This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Top 10 2010-What's Next For Organizations"

From OWASP
Jump to: navigation, search
 
(7 intermediate revisions by 2 users not shown)
Line 1: Line 1:
{{Top_10_2010:TopTemplate|usenext=NextLink|next=-Broken Authentication and Session Management|useprev=PrevLink|prev=-Cross Site Request Forgery|usemain=MainLink|main=}}  
+
{{Top_10_2010:TopTemplate|useprev=2010PrevLink|usenext=2010NextLink|prev=What's Next For Verifiers|next=Notes About Risk}}
 
 
 
 
 
{{Top_10_2010:SubsectionColoredTemplate|Start Your Application Security Program Now|
 
{{Top_10_2010:SubsectionColoredTemplate|Start Your Application Security Program Now|
 
Application security is no longer a choice. Between increasing attacks and regulatory pressures, organizations must establish an effective capability for securing their applications. Given the staggering number of applications and lines of code already in production, many organizations are struggling to get a handle on the enormous volume of vulnerabilities.
 
Application security is no longer a choice. Between increasing attacks and regulatory pressures, organizations must establish an effective capability for securing their applications. Given the staggering number of applications and lines of code already in production, many organizations are struggling to get a handle on the enormous volume of vulnerabilities.
Line 10: Line 8:
 
{| cellspacing="1" cellpadding="1" border="1" width="100%;"
 
{| cellspacing="1" cellpadding="1" border="1" width="100%;"
 
|<center>Get Started</center>
 
|<center>Get Started</center>
|* Establish an application security program and drive adoption.
+
|
* Conduct a capability gap analysis comparing your organization to your peers to define key
+
* Establish an [[SAMM_-_Strategy_&_Metrics_-_1 | application security program]] and drive adoption.
improvement areas and an execution plan.
+
* Conduct a [[SAMM_-_Strategy_&_Metrics_-_3 | capability gap analysis comparing your organization to your peers]] to define key improvement areas and an execution plan.
* Gain management approval and establish an application security awareness campaign for the entire IT organization.
+
* Gain management approval and establish an [[SAMM_-_Strategy_&_Metrics_-_1 | application security awareness campaign]] for the entire IT organization.
 
|-
 
|-
 
|<center>Risk Based Portfolio Approach</center>
 
|<center>Risk Based Portfolio Approach</center>
| *Identify and prioritize your application portfolio from an inherent risk perspective.
+
|
 +
* Identify and [[SAMM_-_Strategy_&_Metrics_-_1 | prioritize your application portfolio]] from an inherent risk perspective.
 
* Create an application risk profiling model to measure and prioritize the applications in your portfolio.
 
* Create an application risk profiling model to measure and prioritize the applications in your portfolio.
 
* Establish assurance guidelines to properly define coverage and level of rigor required.
 
* Establish assurance guidelines to properly define coverage and level of rigor required.
* Establish a common risk rating model with a consistent set of likelihood and impact factors reflective of your organization's tolerance for risk.
+
* Establish a [[OWASP_Risk_Rating_Methodology | common risk rating model]] with a consistent set of likelihood and impact factors reflective of your organization's tolerance for risk.
 
|-
 
|-
 
|<center>Enable with a Strong Foundation</center>
 
|<center>Enable with a Strong Foundation</center>
|* Establish a set of focused policies and standards that provide an application security baseline for all development teams to adhere to.
+
|
* Define a common set of reusable security controls that complement these policies and standards and provide design and development guidance on their use.
+
* Establish a set of focused [[SAMM_-_Strategy_&_Metrics_-_2 | policies and standards]] that provide an application security baseline for all development teams to adhere to.
* Establish an application security training curriculum that is required and targeted to different development roles and topics.
+
* Define a [[ESAPI | common set of reusable security controls]] that complement these policies and standards and provide design and development guidance on their use.
 +
* Establish an [[SAMM_-_Strategy_&_Metrics_-_2 | application security training]] curriculum that is required and targeted to different development roles and topics.
 
|-
 
|-
 
|<center>Integrate Security Into Existing Processes</center>
 
|<center>Integrate Security Into Existing Processes</center>
|* Define and integrate security implementation and verification activities into existing development and operational processes. Activities include Threat Modeling, Secure Design & Review, Secure Code & Review, Pen Testing, Remediation, etc.
+
|
* Provide subject matter experts and support services for development and project teams to be successful.
+
* Define and integrate security implementation and verification activities into existing development and operational processes. Activities include Threat Modeling, Secure Design & Review, Secure Code & [[SAMM_-_Strategy_&_Metrics_-_1 | Review]], [[SAMM_-_Strategy_&_Metrics_-_1 | Pen Testing]], Remediation, etc.
 +
* Provide subject matter experts and [[SAMM_-_Strategy_&_Metrics_-_3 | support services for development and project teams]] to be successful.
 
|-
 
|-
 
|<center>Provide Management Visibility</center>
 
|<center>Provide Management Visibility</center>
|*Manage with metrics. Drive improvement and funding decisions based on the metrics and analysis data captured. Metrics include adherence to security practices and activities, vulnerabilities introduced, vulnerabilities mitigated, application coverage, etc.
+
|
 +
* Manage with metrics. Drive improvement and funding decisions based on the metrics and analysis data captured. Metrics include adherence to security practices and activities, vulnerabilities introduced, vulnerabilities mitigated, application coverage, etc.
 
*Analyze data from the implementation and verification activities to look for root cause and vulnerability patterns to drive strategic and systemic improvements across the enterprise.
 
*Analyze data from the implementation and verification activities to look for root cause and vulnerability patterns to drive strategic and systemic improvements across the enterprise.
 
|}
 
|}
 +
{{Top_10_2010:BottomTemplate|useprev=2010PrevLink|usenext=2010NextLink|prev=What's Next For Verifiers|next=Notes About Risk}}
  
There are numerous additional OWASP resources available for your use. Please visit the [http://www.owasp.org/index.php/Projects OWASP Projects] page, which lists all of the OWASP projects, organized by the release quality of the projects in question (Release Quality, Beta, or Alpha). Most OWASP resources are available on our [http://www.owasp.org/index.php/Main_Page wiki], and many OWASP documents can be ordered in [http://stores.lulu.com/owasp hardcopy].
+
[[Category:OWASP Top Ten Project]]
 
 
<br> {{Top_10_2010:BottomTemplate|usenext=NextLink|next=-Broken Authentication and Session Management|useprev=PrevLink|prev=-Cross Site Request Forgery|usemain=MainLink|main=}}
 

Latest revision as of 17:40, 22 April 2010

NOTE: THIS IS NOT THE LATEST VERSION. Please visit the OWASP Top 10 project page to find the latest edition.

← What's Next For Verifiers
Top 10 Introduction
Top 10 Risks
Notes About Risk →
Start Your Application Security Program Now

Application security is no longer a choice. Between increasing attacks and regulatory pressures, organizations must establish an effective capability for securing their applications. Given the staggering number of applications and lines of code already in production, many organizations are struggling to get a handle on the enormous volume of vulnerabilities.

OWASP recommends that organizations establish an application security program to gain insight and improve security across their application portfolio. Achieving application security requires many different parts of an organization to work together efficiently, including security and audit, software development, and business and executive management. It requires security to be visible, so that all the different players can see and understand the organization’s application security posture. It also requires focus on the activities and outcomes that actually help improve enterprise security by reducing risk in the most cost effective manner. Some of the key activities in effective application security programs include:


Get Started
Risk Based Portfolio Approach
  • Identify and prioritize your application portfolio from an inherent risk perspective.
  • Create an application risk profiling model to measure and prioritize the applications in your portfolio.
  • Establish assurance guidelines to properly define coverage and level of rigor required.
  • Establish a common risk rating model with a consistent set of likelihood and impact factors reflective of your organization's tolerance for risk.
Enable with a Strong Foundation
Integrate Security Into Existing Processes
Provide Management Visibility
  • Manage with metrics. Drive improvement and funding decisions based on the metrics and analysis data captured. Metrics include adherence to security practices and activities, vulnerabilities introduced, vulnerabilities mitigated, application coverage, etc.
  • Analyze data from the implementation and verification activities to look for root cause and vulnerability patterns to drive strategic and systemic improvements across the enterprise.
← What's Next For Verifiers
Top 10 Introduction
Top 10 Risks
Notes About Risk →

© 2002-2010 OWASP Foundation This document is licensed under the Creative Commons Attribution-ShareAlike 3.0 license. Some rights reserved. CC-by-sa-3 0-88x31.png