This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Getting Started"

From OWASP
Jump to: navigation, search
(About Threats, Vulnerabilities, and Countermeasures)
Line 18: Line 18:
  
 
One of the best ways to learn about application security is to study some real vulnerabilities and learn how they work. OWASP has developed [[:Category:OWASP_WebGoat_Project|WebGoat]] to provide hands-on examples of application security to learn from. WebGoat is a full J2EE application and training environment that contains real vulnerabilities to experiment with and learn from. [[:Category:OWASP_WebScarab_Project|WebScarab]] is a powerful web application penetration testing tool that can use to test applications. For further reference, you can read all about each of the [[:Category:Vulnerability|vulnerabilities]] on the OWASP website to learn more.
 
One of the best ways to learn about application security is to study some real vulnerabilities and learn how they work. OWASP has developed [[:Category:OWASP_WebGoat_Project|WebGoat]] to provide hands-on examples of application security to learn from. WebGoat is a full J2EE application and training environment that contains real vulnerabilities to experiment with and learn from. [[:Category:OWASP_WebScarab_Project|WebScarab]] is a powerful web application penetration testing tool that can use to test applications. For further reference, you can read all about each of the [[:Category:Vulnerability|vulnerabilities]] on the OWASP website to learn more.
 
==The OWASP Folksonomy Approach to Organizing Application Security==
 
 
Keep in mind as you learn that there are different ways of organizing all the different aspects of application security. [[Attempts]] to force these topics into a strict taxonomy have failed because there are too many dimensions to the problem. At OWASP, we have adopted the [[folksonomy]] tagging approach to solving this problem. We simply tag our articles with a number of different categories. You can use these category to help get different views into the complex, interconnected set of topics that is application security.
 
 
Each article is tagged with as many of the following tags as reasonably apply:
 
 
{| border="1" cellspacing="0" cellpadding="5" align="center"
 
| Type of Article
 
| [[:Category:Principle|Principle]], [[:Category:Threat|Threat]], [[:Category:Vulnerability|Vulnerability]], [[:Category:Countermeasure|Countermeasure]], [[:Category:Code Snippet|Code Snippet]], [[:Category:How To|How To]], [[:Category:Activity|Activity]]
 
|-
 
| Level of Abstraction
 
| [[:Category:Implementation|Implementation]], [[:Category:Design|Design]], [[:Category:Architecture|Architecture]], [[:Category:Business|Business]]
 
|-
 
| Related Countermeasures
 
| [[:Category:Authentication|Authentication]], [[:Category:Session Management|Session Management]], [[:Category:Access Control|Access Control]], [[:Category:Input Validation|Input Validation]], [[:Category:Error Handling|Error Handling]], [[:Category:Logging|Logging]], [[:Category:Encryption|Encryption]], [[:Category:Quotas|Quotas]]
 
|-
 
| Likelihood Factors
 
| [[:Category:Attractive|Attractive]], [[:Category:Tools Required|Tools Required]], [[:Category:Expertise Required|Expertise Required]]
 
|-
 
| Business Impact Factors
 
| [[:Category:Confidentiality|Confidentiality]], [[:Category:Integrity|Integrity]], [[:Category:Availability|Availability]]
 
|-
 
| Application Platforms
 
| [[:Category:Java|Java]], [[:Category:.NET|.NET]], [[:Category:PHP|PHP]], [[:Category:C|C/C++]]
 
|-
 
| Software Lifecycle Activites
 
| [[:Category:Planning|Planning]], [[:Category:Requirements|Requirements]], [[:Category:Architecture|Architecture]], [[:Category:Design|Design]], [[:Category:Implementation|Implementation]], [[:Category:Test|Test]],  [[:Category:Deployment|Deployment]], [[:Category:Operation|Operation]], [[:Category:Maintenance|Maintenance]]
 
|-
 
| Application Security Activites
 
| [[:Category:Threat Modeling|Threat Modeling]], [[:Category:Security Architecture|Security Architecture]], [[:Category:Security Requirements|Security Requirements]], [[:Category:Secure Coding|Secure Coding]], [[:Category:Penetration Testing|Penetration Testing]], [[:Category:Code Review|Code Review]], [[:Category:Secure Deployment|Secure Deployment]]
 
|-
 
| Other Application Security Categories
 
| [[:Category:Role|Role]], [[:Category:Tool|Tool]]
 
|}
 
  
 
==Do You Have Vulnerabilities in Your Applications?==
 
==Do You Have Vulnerabilities in Your Applications?==

Revision as of 00:36, 24 May 2006

Getting Started in Application Security

Application security is simply the process of developing, maintaining, and purchasing applications that your organization can trust. However, application security is inextricably tied into almost every aspect of organizations' information technology, and can be maddeningly difficult to tackle. This "Getting Started" page is intended to provide a roadmap of the various topics in application security and where OWASP materials can help you and your organization master them.

Application Security Overview

Drivers, market, business reasons. Links to articles about metrics, ROI, need for application security, what other companies are doing.

Where Should I Start?

If you're wondering whether your software really has application security weaknesses, then the best thing to do is to find out. You can do this in a number of ways, but the simplest is to do a security review of a few of your applications. The review should analyze all the major security areas by using a combination of application vulnerability scanning, security code review, application penetration testing, and static code analysis. Then based on some actual results, which should verify areas that are well designed and built as well as identify weaknesses, you can make an informed decision about how to proceed.

If you've already come to the conclusion that your project or organization is not producing secure code, then you should consider what organizational improvements are most likely to improve your ability. One popular place to start is developer security training, as it is relatively inexpensive and has immediate effects. However, you may want to consider doing a capability appraisal of your organization to find out what changes are likely to e the most effective. Also, you might consider defining a risk model, creating organization roles and teams, establishing standards or coding guidelines, or introducing some security activities into your software development lifecycle before doing the training.

About Threats, Vulnerabilities, and Countermeasures

A good way to start learning about application security is by understanding software threats, vulnerabilities, and countermeasures. A good overview of the most critical of these is the OWASP Top Ten awareness document. This is a short paper that describes the most critical vulnerabilities, how to find them, and what to do to protect against them in your application.

One of the best ways to learn about application security is to study some real vulnerabilities and learn how they work. OWASP has developed WebGoat to provide hands-on examples of application security to learn from. WebGoat is a full J2EE application and training environment that contains real vulnerabilities to experiment with and learn from. WebScarab is a powerful web application penetration testing tool that can use to test applications. For further reference, you can read all about each of the vulnerabilities on the OWASP website to learn more.

Do You Have Vulnerabilities in Your Applications?

A writeup about application vulnerabilities, how to find them, and how to figure out their risk. This section would give people the background on the technologies and types of mistakes people make. Links to articles about:

 Design flaws and Implementation Bugs
 Approaches to finding vulnerabilities
 Common areas (Top 10)

What Are the Root Causes of Application Vulnerabilities?

A writeup of how vulnerabilities get created and left undiscovered. This section points out weaknesses in most software development lifecycles. At a project level, this section talks about problems in staffing, roles, responsibilities, budget, and technology. At the organizational level, this section links to information about management structure, how to raise global organizataion awareness, establishing metrics, and standardizing technologies to help.

Improving Application Security In Your Project

A writeup of how application security fits into the software development lifecycle. The discussion would link to templates, tools, additional reading. (This is not intended to be a complete list (yet))

 Security Requirements
 Threat Modeling
 Architecture Review
 Code Review
 Penetration Testing
 Vulnerability Scanning
 Project Responsibility and Roles
 Budget

Improving Application Security Across Your Organization

The discussion would link to templates, tools, additional reading. (This is not intended to be a complete list (yet))

 Training and Awareness
 Application Security Teams (Infosec, Audit, Appsec, CSO)
 Metrics
 Policies
 Templates
 Standard Tools
 Legal
 Community of Interest
 Executive Responsibility and Roles
 Organizational Budget