Login to profile

CREST launches OWASP Verification Standard (OVS)

CREST the international not-for-profit, membership body representing the global cyber security industry, in consultation with the Open Worldwide Application Security Project (OWASP), today announced the OWASP Verification Standard (OVS), a new quality assurance standard for the global application security industry. CREST OVS provides mobile and web app developers with greater security assurance and accredited organisations with enhanced access to the growing app development industry.

CREST OVS measures an organisation’s ability to execute and deliver assessments related to Level 1 and Level 2 of the OWASP Application Security Verification Standard (ASVS) and OWASP Mobile Application Security Verification Standard (MASVS). The ASVS and MASVS are OWASP projects which have been developed by the technical AppSec community to establish an open-source framework of security requirements needed to design, develop and test secure mobile and web applications.

“CREST OVS sets new standards in web and mobile application security to provide the buyers of application security assessment services with the highest level of assurance,” said Rowland Johnson, President of CREST. “The program has a series of explicit requirements that are designed to assess and harness the capabilities of an organisation, along with the skills and competencies of its individual security testers.”

CREST has been working closely with governments, regulators and multinational organisations focused on improving application security and it is expected that there will be high demand for both CREST OVS Mobile and CREST OVS Apps accredited services.

By leveraging ASVS and MASVS, CREST is formally supporting the open-source community to build and maintain global standards.  “Both CREST and OWASP are non-profit organisations and we share a vision of increasing collaboration and open standards across the industry to build and maintain global cyber security standards,” added Johnson.

Andrew van der Stock, Executive Director of the OWASP Foundation said: “This is a positive move for worldwide corporate and government adoption of the ASVS and MASVS projects. While the OWASP Top 10 risks project has built vital awareness of the importance of Application Security, I am excited to see the move towards using standards such as ASVS and MASVS to help organizations improve their application security in a structured and comprehensive way.”

To apply for the OVS program, companies need to be accredited to the CREST Penetration Testing discipline. Organisations must also demonstrate at corporate level that they can meet the program requirements to execute and deliver Level 1 and Level 2 ASVS and MASVS services.

In addition, all organisations will need to ensure that their teams have completed CREST’s Skilled Person Register and have each signed the CREST Code of Conduct. For more information on eligibility and how to become CREST OVS accredited, please visit the OVS pages on the CREST website.

About OWASP

The Open Worldwide Application Security Project (OWASP) is a non-profit foundation that works to improve the security of software. It includes:

OWASP is an open community dedicated to enabling organizations to conceive, develop, acquire, operate, and maintain applications that can be trusted. All OWASP projects, tools, documents, forums, and chapters are free and open to anyone interested in improving application security.