Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Building a Sustainable Security Requirements Process with the ASVS

NDC Conferences via YouTube

Overview

Discover how to implement a sustainable security requirements process using the OWASP Application Security Verification Standard (ASVS) in this informative conference talk. Learn about shifting security considerations earlier in the development lifecycle, specifically during the business requirements gathering phase. Explore strategies for gaining buy-in for security initiatives, balancing trade-offs, prioritizing security requirements, and tailoring the ASVS to your organization's specific context. Gain insights on making the security process repeatable and maintaining an overview of your security state. Leave with a deeper understanding of the ASVS and practical ideas for integrating it into your organization's requirements process, ultimately enhancing your software security from the earliest stages of development.

Syllabus

Building a sustainable security requirements process with the ASVS - Josh Grossman - NDC Security

Taught by

NDC Conferences

Reviews

Start your review of Building a Sustainable Security Requirements Process with the ASVS

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.