ISO 27001 8.26 Application Security Requirements Requirement:

"Information security requirements shall be identified, specified and approved when developing or acquiring applications."[1]

ISO 27001 8.26 Application Security Requirements Requirement Explanation:

Software security must be considered during the organization's software development initiatives. An example of software development security requirements is the "OWASP Secure Coding Practice". The organization can require that it's software development follows this secure coding practice and require that any software it acquires also meets the same of similar requirements.

References:

 

Quick & Simple

Discover Our Cybersecurity Compliance Solutions:

Whether you need to meet and maintain your compliance requirements, help your clients meet them, or verify supplier compliance we have the expertise and solution for you

 NIST SP 800-171 & CMMC Compliance App

NIST SP 800-171 & CMMC Compliance

Become compliant, provide compliance services, or verify partner compliance with NIST SP 800-171 and CMMC requirements.
 HIPAA Compliance App

HIPAA Compliance

Become compliant, provide compliance services, or verify partner compliance with HIPAA security rule requirements.
 FAR 52.204-21 Compliance App

FAR 52.204-21 Compliance

Become compliant, provide compliance services, or verify partner compliance with FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems requirements.
 ISO 27001 Compliance App

ISO 27001 Compliance

Become compliant, provide compliance services, or verify partner compliance with ISO 27001 requirements.