This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Cheat Sheet Series"

From OWASP
Jump to: navigation, search
m (Add note about the email list)
m (Remove Dominique from the contact messages)
 
(26 intermediate revisions by one other user not shown)
Line 1: Line 1:
 
= Main =  
 
= Main =  
<div style="width:100%;height:90px;border:0,margin:0;overflow: hidden;">[[File: lab_big.jpg|link=OWASP_Project_Stages#tab.3DLab_Projects]]</div>
+
<div style="width:100%;height:90px;border:0,margin:0;overflow: hidden;">[[File: flagship_big.jpg|link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Flagship_Projects]]</div>
 
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:Cheatsheets-header.jpg|link=]]</div>
 
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:Cheatsheets-header.jpg|link=]]</div>
  
 
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
| valign="top"  style="border-right: 1px dotted gray;padding-right:25px;" |
+
| style="border-right: 1px dotted gray;padding-right:25px;" valign="top" |
  
 
== Our goal ==  
 
== Our goal ==  
Line 10: Line 10:
 
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics. These cheat sheets were created by various application security professionals who have expertise in specific topics. We hope that the OWASP Cheat Sheet Series provides you with excellent security guidance in an easy to read format.
 
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics. These cheat sheets were created by various application security professionals who have expertise in specific topics. We hope that the OWASP Cheat Sheet Series provides you with excellent security guidance in an easy to read format.
  
 +
If you have any questions about the OWASP Cheat Sheet Series, please email the project leader [mailto:[email protected] Jim Manico], contact us on the project's Slack channel, or on our [https://groups.google.com/a/owasp.org/forum/#!forum/cheat-sheets-project Google Group] ('''Slack is highly preferred over the Google Group''').
  
If you have any questions about the OWASP Cheat Sheet Series, please email the project leader [mailto:[email protected] Jim Manico], subscribe to our [https://lists.owasp.org/mailman/listinfo/owasp-cheat-sheets project email list] or contact us on the project's Slack channel.
+
The archives of the old mailing list can be consulted [https://lists.owasp.org/pipermail/owasp-cheat-sheets/index here].
  
== Bridge between the projects OWASP Proactive Controls and OWASP Cheat Sheet Series ==
+
== Official website ==
  
A work channel has been created between these 2 projects using the following process (''OPC = OWASP Proactive Controls / OCS = OWASP Cheat Sheet''):
+
The official website on which all the cheat sheets are hosted is https://cheatsheetseries.owasp.org .
  
* When a Cheat Sheet is missing for a Control in OPC then the OCS will handle the missing and create one. When the Cheat Sheet is ready then the reference is added by OPC.
+
== Migration to GitHub ==
* If a Cheat Sheet exists for an OPC Control but the content do not provide the expected help about the Control then the Cheat Sheet is updated to provide the content needed/expected by the Control.
 
  
The reason of the creation of this bridge is to add more consistency to the OCS project by providing it:
+
Project has been fully migrated to [https://github.com/OWASP/CheatSheetSeries GitHub].
 +
 
 +
This page is used as the OWASP homepage of the project, all the project content is hosted on the [https://github.com/OWASP/CheatSheetSeries GitHub repository] and we work '''only from''' this repository, '''wiki is not used anymore'''.
 +
 
 +
The [https://github.com/OWASP/CheatSheetSeries GitHub] repository is used for the work on the cheat sheets and the released ones are deployed on the [https://cheatsheetseries.owasp.org official website].
 +
 
 +
So, from now, only a GitHub account is needed to contribute :)
 +
 
 +
== Bridge between the projects OWASP Proactive Controls/OWASP Application Security Verification Standard and OWASP Cheat Sheet Series ==
 +
 
 +
A work channel has been created between these 2 projects and the Cheat Sheet Series using the following process (''OPC = OWASP Proactive Controls / OASVS = OWASP Application Security Verification Standard / OCS = OWASP Cheat Sheet''):
 +
 
 +
* When a Cheat Sheet is missing for a point in OPC/OASVS then the OCS will handle the missing and create one. When the Cheat Sheet is ready then the reference is added by OPC/OASVS.
 +
* If a Cheat Sheet exists for an OPC/OASVS point but the content do not provide the expected help then the Cheat Sheet is updated to provide the content needed/expected.
 +
 
 +
The reason of the creation of this bridge is to help the OCS/OASVS projects by providing them:
  
 
* A consistent source for the requests regarding new Cheat Sheets.
 
* A consistent source for the requests regarding new Cheat Sheets.
Line 26: Line 41:
 
* A usage context for the Cheat Sheet and a quick source of feedack about the quality and the efficiency of the Cheat Sheet.
 
* A usage context for the Cheat Sheet and a quick source of feedack about the quality and the efficiency of the Cheat Sheet.
  
It is not mandatory that a request for a new Cheat Sheet (or for an update) come only from OPC but it will become, with the time, the main input source.
+
It is not mandatory that a request for a new Cheat Sheet (or for an update) come only from OPC/OASVS, it is just a extra channel.
  
<pre>Requests from OPC are flagged with the label "OWASP Proactive Controls Request" in the roadmap in order to identify them and set them as a top level priority.</pre>
+
<pre>Requests from OPC/OASVS are flagged with a special label in the GitHub repository issues list in order to identify them and set them as a top level priority.</pre>
  
== Authors ==
+
== Project leaders ==
  
'''Project Leaders:'''
 
 
* [https://www.owasp.org/index.php/User:Jmanico Jim Manico] [mailto:[email protected] @]
 
* [https://www.owasp.org/index.php/User:Jmanico Jim Manico] [mailto:[email protected] @]
* [https://www.owasp.org/index.php/User:Dominique_RIGHETTO Dominique Righetto] [mailto:[email protected] @]
 
  
 +
== Core team ==
 +
 +
* [https://github.com/ThunderSon Elie Saad]
 +
* [https://github.com/mackowski Jakub Maćkowski]
 +
* [https://github.com/rbsec Robin Bailey]
 +
* [https://www.owasp.org/index.php/User:Jmanico Jim Manico]
 +
 +
== Contributors of the V1 of the project ==
 +
 +
Paweł Krawczyk, Mishra Dhiraj, Shruti Kulkarni, Torsten Gigler, Michael Coates, Jeff Williams, Dave Wichers, Kevin Wall, Jeffrey Walton, Eric Sheridan, Kevin Kenan, David Rook, Fred Donovan, Abraham Kang, Dave Ferguson, Shreeraj Shah, Raul Siles, Colin Watson, Neil Matatall, Zaur Molotnikov, Manideep Konakandla, Santhosh Tuppad and '''many more'''!
 +
 +
== Contributors of the V2 of the project ==
 +
 +
See [https://github.com/OWASP/CheatSheetSeries/graphs/contributors here] for a complete list.
 +
 +
| style="padding-left:25px;width:200px;" valign="top" |
  
'''Contributors:''' Paweł Krawczyk, Mishra Dhiraj, Shruti Kulkarni, Torsten Gigler, Michael Coates, Jeff Williams, Dave Wichers, Kevin Wall, Jeffrey Walton, Eric Sheridan, Kevin Kenan, David Rook, Fred Donovan, Abraham Kang, Dave Ferguson, Shreeraj Shah, Raul Siles, Colin Watson, Neil Matatall, Zaur Molotnikov, Manideep Konakandla, Santhosh Tuppad and '''many more'''!
+
== Official website ==
  
== OWASP Cheat Sheets ==
+
Website of the [https://cheatsheetseries.owasp.org here].
  
{{Cheatsheet_Navigation_Body}}
+
== GitHub repository ==
  
| valign="top"  style="padding-left:25px;width:200px;" |
+
Repository is [https://github.com/OWASP/CheatSheetSeries here].
  
== Classifications ==
+
== Offline Cheat Sheets collection ==
  
  {| width="200" cellpadding="2"
+
A offline website of all Cheat Sheets can be obtained [https://github.com/OWASP/CheatSheetSeries#offline-website here].
  |-
 
  | rowspan="3" align="center" valign="top" width="50%" | [[File:Midlevel_projects.png|130px|link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Lab_Projects|Lab Project]]
 
  | align="center" valign="top" width="50%" | [[File:Owasp-builders-small.png|link=Builders]]
 
  |-
 
  | align="center" valign="top" width="50%" | [[File:Owasp-defenders-small.png|link=Defenders]]
 
  |-
 
  | align="center" valign="center" width="50%" |
 
  |-
 
  | colspan="2" align="center" | [[File:Cc-button-y-sa-small.png|link=http://creativecommons.org/licenses/by-sa/3.0/]]
 
  |-
 
  | colspan="2" align="center" | [[File:Project_Type_Files_DOC.jpg|link=]]
 
  |}
 
  
 
== Slack & Twitter ==
 
== Slack & Twitter ==
Line 69: Line 86:
 
Twitter hash tag: '''#[https://twitter.com/search?q=%23owaspcheatsheetseries&src=typd owaspcheatsheetseries]'''
 
Twitter hash tag: '''#[https://twitter.com/search?q=%23owaspcheatsheetseries&src=typd owaspcheatsheetseries]'''
  
== Book ==
+
== Google Group ==
  
A PDF book of all Cheat Sheets can be downloaded [https://github.com/righettod/owasp-cs-book/releases here].
+
[https://groups.google.com/a/owasp.org/forum/#!forum/cheat-sheets-project Project Google Group], click [https://groups.google.com/a/owasp.org/forum/#!forum/cheat-sheets-project/join here] to join it.
  
== Email List ==
+
Still used for technical discussion '''but we highly prefer''':
 +
* The Slack channel for announcement and technical discussion.
 +
* The Twitter hash tag for announcement only.
  
[https://lists.owasp.org/mailman/listinfo/owasp-cheat-sheets Project Email List]
+
== Project classifications ==
  
Still used for technical discussion but we highly prefer:
+
  {| width="200" cellpadding="2"
* The Slack channel for announcement and technical discussion.
+
  |-
* The Twitter handle for announcement only.
+
  | rowspan="3" width="50%" valign="top" align="center" | [[File:Owasp-flagship-trans-85.png|link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Flagship_Projects]]
 +
  | width="50%" valign="top" align="center" | [[File:Owasp-builders-small.png|link=Builders]] 
 +
  |-
 +
  | width="50%" valign="top" align="center" | [[File:Owasp-defenders-small.png|link=Defenders]]
 +
  |-
 +
  | width="50%" valign="center" align="center" |
 +
  |-
 +
  | colspan="2" align="center" | [[File:Cc-button-y-sa-small.png|link=http://creativecommons.org/licenses/by-sa/3.0/]]
 +
  |-
 +
  | colspan="2" align="center" | [[File:Project_Type_Files_DOC.jpg|link=]]
 +
  |}
  
 
== Licensing ==
 
== Licensing ==
Line 89: Line 118:
 
* [[OWASP Proactive Controls]]
 
* [[OWASP Proactive Controls]]
 
* [https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project OWASP Application Security Verification Standard Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project OWASP Application Security Verification Standard Project]
 
== News and Events ==
 
* [Nov 24 2018] [[Securing_Cascade_Style_Sheets_(CSS)_Cheat_Sheet|Securing Cascade Style Sheets Cheat Sheet]] added to project
 
* [Nov 08 2018] Creation and sharing of the project logos
 
* [Oct 13 2018] [[Cross-Site_Request_Forgery_(CSRF)_Prevention_Cheat_Sheet|CSRF Prevention Cheat Sheet]] refactored
 
* [Sep 25 2018] [[Abuse_Case_Cheat_Sheet|Abuse Case Cheat Sheet]] added to project
 
* [Aug 25 2018] Cleanup of Cheat Sheets finished
 
* [Jul 15 2018] [[Error_Handling_Cheat_Sheet|Error Handling Cheat Sheet]] added to project
 
* [Jun 12 2018] Made available the PDF book of all Cheat Sheets
 
* [May 10 2018] [[Protect_FileUpload_Against_Malicious_File|Protect File Upload Against Malicious File Cheat Sheet]] updated
 
* [Mar 18 2018] [[Password_Storage_Cheat_Sheet|Password Storage Cheat Sheet]] updated
 
* [Feb 21 2018] [[HTML5_Security_Cheat_Sheet|HTML5 Security Cheat Sheet]] updated
 
* [Feb 18 2018] [[Password_Storage_Cheat_Sheet|Password Storage Cheat Sheet]] updated
 
* [Jan 14 2018] [[Insecure_Direct_Object_Reference_Prevention_Cheat_Sheet|Insecure Direct Object Reference Prevention Cheat Sheet]] updated
 
* [Dec 04 2017] [[Ruby_on_Rails_Cheatsheet|Ruby On Rails Cheat Sheet]] updated
 
* [Nov 19 2017] [[JSON_Web_Token_(JWT)_Cheat_Sheet_for_Java|JWT Cheat Sheet for Java]] updated
 
* [Nov 17 2017] [[OS_Command_Injection_Defense_Cheat_Sheet|OS Command Injection Defense Cheat Sheet]] added to project
 
* [Nov 04 2017] [[Authorization_Testing_Automation|Authorization Testing Automation Cheat Sheet]] added to project
 
* [Jan 17 2017] [[XML_Security_Cheat_Sheet|XML Security Cheat Sheet]] added to project
 
* [Feb 06 2016] New navigation template rolled out project-wide
 
* [Jun 11 2015] [[SAML_Security_Cheat_Sheet|SAML Cheat Sheet]] added to project
 
* [Feb 11 2015] [https://www.owasp.org/images/9/9a/OWASP_Cheatsheets_Book.pdf Cheat Sheet "book"] added to project
 
* [Apr 04 2014] All non-draft cheat sheets moved to new wiki template!
 
* [Feb 04 2014] Project-wide cleanup started
 
 
  
 
|}
 
|}
 
= Master Cheat Sheet =
 
 
==Authentication==
 
Ensure all entities go through an appropriate and adequate form of authentication. All the application non-public resource must be protected and shouldn't be bypassed.
 
 
For more information, check [https://www.owasp.org/index.php/Authentication_Cheat_Sheet Authentication Cheat Sheet]
 
 
==Session Management==
 
 
Use secure session management practices that ensure that authenticated users have a robust and cryptographically secure association with their session.
 
 
For more information, check [https://www.owasp.org/index.php/Session_Management_Cheat_Sheet Session Management Cheat Sheet]
 
 
==Access Control==
 
 
Ensure that a user has access only to the resources they are entitled to. Perform access control checks on the server side on every request. All user-controlled parameters should be validated for entitlemens checks. Check if user name or role name is passed through the URL or through hidden variables. Prepare an ACL containing the Role-to-Function mapping and validate if the users are granted access as per the ACL.
 
 
For more information, check [https://www.owasp.org/index.php/Access_Control_Cheat_Sheet Access Control Cheat Sheet]
 
 
==Input Validation==
 
 
Input validation is performed to minimize malformed data from entering the system. Input Validation is NOT the primary method of preventing XSS, SQL Injection. These are covered in output encoding below.
 
 
For more information, check [https://www.owasp.org/index.php/Input_Validation_Cheat_Sheet Input Validation Cheat Sheet]
 
 
==Output Encoding==
 
 
Output encoding is the primary method of preventing XSS and injection attacks. Input validation helps minimize the introduction of malformed data, but it is a secondary control.
 
 
For more information, check [https://www.owasp.org/index.php/XSS_Prevention_Cheat_Sheet XSS (Cross Site Scripting) Prevention Cheat Sheet].
 
 
==Cross Domain==
 
 
Ensure that adequate controls are present to prevent against Cross-site Request Forgery, Clickjacking and other 3rd Party Malicious scripts.
 
 
For more information, check [https://www.owasp.org/index.php/Cross-Site_Request_Forgery_(CSRF)_Prevention_Cheat_Sheet Cross Site Request Forgery]
 
 
==Secure Transmission==
 
 
Ensure that all the applications pages are served over cryptographically secure HTTPs protocols. Prohibit the transmission of session cookies over HTTP.
 
 
For more information, check [https://www.owasp.org/index.php/Transport_Layer_Protection_Cheat_Sheet Transport Protection Cheat Sheet]
 
 
==Logging==
 
 
Ensure that all the security related events are logged. Events include: User log-in (success/fail); view; update; create, delete, file upload/download, attempt to access through URL, URL tampering. Audit logs should be immutable and write only and must be protected from unauthorized access.
 
 
For more information, check [https://www.owasp.org/index.php/Logging_Cheat_Sheet Logging Cheat Sheet]
 
 
==Uploads==
 
 
Ensure that the size, type, contents, and name of the uploaded files are validated. Uploaded files must not be accessible to users by direct browsing. Preferably store all the uploaded files in a different file server/drive on the server. All files must be virus scanned using a regularly updated scanner.
 
 
For more information, check https://www.owasp.org/index.php/Input_Validation_Cheat_Sheet#File_Uploads
 
  
 
= Roadmap =
 
= Roadmap =
  
'''Global:'''
+
Roadmap is managed using the [https://github.com/OWASP/CheatSheetSeries/projects/1 GitHub feature] of the repository.
 
 
* Bring all cheat sheets out of draft fin end of 2018.
 
* Go through the cheat sheets to make sure what they recommend is consistent with ASVS.
 
* Move all code snippets of CS from '''pre''' tag to '''syntaxhighlight''' tag to enhance CS readability.
 
* Go through the cheat sheets to make sure they follow the CS guideline.
 
* Remove CS that that do not bring added value.
 
 
 
 
 
'''Next work on Cheat Sheets (CS) and work assignment:'''
 
 
 
Roadmap is now managed via this [https://trello.com/b/w020m3jQ Trello Board].
 
 
 
If you want to contribute on a CS, please create a [https://trello.com/signup Trello account] and notify the project leaders (by Email or by Slack) in order that we affect you on a CS task (represented as a Trello Card).
 
 
 
= Cheat sheet Guideline =
 
 
 
== Cheat sheet content ==
 
 
 
The key points that all cheat sheets (called '''CS''') must provides are the following:
 
 
 
# Address a single topic (ex: password storage, OS command injection, REST service, CSRF, HTML5 new features security...).
 
# Be concise and focused: A cheat sheet must be directly actionable (a CS is not a guide) and must be directly useful for a developer.
 
# Do not re-address topic handled by others CS. In this case, the target CS will be enhanced with missing points.
 
# When applicable, provide a solution proposal implementation through a full documented POC on a public well know Git repository (GitHub is highly prefered), the POC can be used as a '''playground''' for a developer wanting to play/evaluate your solution proposal.
 
 
 
== Cheat sheet structure ==
 
 
 
A CS must have these sections:
 
 
 
# '''Introduction''': Provide high level information about the topic in order to introduce it to people that do not know it. You can add pointer to external sources if needed but at least give an overview allowing a reader to continue on the CS. You can also add schema or diagram in any part of the CS but be sure to respect the copyright of the source file.
 
# '''Context''': Describe the security issues that are bring or commonly meet when someone must work on this topic.
 
# '''Objective''': Describe the objective of the CS. What the CS will bring to the reader?
 
# '''Proposition''':
 
## Describe how to address the security issues in a possible technology agnostic approach.
 
## Using your POC, describe your solution proposal in the more teaching possible way.
 
# '''Sources of the prototype''': Add pointer to the public GitHub repository on which the source code of POC is hosted.
 
 
 
 
 
For the code snippet, use the mediawiki tag '''syntaxhighlight''':
 
* Tag [https://www.mediawiki.org/wiki/Extension:SyntaxHighlight documentation].
 
* Supported [http://pygments.org/languages languages].
 
 
 
 
 
If you want to be careful in order to prevent to break something in the target existing CS, you can follow this contribution procedure:
 
# Take a copy of the CS that you want to enhance (mediawiki syntax in the source tab).
 
# Add your enhancement and publish the updated CS on the same GitHub repository than your POC (it support the mediawiki syntax).
 
# Notify the CS Community using this mailing [https://lists.owasp.org/mailman/listinfo/owasp-cheat-sheets list] and the CS Community will review the CS using GitHub comments system.
 
# When the feedback loop is finished, the CS Community will help you to have right access to the wiki in order to update the CS.
 
 
 
== Cheat sheet template ==
 
 
 
If the target CS is a new one then please use the following template struture.
 
 
 
It allow you to work:
 
* Online by using the wiki ''Show preview'' option.
 
* Offline by using an text editor like [https://atom.io/ Atom] with the [https://atom.io/packages/language-mediawiki mediawiki plugin].
 
 
 
<syntaxhighlight lang="html" highlight="10,18,24,31,38,44">
 
__NOTOC__
 
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:Cheatsheets-header.jpg|link=]]</div>
 
 
 
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 
| valign="top" style="border-right: 1px dotted gray;padding-right:25px;" |
 
Last revision (mm/dd/yy): '''{{REVISIONMONTH}}/{{REVISIONDAY}}/{{REVISIONYEAR}}'''
 
 
 
__TOC__{{TOC hidden}}
 
 
 
= Introduction =
 
 
 
<pre>
 
Provide high level information about the topic in order to introduce it to people that do not know it.
 
You can add pointer to external sources if needed but at least give an overview allowing a reader to continue on the CS.
 
You can also add schema or diagram in any part of the CS but be sure to respect the copyright of the source file.
 
</pre>
 
 
 
= Context =
 
 
 
<pre>
 
Describe the security issues that are bring or commonly meet when someone must work on this topic.
 
</pre>
 
 
 
= Objective =
 
 
 
<pre>
 
Describe the objective of the CS.
 
What the CS will bring to the reader.
 
</pre>
 
 
 
= Proposition =
 
 
 
<pre>
 
1. Describe how to address the security issues in a possible technology agnostic approach.
 
2. Using your POC, describe your solution proposal in the more teaching possible way. Use "syntaxhighlight" tag for code snippet.
 
</pre>
 
 
 
= Sources of the prototype =
 
 
 
<pre>
 
Add pointer to the public GitHub repository on which the source code of POC is hosted.
 
</pre>
 
 
 
= Authors and Primary Editors =
 
 
 
<pre>
 
Add your name and email.
 
</pre>
 
 
 
= Other Cheatsheets =
 
 
 
{{Cheatsheet_Navigation_Body}}
 
 
 
|}
 
 
 
[[Category:Cheatsheets]]
 
</syntaxhighlight>
 
  
 
= Project Logo =
 
= Project Logo =
Line 394: Line 228:
 
__NOTOC__ <headertabs />
 
__NOTOC__ <headertabs />
  
[[Category:OWASP_Project|OWASP Cheat Sheets Project]]
+
[[Category:OWASP Project|OWASP Cheat Sheets Project]]
 
[[Category:OWASP_Document]]
 
[[Category:OWASP_Document]]
 
[[Category:OWASP_Alpha_Quality_Document]]
 
[[Category:OWASP_Alpha_Quality_Document]]
 
[[Category:SAMM-EG-1]]
 
[[Category:SAMM-EG-1]]

Latest revision as of 10:23, 29 September 2019

Flagship big.jpg
Cheatsheets-header.jpg

Our goal

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics. These cheat sheets were created by various application security professionals who have expertise in specific topics. We hope that the OWASP Cheat Sheet Series provides you with excellent security guidance in an easy to read format.

If you have any questions about the OWASP Cheat Sheet Series, please email the project leader Jim Manico, contact us on the project's Slack channel, or on our Google Group (Slack is highly preferred over the Google Group).

The archives of the old mailing list can be consulted here.

Official website

The official website on which all the cheat sheets are hosted is https://cheatsheetseries.owasp.org .

Migration to GitHub

Project has been fully migrated to GitHub.

This page is used as the OWASP homepage of the project, all the project content is hosted on the GitHub repository and we work only from this repository, wiki is not used anymore.

The GitHub repository is used for the work on the cheat sheets and the released ones are deployed on the official website.

So, from now, only a GitHub account is needed to contribute :)

Bridge between the projects OWASP Proactive Controls/OWASP Application Security Verification Standard and OWASP Cheat Sheet Series

A work channel has been created between these 2 projects and the Cheat Sheet Series using the following process (OPC = OWASP Proactive Controls / OASVS = OWASP Application Security Verification Standard / OCS = OWASP Cheat Sheet):

  • When a Cheat Sheet is missing for a point in OPC/OASVS then the OCS will handle the missing and create one. When the Cheat Sheet is ready then the reference is added by OPC/OASVS.
  • If a Cheat Sheet exists for an OPC/OASVS point but the content do not provide the expected help then the Cheat Sheet is updated to provide the content needed/expected.

The reason of the creation of this bridge is to help the OCS/OASVS projects by providing them:

  • A consistent source for the requests regarding new Cheat Sheets.
  • Same approach about the update of the existing Cheat Sheets.
  • A usage context for the Cheat Sheet and a quick source of feedack about the quality and the efficiency of the Cheat Sheet.

It is not mandatory that a request for a new Cheat Sheet (or for an update) come only from OPC/OASVS, it is just a extra channel.

Requests from OPC/OASVS are flagged with a special label in the GitHub repository issues list in order to identify them and set them as a top level priority.

Project leaders

Core team

Contributors of the V1 of the project

Paweł Krawczyk, Mishra Dhiraj, Shruti Kulkarni, Torsten Gigler, Michael Coates, Jeff Williams, Dave Wichers, Kevin Wall, Jeffrey Walton, Eric Sheridan, Kevin Kenan, David Rook, Fred Donovan, Abraham Kang, Dave Ferguson, Shreeraj Shah, Raul Siles, Colin Watson, Neil Matatall, Zaur Molotnikov, Manideep Konakandla, Santhosh Tuppad and many more!

Contributors of the V2 of the project

See here for a complete list.

Official website

Website of the here.

GitHub repository

Repository is here.

Offline Cheat Sheets collection

A offline website of all Cheat Sheets can be obtained here.

Slack & Twitter

Slack channel information:

  • Server owasp.slack.com
  • Channel cheatsheets

Twitter hash tag: #owaspcheatsheetseries

Google Group

Project Google Group, click here to join it.

Still used for technical discussion but we highly prefer:

  • The Slack channel for announcement and technical discussion.
  • The Twitter hash tag for announcement only.

Project classifications

Owasp-flagship-trans-85.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files DOC.jpg

Licensing

The OWASP Cheat Sheet Series is free to use under the Creative Commons ShareAlike 3 License.

Related Projects

Roadmap is managed using the GitHub feature of the repository.