diff --git a/application/frontend/src/pages/Search/components/BodyText.tsx b/application/frontend/src/pages/Search/components/BodyText.tsx index d4d3a1096..124e73e50 100644 --- a/application/frontend/src/pages/Search/components/BodyText.tsx +++ b/application/frontend/src/pages/Search/components/BodyText.tsx @@ -8,7 +8,7 @@ export const SearchBody = () => {

OpenCRE

- OpenCRE is an interactive content linking platform for uniting security standards and guidelines + OpenCRE is the interactive content linking platform for uniting security standards and guidelines into one overview. It offers easy and robust access to relevant information when designing, developing, testing, procuring and organising secure software. @@ -24,12 +24,12 @@ export const SearchBody = () => { topics.

-

- Use OpenCRE Chat to ask any security question (Google account required). We - injected all the standards from OpenCRE in an AI model to create the world's first + + Use OpenCRE Chat to ask any security question (Google account required to maximize queries per minute). In collaboration + with Google, we injected all the standards in OpenCRE into an AI model to create the world's first security-specialized chatbot. This ensures you get a more reliable answer, and also a reference to a reputable source. -

+

HOW?

OpenCRE links each section of a resource (like a standard or guideline) to a shared topic, known as a @@ -48,7 +48,7 @@ export const SearchBody = () => {

WHO?

- OpenCRE is the independent brainchild of software security professionals Spyros Gasteratos and Rob van + OpenCRE is the brainchild of software security professionals Spyros Gasteratos and Rob van der Veer, who joined forces to tackle the complexities and segmentation in current security standards and guidelines. They collaborated closely with many initiatives, including SKF, OpenSSF and the Owasp Top 10 project. OpenCRE is an open-source platform overseen by the OWASP foundation through the @@ -61,18 +61,18 @@ export const SearchBody = () => { Cloud Control Matrix, ISO27001, ISO27002, and NIST SSDF).

- Contact us via (rob.vanderveer [at] owasp.org) to join the movement. Currently, a stakeholder group is + Contact us via (rob.vanderveer [at] owasp.org) for any questions, remarks or to join the movement. Currently, a stakeholder group is being formed.

For more details, see this - presentation video, read the + interview and demo video, read the {' '} - CRE explanation document{' '} + OpenCRE explanation document{' '} , follow our - LinkedIn page or click the diagram below. + LinkedIn page , click the diagram below, or browse our catalogue textually or graphically.