Skip to main content
Service Overview

Process for Undertaking a Secure Code Review 

With a hands-on approach to conducting a Secure Code Review, we focus on identifying valid security deficiencies within the target application, right at the code level, based on the OWASP Secure Code Review standard.

    Our Owl’s Flight Route

    Our Owl’s Flight Route

    Step One: Scoping of the Engagement

    Step Two: Project Kick-off Call

    Step Three: Access Code Repository

    Step Four: Static Application Securiy Testing Scan

    Step Five: Manual Secure Code Review

    Step Six: Executive Summary and Findings Review Report

    Step 7: Virtual Findings Review

    Step 8: Retesting (Optional)

    Step 9: In-House Remediation (Optional)

    We Tailor to Meet Your Unique Requirements

    Included
    • Security Analyst-Led Manual Secure Code Review – A manual, line-by-line review that documents and reports observations and findings.
    • Static Application Security Testing Scan – A scan of the source code to provide an overall perspective on the security hygiene. This helps to understand the overall security landscape and identify any missing dependencies within the source code.
    • Executive Summary – A high-level overview of the application’s security posture.
    • Findings Review Report – A comprehensive, detailed analysis of security issues for a technical audience.
    • Virtual Findings Review with Security Analysts – A detailed walkthrough of the reported findings, led by our Security Analysts, for the education and benefit of your programming teams.
    Optional
    • Retesting (Optional) – A retest to ensure that remediation efforts have effectively resolved any security vulnerabilities.
    • Security Certificate (Optional) – Issued upon validation that the identified vulnerabilities have been successfully remediated.
    • Remediation (Optional) – OwlEye Secure Code Developers can be engaged to address the identified vulnerabilities.
    Included
    • Security Analyst-Led Manual Secure Code Review – A manual, line-by-line review that documents and reports observations and findings.
    • Static Application Security Testing Scan – A scan of the source code to provide an overall perspective on the security hygiene. This helps to understand the overall security landscape and identify any missing dependencies within the source code.
    • Executive Summary – A high-level overview of the application’s security posture.
    • Findings Review Report – A comprehensive, detailed analysis of security issues for a technical audience.
    • Virtual Findings Review with Security Analysts – A detailed walkthrough of the reported findings, led by our Security Analysts, for the education and benefit of your programming teams.
    Optional
    • Retesting (Optional) – A retest to ensure that remediation efforts have effectively resolved any security vulnerabilities.
    • Security Certificate (Optional) – Issued upon validation that the identified vulnerabilities have been successfully remediated.
    • Remediation (Optional) – OwlEye Secure Code Developers can be engaged to address the identified vulnerabilities.