OWASP Software Assurance Maturity Model (SAMM) provides a practical and measurable way for all types of organizations to analyze and improve their software security posture. The SAMM project aims to raise awareness and educate organizations on how to design, develop, and deploy secure software through the self-assessment model.

Please make sure that you’ve completed this module’s reading about SAMM. In addition, familiarize yourself with SAMM more by reviewing the following pages:

https://owaspsamm.org/guidance/quick-start-guide/

https://owaspsamm.org/release-notes-v2/ (Only consider the model)

https://owaspsamm.org/model/

Briefly describe each business function and list the security practices corresponding to each business function.

 

 

 

This question has been answered.

Get Answer