OWASP SecurityRAT v1.7.9 releases: Tool for handling security requirements

From securityonline.info

OWASP SecurityRAT

OWASP SecurityRAT (Requirement Automation Tool) is a tool supposed to assist with the problem of addressing security requirements during application development. The typical use case is:

  • specify parameters of the software artifact you’re developing
  • based on this information, the list of common security requirements is generated
  • go through the list of the requirements and choose how you want to handle the requirements
  • persist the state in a JIRA ticket (the state gets attached as a YAML file)
  • create JIRA tickets for particular requirements in a batch mode in developer queues
  • import the main JIRA ticket into the tool anytime in order to see the progress of the particular tickets

Read more…