OWASP Developer Guide

Application Security Verification Standard

6.1.3 Application Security Verification Standard

The Application Security Verification Standard (ASVS) is a long established OWASP flagship project, and is widely used as a guide during the verification of web applications.

It can be downloaded from the OWASP project page in various languages and formats: PDF, Word, CSV, XML and JSON. Having said that, the recommended way to consume the ASVS is to access the github markdown pages directly - this will ensure that the latest version is used.

What is ASVS?

The ASVS is an open standard that sets out the coverage and ‘level of rigor’ expected when it comes to performing web application security verification. The standard also provides a basis for testing any technical security controls that are relied on to protect against vulnerabilities in the application.

The ASVS is split into various sections:

The ASVS defines three levels of security verification:

  1. applications that only need low assurance levels; these applications are completely penetration testable
  2. applications which contain sensitive data that require protection; the recommended level for most applications
  3. the most critical applications that require the highest level of trust

Most applications will aim for Level 2, with only those applications that perform high value transactions, or contain sensitive medical data, aiming for the highest level of trust at level 3.

Why use it?

The ASVS is used by many organizations as a basis for the verification of their web applications. It is well established, the earlier versions were written in 2008, and it has been continually supported since then.

The ASVS is comprehensive, for example version 4.0.3 has a list of 286 verification requirements, and these verification requirements have been created and agreed to by a wide security community. Using the ASVS as a guide provides a firm basis for the verification process.

How to use it

The OWASP Spotlight series provides an overview of the ASVS and its uses: ‘Project 19 - OWASP Application Security Verification standard (ASVS)’.

The ASVS should be used as a guide for the verification process, with the appropriate level of verification chosen from:

  • Level 1: First steps, automated, or whole of portfolio view
  • Level 2: Most applications
  • Level 3: High value, high assurance, or high safety

Use the ASVS as guidance rather than trying to implement every possible control. Tools such as SecurityRAT can help create a more manageable subset of the ASVS requirements.

The ASVS guidance will help developers build security controls that will satisfy the application security requirements.


The OWASP Developer Guide is a community effort; if there is something that needs changing then submit an issue or edit on GitHub.

\newpage