This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Top 10-2017 What's Next for Developers"

From OWASP
Jump to: navigation, search
m (underlined all links, redefined links to OWASP as internal links)
Line 15: Line 15:
 
{{Top_10:GradientBox|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
 
<b>Application Security Requirements</b>
 
<b>Application Security Requirements</b>
:To produce a <u>secure</u> web application, you must define what secure means for that application. OWASP recommends you use the OWASP [https://www.owasp.org/index.php/ASVS Application Security Verification Standard (ASVS)], as a guide for setting the security requirements for your application(s). ASVS has been updated significantly in the past few years, with version 3.0.1 being released mid 2016. If you’re outsourcing, consider the [https://www.owasp.org/index.php/OWASP_Secure_Software_Contract_Annex OWASP Secure Software Contract Annex].
+
:To produce a <u>secure</u> web application, you must define what secure means for that application. OWASP recommends you use the OWASP <u>[[ASVS|Application Security Verification Standard (ASVS)]]</u>, as a guide for setting the security requirements for your application(s). ASVS has been updated significantly in the past few years, with version 3.0.1 being released mid 2016. If you’re outsourcing, consider the <u>[[OWASP_Secure_Software_Contract_Annex|OWASP Secure Software Contract Annex]]</u>.
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
 
<b>Understand Your SDLC</b>
 
<b>Understand Your SDLC</b>
:Rather than retrofitting security into your applications and APIs, it is far more cost effective to design the security in from the start. OWASP recommends the [https://www.owasp.org/index.php/OWASP_Cheat_Sheet_Series OWASP Prevention Cheat Sheets] and the [https://www.owasp.org/index.php/OWASP_Guide_Project OWASP Developer’s Guide] as good starting points for guidance on how to design security in from the beginning. The Cheat Sheets have been updated and expanded significantly since the 2013 Top 10 was released.
+
:Rather than retrofitting security into your applications and APIs, it is far more cost effective to design the security in from the start. OWASP recommends the <u>[[OWASP_Cheat_Sheet_Series|OWASP Prevention Cheat Sheets]]</u> and the <u>[[OWASP_Guide_Project|OWASP Developer’s Guide]]</u> as good starting points for guidance on how to design security in from the beginning. The Cheat Sheets have been updated and expanded significantly since the 2013 Top 10 was released.
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
 
<b>Standard Security Controls</b>
 
<b>Standard Security Controls</b>
:Building strong and usable security controls is difficult. Using a set of standard security controls radically simplifies the development of secure applications and APIs. OWASP recommends the [https://www.owasp.org/index.php/ESAPI OWASP Enterprise Security API (ESAPI) project] as a model for the security APIs needed to produce secure web applications and APIs. ESAPI provides a reference implementation in [https://static.javadoc.io/org.owasp.esapi/esapi/2.1.0.1/overview-summary.html Java]. Many popular frameworks come with standard security controls for authorization, validation, CSRF, etc.
+
:Building strong and usable security controls is difficult. Using a set of standard security controls radically simplifies the development of secure applications and APIs. OWASP recommends the <u>[[ESAPI|OWASP Enterprise Security API (ESAPI) project]]</u> as a model for the security APIs needed to produce secure web applications and APIs. ESAPI provides a reference implementation in <u>[https://static.javadoc.io/org.owasp.esapi/esapi/2.1.0.1/overview-summary.html Java]</u>. Many popular frameworks come with standard security controls for authorization, validation, CSRF, etc.
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
 
<b>Secure Development Lifecycle</b>
 
<b>Secure Development Lifecycle</b>
:To improve the process your organization follows when building applications and APIs, OWASP recommends the [https://www.owasp.org/index.php/OWASP_SAMM_Project OWASP Software Assurance Maturity Model (SAMM)]. This model helps organizations formulate and implement a strategy for software security that is tailored to the specific risks facing their organization. A significant update to Open SAMM was released in 2017.
+
:To improve the process your organization follows when building applications and APIs, OWASP recommends the <u>[[OWASP_SAMM_Project|OWASP Software Assurance Maturity Model (SAMM)]]</u>. This model helps organizations formulate and implement a strategy for software security that is tailored to the specific risks facing their organization. A significant update to Open SAMM was released in 2017.
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
 
<b>Application Security Education</b>
 
<b>Application Security Education</b>
The [https://www.owasp.org/index.php/Category:OWASP_Education_Project OWASP Education Project] provides training materials to help educate developers on web application security. For hands-on learning about vulnerabilities, try [https://www.owasp.org/index.php/WebGoat OWASP WebGoat], [https://www.owasp.org/index.php/Category:OWASP_WebGoat.NET WebGoat.NET], [https://www.owasp.org/index.php/OWASP_Node_js_Goat_Project OWASP NodeJS Goat], or the [https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project OWASP Broken Web Applications Project]. To stay current, come to an [https://www.owasp.org/index.php/Category:OWASP_AppSec_Conference OWASP AppSec Conference], OWASP Conference Training, or local [https://www.owasp.org/index.php/Category:OWASP_Chapter OWASP Chapter meetings].  
+
The <u>[[:Category:OWASP_Education_Project|OWASP Education Project]]</u> provides training materials to help educate developers on web application security. For hands-on learning about vulnerabilities, try <u>[[WebGoat|OWASP WebGoat]]</u>, <u>[[:Category:OWASP_WebGoat.NET|WebGoat.NET]]</u>, <u>[[OWASP_Node_js_Goat_Project|OWASP NodeJS Goat]]</u>, or the <u>[[OWASP_Broken_Web_Applications_Project|OWASP Broken Web Applications Project]]</u>. To stay current, come to an <u>[[:Category:OWASP_AppSec_Conference|OWASP AppSec Conference]]</u>, OWASP Conference Training, or local <u>[[:Category:OWASP_Chapter|OWASP Chapter meetings]]</u>.  
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top_10:SubsectionTableEndTemplate}}
 
{{Top_10:SubsectionTableEndTemplate}}

Revision as of 16:24, 23 April 2017

← A10-Insufficient Logging&Monitoring
2017 Table of Contents

PDF version

What's Next for Security Testing →
Establish & Use Repeatable Security Processes and Standard Security Controls

Whether you are new to web application security or are already very familiar with these risks, the task of producing a secure web application or fixing an existing one can be difficult. If you have to manage a large application portfolio, this task can be daunting.

To help organizations and developers reduce their application security risks in a cost effective manner, OWASP has produced numerous free and open resources that you can use to address application security in your organization. The following are some of the many resources OWASP has produced to help organizations produce secure web applications and APIs. On the next page, we present additional OWASP resources that can assist organizations in verifying the security of their applications and APIs.

Application Security Requirements

To produce a secure web application, you must define what secure means for that application. OWASP recommends you use the OWASP Application Security Verification Standard (ASVS), as a guide for setting the security requirements for your application(s). ASVS has been updated significantly in the past few years, with version 3.0.1 being released mid 2016. If you’re outsourcing, consider the OWASP Secure Software Contract Annex.

Understand Your SDLC

Rather than retrofitting security into your applications and APIs, it is far more cost effective to design the security in from the start. OWASP recommends the OWASP Prevention Cheat Sheets and the OWASP Developer’s Guide as good starting points for guidance on how to design security in from the beginning. The Cheat Sheets have been updated and expanded significantly since the 2013 Top 10 was released.

Standard Security Controls

Building strong and usable security controls is difficult. Using a set of standard security controls radically simplifies the development of secure applications and APIs. OWASP recommends the OWASP Enterprise Security API (ESAPI) project as a model for the security APIs needed to produce secure web applications and APIs. ESAPI provides a reference implementation in Java. Many popular frameworks come with standard security controls for authorization, validation, CSRF, etc.

Secure Development Lifecycle

To improve the process your organization follows when building applications and APIs, OWASP recommends the OWASP Software Assurance Maturity Model (SAMM). This model helps organizations formulate and implement a strategy for software security that is tailored to the specific risks facing their organization. A significant update to Open SAMM was released in 2017.

Application Security Education The OWASP Education Project provides training materials to help educate developers on web application security. For hands-on learning about vulnerabilities, try OWASP WebGoat, WebGoat.NET, OWASP NodeJS Goat, or the OWASP Broken Web Applications Project. To stay current, come to an OWASP AppSec Conference, OWASP Conference Training, or local OWASP Chapter meetings.

← A10-Insufficient Logging&Monitoring
2017 Table of Contents

PDF version

What's Next for Security Testing →

© 2002-2017 OWASP Foundation This document is licensed under the Creative Commons Attribution-ShareAlike 3.0 license. Some rights reserved. CC-by-sa-3 0-88x31.png