OWASP / Software-Component-Verification-Standard

Software Component Verification Standard (SCVS)

Home Page:https://owasp.org/scvs

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Using SCVS: Clarify wording regarding levels of SCVS controls

garretfick opened this issue · comments

In the "Using SCVS section", the text refers to "levels of SCVS controls" but the definition of the levels above is not about levels of controls. Rather, it is "security verification levels".

I think this section needs a bit of clarification to define precisely what the levels are.