Web Application Security Consortium (WASC)

The Web Application Security Consortium (WASC) is a non-profit organization made up of an international group of industry practitioners and experts across different areas concerning the World Wide Web. They produce open-source best-practice security standards that are widely agreed upon and adopted across the Internet, especially within the area of Web applications.

The Web Application Security Consortium (WASC) was founded in 2004 and consists of independent members, corporations, government agencies and academic representatives. Their mandate includes the research, discussion and publication of information, particularly about Web application security issues, and the consortium has also been an advocate of vulnerability disclosure. They consistently release technical information, security best practices and guidelines, and contribute articles in the field of security. Corporations, governments, application developers, security experts and educational institutions utilize these materials to further improve Web security.

Post a Comment

0 Comments