This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP Application Security Verification Standard Project"

From OWASP
Jump to: navigation, search
m
Line 79: Line 79:
 
[[Image:Asvs-step2.jpg]]'''2. Get ASVS'''  
 
[[Image:Asvs-step2.jpg]]'''2. Get ASVS'''  
  
 +
*ASVS in Bahasa Indonesia (Indonesian language) (Currently under development!)
 
*ASVS in Bahasa Malaysia (Malay) (Currently under development!)
 
*ASVS in Bahasa Malaysia (Malay) (Currently under development!)
 
*ASVS in Chinese(Currently under development!)  
 
*ASVS in Chinese(Currently under development!)  

Revision as of 07:31, 14 November 2011

Home

The primary aim of the OWASP Application Security Verification Standard (ASVS) Project is to normalize the range in the coverage and level of rigor available in the market when it comes to performing Web application security verification using a commercially-workable open standard. The standard provides a basis for testing application technical security controls, as well as any technical security controls in the environment, that are relied on to protect against vulnerabilities such as Cross-Site Scripting (XSS) and SQL injection. This standard can be used to establish a level of confidence in the security of Web applications. The requirements were developed with the following objectives in mind:

  • Use as a metric - Provide application developers and application owners with a yardstick with which to assess the degree of trust that can be placed in their Web applications,
  • Use as guidance - Provide guidance to security control developers as to what to build into security controls in order to satisfy application security requirements, and
  • Use during procurement - Provide a basis for specifying application security verification requirements in contracts.

Esapi-sponsors.PNG

Let's talk here

Asvs-bulb.jpgASVS Communities

Further development of ASVS occurs through mailing list discussions and occasional workshops, and suggestions for improvement are welcome. For more information, please contact us.

Got translation cycles?

Asvs-writing.JPGASVS Translation

The ASVS project is always on the lookout for volunteers who are interested in translating ASVS into another language.

Related resources

Asvs-satellite.jpgOWASP Resources

Did you know...

Asvs-handshake.JPGASVS Users

A broad range of companies and agencies around the globe have added ASVS to their software assurance tool boxes, including Aspect Security, Astyran, Booz Allen Hamilton, Casaba Security, CGI Federal, Denim Group, Federal Deposit Insurance Corporation (FDIC), Minded Security, Nixu, ps_testware, Proactive Risk, Quince Associates Limited (SeeMyData), Serviço Federal de Processamento de Dados (SERPRO), Universidad Distrital Francisco José de Caldas Organizations listed are not accredited by OWASP. Neither their products or services have been endorsed by OWASP. Use of ASVS may include for example providing verification services using the standard. Use of ASVS may also include for example performing internal evaluation of products with the OWASP ASVS in mind, and NOT making any claims of meeting any given level in the standard. Please let us know how your organization is using OWASP ASVS. Include your name, organization's name, and brief description of how you use the standard. The project lead can be reached here.

Downloads

Asvs-step1.jpg1. About ASVS

  • Video presentation in English (YouTube)
  • Project presentation in English (PowerPoint)
  • Project presentation in French (PowerPoint)
  • Project presentation in French (Microsoft TechDays) (Webcast)
  • Data sheet in English (PDF, Word)
  • ASVS vs. WASC et al (Wiki)

Asvs-step2.jpg2. Get ASVS

  • ASVS in Bahasa Indonesia (Indonesian language) (Currently under development!)
  • ASVS in Bahasa Malaysia (Malay) (Currently under development!)
  • ASVS in Chinese(Currently under development!)
  • ASVS in English (PDF, Word, Online, XML)
  • ASVS in French (PDF, OpenOffice)
  • ASVS in German (PDF, Word)
  • ASVS in Hungarian (Currently under development!)
  • ASVS in Japanese (PDF, Word)
  • ASVS in Persian (Farsi) (Currently under development!)
  • ASVS in Polish (PDF)
  • ASVS in Spanish (Currently under development!)
  • ASVS in Thai (Currently under development!)

Asvs-step3.jpg3. Learn ASVS

  • ASVS Article: Getting Started Using ASVS (PDF)
  • ASVS Article: Code Reviews and Other Verification Activities: USELESS Unless Acted Upon IMMEDIATELY (Wiki)
  • ASVS Article: Agile Software Development: Don't Forget EVIL User Stories (Wiki)
  • ASVS Article: Man vs. Code (Wiki)
  • ASVS Article: Getting started designing for a level of assurance (PDF)
  • ASVS Template: Sample verification fee schedule template (Excel)
  • ASVS Template: Sample verification report template (Word)
  • ASVS Training: An ASVS training presentation (PowerPoint)
  • ASVS Presentation: Executive-Level Presentation (PowerPoint)
  • ASVS Presentation: Presentation Abstract (Word)
  • Articles (More About ASVS and Using It)


Glossary

Asvs-letters.jpgASVS Terminology

  • Access Control – A means of restricting access to files, referenced functions, URLs, and data based on the identity of users and/or groups to which they belong.
  • Application Component – An individual or group of source files, libraries, and/or executables, as defined by the verifier for a particular application.
  • Application Security – Application-level security focuses on the analysis of components that comprise the application layer of the Open Systems Interconnection Reference Model (OSI Model), rather than focusing on for example the underlying operating system or connected networks.
  • Application Security Verification – The technical assessment of an application against the OWASP ASVS.
  • Application Security Verification Report – A report that documents the overall results and supporting analysis produced by the verifier for a particular application.
  • Application Security Verification Standard (ASVS) – An OWASP standard that defines four levels of application security verification for applications.
  • Authentication – The verification of the claimed identity of an application user.
  • Automated Verification – The use of automated tools (either dynamic analysis tools, static analysis tools, or both) that use vulnerability signatures to find problems.
  • Back Doors – A type of malicious code that allows unauthorized access to an application.
  • Blacklist – A list of data or operations that are not permitted, for example a list of characters that are not allowed as input.
  • Common Criteria (CC) – A multipart standard that can be used as the basis for the verification of the design and implementation of security controls in IT products.
  • Communication Security – The protection of application data when it is transmitted between application components, between clients and servers, and between external systems and the application.
  • Design Verification – The technical assessment of the security architecture of an application.
  • Internal Verification – The technical assessment of specific aspects of the security architecture of an application as defined in the OWASP ASVS.
  • Cryptographic module – Hardware, software, and/or firmware that implements cryptographic algorithms and/or generates cryptographic keys.
  • Denial of Service (DOS) Attacks – The flooding of an application with more requests than it can handle.
  • Dynamic Verification – The use of automated tools that use vulnerability signatures to find problems during the execution of an application.
  • Easter Eggs – A type of malicious code that does not run until a specific user input event occurs.
  • External Systems – A server-side application or service that is not part of the application.
  • FIPS 140-2 – A standard that can be used as the basis for the verification of the design and implementation of cryptographic modules
  • Input Validation – The canonicalization and validation of untrusted user input.
  • Malicious Code – Code introduced into an application during its development unbeknownst to the application owner which circumvents the application’s intended security policy. Not the same as malware such as a virus or worm!
  • Malware – Executable code that is introduced into an application during runtime without the knowledge of the application user or administrator.
  • Open Web Application Security Project (OWASP) – The Open Web Application Security Project (OWASP) is a worldwide free and open community focused on improving the security of application software. Our mission is to make application security "visible," so that people and organizations can make informed decisions about application security risks. See: http://www.owasp.org/
  • Output Validation – The canonicalization and validation of application output to Web browsers and to external systems.
  • OWASP Enterprise Security API (ESAPI) – A free and open collection of all the security methods that developers need to build secure Web applications. See: http://www.owasp.org/index.php/ESAPI
  • OWASP Risk Rating Methodology – A risk rating methodology that has been customized for application security. See: http://www.owasp.org/index.php/How_to_value_the_real_risk
  • OWASP Testing Guide – A document designed to help organizations understand what comprises a testing program, and to help them identify the steps needed to build and operate that testing program. See: http://www.owasp.org/index.php/Category:OWASP_Testing_Project
  • OWASP Top Ten – A document that represents a broad consensus about what the most critical Web application security flaws are. See: http://www.owasp.org/index.php/Top10
  • Positive – See whitelist.
  • Salami Attack – A type of malicious code that is used to redirect small amounts of money without detection in financial transactions.
  • Security Architecture – An abstraction of an application’s design that identifies and describes where and how security controls are used, and also identifies and describes the location and sensitivity of both user and application data.
  • Security Control – A function or component that performs a security check (e.g. an access control check) or when called results in a security effect (e.g. generating an audit record).
  • Security Configuration – The runtime configuration of an application that affects how security controls are used.
  • Static Verification – The use of automated tools that use vulnerability signatures to find problems in application source code.
  • Target of Verification (TOV) – If you are performing an application security verification according to the OWASP ASVS requirements, the verification will be of a particular application. This application is called the "Target of Verification" or simply the TOV.
  • Threat Modeling - A technique consisting of developing increasingly refined security architectures to identify threat agents, security zones, security controls, and important technical and business assets.
  • Time Bomb – A type of malicious code that does not run until a preconfigured time or date elapses.
  • Verifier - The person or team that is reviewing an application against the OWASP ASVS requirements.
  • Whitelist – A list of permitted data or operations, for example a list of characters that are allowed to perform input validation.


Precedents/Interpretations

PI-0001: Are there levels between the levels?

  • Issue: Are there levels between the levels for the cases where "The specification for an application may require OWASP ASVS Level N, but it could also include other additional detailed requirements such as from a higher ASVS level"?
  • Resolution: No. Use of alternate level definitions or notations such as "ASVS Level 1B+" is discouraged.
  • References: ASVS section "Application Security Verification Levels"

PI-0002: Is use of a master key simply another level of indirection?

  • Issue: If a master key is stored as plaintext, isn't using a master key simply another level of indirection?
  • Resolution: No. There is a strong rationale for having a "master key" stored in a secure location that is used to encrypt all other secrets. In many applications, there are lots of secrets stored in many different locations. This greatly increases the likelihood that one of them will be compromised. Having a single master key makes managing the protection considerably simpler and is not simply a level of indirection.
  • References: ASVS verification requirement V2.14

PI-0003: What is a "TOV" or "Target of Verification"?

  • Issue: New terminology
  • Resolution: If you are performing an application security verification according to ASVS, the verification will be of a particular application. This application is called the "Target of Verification" or simply the TOV. The TOV should be identified in verification documentation as follows:
    • TOV Identification – <name and version of the application> or <Application name>, <application version>, dynamic testing was performed in a staging environment, not the production environment
    • TOV Developer – <insert name of the developer or verification customer>
  • References: ASVS section "Approach"



Project About

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP Application Security Verification Standard Project (home page)
Purpose: The primary aim of the OWASP Application Security Verification Standard (ASVS) Project is to normalize the range in the coverage and level of rigour available in the market when it comes to performing Web application security verification using a commercially-workable open standard. The standard provides a basis for testing application technical security controls, as well as any technical security controls in the environment, that are relied on to protect against vulnerabilities such as Cross-Site Scripting (XSS) and SQL injection. This standard can be used to establish a level of confidence in the security of Web applications. The requirements were developed with the following objectives in mind:
  • Use as a metric - Provide application developers and application owners with a yardstick with which to assess the degree of trust that can be placed in their Web applications,
  • Use as guidance - Provide guidance to security control developers as to what to build into security controls in order to satisfy application security requirements, and
  • Use during procurement - Provide a basis for specifying application security verification requirements in contracts.
License: Creative Commons Attribution ShareAlike 3.0
who is working on this project?
Project Leader(s):
Project Contributor(s):
how can you learn more?
Project Pamphlet: View
Project Presentation: View
Mailing list: Mailing List Archives
Project Roadmap: Not Yet Created
Main links:
Key Contacts
current release
ASVS - 2009 Edition - 2009 - (download)
Release description: N/A
Rating: Greenlight.pngGreenlight.pngGreenlight.png Stable Release - Assessment Details
last reviewed release
ASVS - SoC 2008 Edition - 2008 - (download)
Release description: Beta Release
Rating: Greenlight.pngGreenlight.png Beta Release - Assessment Details


other releases

Articles Below - More About ASVS and Using It