This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Projects/OWASP Mobile Security Project - Top Ten Mobile Risks"

From OWASP
Jump to: navigation, search
Line 1: Line 1:
 
== About this list  ==
 
== About this list  ==
  
The list below is release candidate v1.0 of the OWASP Top 10 Mobile Risks.  This list was initially released on September 23, 2011 at Appsec USA.  An effort to refresh the Top 10 for 2013 is currently underway. Details can be found here: [http://owasp.blogspot.com/2013/05/2013-owasp-mobile-top-10-call-for-data.html OWASP Mobile Top 10 Call For Data]
+
The list below is release candidate v1.0 of the OWASP Top 10 Mobile Risks.  This list was initially released on September 23, 2011 at Appsec USA.  
 +
 
 +
'''An effort to refresh the Top 10 for 2013 is currently underway. Details can be found here: [http://owasp.blogspot.com/2013/05/2013-owasp-mobile-top-10-call-for-data.html OWASP Mobile Top 10 Call For Data]'''''Italic text''
  
 
The original presentation can be found here:&nbsp;[http://www.slideshare.net/JackMannino/owasp-top-10-mobile-risks SLIDES]<br>  
 
The original presentation can be found here:&nbsp;[http://www.slideshare.net/JackMannino/owasp-top-10-mobile-risks SLIDES]<br>  

Revision as of 14:56, 22 May 2013

About this list

The list below is release candidate v1.0 of the OWASP Top 10 Mobile Risks.  This list was initially released on September 23, 2011 at Appsec USA.  

An effort to refresh the Top 10 for 2013 is currently underway. Details can be found here: OWASP Mobile Top 10 Call For DataItalic text

The original presentation can be found here: SLIDES

The corresponding video can be found here: VIDEO

Top 10 Mobile Risks, Release Candidate v1.0

Topten.png