This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Cheat Sheets"

From OWASP
Jump to: navigation, search
Line 68: Line 68:
 
{{Cheatsheet_Navigation}}
 
{{Cheatsheet_Navigation}}
  
=Other Formats=
+
==== Other Formats ====
 
The following alternate formats are under development
 
The following alternate formats are under development
 
* A single PDF version containing all of the OWASP prevention cheat sheets  
 
* A single PDF version containing all of the OWASP prevention cheat sheets  

Revision as of 20:21, 11 November 2011

Main

The OWASP Prevention Cheat Sheet Series was created to provide a concise collection of high value information on specific web application security topics. These cheat sheets were created by multiple application security experts and provide excellent security guidance in an easy to read format.

Authentication

Ensure all entities go through an appropriate and adequate form of authentication. All the application non-public resource must be protected and shouldn't be bypassed.

For more information, check Authentication Cheat Sheat

Session Management

Use secure session management practices that ensure that users authenticated users have a robust and cryptographically secure association with their session.

For more information, check Session Management Cheat Sheet

Access Control

Ensure that a user has access only to the resources they are entitled to. Perform access control checks on the server side on every request. All user-controlled parameters should be validated for entitlemens checks.

Input Validation

Input validation is performed to minimize malformed data from entering the system. Input Validation is NOT the primary method of preventing XSS, SQL Injection. These are covered in output encoding below.

For more information, check Input Validation Cheat Sheet

Output Encoding

Output encoding is the primary method of preventing XSS and injection attacks. Input validation helps minimize the introduction of malformed data, but it is a secondary control.

For more information, check Cross Site Scripting Prevention Cheat Sheet

Cross Domain

Ensure that adequate controls are present to prevent against Cross-site Request Forgery, Clickjacking and other 3rd Party Malicious scripts.

For more information, check Cross Site Request Forgery

Secure Transmission

Ensure that all the applications pages are served over cryptographically secure HTTPs protocols. Prohibit the transmission of session cookies over HTTP.

For more information, check Transport Protection Cheat Sheet

Logging

Ensure that all the security related events are logged. Audit logs should be immutable and write only and must be protected from unauthorized access.

Admin Pages

Ensure that admin pages are segregated from user page. Appropriate and adequate access controls must be utilized to prevent users from gaining access to admin pages. Ensure that necessary audit trails are saved for all the administrative transactions.

Uploads

Ensure that the size, contents and name of the uploaded files are validated. Uploaded files must not be accessible to users by direct browsing. All files must be virus scanned using a regularily updated scanner.

Error Handling

Detailed exceptions and stack traces should never be displayed to the user. Instead a generic error page should be displayed for all the application error scenarios. All exceptions must be logged and examined later on. The application must always fale safe from all the error scenarios.


Cheat Sheets List

The following cheat sheets are currently available.

OWASP Cheat Sheets Project Homepage


Other Formats

The following alternate formats are under development

  • A single PDF version containing all of the OWASP prevention cheat sheets
  • An OWASP lulu book with the prevention cheat sheets

Project About

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP Cheat Sheets Project (home page)
Purpose: This project was created to provide a concise collection of high value information on specific application security topics. These cheat sheets were created by multiple application security experts and provide excellent security guidance in an easy to read format.
License: Creative Commons Attribution ShareAlike 3.0 license
who is working on this project?
Project Leader(s):
Project Contributor(s):
  • Michael Coates
  • Eric Sheridan
  • Dave Wichers
  • Jeff Williams
  • Kevin Keenan
  • Abraham Kang
  • Dave Ferguson
  • Shreeraj Shah
  • Raul Siles
  • Colin Watson
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: Mailing List Archives
Project Roadmap: View
Key Contacts
current release
Not Yet Published
last reviewed release
Not Yet Reviewed


other releases