At least one tester must be designated to test for security flaws in addition to functional testing.

From Application Security and Development Security Technical Implementation Guide

Part of ASDV-PL-003150

Associated with: CCI-003182

SV-84993r1_rule At least one tester must be designated to test for security flaws in addition to functional testing.

Vulnerability discussion

If there is no person designated to test for security flaws, vulnerabilities can potentially be missed during testing.This requirement is meant to apply to developers or organizations that are doing development work.

Check content

Review the organization chart and interview the admin staff. Identify personnel designated as application security testers. If the organization operating the application is not doing development work, this requirement is not applicable. If the organization has not designated personnel to conduct security testing, this is a finding.

Fix text

Designate personnel to conduct security testing on the applications.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer