Skip to Content

Company News

Company News

Imaginary Landscape Addresses Web Security Risks with Expert OWASP Review

May 22, 2017

Imaginary Landscape is pleased to announce the OWASP Top 10 Security Review, a new service offering to reduce website security vulnerabilities. The OWASP Top 10 Security Review is an independent, expert review of the most critical security threats and will focus exclusively on Python-based websites.

Expert Python technologists will review your web applications for any trace of security threats that exist for each of the ten OWASP vulnerabilities.

“The top ten vulnerabilities have not changed much over the past 14 years.  Often the only time they are addressed is when there is a breach,” said Brian Moloney President and CEO of Imaginary.  “By focusing on the top 10 and providing expert analysis, we hope to provide clients an affordable way to avoid the most common breaches.”

For more information on Imaginary OWASP Top 10 Security Review, contact us at info@imagescape.com or view an excerpt from a Python-based website Security Review.

About OWASP

The Open Web Application Security Project (OWASP) is a 501 (c) (3) worldwide charitable organization focused on improving the security of software, and is know for maintaining the OWASP Top 10 list of website vulnerabilities.

More information about the Open Web Application Security Project (OWASP) can be found at www.owasp.org.

Share Twitter, LinkedIn, Facebook