This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Secure Headers Project"

From OWASP
Jump to: navigation, search
(Tools)
(Tools and Libraries)
Line 92: Line 92:
 
Site: [https://report-uri.io https://report-uri.io]
 
Site: [https://report-uri.io https://report-uri.io]
  
==hsecscan==
+
==secureheaders==
  
 
secure_headers is a library for ruby with a global config, per request overrides, and rack milddleware that enables you customize your application settings.
 
secure_headers is a library for ruby with a global config, per request overrides, and rack milddleware that enables you customize your application settings.

Revision as of 17:29, 15 January 2016

Incubator banner.jpg

OWASP Secure Headers Project

OWASP Secure Headers Project involves setting headers from the server is easy and often doesn't require any code changes. Once set, they can restrict modern browsers from running into easily preventable vulnerabilities. OWASP Secure Headers Project intends to raise awareness and use of these headers.

Introduction

HTTP headers are well known and also despised. Seeking the balance between usability and security developers implement functionality through the headers that can make your more versatile or secure application. But in practice how the headers are being implemented? What sites follow the best implementation practices? Big companies, small, all or none?

Description

We aim to publish reports on header usage stats, developments and changes. Code libraries that make these headers easily accessible to developers on a range of platforms. Data sets concerning the general usage of these headers.


Licensing

OWASP Secure Headers is free to use. It is licensed under the Apache 2.0 license.


What is the OWASP Secure Headers Project?

OWASP Secure Headers provides:

  • Security best practices for HTTP headers
  • A security scanner tool for HTTP response headers
  • Security references about HTTP headers

Project Leader

Ricardo Iramar

Related Projects


Quick Links

Email List

Project Email List

News and Events

  • [14 Dec 2015] Reborning from the ashes

Classifications

New projects.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files CODE.jpg

A list of tools that can help you to achieve the on of the goals of this project.

hsecscan

A security scanner for HTTP response headers.

Github: https://github.com/riramar/hsecscan

securityheaders.io

There are services out there that will analyse the HTTP response headers of other sites but I also wanted to add a rating system to the results. The HTTP response headers that this site analayses provide huge levels of protection and it's important that sites deploy them. Hopefully, by providing an easy mechanism to assess them, and further information on how to deploy missing headers, we can drive up the usage of security based headers across the web.

Site: https://securityheaders.io

report-uri.io

When a site deploys a Content Security Policy or HTTP Public Key Pinning, the browser will enforce the security policies declared by the site. This is great as it offers visitors more protection but the only problem is, the host doesn't know that there's a problem. The browser will block malicious content, such as an XSS attack, but the host wouldn't know anything about it and as such, can't resolve the problem. This is the problem that report-uri.io fixes. With your own unique reporting endpoint the browser can send a violation report to us and you can monitor exactly what is happening on your site. You can see what security policies are being triggered, where and why.

Site: https://report-uri.io

secureheaders

secure_headers is a library for ruby with a global config, per request overrides, and rack milddleware that enables you customize your application settings.

Github: https://github.com/twitter/secureheaders

What is HTTP header?
HTTP header fields are components of the header section of request and response messages in the Hypertext Transfer Protocol (HTTP). They define the operating parameters of an HTTP transaction.
Is there a standard for HTTP headers?
A core set of fields is standardized by the Internet Engineering Task Force (IETF) in RFCs 7230, 7231, 7232, 7233, 7234, and 7235. The permanent registry of header fields and repository of provisional registrations are maintained by the IANA. Additional field names and permissible values may be defined by each application. Non-standard header fields were conventionally marked by prefixing the field name with X- but this convention was deprecated in June 2012 because of the inconveniences it caused when non-standard fields became standard. An earlier restriction on use of Downgraded- was lifted in March 2013.

Contributors

OWASP Secure Headers Project is developed by a worldwide team of volunteers. The primary contributors to date have been:

  • Ricardo Iramar
  • Jim Manico

2016 Priorities

OWASP Secure Headers Project intends to raise awareness and usage of headers sent by the server that can increase security. We'll aim to bring this about by:

  • Producing open source, easily implemented, well documented code libraries that enable these headers for a variety of platforms. We'll prioritize creating and publicizing Node.JS, PHP, Ruby, and Java, but will eventually reach out towards edge cases like Go, Python and others. The key is to make this accessible as possible to developers.
  • Creating secure best practices implementations including how to set properly secure headers on the most common platforms (eg. Apache, NGINX, IIS, etc.).
  • Improve constantly hsecscan tool to detect bad practices and provide link to the best practices above.
  • Perform public to scan websites using hsecscan and view stats regarding these headers. Automated scanning of the top 1m sites on the web; filtering of said sites to view stats across industries and countries; published database dumps for public consumption/tools; scanning of individual sites; comparing multiple scanned sites.
  • Consistent reports regarding this secure headers, their usage, any changes to existing headers.

Involvement in the development and promotion of OWASP Secure Headers Project is actively encouraged! You do not have to be a security expert in order to contribute. If you want to help send an email to [email protected].