OWASP Developer Guide

Application Security Verification Standard

11.1.2 Application Security Verification Standard

The Application Security Verification Standard (ASVS) is a long established OWASP flagship project, and is widely used to identify gaps in security as well as the verification of web applications.

It can be downloaded from the OWASP project page in various languages and formats: PDF, Word, CSV, XML and JSON. Having said that, the recommended way to consume the ASVS is to access the github markdown pages directly - this will ensure that the latest version is used.

What is ASVS?

The ASVS is an open standard that sets out the coverage and ‘level of rigor’ expected when it comes to performing web application security verification. The standard also provides a basis for testing any technical security controls that are relied on to protect against vulnerabilities in the application.

The ASVS is split into various sections:

The ASVS defines three levels of security verification:

  1. applications that only need low assurance levels; these applications are completely penetration testable
  2. applications which contain sensitive data that require protection; the recommended level for most applications
  3. the most critical applications that require the highest level of trust

Most applications will aim for Level 2, with only those applications that perform high value transactions, or contain sensitive medical data, aiming for the highest level of trust at level 3.

How to use it

The ASVS is a list of verification requirements that is used by many organizations as a basis for the verification of their web applications. For this reason it can be used to identify gaps in the security of web applications. If the ASVS suggests using a control then that control should be considered for the application security, it may be not applicable but at least the control should have been considered at some point in the development process.

The OWASP Spotlight series provides an overview of the ASVS and its uses: ‘Project 19 - OWASP Application Security Verification standard (ASVS)’.


The OWASP Developer Guide is a community effort; if there is something that needs changing then submit an issue or edit on GitHub.

\newpage