White Paper

SAS® Product Security Framework

Engineering secure products


Understand the SAS Product Security Framework and the security protocols and processes that SAS uses.

Maintaining software security requires diligence and commitment. The SAS Product Security Framework applies industry-standard best practices for secure development life cycles to all organizations that perform SAS product engineering and maintenance processes. This white paper explains how SAS creates secure software, including the processes, standards and procedures used throughout the development and testing processes.