This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Category:OWASP Enterprise Security API

From OWASP
Revision as of 19:07, 6 March 2009 by Alex Norman (talk | contribs)

Jump to: navigation, search

About

{{{Proj_About}}}

FAQ

{{{Proj_Documentation}}}

News

{{{Proj_Mail}}}

Contributors/Users

Project Leader
Jeff Williams

Project Contibutors
Jim Manico
Dave Wichers
Arshan Dabirsiaghi
Jerry Hoff

Proj_Lists= Subscribe here
Use here


What is ESAPI?


OWASP ESAPI Book

Just as web applications and web services can be Public Key Infrastructure (PKI) enabled (PK-enabled) to perform for example certificate-based authentication, applications and services can be OWASP ESAPI-enabled (ES-enabled) to enable applications and services to protect themselves from attackers. OWASP ESAPI Toolkits empower web application and web service developers with the ability to increase the overall degree of trust that can be placed in their applications and services. ESAPI Toolkit security controls operate using a unique deny-by-default strategy, performing security checks using white lists.


Using an ESAPI Toolkit realizes cost savings through reduced development time, and the increased security due to using heavily analyzed and carefully designed security methods provide developers with a massive advantage over organizations that are trying to deal with security using existing ad hoc secure coding techniques. Available platforms, frameworks, and toolkits (Java EE, Struts, Spring, etc...) simply do not provide enough protection! ESAPI Toolkits are designed to automatically take care of many aspects of application security, making these issues invisible to the developers.


OWASP ESAPI Toolkits provide the same basic interfaces (including common logging interfaces) across common platforms, including Java EE, .NET, and PHP.


Additional Benefits


The use of the ESAPI will also make it much easier for static analysis tools to verify an application, by building ESAPI calls into static analysis tool rulesets.


Where did ESAPI come from?


The OWASP ESAPI project is led by Jeff Williams, who serves as the volunteer chair of OWASP and is the CEO of Aspect Security. Jeff is a software developer who has specialized in application security since 1995. The ESAPI is the result of over a decade of code review and penetration testing of critical enterprise applications. If you'd like to volunteer to help on the project, you can contact him at [email protected].


More information about the ESAPI can be found here.


Architecture


OWASP ESAPI Top Ten Coverage
OWASP ESAPI Toolkits are not frameworks! The ESAPI Toolkit architecture is very simple, just a collection of classes that encapsulate the key security operations most applications need. ESAPI Toolkits provide common sets of interfaces for security controls including:


  • Authentication
  • Access Control
  • Input Validation
  • Output Encoding/Escaping
  • Cryptography
  • Error Handling and Logging
  • Data Protection
  • Communication Security
  • HTTP Security
  • Security Configuration


ESAPI Toolkit interfaces only include methods that are widely useful and focus on the most risky areas. Interfaces are designed to be simple to understand and use. ESAPI Toolkits are designed to make it easy to retrofit security into existing applications, as well as providing a solid foundation for new development. New development projects should consider ES-enabling their framework to make even more of the security happen automatically. ESAPI Toolkits include an ESAPI filter that can be used to minimize the changes required to your base application.


ESAPI Toolkits are designed and implemented to guard against the risks described in the OWASP Top Ten, and to meet the requirements of the OWASP Application Security Verification Standard (ASVS). Compare this coverage with automated scanning and static analysis tools, and then consider how your time is best spent!


OWASP ESAPI Java EE Beta Code Downloads


ESAPI

Download free:

OWASP ESAPI

This release is the first public release and will undoubtably undergo significant revision over the coming months. We are seeking organizations willing to pilot this ESAPI and work with us to make this library better. Please contact [email protected] for more information. If you're interested in application security, please join the OWASP ESAPI mailing list and help make ESAPI better!

Versions (archived source files are also available on the SVN under tags)

JAR FilesSource Files
ESAPI v1.4 Complete JAR file
JAVA 1.4 compatible JAR for ESAPI v1.4
ESAPI v1.4 Basic JAR file
Java 1.4 compatible JAR for ESAPI v1.4 (does not contain many reference implementations)
ESAPI v1.4 Source archive
Source files for ESAPI v1.4

Additional Resources

  • If you are generating your own Javadocs for the ESAPI project, information regarding generation can be found here.


OWASP ESAPI Documentation Downloads


Project Presentation

Download free:

About OWASP ESAPI





Changing/Building/Using the ESAPI

If you would like to work with the ESAPI source code, or build the project, please see here.

Using the ESAPI

If you want to see what the ESAPI is all about, and want to use the built-in implementations,

  • Download the latest version of the ESAPI JAR from above.
  • Add the ESAPI JAR to your project's build path.
  • The current ESAPI JAR has been built for Java 1.6, however support for Java 1.4.2+ is available. Please see here for information on building ESAPI for a different version of Java.
  • Use the ESAPI's Javadocs to take advantage of all the built-in functions of the ESAPI.

Running Demo App

The ESAPI Demo application has been named The ESAPI Swingset. More information about Swingset is available here.

Project Sponsors

The OWASP ESAPI project is sponsored by Aspect_logo.gif

Licensing

This project licensed under the BSD license, which is very permissive and about as close to public domain as is possible. You can use or modify ESAPI however you want, even include it in commercial products.

Articles - More About ESAPI and Using ESAPI