This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Projects/OWASP Mobile Security Project - Top Ten Mobile Risks"

From OWASP
Jump to: navigation, search
m
Line 4: Line 4:
  
 
The original presentation can be found here:&nbsp;[http://www.slideshare.net/JackMannino/owasp-top-10-mobile-risks www.slideshare.net/JackMannino/owasp-top-10-mobile-risks]<br>  
 
The original presentation can be found here:&nbsp;[http://www.slideshare.net/JackMannino/owasp-top-10-mobile-risks www.slideshare.net/JackMannino/owasp-top-10-mobile-risks]<br>  
 
 
  
 
== Top 10 Mobile Risks, Release Candidate v1.0 ==
 
== Top 10 Mobile Risks, Release Candidate v1.0 ==

Revision as of 03:55, 21 February 2012

About this list

The list below is release candidate v1.0 of the OWASP Top 10 Mobile Risks.  This list was initially released on September 23, 2011 at Appsec USA.  Currently, there is a 60-day review period open on this list for public feedback.  After the review period, the list shall transition to "final" status.

The original presentation can be found here: www.slideshare.net/JackMannino/owasp-top-10-mobile-risks

Top 10 Mobile Risks, Release Candidate v1.0

  1. Insecure Data Storage
  2. Weak Server Side Controls
  3. Insufficient Transport Layer Protection
  4. Client Side Injection
  5. Poor Authorization and Authentication
  6. Improper Session Handling
  7. Security Decisions Via Untrusted Inputs
  8. Side Channel Data Leakage
  9. Broken Cryptography
  10. Sensitive Information Disclosure