This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP Top Ten Project"

From OWASP
Jump to: navigation, search
(OWASP Top 10 - 2016 Data Call Questions)
Line 104: Line 104:
  
 
* Name of Company/Organization *
 
* Name of Company/Organization *
 +
* Company/Organization Web Site *
 
* Point of Contact Name *
 
* Point of Contact Name *
 
* Point of Contact E-Mail *
 
* Point of Contact E-Mail *

Revision as of 19:29, 23 June 2016

Flagship big.jpg

OWASP Top 10 - 2016 Data Call Announcement

Public Notice: The OWASP Top 10 project is launching its effort to update the Top 10 again. The current version was released in 2013, so this update is expected to be the 2016 or more likely 2017 release. This time around, we are making an open data call so any organization with a broad set of application vulnerability statistics can contribute their data to the project. To make it easier for the project to consume this contributed data, we are requesting it be provided via a Google form.

DEADLINE: Data must be submitted by July 20, 2016.

You are invited to fill out the form OWASP Top 10 - 2016 Data Call if you wish to submit your organization's data to the project. To help you prepare for your submission, all the questions are listed on the OWASP Top 10 - 2016 Data Call Questions tab, here in the wiki.

WARNING: All contributed data will be made public. DO NOT CONTRIBUTE anything you don’t want to become publicly available.

OWASP Top 10

The OWASP Top Ten is a powerful awareness document for web application security. The OWASP Top Ten represents a broad consensus about what the most critical web application security flaws are. Project members include a variety of security experts from around the world who have shared their expertise to produce this list.

We urge all companies to adopt this awareness document within their organization and start the process of ensuring that their web applications do not contain these flaws. Adopting the OWASP Top Ten is perhaps the most effective first step towards changing the software development culture within your organization into one that produces secure code.

Translation Efforts

The OWASP Top 10 has been translated to many different languages by numerous volunteers. These translations are available as follows:

Licensing

The OWASP Top 10 is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license, so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.


What is the OWASP Top 10?

The OWASP Top 10 provides:

  • A list of the 10 Most Critical Web Application Security Risks

And for each Risk it provides:

  • A description
  • Example vulnerabilities
  • Example attacks
  • Guidance on how to avoid
  • References to OWASP and other related resources

Project Leader

Related Projects

Ohloh

Quick Download

Email List

Project Email List

News and Events

  • [20 May 2016] OWASP Top 10 - 2016 Data Call Announced
  • [12 Jun 2013] OWASP Top 10 - 2013 Final Released
  • [Feb 2013] Draft OWASP Top 10 - 2013 - Released for Public Comment

Classifications

Owasp-flagship-trans-85.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files DOC.jpg

On May 20, 2016 - The Top 10 project made a public announcement of the 2016 data call for the next update to the OWASP Top 10. To contribute, just fill out the OWASP Top 10 - 2016 Data Call form. This Google form has some required questions that won't let you advance to the next page until you fill out all the required questions on that page. To save you the aggravation of having to fill out early pages to get the questions in the later pages, we also provide a copy of all the questions here. This should make it easier for you to prepare your submission.

Page 1 of 5: Submitter Info

  • Name of Company/Organization *
  • Company/Organization Web Site *
  • Point of Contact Name *
  • Point of Contact E-Mail *

Page 2 of 5: Background on Applications

  • During what year(s) was this data collected? *
    • 2014
    • 2015
    • Both 2014 & 2015
      • If the application vulnerability data you are submitting was extracted from a publicly available report, please provide a link to that report (or reports), and the relevant page number(s)
  • How many web applications do the submitted results cover? * We consider web apps, web services, and the server side of mobile apps to all be web apps.
  • What were the primary programming languages the applications you reviewed written in? Primary being 5% or more of the supplied results - Check all that apply
    • Java
    • .NET
    • Python
    • PHP
    • Ruby
    • Grails
    • Play
    • Node.js
    • Other:
  • Please supply the exact percentage of applications per language checked off above:
  • What were the primary industries these applications supported? Primary being 5% or more of the supplied results - Check all that apply
    • Financial
    • Healthcare
    • eCommerce
    • Internet/Social Media
    • Airline
    • Energy
    • Entertainment (Games/Music/Movies)
    • Government
    • Other:
  • Where in the world were the application owners primarily? Again - select those where 5% or more of your results came from
    • North America
    • Europe
    • AsiaPac
    • South America
    • Middle East
    • Africa
    • Other:

Page 3 of 5: Assessment Team and Detection Approach

  • What type of team did the bulk of this work? *
    • Internal Assessment Team(s)
    • Consulting Organization
    • Product Vendor/Service Provider (e.g., SaaS)
    • Other:
  • What type of analysis tools do they use? * Check all that apply.
    • Free/Open Source Static Application Security Testing (SAST) Tools
    • Free/Open Source Dynamic Application Security Testing (DAST) Tools
    • Free/Open Source Interactive Application Security Testing (IAST) Tools
    • Commercial Static Application Security Testing (SAST) Tools
    • Commercial Dynamic Application Security Testing (DAST) Tools
    • Commercial Interactive Application Security Testing (IAST) Tools
    • Commercial DAST/IAST Hybrid Analysis Tools
    • Other:
  • Which analysis tools do you frequently use? This includes both free, commercial, and custom (in house) tools - List tools by name
  • What is your primary assessment methodology? * Primary being the majority of your assessments follow this approach
    • Raw (untriaged) output of automated analysis tool results using default rules
    • Automated analysis tool results - with manual false positive analysis/elimination
    • Output from manually tailored automated analysis tool(s)
    • Output from manually tailored automated analysis tool(s) - with manual false positive analysis/elimination
    • Manual expert penetration testing (Expected to be tool assisted w/ free DAST tool(s))
    • Manual expert penetration testing with commercial DAST tool(s)
    • Manual expert code review (Using IDE and other free code review aids)
    • Manual expert code review with commercial SAST tool(s)
    • Combined manual expert code review and penetration testing with only free tools
    • Combined manual expert code review and penetration testing with only commercial tools
    • Other:

Page 4 of 5: Application Vulnerability Data

Each question asks the number of vulnerabilities found for a particular type of vulnerability. At the end, is one catch all text question where you can add other types of vulnerabilities and their counts. If you prefer, just send your vulnerability data in a spreadsheet to [email protected] with these columns: CATEGORY NAME, CWE #, COUNT after you submit the rest of your input via this data call. ideally it would come from the email address you specified in the Point of Contact E-Mail question on Page 1 so its easy to correlate the two.

  • Number of SQL Injection Vulnerabilities Found (CWE-89)?
  • Number of Hibernate Injection Vulnerabilities Found (CW-564)?
  • Number of Command Injection Vulnerabilities Found (CWE-77)?
  • Number of Authentication Vulnerabilities Found (CWE-287)?
  • Number of Session Fixation Vulnerabilities Found (CWE-384)?
  • Number of Cross-Site Scripting (XSS) Vulnerabilities Found (CWE-79)?
  • Number of DOM-Based XSS Vulnerabilities Found (No CWE)?
  • Number of Insecure Direct Object Reference Vulnerabilities Found (CWE-639)?
  • Number of Path Traversal Vulnerabilities Found (CWE-22)?
  • Number of Missing Authorization Vulnerabilities Found (CWE-285)?
  • Number of Security Misconfiguration Vulnerabilities Found (CWE-2)?
  • Number of Cleartext Transmission of Sensitive Information Vulnerabilities Found (CWE-319)?
  • Number of Cleartext Storage of Sensitive Information Vulnerabilities Found (CWE-312)?
  • Number of Weak Encryption Vulnerabilities Found (CWE-326)?
  • Number of Cryptographic Vulnerabilities Found (CWEs-310/326/327/etc)?
    • You can report them all lumped together in 310 or in their individual categories. However you want.
  • Number of Improper (Function Level) Access Control Vulnerabilities Found (CWE-285)?
  • Number of Cross-Site Request Forgery (CSRF) Vulnerabilities Found (CWE-352)?
  • Number of Use of Known Libraries Found (No CWE)?
  • Number of Unchecked Redirect Vulnerabilities Found (CWE-601)?
  • Number of Unvalidated Forward Vulnerabilities Found (No CWE)?
  • Number of Clickjacking Vulnerabilities Found (No CWE)?
  • Number of XML eXternal Entity Injection (XXE) Vulnerabilities Found (CWE-611)?
  • Number of Server-Side Request Forgery (SSRF) Vulnerabilities Found (CWE-918)?
  • Number of Denial of Service (DOS) Vulnerabilities Found (CWE-400)?
  • Number of Expression Language Injection Vulnerabilities Found (CWE-917)?
  • Number of Error Handling Vulnerabilities Found (CWE-388)?
  • Number of Information Leakage/Disclosure Vulnerabilities Found (CWE-200)?
  • Number of Insufficient Anti-automation Vulnerabilities Found (CWE-799)?
  • Number of Insufficient Security Logging Vulnerabilities Found (CWE-778)?
  • Number of Insufficient Intrusion Detection and Response Vulnerabilities Found (No CWE)?
  • Number of Mass Assignment Vulnerabilities Found (CWE-915)?
  • What other vulnerabilities did you find?
    • Please provide in this format: CATEGORY NAME, CWE #, COUNT (one line per category). Say "No CWE" if there isn't a CWE # for that category. If you plan to send all your vulnerability data in via an email, please state so here so we know to expect it.

Page 5 of 5: Suggestions for the next OWASP Top 10

What do you think we should change?

  • Vulnerability types you think should be added to the T10? Because they are an unappreciated risk, widespread, becoming more prevalent, a new type of vulnerability, etc.
  • Vulnerability types you think should be removed from the T10?
  • Suggested changes to the Top 10 Document/Wiki?
  • Suggestions on how to improve this call for data?
OWASP Project Header.jpg

On June 12, 2013 the OWASP Top 10 for 2013 was officially released. This version was updated based on numerous comments received during the comment period after the release candidate was released in Feb. 2013.


The OWASP Top 10 - 2013 is as follows:

If you are interested, the methodology for how the Top 10 is produced is now documented here: OWASP Top 10 Development Methodology

Please help us make sure every developer in the ENTIRE WORLD knows about the OWASP Top 10 by helping to spread the word!!!

As you help us spread the word, please emphasize:

  • OWASP is reaching out to developers, not just the application security community
  • The Top 10 is about managing risk, not just avoiding vulnerabilities
  • To manage these risks, organizations need an application risk management program, not just awareness training, app testing, and remediation

We need to encourage organizations to get off the penetrate and patch mentality. As Jeff Williams said in his 2009 OWASP AppSec DC Keynote: “we’ll never hack our way secure – it’s going to take a culture change” for organizations to properly address application security.

Introduction

The OWASP Top Ten provides a powerful awareness document for web application security. The OWASP Top Ten represents a broad consensus about what the most critical web application security flaws are. Project members include a variety of security experts from around the world who have shared their expertise to produce this list. Versions of the 2007 and 2010 version were translated into English, French, Spanish, Japanese, Korean and Turkish and other languages. Translation efforts for the 2013 version are underway and they will be posted as they become available.

We urge all companies to adopt this awareness document within their organization and start the process of ensuring that their web applications do not contain these flaws. Adopting the OWASP Top Ten is perhaps the most effective first step towards changing the software development culture within your organization into one that produces secure code.

Changes between 2010 and 2013 Editions

The OWASP Top 10 - 2013 includes the following changes as compared to the 2010 edition:

  • A1 Injection
  • A2 Broken Authentication and Session Management (was formerly 2010-A3)
  • A3 Cross-Site Scripting (XSS) (was formerly 2010-A2)
  • A4 Insecure Direct Object References
  • A5 Security Misconfiguration (was formerly 2010-A6)
  • A6 Sensitive Data Exposure (2010-A7 Insecure Cryptographic Storage and 2010-A9 Insufficient Transport Layer Protection were merged to form 2013-A6)
  • A7 Missing Function Level Access Control (renamed/broadened from 2010-A8 Failure to Restrict URL Access)
  • A8 Cross-Site Request Forgery (CSRF) (was formerly 2010-A5)
  • A9 Using Components with Known Vulnerabilities (new but was part of 2010-A6 – Security Misconfiguration)
  • A10 Unvalidated Redirects and Forwards

2013 Versions

2013 Edition:

Feedback

OWASP Web Top 10 for 2013.png

Please let us know how your organization is using the Top Ten. Include your name, organization's name, and brief description of how you use the list. Thanks for supporting OWASP!

We hope you find the information in the OWASP Top Ten useful. Please contribute back to the project by sending your comments, questions, and suggestions to [email protected] Thanks!

To join the OWASP Top Ten mailing list or view the archives, please visit the subscription page.

Project Sponsors

The OWASP Top Ten project is sponsored by Aspect_logo_owasp.jpg       


OWASP Project Header.jpg

On April 19, 2010 the final version of the OWASP Top 10 for 2010 was released, and here is the associated press release. This version was updated based on numerous comments received during the comment period after the release candidate was released in Nov. 2009.

The OWASP Top 10 Web Application Security Risks for 2010 are:

Introduction

The OWASP Top Ten provides a powerful awareness document for web application security. The OWASP Top Ten represents a broad consensus about what the most critical web application security flaws are. Project members include a variety of security experts from around the world who have shared their expertise to produce this list. Versions of the 2007 were translated into English, French, Spanish, Japanese, Korean and Turkish and other languages and the 2010 version was translated into even more languages. See below for all the translated versions.

2010 Versions

2010 Edition:

2010 Translations:

2010 Release Candidate:

Previous versions:

Project Sponsors

The OWASP Top Ten project is sponsored by Aspect_logo_owasp.jpg       

OWASP Project Header.jpg

Efforts are underway in numerous languages to translate the OWASP Top 10 for 2013. If you are interested in helping, please contact the other members of the team for the language you are interested in contributing to, or if you don't see your language listed, please let me know you want to help and we'll form a volunteer group for your language too!!

Here is the original source document for the OWASP Top 10 - 2013 which is in PowerPoint. Please use this document as the basis for your translation efforts.

2013 Completed Translations:

2010 Completed Translations:

Volunteer Translation Efforts Underway:

OWASP Project Header.jpg
PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What does this OWASP project release offer you?
what is this project?
OWASP Top Ten Project

Purpose: The OWASP Top Ten provides a powerful awareness document for web application security. The OWASP Top Ten represents a broad consensus about what the most critical web application security flaws are.

License: Creative Commons Attribution Share Alike 3.0

who is working on this project?
Project Leader:

Project Maintainer:

Project Contributor(s):

how can you learn more?
Project Pamphlet: N/A

3x slide Project Presentation: N/A

Mailing list: Subscribe or read the archives

Project Roadmap: N/A

Main links:

Project Health: Greenlight.pngGreenlight.pngGreenlight.png Level 3 Project (Provisional)
To be reviewed under Assessment Criteria v2.0

Key Contacts
  • Contact Andrew van der Stock @ to contribute, review or sponsor this project
  • Contact the GPC to report a problem or concern about this project or to update information.
current release
OWASP Top 10 - 2017 RC1 - April 2017 - (download)

Release Leader: Andrew van der Stock @

Release details: N/A :

Rating: Greenlight.png Alpha Release
To be reviewed under Assessment Criteria v2.0

last reviewed release
OWASP Top 10 - 2013 - June 2013 - (download)


Release Leader: Wichers @

Release details: N/A

Rating: Greenlight.pngGreenlight.pngGreenlight.png Stable Release
To be reviewed under Assessment Criteria v2.0

other releases
  • OWASP Top 10 2010 - 2010 - (download)
  • OWASP Top 10 2007 - 2007 - (download)
  • OWASP Top 10 2004 - 2004 - (download)
  • OWASP Top 10 2003 - 2003 - (no download available)
OWASP Project Header.jpg

Warning: these articles have not been rated for accuracy by OWASP. Product companies should be extremely careful about claiming to "cover" or "ensure compliance" with the OWASP Top 10. The current state-of-the-art for automated detection (scanners and static analysis) and prevention (WAF) is nowhere near sufficient to claim adequate coverage of the issues in the Top 10. Nevertheless, using the Top 10 as a simple way to communicate security to end users is effective.

Microsoft
as a way to measure the coverage of their SDL and improve security
NSA
in their developer guidance on web application security
PCI Council
as part of the Payment Card Industry Data Security Standard (PCI DSS)
Microsoft
to show how "T10 threats are handled by the security design and test procedures of Microsoft"
OWASP
OWASP Top 10 Mapped to the Web Hacking Incident Database
OWASP
OWASP Mobile Top 10 Risks
OWASP
OWASP Top 10 Cheat Sheet

Subcategories

This category has the following 2 subcategories, out of 2 total.

O

Pages in category "OWASP Top Ten Project"

The following 107 pages are in this category, out of 107 total.

T

Media in category "OWASP Top Ten Project"

The following 2 files are in this category, out of 2 total.