CREST membership body announces OWASP Verification Standard programme

CREST, the international not-for-profit, membership body representing the global cyber security industry, in consultation with the Open Web Application Security Project (OWASP), has launched the OWASP Verification Standard (OVS), a new quality assurance standard for the global application security industry. CREST OVS provides mobile and web app developers with greater security assurance and accredited organisations with enhanced access to the growing app development industry.


CREST OVS measures an organisation’s ability to execute and deliver assessments related to Level 1 and Level 2 of the OWASP Application Security Verification Standard (ASVS) and OWASP Mobile Application Security Verification Standard (MASVS). The ASVS and MASVS are OWASP projects which have been developed by the technical AppSec community to establish an open-source framework of security requirements needed to design, develop and test secure mobile and web applications.


“CREST OVS sets new standards in web and mobile application security to provide the buyers of application security assessment services with the highest level of assurance,” said Rowland Johnson, president of CREST. “The programme has a series of explicit requirements that are designed to assess and harness the capabilities of an organisation, along with the skills and competencies of its individual security testers.”


CREST says it has been working closely with governments, regulators and multinational organisations focused on improving application security and it is expected that there will be high demand for both CREST OVS Mobile and CREST OVS Apps accredited services.


By leveraging ASVS and MASVS, it means CREST is now formally supporting the open-source ..

Support the originator by clicking the read the rest link below.