This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Top 10-2017 What's Next for Developers"

From OWASP
Jump to: navigation, search
(Prepare OWASP Top 10-2017 Release (Content))
m (Editorial changes e.g. line feeds, changed a link to an internal link)
 
Line 14: Line 14:
 
{{Top_10:SubsectionTableBeginTemplate|type=main}}{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=freetext|position=firstWhole|title=Establish & Use Repeatable Security Processes and Standard Security Controls|year=2017|language=en}}
 
{{Top_10:SubsectionTableBeginTemplate|type=main}}{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=freetext|position=firstWhole|title=Establish & Use Repeatable Security Processes and Standard Security Controls|year=2017|language=en}}
 
Whether you are new to web application security or already very familiar with these risks, the task of producing a secure web application or fixing an existing one can be difficult. If you have to manage a large application portfolio, this task can be daunting.
 
Whether you are new to web application security or already very familiar with these risks, the task of producing a secure web application or fixing an existing one can be difficult. If you have to manage a large application portfolio, this task can be daunting.
To help organizations and developers reduce their application security risks in a cost-effective manner, OWASP has produced numerous free and open resources that you can use to address application security in your organization. The following are some of the many resources OWASP has produced to help organizations produce secure web applications and APIs. On the next page, we present additional OWASP resources that can assist organizations in verifying the security of their applications and APIs.
+
<br/>To help organizations and developers reduce their application security risks in a cost-effective manner, OWASP has produced numerous <u>free and open</u> resources that you can use to address application security in your organization. The following are some of the many resources OWASP has produced to help organizations produce secure web applications and APIs. On the next page, we present additional OWASP resources that can assist organizations in verifying the security of their applications and APIs.
 
<br/ style="font-size:5px">
 
<br/ style="font-size:5px">
 
{{Top_10:GradientBox|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
 
<b>Application Security Requirements</b>
 
<b>Application Security Requirements</b>
: To produce a secure web application, you must define what secure means for that application. OWASP recommends you use the <u>[[ASVS|OWASP Application Security Verification Standard (ASVS)]]</u> as a guide for setting the security requirements for your application(s). If you’re outsourcing, consider the <u>[[OWASP_Secure_Software_Contract_Annex|OWASP Secure Software Contract Annex]]</u>.<br/><b>Note</b>: The annex is for US contract law, so please consult qualified legal advice before using the sample annex.
+
: To produce a <u>secure</u> web application, you must define what secure means for that application. OWASP recommends you use the <u>[[ASVS|OWASP Application Security Verification Standard (ASVS)]]</u> as a guide for setting the security requirements for your application(s). If you’re outsourcing, consider the <u>[[OWASP_Secure_Software_Contract_Annex|OWASP Secure Software Contract Annex]]</u>.<br/><b>Note</b>: The annex is for US contract law, so please consult qualified legal advice before using the sample annex.
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
Line 37: Line 37:
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top 10:GrayBoxEnd|year=2017}}
  
There are numerous additional OWASP resources available for your use. Please visit the <u>[[Projects|OWASP Projects]]</u> page, which lists all the Flagship, Labs, and Incubator projects in the OWASP project inventory. Most OWASP resources are available on our <u>[https://www.owasp.org/ wiki]</u>, and many OWASP documents can be ordered in <u>[https://stores.lulu.com/owasp hardcopy or as eBooks]</u>.
+
There are numerous additional OWASP resources available for your use. Please visit the <u>[[Projects|OWASP Projects]]</u> page, which lists all the Flagship, Labs, and Incubator projects in the OWASP project inventory. Most OWASP resources are available on our <u>[[Main_Page | wiki]]</u>, and many OWASP documents can be ordered in <u>[https://stores.lulu.com/owasp hardcopy or as eBooks]</u>.
  
 
{{Top_10_2013:BottomAdvancedTemplate
 
{{Top_10_2013:BottomAdvancedTemplate

Latest revision as of 17:23, 1 January 2018

← A10-Insufficient Logging&Monitoring
2017 Table of Contents

PDF version

What's Next for Security Testers →
Establish & Use Repeatable Security Processes and Standard Security Controls

Whether you are new to web application security or already very familiar with these risks, the task of producing a secure web application or fixing an existing one can be difficult. If you have to manage a large application portfolio, this task can be daunting.
To help organizations and developers reduce their application security risks in a cost-effective manner, OWASP has produced numerous free and open resources that you can use to address application security in your organization. The following are some of the many resources OWASP has produced to help organizations produce secure web applications and APIs. On the next page, we present additional OWASP resources that can assist organizations in verifying the security of their applications and APIs.

Application Security Requirements

To produce a secure web application, you must define what secure means for that application. OWASP recommends you use the OWASP Application Security Verification Standard (ASVS) as a guide for setting the security requirements for your application(s). If you’re outsourcing, consider the OWASP Secure Software Contract Annex.
Note: The annex is for US contract law, so please consult qualified legal advice before using the sample annex.

Application Security Architecture

Rather than retrofitting security into your applications and APIs, it is far more cost effective to design the security in from the start. OWASP recommends the OWASP Prevention Cheat Sheets as a good starting point for guidance on how to design security in from the beginning.

Security Standard Controls

Building strong and usable security controls is difficult. Using a set of standard security controls radically simplifies the development of secure applications and APIs. The OWASP Prevention Cheat Sheets is a good starting point for developers, and many modern frameworks now come with standard and effective security controls for authorization, validation, CSRF prevention, etc.

Secure Development Lifecycle

To improve the process your organization follows when building applications and APIs, OWASP recommends the OWASP Software Assurance Maturity Model (SAMM). This model helps organizations formulate and implement a strategy for software security that is tailored to the specific risks facing their organization.

Application Security Education

The OWASP Education Project provides training materials to help educate developers on web application security. For hands-on learning about vulnerabilities, try OWASP WebGoat, WebGoat.NET, OWASP NodeJS Goat, OWASP Juice Shop Project or the OWASP Broken Web Applications Project. To stay current, come to an OWASP AppSec Conference, OWASP Conference Training, or local OWASP Chapter meetings.

There are numerous additional OWASP resources available for your use. Please visit the OWASP Projects page, which lists all the Flagship, Labs, and Incubator projects in the OWASP project inventory. Most OWASP resources are available on our wiki, and many OWASP documents can be ordered in hardcopy or as eBooks.

← A10-Insufficient Logging&Monitoring
2017 Table of Contents

PDF version

What's Next for Security Testers →

© 2002-2017 OWASP Foundation This document is licensed under the Creative Commons Attribution-ShareAlike 3.0 license. Some rights reserved. CC-by-sa-3 0-88x31.png