This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Getting Started"

From OWASP
Jump to: navigation, search
Line 19: Line 19:
 
One of the best ways to learn about application security is to study some real vulnerabilities and learn how they work. OWASP has developed [[OWASP_WebGoat_Project|WebGoat]] to provide hands-on examples of application security to learn from. WebGoat is a full J2EE application and training environment that contains real vulnerabilities to experiment with and learn from. [[OWASP_WebScarab_Project|WebScarab]] is a powerful web application penetration testing tool that can use to test applications. For further reference, you can read all about each of the [[:Category:Vulnerability|vulnerabilities]] on the OWASP website to learn more.
 
One of the best ways to learn about application security is to study some real vulnerabilities and learn how they work. OWASP has developed [[OWASP_WebGoat_Project|WebGoat]] to provide hands-on examples of application security to learn from. WebGoat is a full J2EE application and training environment that contains real vulnerabilities to experiment with and learn from. [[OWASP_WebScarab_Project|WebScarab]] is a powerful web application penetration testing tool that can use to test applications. For further reference, you can read all about each of the [[:Category:Vulnerability|vulnerabilities]] on the OWASP website to learn more.
  
Keep in mind as you learn that there are different ways of organizing threats, vulnerabilities, and countermeasures. [[Attempts]] to force these topics into a strict taxonomy have failed because there are too many dimensions to the problem. At OWASP, we have adopted the [[folksonomy]] tagging approach to solving this problem. We simply tag articles about threats, vulnerabilities, and countermeasures with a number of different categories. You can use these category to help get different views into the complex, interconnected set of topics that is application security.
+
==The OWASP Folksonomy Approach to Security==
 +
 
 +
Keep in mind as you learn that there are different ways of organizing all the different aspects of application security. [[Attempts]] to force these topics into a strict taxonomy have failed because there are too many dimensions to the problem. At OWASP, we have adopted the [[folksonomy]] tagging approach to solving this problem. We simply tag our articles with a number of different categories. You can use these category to help get different views into the complex, interconnected set of topics that is application security.
  
 
Each article is tagged with as many of the following tags as reasonably apply:
 
Each article is tagged with as many of the following tags as reasonably apply:
Line 38: Line 40:
 
| Business Impact Factors
 
| Business Impact Factors
 
| [[:Category:Confidentiality|Confidentiality]], [[:Category:Integrity|Integrity]], [[:Category:Availability|Availability]]
 
| [[:Category:Confidentiality|Confidentiality]], [[:Category:Integrity|Integrity]], [[:Category:Availability|Availability]]
 +
|-
 +
| Related Application Platform
 +
| [[:Category:Java|Java]], [[:Category:.NET|.NET]], [[:Category:PHP|PHP]]
 
|}
 
|}
  

Revision as of 23:10, 2 April 2006

Getting Started in Application Security

Application security is simply the process of developing, maintaining, and purchasing applications that your organization can trust. However, application security is inextricably tied into almost every aspect of organizations' information technology, and can be maddeningly difficult to tackle. This "Getting Started" page is intended to provide a roadmap of the various topics in application security and where OWASP materials can help you and your organization master them.

Application Security Overview

Drivers, market, business reasons. Links to articles about metrics, ROI, need for application security, what other companies are doing.

Where Should I Start?

If you're wondering whether your software really has application security weaknesses, then the best thing to do is to find out. You can do this in a number of ways, but the simplest is to have a few of your applications verified. The reviewer should check all the major security areas by using a combination of scanning, code review, penetration testing, and static analysis. Chances are pretty good that you'll find some vulnerabilities and then you can make an informed decision about how to proceed.

If you've already come to the conclusion that your project or organization is not producing secure code, then you should consider what organizational improvements are most likely to improve your ability. One popular place to start is developer training, as it is relatively inexpensive and has immediate effects. However, you may want to consider doing an appraisal of your organization to find out what changes are likely to e the most effective. Also, you might consider defining a risk model, creating organization roles and teams, establishing standards or coding guidelines, or introducing some security activities into your software development lifecycle before doing the training.

About Threats, Vulnerabilities, and Countermeasures

A good way to start learning about application security is by understanding software threats, vulnerabilities, and countermeasures. A good overview of the most critical of these is the OWASP Top Ten awareness document. This is a short paper that describes the most critical vulnerabilities, how to find them, and what to do to protect against them in your application.

One of the best ways to learn about application security is to study some real vulnerabilities and learn how they work. OWASP has developed WebGoat to provide hands-on examples of application security to learn from. WebGoat is a full J2EE application and training environment that contains real vulnerabilities to experiment with and learn from. WebScarab is a powerful web application penetration testing tool that can use to test applications. For further reference, you can read all about each of the vulnerabilities on the OWASP website to learn more.

The OWASP Folksonomy Approach to Security

Keep in mind as you learn that there are different ways of organizing all the different aspects of application security. Attempts to force these topics into a strict taxonomy have failed because there are too many dimensions to the problem. At OWASP, we have adopted the folksonomy tagging approach to solving this problem. We simply tag our articles with a number of different categories. You can use these category to help get different views into the complex, interconnected set of topics that is application security.

Each article is tagged with as many of the following tags as reasonably apply:

Type of Article Threat, Vulnerability, Countermeasure
Level of Abstraction Implementation Bug, Design Flaw, Business Problem
Related Countermeasures Authentication, Session Management, Access Control, Input Validation, Error Handling, Logging, Encryption, Quotas
Likelihood Factors Attractive, Tools Required, Expertise Required
Business Impact Factors Confidentiality, Integrity, Availability
Related Application Platform Java, .NET, PHP

Do You Have Vulnerabilities in Your Applications?

A writeup about application vulnerabilities, how to find them, and how to figure out their risk. This section would give people the background on the technologies and types of mistakes people make. Links to articles about:

 Design flaws and Implementation Bugs
 Approaches to finding vulnerabilities
 Common areas (Top 10)

What Are the Root Causes of Application Vulnerabilities?

A writeup of how vulnerabilities get created and left undiscovered. This section points out weaknesses in most software development lifecycles. At a project level, this section talks about problems in staffing, roles, responsibilities, budget, and technology. At the organizational level, this section links to information about management structure, how to raise global organizataion awareness, establishing metrics, and standardizing technologies to help.

Improving Application Security In Your Project

A writeup of how application security fits into the software development lifecycle. The discussion would link to templates, tools, additional reading. (This is not intended to be a complete list (yet))

 Security Requirements
 Threat Modeling
 Architecture Review
 Code Review
 Penetration Testing
 Vulnerability Scanning
 Project Responsibility and Roles
 Budget

Improving Application Security Across Your Organization

The discussion would link to templates, tools, additional reading. (This is not intended to be a complete list (yet))

 Training and Awareness
 Application Security Teams (Infosec, Audit, Appsec, CSO)
 Metrics
 Policies
 Templates
 Standard Tools
 Legal
 Community of Interest
 Executive Responsibility and Roles
 Organizational Budget