This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Top 10 2010-What's Next For Organizations"

From OWASP
Jump to: navigation, search
 
(8 intermediate revisions by 2 users not shown)
Line 1: Line 1:
{{Top_10_2010:TopTemplate|usenext=NextLink|next=-Broken Authentication and Session Management|useprev=PrevLink|prev=-Cross Site Request Forgery|usemain=MainLink|main=}}  
+
{{Top_10_2010:TopTemplate|useprev=2010PrevLink|usenext=2010NextLink|prev=What's Next For Verifiers|next=Notes About Risk}}
 +
{{Top_10_2010:SubsectionColoredTemplate|Start Your Application Security Program Now|
 +
Application security is no longer a choice. Between increasing attacks and regulatory pressures, organizations must establish an effective capability for securing their applications. Given the staggering number of applications and lines of code already in production, many organizations are struggling to get a handle on the enormous volume of vulnerabilities.
  
 
+
OWASP recommends that organizations establish an application security program to gain insight and improve security across their application portfolio. Achieving application security requires many different parts of an organization to work together efficiently, including security and audit, software development, and business and executive management. It requires security to be visible, so that all the different players can see and understand the organization’s application security posture. It also requires focus on the activities and outcomes that actually help improve enterprise security by reducing risk in the most cost effective manner. Some of the key activities in effective application security programs include:
{{Top_10_2010:SubsectionColoredTemplate|It's About Risks, Not Weaknesses|
 
Although [http://www.owasp.org/index.php/Top_10_2007 previous versions of the OWASP Top 10] focused on identifying the most common “vulnerabilities,” these documents have actually always been organized around risks. This caused some understandable confusion on the part of people searching for an airtight weakness taxonomy. This update clarifies the risk-focus in the Top 10 by being more explicit about how threat agents, attack vectors, weaknesses, technical impacts, and business impacts combine to produce risks.
 
 
 
To do so, we developed a Risk Rating methodology for the Top 10 that is based on the [http://www.owasp.org/index.php/OWASP_Risk_Rating_Methodology OWASP Risk Rating Methodology]. For each Top 10 item, we estimated the typical risk that each weakness introduces to a typical web application by looking at common likelihood factors and impact factors for each common weakness. We then rank ordered the Top 10 according to those weaknesses that typically introduce the most significant risk to an application.
 
 
 
The [http://www.owasp.org/index.php/OWASP_Risk_Rating_Methodology OWASP Risk Rating Methodology] defines numerous factors to help calculate the risk of an identified vulnerability. However, the Top 10 must talk about generalities, rather than specific vulnerabilities in real applications. Consequently, we can never be as precise as a system owner can when calculating risk for their application(s). We don’t know how important your applications and data are, what your threat agents are, nor how your system has been built and is being operated.
 
 
 
Our methodology includes three likelihood factors for each weakness (prevalence, detectability, and ease of exploit) and one impact factor (technical impact). The prevalence of a weakness is a factor that you typically don’t have to calculate. For prevalence data, we have been supplied prevalence statistics from a number of different organizations and we have averaged their data together to come up with a Top 10 likelihood of existence list by prevalence. This data was then combined with the other two likelihood factors (detectability and ease of exploit) to calculate a likelihood rating for each weakness. This was then multiplied by our estimated average technical impact for each item to come up with an overall risk ranking for each item in the Top 10.
 
 
 
Note that this approach does not take the likelihood of the threat agent into account. Nor does it account for any of the various technical details associated with your particular application. Any of these factors could significantly affect the overall likelihood of an attacker finding and exploiting a particular vulnerability. This rating also does not take into account the actual impact on your business. <u>Your organization</u> will have to decide how much security risk from applications <u>the organization</u> is willing to accept. The purpose of the OWASP Top 10 is not to do this risk analysis for you.
 
 
 
The following illustrates our calculation of the risk for A2: Cross-Site Scripting, as an example. Note that XSS is so prevalent that it warranted the only ‘VERY WIDESPREAD’ prevalence value. All other risks ranged from widespread to uncommon (values 1 to 3).
 
 
}}
 
}}
  
<center>
+
{| cellspacing="1" cellpadding="1" border="1" width="100%;"
{| style="align:center; text-align:center; border:2px solid #4F81BD; background-color:#F2F2F2; padding=2;"  
+
|<center>Get Started</center>
|- style="background-color: #4F81Bd; color: #000000;"
+
|
! Threat Agents !! Attack Vectors
+
* Establish an [[SAMM_-_Strategy_&_Metrics_-_1 | application security program]] and drive adoption.
! colspan="2" | Security Weakness
+
* Conduct a [[SAMM_-_Strategy_&_Metrics_-_3 | capability gap analysis comparing your organization to your peers]] to define key improvement areas and an execution plan.
! Technical Impact
+
* Gain management approval and establish an [[SAMM_-_Strategy_&_Metrics_-_1 | application security awareness campaign]] for the entire IT organization.
! Business Impacts
+
|-
|-  
+
|<center>Risk Based Portfolio Approach</center>
| style="background-color: #D9D9D9; color: #000000;" | ______
+
|
| style="background-color: #FFB200; color: #000000;" | Exploitability<br>AVERAGE
+
* Identify and [[SAMM_-_Strategy_&_Metrics_-_1 | prioritize your application portfolio]] from an inherent risk perspective.
| style="background-color: #FF00FF; color: #000000;" | Prevalence<br>VERY WIDESPREAD
+
* Create an application risk profiling model to measure and prioritize the applications in your portfolio.
| style="background-color: #FF0000; color: #000000;" | Detectability<br>EASY
+
* Establish assurance guidelines to properly define coverage and level of rigor required.
| style="background-color: #FFB200; color: #000000;" | Impact<br>MODERATE
+
* Establish a [[OWASP_Risk_Rating_Methodology | common risk rating model]] with a consistent set of likelihood and impact factors reflective of your organization's tolerance for risk.
 
+
|-
| style="background-color: #D9D9D9; color: #000000;" | ______
+
|<center>Enable with a Strong Foundation</center>
 +
|
 +
* Establish a set of focused [[SAMM_-_Strategy_&_Metrics_-_2 | policies and standards]] that provide an application security baseline for all development teams to adhere to.
 +
* Define a [[ESAPI | common set of reusable security controls]] that complement these policies and standards and provide design and development guidance on their use.
 +
* Establish an [[SAMM_-_Strategy_&_Metrics_-_2 | application security training]] curriculum that is required and targeted to different development roles and topics.
 +
|-
 +
|<center>Integrate Security Into Existing Processes</center>
 +
|
 +
* Define and integrate security implementation and verification activities into existing development and operational processes. Activities include Threat Modeling, Secure Design & Review, Secure Code & [[SAMM_-_Strategy_&_Metrics_-_1 | Review]], [[SAMM_-_Strategy_&_Metrics_-_1 | Pen Testing]], Remediation, etc.
 +
* Provide subject matter experts and [[SAMM_-_Strategy_&_Metrics_-_3 | support services for development and project teams]] to be successful.
 
|-
 
|-
| style="text-align: left; border: 2px solid #FFFFFF;" | TODO
+
|<center>Provide Management Visibility</center>
| style="text-align: left; border: 2px solid #FFFFFF;" | TODO
+
|
| colspan="2" style="text-align: left;border: 2px solid #FFFFFF;" | TODO
+
* Manage with metrics. Drive improvement and funding decisions based on the metrics and analysis data captured. Metrics include adherence to security practices and activities, vulnerabilities introduced, vulnerabilities mitigated, application coverage, etc.
| style="text-align: left; border: 2px solid #FFFFFF;" | TODO
+
*Analyze data from the implementation and verification activities to look for root cause and vulnerability patterns to drive strategic and systemic improvements across the enterprise.
| style="text-align: left; border: 2px solid #FFFFFF;" | TODO
 
 
|}
 
|}
</center>
+
{{Top_10_2010:BottomTemplate|useprev=2010PrevLink|usenext=2010NextLink|prev=What's Next For Verifiers|next=Notes About Risk}}
  
<br> {{Top_10_2010:BottomTemplate|usenext=NextLink|next=-Broken Authentication and Session Management|useprev=PrevLink|prev=-Cross Site Request Forgery|usemain=MainLink|main=}}
+
[[Category:OWASP Top Ten Project]]

Latest revision as of 17:40, 22 April 2010

NOTE: THIS IS NOT THE LATEST VERSION. Please visit the OWASP Top 10 project page to find the latest edition.

← What's Next For Verifiers
Top 10 Introduction
Top 10 Risks
Notes About Risk →
Start Your Application Security Program Now

Application security is no longer a choice. Between increasing attacks and regulatory pressures, organizations must establish an effective capability for securing their applications. Given the staggering number of applications and lines of code already in production, many organizations are struggling to get a handle on the enormous volume of vulnerabilities.

OWASP recommends that organizations establish an application security program to gain insight and improve security across their application portfolio. Achieving application security requires many different parts of an organization to work together efficiently, including security and audit, software development, and business and executive management. It requires security to be visible, so that all the different players can see and understand the organization’s application security posture. It also requires focus on the activities and outcomes that actually help improve enterprise security by reducing risk in the most cost effective manner. Some of the key activities in effective application security programs include:


Get Started
Risk Based Portfolio Approach
  • Identify and prioritize your application portfolio from an inherent risk perspective.
  • Create an application risk profiling model to measure and prioritize the applications in your portfolio.
  • Establish assurance guidelines to properly define coverage and level of rigor required.
  • Establish a common risk rating model with a consistent set of likelihood and impact factors reflective of your organization's tolerance for risk.
Enable with a Strong Foundation
Integrate Security Into Existing Processes
Provide Management Visibility
  • Manage with metrics. Drive improvement and funding decisions based on the metrics and analysis data captured. Metrics include adherence to security practices and activities, vulnerabilities introduced, vulnerabilities mitigated, application coverage, etc.
  • Analyze data from the implementation and verification activities to look for root cause and vulnerability patterns to drive strategic and systemic improvements across the enterprise.
← What's Next For Verifiers
Top 10 Introduction
Top 10 Risks
Notes About Risk →

© 2002-2010 OWASP Foundation This document is licensed under the Creative Commons Attribution-ShareAlike 3.0 license. Some rights reserved. CC-by-sa-3 0-88x31.png