This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Documentation Project Template"

From OWASP
Jump to: navigation, search
m
Line 1: Line 1:
=Main=
+
<div style="width:100%;border:0,margin:0;overflow: hidden;">[[File:OWASP_Java_Project_Header.png|link=]]</div>
<!-- DO NOT ALTER OR REMOVE THE TEXT ON NEXT LINE -->
+
= Main =
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:OWASP_Project_Header.jpg|link=]]</div>
 
  
<!-- DO NOT ALTER OR REMOVE THE TEXT ON NEXT LINE -->
 
 
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 
| valign="top"  style="border-right: 1px dotted gray;padding-right:25px;" |
 
| valign="top"  style="border-right: 1px dotted gray;padding-right:25px;" |
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
+
== About ==
<span style="color:#ff0000">
 
Instructions are in RED text and should be removed from your document by deleting the text with the span tags. This document is intended to serve as an example of what is required of an OWASP project wiki page. The text in red serves as instructions, while the text in black serves as an example. Text in black is expected to be replaced entirely with information specific to your OWASP project.
 
</span>
 
  
==The OWASP Security Principles==
+
<TDB>
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
+
==Purpose==
<span style="color:#ff0000">
 
This is where you need to add your more robust project description. A project description should outline the purpose of the project, and the value it provides to application security. Ideally, project descriptions should be written in such a way that there is no question what value the project provides to the software security community. This section will be seen and used in various places within the Projects Portal. Poorly written project descriptions therefore detract from a project’s visibility, and project leaders should ensure that the description is meaningful.
 
</span>
 
  
Inevitably applications are designed with security principles architects knew about, security folks included. However, as this project demonstrates there are far more than just a 'few' principles, most of which never make it into the design.
+
<TDB>
  
For example, security design happens with perhaps a handful of principles:
+
== Licensing ==
  
* Least Privilege
+
The Documentation Project is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.
* Perimeter Security
+
 
* Defence in Depth
+
| valign="top"  style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" |
 +
 
 +
== Team ==
 +
 
 +
Coordinator: [https://www.owasp.org/index.php/User:imifos Tasha CARL]
 +
 
 +
<br/>
 +
 
 +
== Meta ==
 +
 
 +
Last Update: 12/2015
 +
 
 +
<br/>
 +
 
 +
== Other Resources ==
 +
 
 +
[https://github.com/owasp GitHub (OWASP)]
 +
 
 +
<br/>
  
However, we regularly see designs without '''separation of privilege'''!
 
  
Think about that, most web applications today have all their eggs in a single basket. The business logic, the identities, passwords, products, policy enforcement, security rules are all found in the same application database that makes up the typical website! It is little wonder then, that attacks on the database have been so completely devastating, since there is no separation of privilege!
+
| valign="top"  style="padding-left:25px;width:200px;" |
  
The aim of this project, is to identify and describe a minimum functional set of principles that must be present in a secure design.
+
==Classifications==
  
==Description==
+
  {| width="200" cellpadding="2"
 +
  |-
 +
  | align="center" valign="top" width="50%" rowspan="2"| [[File:Owasp-incubator-trans-85.png|link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Incubator_Projects]]
 +
  | align="center" valign="top" width="50%"| [[File:Owasp-builders-small.png|link=]] 
 +
  |-
 +
  | align="center" valign="top" width="50%"| [[File:Owasp-defenders-small.png|link=]]
 +
  |-
 +
  | colspan="2" align="center"  | [[File:Cc-button-y-sa-small.png|link=http://creativecommons.org/licenses/by-sa/3.0/]]
 +
  |-
 +
  | colspan="2" align="center"  | [[File:Project_Type_Files_DOC.jpg|link=]]
 +
  |}
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
+
|}
<span style="color:#ff0000">
 
This section must include a shorter description of what the project is, why the project was started, and what security issue is being helped by the project deliverable. This description will be used to promote the project so make sure the description represents your project in the best way possible.
 
</span>
 
  
'''Although this is a sample template, the project is real! [http://owasp.github.io/Security-Principles Please contribute to this project.]
 
'''
 
  
Over the course of my career, I have come across and collected a number of security ''aphorisms.'' These aphorisms constitute the fundamental principles of information security.
 
  
None of the ideas or truths are mine, and unfortunately, I did not collect the citations. Initially, I would like to identify the correct citations for each aphorism.
 
  
Additionally, many are re-statements of the same idea; thus, the 'collection of ideas' defines a fundamental principle. As such, I would also like to reverse engineer the principles from the aphorisms where appropriate, as well.
 
  
==Licensing==
 
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
 
<span style="color:#ff0000">
 
A project must be licensed under a community friendly or open source license.  For more information on OWASP recommended licenses, please see [https://www.owasp.org/index.php/OWASP_Licenses OWASP Licenses]. While OWASP does not promote any particular license over another, the vast majority of projects have chosen a Creative Commons license variant for documentation projects, or a GNU General Public License variant for tools and code projects.
 
</span>
 
  
'''The OWASP Security Principles are free to use. In fact it is encouraged!!!
 
'' Additionally, I also encourage you to contribute back to the project. I have no monopoly on this knowledge; however, we all have pieces of this knowledge from our experience. Let's begin by putting our individual pieces together to make something great. Great things happen when people work together.
 
  
The OWASP Security Principles are licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.
 
  
<!-- DO NOT ALTER OR REMOVE THE TEXT ON NEXT LINE -->
 
| valign="top"  style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" |
 
  
== What is OWASP Security Principles Project? ==
 
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
+
= Project and OWASP Resources =
<span style="color:#ff0000">
 
Here you should add a short description of what your project actually does. What is the primary goal of your project, and why is it important?
 
</span>
 
  
The end goal is to identify, cite, and document the fundamental principles of information security. Once this is well organised, I think it would be great to publish this through the [http://scriptogr.am/dennis-groves/post/owasp-press OWASP Press]. Of course, it will always remain freely available, and any money collected will go directly into the project to absorb costs with any remaining funds going to the OWASP Foundation.
+
{| style="padding:0; margin:0; margin-top:10px; text-align:left; width:100%;" |-
 +
| valign="top" style="border-right: 1px dotted gray; padding-right:25px; width:30%; float:left;" |
  
This document should serve as a guide to technical architects and designers outlining the fundamental principles of security.
+
<TBD>
  
== Presentation ==
 
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
+
|}
<span style="color:#ff0000">
 
This is where you can link to slide presentations related to your project.
 
</span>
 
  
 +
== Related Project Resources ==
  
AppSec USA 2013 [https://github.com/OWASP/Security-Principles/tree/master/Presentations/AppSec%20NYC%202013]
+
<TDB>
  
== Project Leader ==
 
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
 
<span style="color:#ff0000">
 
A project leader is the individual who decides to lead the project throughout its lifecycle. The project leader is responsible for communicating the project’s progress to the OWASP Foundation, and he/she is ultimately responsible for the project’s deliverables. The project leader must provide OWASP with his/her real name and contact e-mail address for his/her project application to be accepted, as OWASP prides itself on the openness of its products, operations, and members.
 
</span>
 
  
* [https://www.owasp.org/index.php/User:Dennis_Groves Dennis Groves]
 
  
  
== Related Projects ==
 
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
 
<span style="color:#ff0000">
 
This is where you can link to other OWASP Projects that are similar to yours.
 
</span>
 
  
* [[OWASP_CISO_Survey]]
+
= Tasks and Roadmap =
  
== Openhub ==
+
== Ongoing Operations ==
  
* [https://www.openhub.net/orgs/OWASP OWASP Project Openhub]
+
None.
  
<!-- DO NOT ALTER OR REMOVE THE TEXT ON NEXT LINE -->
+
<br/>
| valign="top"  style="padding-left:25px;width:200px;" |
 
  
== Quick Download ==
+
== Upcoming Operations ==
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
+
None.
<span style="color:#ff0000">
 
This is where you can link to your repository.
 
</span>
 
  
The home of the OWASP Security Principles is on [https://github.com/OWASP/Security-Principles GitHub.] You are encourged to fork, edit and push your changes back to the project through git or edit the project directly on github.
+
<br/>
  
However, if you like you may also download the master repository from the following links:
+
== Archived Operations ==
* [https://github.com/OWASP/Security-Principles/zipball/master .zip file.]
 
* [https://github.com/OWASP/Security-Principles/tarball/master .tgz file.]
 
  
== News and Events ==
+
None at the moment.
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
+
<br/>
<span style="color:#ff0000">
 
This is where you can link to press your project has been a part of. Appropriate press includes: Project Leader interviews, articles written about your project, and videos about your project.
 
</span>
 
  
* [20 Nov 2013] News 2
 
* [30 Sep 2013] News 1
 
  
== In Print ==
 
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
 
<span style="color:#ff0000">
 
This is where you place links to where your project product can be downloaded or purchased, in the case of a book.
 
</span>
 
  
This project can be purchased as a print on demand book from Lulu.com
 
  
==Classifications==
 
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
 
<span style="color:#ff0000">
 
Here is where you can let the community know what project stage your project is currently in, whether the project is a builder, breaker, or defender project, and what type of project you are running.
 
</span>
 
  
  {| width="200" cellpadding="2"
 
  |-
 
  | align="center" valign="top" width="50%" rowspan="2"| [[File:New projects.png|100px|link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Incubator_Projects]]
 
  | align="center" valign="top" width="50%"| [[File:Owasp-builders-small.png|link=]] 
 
  |-
 
  | align="center" valign="top" width="50%"| [[File:Owasp-defenders-small.png|link=]]
 
  |-
 
  | colspan="2" align="center"  | [[File:Cc-button-y-sa-small.png|link=http://creativecommons.org/licenses/by-sa/3.0/]]
 
  |-
 
  | colspan="2" align="center"  | [[File:Project_Type_Files_DOC.jpg|link=]] 
 
  |}
 
  
|}
+
= Get involved =
  
=FAQs=
+
There are many ways of getting involved in an OWASP Documentation projects.
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
+
The first step would be to establish contact with the project leaders and/or the entire team. This can be done using a direct and private message, or by joining the public mailing list to say hello.
<span style="color:#ff0000">
 
Many projects have "Frequently Asked Questions" documents or pages. However, the point of such a document is not the questions. ''The point of a document like this are the '''answers'''''. The document contains the answers that people would otherwise find themselves giving over and over again. The idea is that rather than laboriously compose and post the same answers repeatedly, people can refer to this page with pre-prepared answers. Use this space to communicate your projects 'Frequent Answers.'
 
</span>
 
  
 +
When it comes to participating in project activities, everything depends on the time you are willing and able to invest. It is however very important to not jump into too many things at the beginning, later having to back out or to let unfinished things behind you. It is much better to start with small tasks, increasing intensity and investment over time.
  
==How can I participate in your project?==
+
Please also be patient with expecting the "merge" of your work into the existing project pages and code. As everywhere in live, trust has to be built-up.  
All you have to do is make the Project Leader's aware of your available time to contribute to the project. It is also important to let the Leader's know how you would like to contribute and pitch in to help the project meet it's goals and milestones. There are many different ways you can contribute to an OWASP Project, but communication with the leads is key.  
 
  
==If I am not a programmer can I participate in your project?==
+
Most projects have multiple tasks open, which can be found on the specific project pages. Not all tasks require a wiki account. Please take something you are interested in and start participating.  
Yes, you can certainly participate in the project if you are not a programmer or technical. The project needs different skills and expertise and different times during its development. Currently, we are looking for researchers, writers, graphic designers, and a project administrator.  
 
  
= Acknowledgements =
+
Work load is not the only outcome when participating in open projects. You are getting a lot of things back: recognition, satisfaction, knowledge and contacts, sometime friends.
  
==Contributors==
+
Sounds cool? Then jump in...
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
 
<span style="color:#ff0000">
 
The success of OWASP is due to a community of enthusiasts and contributors that work to make our projects great. This is also true for the success of your project.
 
Be sure to give credit where credit is due, no matter how small! This should be a brief list of the most amazing people involved in your project.
 
Be sure to provide a link to a complete list of all the amazing people in your project's community as well.
 
</span>
 
  
The OWASP Security Principles project is developed by a worldwide team of volunteers. A live update of project  [https://github.com/OWASP/Security-Principles/graphs/contributors contributors is found here].
 
  
The first contributors to the project were:
 
  
* [https://www.owasp.org/index.php/User:Dennis_Groves Dennis Groves]
 
* [https://github.com/sublimino Andrew Martin]
 
* [https://github.com/Lambdanaut Josh Thomas]
 
* '''YOUR NAME BELONGS HERE'''
 
  
= Road Map and Getting Involved =
 
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
 
<span style="color:#ff0000">
 
A project roadmap is the envisioned plan for the project. The purpose of the roadmap is to help others understand where the project is going. It gives the community a chance to understand the context and the vision for the goal of the project. Additionally, if a project becomes inactive, or if the project is abandoned, a roadmap can help ensure a project can be adopted and continued under new leadership.
 
</span> 
 
  
<span style="color:#ff0000">
 
Roadmaps vary in detail from a broad outline to a fully detailed project charter. Generally speaking, projects with detailed roadmaps have tended to develop into successful projects. Some details that leaders may consider placing in the roadmap include: envisioned milestones, planned feature enhancements, essential conditions, project assumptions, development timelines, etc. You are required to have at least 4 milestones for every year the project is active.
 
</span>
 
  
As of October 2013, the priorities are:
 
* Finish the referencing for each principle.
 
* Update the Project Template.
 
* Use the OWASP Press to develop a book.
 
* Finish and publish the book on Lulu.
 
  
Involvement in the development and promotion of the OWASP Security Principles Project is actively encouraged!
 
You do not have to be a security expert in order to contribute.
 
Some of the ways you can help:
 
* Helping find references to some of the principles.
 
* Project administration support.
 
* Wiki editing support.
 
* Writing support for the book.
 
  
 
=Project About=
 
=Project About=
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
+
{{Template:Project About
<span style="color:#ff0000">
+
| project_name =OWASP Documentation Project
This page is where you need to place your legacy project template page if your project was created before October 2013. To edit this page you will need to edit your project information template. You can typically find this page by following this address and substituting your project name where it says "OWASP_Example_Project". When in doubt, ask the OWASP Projects Manager.  
+
| project_description =
Example template page: https://www.owasp.org/index.php/Projects/OWASP_Example_Project
+
| project_license =CC-BY 3.0 for documentation and GPLv3 for code. Oracle® and Java™ are trademarks of Oracle and/or its affiliates.  
</span>
+
| leader_name1 = Tasha CARL
 +
| leader_email1 = imifos@mm.st
 +
| leader_username1 = imifos
 +
| contributor_name1 =
 +
| contributor_email1 =
 +
| contributor_username1 =
 +
| mailing_list_name =
 +
| links_url1 = https://twitter.com/owasp
 +
| links_name1 = Twitter OWASP
 +
}} 
 +
 
 +
 
 +
 
 +
 
 +
 
 +
__NOTOC__
 +
<headertabs />
 +
 
 +
<br/>
 +
 
 +
 
  
{{:Projects/OWASP_Example_Project_About_Page}}
 
  
  
<!-- DO NOT ALTER OR REMOVE THE TEXT ON NEXT LINE -->
 
__NOTOC__ <headertabs />
 
  
[[Category:OWASP Project]]  [[Category:OWASP_Builders]] [[Category:OWASP_Defenders]]  [[Category:OWASP_Document]]
+
[[Category:OWASP Project]]   
 +
[[Category:OWASP_Builders]]  
 +
[[Category:OWASP_Defenders]]   
 +
[[Category:OWASP_Document]]

Revision as of 12:16, 22 December 2015

OWASP Java Project Header.png

About

<TDB>

Purpose

<TDB>

Licensing

The Documentation Project is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.

Team

Coordinator: Tasha CARL


Meta

Last Update: 12/2015


Other Resources

GitHub (OWASP)



Classifications

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files DOC.jpg






<TBD>


Related Project Resources

<TDB>




Ongoing Operations

None.


Upcoming Operations

None.


Archived Operations

None at the moment.






There are many ways of getting involved in an OWASP Documentation projects.

The first step would be to establish contact with the project leaders and/or the entire team. This can be done using a direct and private message, or by joining the public mailing list to say hello.

When it comes to participating in project activities, everything depends on the time you are willing and able to invest. It is however very important to not jump into too many things at the beginning, later having to back out or to let unfinished things behind you. It is much better to start with small tasks, increasing intensity and investment over time.

Please also be patient with expecting the "merge" of your work into the existing project pages and code. As everywhere in live, trust has to be built-up.

Most projects have multiple tasks open, which can be found on the specific project pages. Not all tasks require a wiki account. Please take something you are interested in and start participating.

Work load is not the only outcome when participating in open projects. You are getting a lot of things back: recognition, satisfaction, knowledge and contacts, sometime friends.

Sounds cool? Then jump in...






PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP Documentation Project
Purpose: N/A
License: CC-BY 3.0 for documentation and GPLv3 for code. Oracle® and Java™ are trademarks of Oracle and/or its affiliates.
who is working on this project?
Project Leader(s):
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: N/A
Project Roadmap: Not Yet Created
Main links:
Key Contacts
current release
Not Yet Published
last reviewed release
Not Yet Reviewed


other releases