This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Projects/OWASP Mobile Security Project - Top Ten Mobile Risks"

From OWASP
Jump to: navigation, search
Line 1: Line 1:
<center>
+
<center><br style="clear:both" />
<br style="clear:both" />
 
 
{| align="center"  style="width:45%; background-color:#FFFFFF; border:1px solid #a7d7f9; -moz-border-radius: 9px;-webkit-border-radius: 9px; border-radius: 9px; padding:1px;" id="social_bookmarks" class="noprint"
 
{| align="center"  style="width:45%; background-color:#FFFFFF; border:1px solid #a7d7f9; -moz-border-radius: 9px;-webkit-border-radius: 9px; border-radius: 9px; padding:1px;" id="social_bookmarks" class="noprint"
 
|-
 
|-
Line 27: Line 26:
 
* More updates to the wiki content; including cross-linking to testing guides, more visual exercises, etc.
 
* More updates to the wiki content; including cross-linking to testing guides, more visual exercises, etc.
 
* A PDF release.
 
* A PDF release.
 
  
  
Line 47: Line 45:
  
  
 +
=== Additional Information ===
  
 +
* ''' [[Mobile_Top_Contributions|Mobile Top Ten Contributions Page ]] '''
  
 +
* '''We adhered loosely to the [https://www.owasp.org/index.php/Top_10_2013/ProjectMethodology OWASP Web Top Ten Project methodology]. '''
  
 +
* The list below is the OLD release candidate v1.0 of the OWASP Top 10 Mobile Risks. &nbsp;This list was initially released on September 23, 2011 at Appsec USA. &nbsp;
  
 
+
*** The original presentation can be found here:&nbsp;[http://www.slideshare.net/JackMannino/owasp-top-10-mobile-risks SLIDES]<br>  
 
+
*** The corresponding video can be found here: [http://www.youtube.com/watch?v=GRvegLOrgs0 VIDEO]
 
+
*** [[Mobile_Top_10_2012|2011-12 Mobile Top Ten for archive purposes]]
 
 
 
 
 
 
=== Project Leads & Contributors ===
 
 
 
*[[Mobile_Top_Contributions|Mobile Top Ten Contributions Page ]]
 
 
 
 
 
 
 
=== Archive ===
 
 
 
The list below is the OLD release candidate v1.0 of the OWASP Top 10 Mobile Risks. &nbsp;This list was initially released on September 23, 2011 at Appsec USA. &nbsp;
 
 
 
The original presentation can be found here:&nbsp;[http://www.slideshare.net/JackMannino/owasp-top-10-mobile-risks SLIDES]<br>  
 
The corresponding video can be found here: [http://www.youtube.com/watch?v=GRvegLOrgs0 VIDEO]
 
*[[Mobile_Top_10_2012|2011-12 Mobile Top Ten for archive purposes]]
 
 
 
 
 
 
 
=== Project Methodology ===
 
 
 
We adhered loosely to the [https://www.owasp.org/index.php/Top_10_2013/ProjectMethodology OWASP Web Top Ten Project methodology].
 

Revision as of 06:40, 30 January 2014


About this list

In 2013 we polled the industry for new vulnerability statistics in the field of mobile applications. What you see here is a result of that data and a representation of the mobile application threat landscape.


Our road-map for 2014 includes:

  • More updates to the wiki content; including cross-linking to testing guides, more visual exercises, etc.
  • A PDF release.


This list is still a work in progress. We are small group doing this work and could use more help! If you are interested, please contact one of the project leads.


Top 10 Mobile Risks - Re-Release Candidate 2014 v1.0

2014-01-26 20-23-29.png


Additional Information

  • The list below is the OLD release candidate v1.0 of the OWASP Top 10 Mobile Risks.  This list was initially released on September 23, 2011 at Appsec USA.