OWASP Developer Guide

OpenCRE and Integration Standards

OpenCRE logo

3.3 OpenCRE

The Open Common Requirement Enumeration (OpenCRE) is a catalog of security requirements, enumerating security topics and providing links to various standards, cheat sheets and guides.

The OWASP Integration Standards is a documentation project with production status, and includes both the OpenCRE and Security and the Application Security Wayfinder.

What is the Integration Standards project?

The Integration Standards project is at the centre of the OWASP project community; it provides guidance on how to navigate and use the many projects within OWASP.

Application Security Wayfinder

as of August 2024 there are 345 OWASP projects

OWASP Application Security Fragmentation

What is OpenCRE?

Why use OpenCRE?

How to use OpenCRE

References


The OWASP Developer Guide is a community effort; if there is something that needs changing then submit an issue or edit on GitHub.

\newpage