This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Project Information: Enterprise Security API Project

From OWASP
Revision as of 16:06, 2 February 2009 by Paulo Coimbra (talk | contribs)

Jump to: navigation, search

PROJECT INFORMATION
Project Name Enterprise Security API (ESAPI) Project
Short Project Description

The ESAPI is a free and open collection of all the security methods that a developer needs to build a secure web application. You can just use the interfaces and build your own implementation using your company's infrastructure. Or, you can use the reference implementation as a starting point. In concept, the API is language independent. However, the first deliverables from the project are a Java API and a Java reference implementation. Efforts to build ESAPI in .NET and PHP are already underway.

Key Project Information

Project Leader
Jeff Williams

Project Contibutors
[mailto: XXXX 'XXXX]

Mailing List
Subscribe here
Use here

License
BSD license

Project Type
Tool

Sponsors
Aspect_logo.gif

Release Status Main Links Related Projects

Provisory Beta Quality
(under review)
Please see here for complete information.

ESAPI PowerPoint presentation
The ESAPI Demo application - The ESAPI Swingset
JAVA 1.4 compatible JAR for ESAPI v1.4 - ESAPI v1.4 Complete JAR file
Java 1.4 compatible JAR for ESAPI v1.4 - ESAPI v1.4 Basic JAR file
Source files for ESAPI v1.4 - ESAPI v1.4 Source archive
ESAPI Google Code repository
Problems with the ESAPI may be reported here
* The ESAPI Javadocs are located here
Javadocs' information generation.

OWASP Top Ten