This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP Java Project"

From OWASP
Jump to: navigation, search
(Joining the Project)
m (Redirected page to Category:Java)
 
(121 intermediate revisions by 14 users not shown)
Line 1: Line 1:
==About==
+
#REDIRECT [[:Category:Java]]
 
 
The OWASP Java Project's goal is to enable Java and J2EE developers to build secure applications efficiently. See the [[OWASP Java Project Roadmap]] for more information on our plans.
 
 
 
==Joining the Project==
 
 
 
Stephen de Vries and Rohyt Belani lead the project. We're currently building out the [[OWASP Java Project Roadmap]]. Please submit your ideas for where we should spend our efforts to the [[Java Project Article Wishlist]].
 
If you'd like to contribute, visit the [[Tutorial]], join the [http://lists.owasp.org/mailman/listinfo/java-project mailing list] and pick a topic from the [[OWASP Java Project Roadmap]], or suggest a new topic.<br>
 
Remember to add the tag: <nowiki>[[Category:OWASP Java Project]]</nowiki> to the end of new articles so that they're properly categorised.
 
 
 
==Java Security Overview==
 
 
 
While Java and J2EE contain many security technologies, it is not easy to produce an application without security vulnerabilities. Most application security [[:Category:Vulnerability|vulnerabilities]] apply to Java applications just like other environments. The notable exception is [[Buffer overflow|buffer overflow]] and related issues that do not apply to Java applications.
 
 
 
There is a wealth of information about vulnerabilities that apply to Java and JavaEE application in the [[:Category:Vulnerability|Vulnerability]] articles here at OWASP. The articles that have specific Java examples are tagged with the [[:Category:Java|Java category]].
 
 
 
The goals of this project are to provide information about building, configuring, deploying, operating, and maintaining secure Java applications. We cover the following topics:
 
 
 
; [[OWASP Java Project Roadmap#J2EE Security for Architects | J2EE Security for Architects]]
 
: Provides information about the design and architectural considerations for a Java web application.  Common architectures such as EJB, Web Services and Spring Middle tiers are discussed.
 
 
 
; [[OWASP Java Project Roadmap#J2EE Security for Developers | J2EE Security for Developers]]
 
: These articles cover dangerous Java calls and common vulnerabilities associated with them, such as Runtime.exec(), Statement.execute(), readline(), etc... The dangers of native code, dynamic code, and reflection will be discussed. We'll also talk about using tools like PMD, jlint, FindBugs, Eclipse, jad, and more. This section will also cover standard security mechanisms in the JDK, such as cryptography, logging, encryption, error handling.  Securing elements of an application, such as servlets, JSPs, controllers, business logic, and persistence layers will be covered. We'll discuss handling request parameters, encoding, injection, and more. We'll also discuss the use of security mechanisms such as log4j, BouncyCastle, XML encryption, XML signature, and other technologies.
 
 
 
; [[OWASP Java Project Roadmap#J2EE Security for Deployers| J2EE Security for Deployers]]
 
: These articles cover topics specifically related to the J2EE environment. We discuss minimizing the attack surface in web.xml, configuring error handlers, and performing hardening of popular J2EE application servers.
 
 
 
; [[OWASP Java Project Roadmap#J2EE Security for Security Analysts and Testers| J2EE Security for Security Analysts and Testers]]
 
: These articles cover the verification, analysis, and testing of the security of J2EE applications. This section will cover using tools to find vulnerabilities, both in source code and in running applications. These articles will focus on J2EE-specific aspects of testing applications that use various common J2EE frameworks and coding patterns.
 
 
 
 
 
[[Category:Platform]]
 
[[Category:OWASP Project]]
 

Latest revision as of 10:27, 21 January 2016

Redirect to:

Media in category "OWASP Java Project"

This category contains only the following file.