White Paper

SAS® Software Security Framework: Engineering Secure Products


Maintaining software security requires diligence and commitment. The SAS Software Security Framework applies industry-standard best practices for secure development life cycles to all organizations that perform SAS product engineering and maintenance processes. This white paper explains how SAS creates secure software, including the processes, standards and procedures used throughout the development and testing processes.