This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP Enterprise Security API"

From OWASP
Jump to: navigation, search
Line 1: Line 1:
 +
<br>[[Image:Esapi-users.PNG|center]]<br>
 
==== Home ====
 
==== Home ====
  
Line 65: Line 66:
  
 
|}
 
|}
== Did you know...  ==
 
[[Image:Asvs-handshake.JPG]]'''ESAPI Users'''
 
  
The following organizations are a few of the many organizations that are starting to adopt ESAPI to secure their web applications:
 
* [http://www.americanexpress.com/ American Express]
 
* [http://www.apache.org/ Apache Foundation]
 
* [http://www.boozallen.com Booz Allen Hamilton]
 
* [http://www.aspectsecurity.com/ Aspect Security]
 
* [http://www.galois.com Galois]
 
* [http://www.foundstone.com Foundstone(McAfee)]
 
* [http://www.thehartford.com/ The Hartford]
 
* [http://www.infinitecampus.com Infinite Campus]
 
* [http://www.lockheedmartin.com/ Lockheed Martin]
 
* [http://cwe.mitre.org/top25/index.html MITRE]
 
* [http://www.nationwide.com/ Nationwide Insurance]
 
* [http://www.sans.org/top25errors/ SANS Institute]
 
* [http://enterprise.spawar.navy.mil/ U.S. Navy - SPAWAR]
 
* [http://www.worldbank.org/ World Bank]
 
 
Please let us know how your organization is using OWASP ESAPI. Include your name, organization's name, and brief description of how you are using it. The project lead can be reached [mailto:[email protected] here].
 
<br><br>
 
 
==== Downloads ====
 
==== Downloads ====
  

Revision as of 19:27, 10 March 2010


Esapi-users.PNG

Home

Don’t write your own security controls! Reinventing the wheel when it comes to developing security controls for every web application or web service leads to wasted time and massive security holes. OWASP Enterprise Security API (ESAPI) Toolkits help software developers guard against security‐related design and implementation flaws. ESAPI is designed to make it easy to retrofit security into existing applications, as well as providing a solid foundation for new development. Allowing for language-specific differences, all OWASP ESAPI versions have the same basic design:

  • There is a set of security control interfaces. They define for example types of parameters that are passed to types of security controls.
  • There is a reference implementation for each security control. The logic is not organization‐specific and the logic is not application‐specific. An example: string‐based input validation.
  • There are optionally your own implementations for each security control. There may be application logic contained in these classes which may be developed by or for your organization. An example: enterprise authentication.

Esapi-sponsors.PNG

Let's talk here

Asvs-bulb.jpgESAPI Communities

Further development of ESAPI occurs through mailing list discussions and occasional workshops, and suggestions for improvement are welcome. For more information, please contact us.

Got developer cycles?

Asvs-waiting.JPGESAPI Coding

The ESAPI project is always on the lookout for volunteers who are interested in contributing developer cycles.

Related resources

Asvs-satellite.jpgOWASP Resources

Downloads

Asvs-step1.jpg1. About ESAPI

Asvs-step2.jpg2. Get ESAPI

Asvs-step3.jpg3. Learn ESAPI

  • ESAPI design patterns (not language-specific): (PDF, Word, PPT)
  • The ESAPI Swingset sample application demonstrates how to leverage ESAPI to protect a web application.
  • LAMP should be spelled LAMPE (PDF)
  • ESAPI for Java interface documentation (JavaDocs)


Glossary

Asvs-letters.jpgESAPI Terminology

  • adapter - There are optionally your own implementations for each security control. There may be application logic contained in these classes which may be developed by or for your organization. The logic may be organization-specific and/or application-specific. There may be proprietary information or logic contained in these classes which may be developed by or for your organization.
  • built-in singleton design pattern - The "built-in" singleton design pattern refers to the replacement of security control reference implementations with your own implementations. ESAPI interfaces are otherwise left intact.
  • codec - ESAPI encoder/decoder reference implementations.
  • core - The ESAPI interfaces and reference implementations that are not intended to be replaced with enterprise-specific versions are called the ESAPI Core.
  • exception - ESAPI exception reference implementations.
  • extended factory design pattern - The "extended" factory design pattern refers to the addition of a new security control interface and corresponding implementation, which in turn calls ESAPI security control reference implementations and/or security control reference implementations that were replaced with your own implementations. The ESAPI locator class would be called in order to retrieve a singleton instance of your new security control, which in turn would call ESAPI security control reference implementations and/or security control reference implementations that were replaced with your own implementations.
  • extended singleton design pattern - The "extended" singleton pattern refers to the replacement of security control reference implementations with your own implementations and the addition/modification/subtraction of corresponding security control interfaces.
  • ES-enable (or ESAPI-enable) - Just as web applications and web services can be Public Key Infrastructure (PKI) enabled (PK-enabled) to perform for example certificate-based authentication, applications and services can be OWASP ESAPI-enabled (ES-enabled) to enable applications and services to protect themselves from attackers.
  • filter - In ESAPI for Java, there is additionally an HTTP filter that can be called separately from the other controls.
  • interfaces - There is a set of security control interfaces. There is no application logic contained in these interfaces. They define for example types of parameters that are passed to types of security controls. There is no proprietary information or logic contained in these interfaces.
  • locator - The ESAPI security control interfaces include an "ESAPI" class that is commonly referred to as a "locator" class. The ESAPI locator class is called in order to retrieve singleton instances of individual security controls, which are then called in order to perform security checks (such as performing an access control check) or that result in security effects (such as generating an audit record).
  • reference implementation - There is a reference implementation for each security control. There is application logic contained in these classes, i.e. contained in these interface implementations. However, the logic is not organization-specific and the logic is not application-specific. There is no proprietary information or logic contained in these reference implementation classes.
  • Web Application Firewall (WAF) - In ESAPI for Java, there is additionally a Web Application Firewall (WAF) that can be called separately from the other controls.


Java EE

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What does this OWASP project release offer you?
what is this project?
OWASP ESAPI for Java EE

Purpose: This is the Java EE language version of OWASP ESAPI. The ESAPI for Java EE is the baseline ESAPI design.

License: BSD license

who is working on this project?
Project Leader: Kevin Wall & Matt Seil @

Project Maintainer: ESAPI-Dev mailing list @

Project Contributor(s):

how can you learn more?
Project Pamphlet: N/A

3x slide Project Presentation: N/A

Mailing list: Subscribe or read the archives

Project Roadmap: N/A

Main links:

Project Health: Yellow button.JPG Not Reviewed (Provisional)
To be reviewed under Assessment Criteria v2.0

Key Contacts
  • Contact Kevin Wall & Matt Seil @ to contribute, review or sponsor this project
  • Contact the GPC to report a problem or concern about this project or to update information.
current release
2.2.0.0 - June 25, 2019 - (download)

Release Leader: N/A

Release details: N/A :

Rating: Yellow button.JPG Not Reviewed
To be reviewed under Assessment Criteria v2.0


.NET

PROJECT INFO
What does this OWASP project offer you?
what is this project?
OWASP ESAPI for .NET

Purpose: This is the .NET language version of OWASP ESAPI.

License: BSD license

who is working on this project?
Project Leader: None

Project Maintainer: Michael Weber @

Project Contributor(s):

  • Paul Apostolescu @
how can you learn more?
Project Pamphlet: N/A

3x slide Project Presentation: N/A

Mailing list: Subscribe or read the archives

Project Roadmap: N/A

Main links:

Project Health: Yellow button.JPG Not Reviewed (Provisional)
To be reviewed under Assessment Criteria v2.0

Key Contacts
  • Contact None to contribute, review or sponsor this project
  • Contact the GPC to report a problem or concern about this project or to update information.

Classic ASP

PROJECT INFO
What does this OWASP project offer you?
what is this project?
OWASP ESAPI for Classic ASP

Purpose: This is the Microsoft Classic ASP 3.x language version of OWASP ESAPI.

  • The current release of this project is not suitable for production use

License: BSD license

who is working on this project?
Project Leader: Juan Carlos Calderon @

Project Maintainer: Juan Carlos Calderon @

Project Contributor(s): N/A

how can you learn more?
Project Pamphlet: N/A

3x slide Project Presentation: N/A

Mailing list: Subscribe or read the archives

Project Roadmap: [[:ESAPI for Classic ASP is currently "mounted" on ESAPI for .NET using interop, however the prevalence of random errors in the technology had make it non usable in real world. Starting on December 2010, the API will be re-written completely to ActiveX objects to avoid any issue related to interop and to other dependencies (.NET Framework) | To view, click here]]

Main links:

Project Health: Yellow button.JPG Not Reviewed (Provisional)
To be reviewed under Assessment Criteria v2.0

Key Contacts
  • Contact Juan Carlos Calderon @ to contribute, review or sponsor this project
  • Contact the GPC to report a problem or concern about this project or to update information.

PHP

PROJECT INFO
What does this OWASP project offer you?
what is this project?
OWASP ESAPI for PHP

Purpose: This is the PHP language version of OWASP ESAPI.

  • The current release of this project is not suitable for production use

License: BSD license

who is working on this project?
Project Leader: Andrew van der Stock @

Project Maintainer:

Project Contributor(s):

how can you learn more?
Project Pamphlet: N/A

3x slide Project Presentation: N/A

Mailing list: Subscribe or read the archives

Project Roadmap: N/A

Main links:

Project Health: Yellow button.JPG Not Reviewed (Provisional)
To be reviewed under Assessment Criteria v2.0

Key Contacts
  • Contact Andrew van der Stock @ to contribute, review or sponsor this project
  • Contact the GPC to report a problem or concern about this project or to update information.

ColdFusion/CFML

PROJECT INFO
What does this OWASP project offer you?
what is this project?
OWASP ESAPI for ColdFusion/CFML

Purpose: This is the ColdFusion/CFML language version of OWASP ESAPI.

License: BSD license

who is working on this project?
Project Leader: Jason Dean @

Project Maintainer:

Project Contributor(s):

  • Bill Shelton @
how can you learn more?
Project Pamphlet: N/A

3x slide Project Presentation: N/A

Mailing list: N/A

Project Roadmap: N/A

Main links:

Project Health: Yellow button.JPG Not Reviewed (Provisional)
To be reviewed under Assessment Criteria v2.0

Key Contacts
  • Contact Jason Dean @ to contribute, review or sponsor this project
  • Contact the GPC to report a problem or concern about this project or to update information.

Python

PROJECT INFO
What does this OWASP project offer you?
what is this project?
OWASP ESAPI for Python

Purpose: This is the Python language version of OWASP ESAPI.

  • The current release of this project is not suitable for production use

License: BSD license

who is working on this project?
Project Leader: Craig Younkins @

Project Maintainer:

Project Contributor(s): N/A

how can you learn more?
Project Pamphlet: N/A

3x slide Project Presentation: N/A

Mailing list: N/A

Project Roadmap: N/A

Main links:

Project Health: Yellow button.JPG Not Reviewed (Provisional)
To be reviewed under Assessment Criteria v2.0

Key Contacts
  • Contact Craig Younkins @ to contribute, review or sponsor this project
  • Contact the GPC to report a problem or concern about this project or to update information.

JavaScript

PROJECT INFO
What does this OWASP project offer you?
what is this project?
OWASP ESAPI for JavaScript

Purpose: This is the JavaScript language version of OWASP ESAPI.

  • The current release of this project is not suitable for production use

License: BSD license

who is working on this project?
Project Leader: Chris Schmidt

Project Maintainer:

Project Contributor(s): N/A

how can you learn more?
Project Pamphlet: N/A

3x slide Project Presentation: N/A

Mailing list: N/A

Project Roadmap: N/A

Main links:

Project Health: Yellow button.JPG Not Reviewed (Provisional)
To be reviewed under Assessment Criteria v2.0

Key Contacts
  • Contact Chris Schmidt to contribute, review or sponsor this project
  • Contact the GPC to report a problem or concern about this project or to update information.

Haskell

PROJECT INFO
What does this OWASP project offer you?
what is this project?
OWASP ESAPI for Haskell

Purpose: This is the Haskell language version of OWASP ESAPI.

License: BSD license

who is working on this project?
Project Leader: Sigbjorn Finne @

Project Maintainer:

Project Contributor(s): N/A

how can you learn more?
Project Pamphlet: N/A

3x slide Project Presentation: N/A

Mailing list: N/A

Project Roadmap: N/A

Main links:

Project Health: Yellow button.JPG Not Reviewed (Provisional)
To be reviewed under Assessment Criteria v2.0

Key Contacts
  • Contact Sigbjorn Finne @ to contribute, review or sponsor this project
  • Contact the GPC to report a problem or concern about this project or to update information.

Project Details

PROJECT INFO
What does this OWASP project offer you?
what is this project?
OWASP Enterprise Security API

Purpose: ESAPI (The OWASP Enterprise Security API) is a free, open source, web application security control library that makes it easier for programmers to write lower-risk applications. The ESAPI libraries are designed to make it easier for programmers to retrofit security into existing applications. The ESAPI libraries also serve as a solid foundation for new development. Allowing for language-specific differences, all OWASP ESAPI versions have the same basic design:

  • There is a set of security control interfaces. They define for example types of parameters that are passed to types of security controls.
  • There is a reference implementation for each security control. The logic is not organization‐specific and the logic is not application‐specific. An example: string‐based input validation.
  • There are optionally your own implementations for each security control. There may be application logic contained in these classes which may be developed by or for your organization. An example: enterprise authentication.

License: BSD license

who is working on this project?
Project Leader: Kevin W. Wall and Matt Seil @

Project Maintainer:

Project Contributor(s):

  • Jeremiah J. Stacey
  • Chris Schmidt @
  • Jeff Williams
  • Dave Wichers
  • John Steven
how can you learn more?
Project Pamphlet: View

3x slide Project Presentation: View

Mailing list: Subscribe or read the archives

Project Roadmap: N/A

Main links:

Project Health: Yellow button.JPG Not Reviewed (Provisional)
To be reviewed under Assessment Criteria v2.0

Key Contacts
  • Contact Kevin W. Wall and Matt Seil @ to contribute, review or sponsor this project
  • Contact the GPC to report a problem or concern about this project or to update information.
This project licensed under the BSD license, which is very permissive and about as close to public domain as is possible. You can use or modify ESAPI however you want, even include it in commercial products.