The project is in a healthy, maintained state
Compliance requirements for OWASP Application Security Verification Standard.
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
 Dependencies
 Project Readme

Compliance::OWASP

Provides compliance requirements for the Open Web Application Security Project (OWASP) Application Security Verification Standard (ASVS).

Usage

You can add one of the following imports to your compliance.json file:

{
	"imports": [
		"OWASP-ASVS-5.0-L1",
		"OWASP-ASVS-5.0-L2",
		"OWASP-ASVS-5.0-L3"
	]
}

Contributing

We welcome contributions to this project.

  1. Fork it.
  2. Create your feature branch (git checkout -b my-new-feature).
  3. Commit your changes (git commit -am 'Add some feature').
  4. Push to the branch (git push origin my-new-feature).
  5. Create new Pull Request.

Developer Certificate of Origin

This project uses the Developer Certificate of Origin. All contributors to this project must agree to this document to have their contributions accepted.

Contributor Covenant

This project is governed by the Contributor Covenant. All contributors and participants agree to abide by its terms.