This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Category:OWASP .NET Project

From OWASP
Revision as of 14:24, 27 May 2009 by Mroxberr (talk | contribs)

Jump to: navigation, search


.NET Project Overview

Purpose

The purpose of the OWASP .NET Project is to provide a central repository of information and tools for software professionals that use the Microsoft .NET Framework for web applications and services. The project will try to include resources from Microsoft and from the Open Source community, the Alt.NET community and other related security resources.

Please review the vulnerabilities section at OWASP for the grand list of web vulnerabilities, many apply to .NET software. This section has a Quick Reference table for OWASP projects that you can use for your security projects now. For .NET related content throughout the site, look for the .NET category. There is plenty of work to be done, so feel free to join the OWASP .NET Project (See Joining the project below). Contribute work or join our mailing list, many voices are better than one, so join today!

Goals

  • To provide a comprehensive collection of security resources for all roles involved with designing, developing and maintaining .NET web applications and services.
  • To organize content specific to OWASP projects that can be used or referenced for .NET security.
  • To reach out and bring in content from the open source community to protect users of .NET web applications and services.

Resources

Member Contributions

OWASP-Phoenix List Reply regarding GSSP .NET Cert from Dre

Recommended Resources

Check out the OWASP .NET Recommended Resources wiki page for a quick list of resources available now for secure .NET development:

OWASP .NET Recommended Resources

Security Guides

The following sections include content that can be useful for a specific role in securing .NET web applications and services:

.NET Security for Architects
.NET Security for Developers
.NET Security for IT Professionals
.NET Penetration Testing
.NET Incident Response

Active Projects

OWASP .NET Active Projects

Research Projects

OWASP .NET Research

Project Tracker

Project Tracker
ASP.NET Security Forum
MSDN Security Developer Lists and Newsgroups
Silverlight Forums
Mono Forums
StackOverflow.com Security Questions
[ALT.NET User Groups]

Project Identification

PROJECT IDENTIFICATION
Project Name OWASP .NET Project
Short Project Description The project will contain information, materials and software that are relevant to building secure .NET web applications and services. The goal of the project is to provide deep content for all roles related to .NET web applications and services including:
  • Architectural guidance,
  • Developer tools, information and checklists,
  • IT professional content (for those that deploy and maintain .NET websites),
  • Penetration testing resources,
  • Incident response resources.

The OWASP .NET Project Leader will actively recruit .NET contributors, including personnel from Microsoft, but others throughout the .NET ecosystem. Including experts from communities from large companies to ISVs, from enterprise architects to ALT.NET developers will be important for the overall reach of the OWASP .NET project. Other communities to consider include developers who use Mono (.NET for Linux), including Moonlight (Silverlight for Linux). The OWASP .NET Project Leader will actively contribute to the OWASP projects that require .NET resources, by recruiting resources or contributing to the project.

Project key Information Project Leader
Bill Sempf
Project Contributors
(if any)
Mailing list
Subscribe here
Use here
License
Creative Commons Attribution Share Alike 3.0
Project Type
Documentation
Sponsors
OWASP SoC 08
Release Status Main Links Related Projects

Release Quality
Please see here for complete information.

OWASP .Net Project PowerPoint Presentation
OWASP .NET
Tracking Blog for OWASP .NET Project Lead

OWASP Top Ten Project
OWASP Testing Guide
.Net Assembly Analyzer
OWASP WebGoat Project
OWASP WebScarab Project
OWASP .NET Content Project



Remember to add the tag: [[Category:OWASP .NET Project]] to the end of new articles so that they're properly categorized.

Joining the Project

The project's high level roadmap can be found at the OWASP .Net Project Roadmap

  • Please submit your ideas for articles, content and general feedback to the .NET Project Wishlist.
  • If you'd like to contribute:
  1. visit the Tutorial,
  2. join the mailing list (see How to join Owasp.Net Mailing List)
  3. and pick a topic from the .NET Project Wishlist or suggest a new topic
  4. or check out our active projects list, OWASP .NET Active Projects, and join one today.

Pages in category "OWASP .NET Project"

The following 58 pages are in this category, out of 58 total.

Media in category "OWASP .NET Project"

The following 2 files are in this category, out of 2 total.