This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Top 10 2013-What's Next for Developers"

From OWASP
Jump to: navigation, search
(Created page with "{{Top_10_2013:TopTemplate |usenext=2013NextLink |next=Note About Risks |useprev=2013PrevLink |prev=What's Next For Verifiers }} {{Top_10_2010:SubsectionAdvanc...")
 
(changed Headline to: 'Establish & Use Repeatable Security Processes and Standard Security Controls' => {{Top_10:LanguageFile|text=establishAndUseAFullSetOfCommonSecurityControls|language=en}})
 
(9 intermediate revisions by 2 users not shown)
Line 1: Line 1:
 
{{Top_10_2013:TopTemplate
 
{{Top_10_2013:TopTemplate
 
     |usenext=2013NextLink
 
     |usenext=2013NextLink
     |next=Note About Risks
+
     |next={{Top_10:LanguageFile|text=whatsNextforVerifiers|language=en}}
 
     |useprev=2013PrevLink
 
     |useprev=2013PrevLink
     |prev=What's Next For Verifiers
+
     |prev=A10-{{Top_10_2010:ByTheNumbers
 +
              |10
 +
              |year=2013
 +
              |language=en
 +
          }}
 +
    |year=2013
 +
    |language=en
 
}}
 
}}
  
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|title=Start Your Application Security Program Now|number=whole|year=2013}}
+
{{Top_10:SubsectionTableBeginTemplate|type=main}} {{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=freetext|position=firstWhole|title={{Top_10:LanguageFile|text=establishAndUseAFullSetOfCommonSecurityControls|language=en}}|year=2013|language=en}}
Application security is no longer a choice. Between increasing attacks and regulatory pressures, organizations must establish an effective capability for securing their applications. Given the staggering number of applications and lines of code already in production, many organizations are struggling to get a handle on the enormous volume of vulnerabilities.   OWASP recommends that organizations establish an application security program to gain insight and improve security across their application portfolio.  Achieving application security requires many different parts of an organization to work together efficiently, including security and audit, software development, and business and executive management. It requires security to be visible, so that all the different players can see and understand the organization’s application security posture. It also requires focus on the activities and outcomes that actually help improve enterprise security by reducing risk in the most cost effective manner. Some of the key activities in effective application security programs include:
+
Whether you are new to web application security or are already very familiar with these risks, the task of producing a secure web application or fixing an existing one can be difficult. If you have to manage a large application portfolio, this can be daunting.
 +
 
 +
To help organizations and developers reduce their application security risks in a cost effective manner, OWASP has produced numerous <u>free and open</u> resources that you can use to address application security in your organization. The following are some of the many resources OWASP has produced to help organizations produce secure web applications. On the next page, we present additional OWASP resources that can assist organizations in verifying the security of their applications.
 +
 
  
  
 
{| cellspacing="1" cellpadding="1" border="0" width="100%;"
 
{| cellspacing="1" cellpadding="1" border="0" width="100%;"
|{{Top 10:RoundedBoxBegin|year=2013}}<br/>Get Started
+
|{{Top 10:RoundedBoxBegin|year=2013}}<br/>Application Security Requirements
 
{{Top 10:RoundedBoxEnd|year=2013}}
 
{{Top 10:RoundedBoxEnd|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
* Establish an application security program and drive adoption.  
+
To produce a secure web application, you must define what secure means for that application. OWASP recommends you use the OWASP [https://www.owasp.org/index.php/ASVS  Application Security Verification Standard (ASVS)], as a guide for setting the security requirements for your application(s). If you’re outsourcing, consider the [https://www.owasp.org/index.php/OWASP_Secure_Software_Contract_Annex  OWASP Secure Software Contract Annex].
* Conduct a capability gap analysis comparing your organization to your peers to define key improvement areas and an execution plan.  
+
 
* Gain management approval and establish an application security awareness campaign for the entire IT organization.
 
 
{{Top 10:GrayBoxEnd|year=2013}}
 
{{Top 10:GrayBoxEnd|year=2013}}
 
|-
 
|-
|{{Top 10:RoundedBoxBegin|year=2013}}Risk Based Portfolio Approach{{Top 10:RoundedBoxEnd|year=2013}}
+
|{{Top 10:RoundedBoxBegin|year=2013}}<br/>Application Security Architecture
|{{Top 10:GrayBoxBegin|year=2013}}
+
{{Top 10:RoundedBoxEnd|year=2013}}
* Identify and prioritize your application portfolio from an inherent risk perspective.
 
* Create an application risk profiling model to measure and prioritize the applications in your portfolio.
 
* Establish assurance guidelines to properly define coverage and level of rigor required.
 
* Establish a common risk rating model with a consistent set of likelihood and impact factors reflective of your organization's tolerance for risk.
 
{{Top 10:GrayBoxEnd|year=2013}}
 
|-
 
|{{Top 10:RoundedBoxBegin|year=2013}}Enable with a Strong Foundation {{Top 10:RoundedBoxEnd|year=2013}}
 
 
|{{Top 10:GrayBoxBegin|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
* Establish a set of focused policies and standards that provide an application security baseline for all development teams to adhere to.
+
Rather than retrofitting security into your applications, it is far more cost effective to design the security in from the start. OWASP recommends the [https://www.owasp.org/index.php/OWASP_Guide_Project  OWASP Developer’s Guide], and the [https://www.owasp.org/index.php/Cheat_Sheets  OWASP Prevention Cheat Sheets] as good starting points for guidance on how to design security in from the beginning.
* Define a common set of reusable security controls that complement these policies and standards and provide design and development guidance on their use.
 
* Establish an application security training curriculum that is required and targeted to different development roles and topics.
 
 
{{Top 10:GrayBoxEnd|year=2013}}
 
{{Top 10:GrayBoxEnd|year=2013}}
 
|-
 
|-
|{{Top 10:RoundedBoxBegin|year=2013}}Integrate Security Into Existing Processes
+
|{{Top 10:RoundedBoxBegin|year=2013}}<br/>Standard Security Controls
 
{{Top 10:RoundedBoxEnd|year=2013}}
 
{{Top 10:RoundedBoxEnd|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
* Define and integrate security implementation and verification activities into existing development and operational processesActivities include Threat Modeling, Secure Design & Review, Secure Coding & Code Review, Pen Testing, Remediation, etc.
+
Building strong and usable security controls is exceptionally difficult. A set of standard security controls radically simplifies the development of secure applications. OWASP recommends the [https://www.owasp.org/index.php/ESAPI  OWASP Enterprise Security API (ESAPI project)] as a model for the security APIs needed to produce secure web applications. ESAPI provides reference implementations in [https://www.owasp.org/index.php/ESAPI Java], [https://www.owasp.org/index.php/ESAPI  .NET], [https://www.owasp.org/index.php/ESAPI  PHP], [https://www.owasp.org/index.php/ESAPI  Classic ASP], [https://www.owasp.org/index.php/ESAPI  Python], and [https://www.owasp.org/index.php/ESAPI  Cold Fusion].
* Provide subject matter experts and support services for development and project teams to be successful.
+
 
 
{{Top 10:GrayBoxEnd|year=2013}}
 
{{Top 10:GrayBoxEnd|year=2013}}
 
|-
 
|-
|{{Top 10:RoundedBoxBegin|year=2013}}Provide Management Visibility
+
|{{Top 10:RoundedBoxBegin|year=2013}}<br/>Secure Development Lifecycle
 
{{Top 10:RoundedBoxEnd|year=2013}}
 
{{Top 10:RoundedBoxEnd|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
* Manage with metrics.  Drive improvement and funding decisions based on the metrics and analysis data captured.  Metrics include adherence to security practices / activities, vulnerabilities introduced, vulenerabilities mitigated, application coverage, etc.
+
To improve the process your organization follows when building such applications, OWASP recommends the [[SAMM | OWASP Software Assurance Maturity Model (SAMM)]]. This model helps organizations formulate and implement a strategy for software security that is tailored to the specific risks facing their organization.  
* Analyze data from the implementation and verification activities to look for root cause and vulnerability patterns to drive strategic and systemic improvements across the enterprise.
+
 
 
{{Top 10:GrayBoxEnd|year=2013}}
 
{{Top 10:GrayBoxEnd|year=2013}}
 
|-
 
|-
|{{Top 10:RoundedBoxBegin|year=2013}}<br/>A6–Sensitive Data Exposure
+
|{{Top 10:RoundedBoxBegin|year=2013}}<br/>Application Security Education
 
{{Top 10:RoundedBoxEnd|year=2013}}
 
{{Top 10:RoundedBoxEnd|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
* Manage with metricsDrive improvement and funding decisions based on the metrics and analysis data capturedMetrics include adherence to security practices / activities, vulnerabilities introduced, vulenerabilities mitigated, application coverage, etc.
+
The [https://www.owasp.org/index.php/Category:OWASP_Education_Project OWASP Education Project] provides training materials to help educate developers on web application security and has compiled a large list of [https://www.owasp.org/index.php/OWASP_Education_Presentation  OWASP Educational Presentations]. For hands-on learning about vulnerabilities, try [https://www.owasp.org/index.php/WebGoat  OWASP WebGoat], [https://www.owasp.org/index.php/Category:OWASP_WebGoat.NET  WebGoat.NET], or the [https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project OWASP Broken Web Applications Project]. To stay current, come to an [https://www.owasp.org/index.php/Category:OWASP_AppSec_Conference  OWASP AppSec Conference], OWASP Conference Training, or local [https://www.owasp.org/index.php/Category:OWASP_Chapter  OWASP Chapter meetings].  
* Analyze data from the implementation and verification activities to look for root cause and vulnerability patterns to drive strategic and systemic improvements across the enterprise.
 
 
{{Top 10:GrayBoxEnd|year=2013}}
 
{{Top 10:GrayBoxEnd|year=2013}}
 
|}
 
|}
 +
<br/>
 +
There are numerous additional OWASP resources available for your use. Please visit the [https://www.owasp.org/index.php/Projects  OWASP Projects page], which lists all of the OWASP projects, organized by the release quality of the projects in question (Release Quality, Beta, or Alpha). Most OWASP resources are available on our [https://www.owasp.org/  wiki], and many OWASP documents can be ordered in [http://stores.lulu.com/owasp  hardcopy or as eBooks].
 +
  
{{Top_10_2013:BottomTemplate
+
{{Top_10_2013:BottomAdvancedTemplate
 
     |type={{Top_10_2010:StyleTemplate}}
 
     |type={{Top_10_2010:StyleTemplate}}
 
     |usenext=2013NextLink
 
     |usenext=2013NextLink
     |next=Note About Risks
+
     |next={{Top_10:LanguageFile|text=whatsNextforVerifiers|language=en}}
 
     |useprev=2013PrevLink
 
     |useprev=2013PrevLink
     |prev=What's Next For Verifiers
+
     |prev=A10-{{Top_10_2010:ByTheNumbers
 +
              |10
 +
              |year=2013
 +
              |language=en
 +
          }}
 +
    |year=2013
 +
    |language=en
 
}}
 
}}

Latest revision as of 20:44, 23 June 2013

NOTE: THIS IS NOT THE LATEST VERSION. Please visit the OWASP Top 10 project page to find the latest edition.

← A10-Unvalidated Redirects and Forwards
2013 Table of Contents

2013 Top 10 List

What's Next for Verifiers →
Establish & Use Repeatable Security Processes and Standard Security Controls

Whether you are new to web application security or are already very familiar with these risks, the task of producing a secure web application or fixing an existing one can be difficult. If you have to manage a large application portfolio, this can be daunting.

To help organizations and developers reduce their application security risks in a cost effective manner, OWASP has produced numerous free and open resources that you can use to address application security in your organization. The following are some of the many resources OWASP has produced to help organizations produce secure web applications. On the next page, we present additional OWASP resources that can assist organizations in verifying the security of their applications.



Application Security Requirements

To produce a secure web application, you must define what secure means for that application. OWASP recommends you use the OWASP Application Security Verification Standard (ASVS), as a guide for setting the security requirements for your application(s). If you’re outsourcing, consider the OWASP Secure Software Contract Annex.


Application Security Architecture

Rather than retrofitting security into your applications, it is far more cost effective to design the security in from the start. OWASP recommends the OWASP Developer’s Guide, and the OWASP Prevention Cheat Sheets as good starting points for guidance on how to design security in from the beginning.


Standard Security Controls

Building strong and usable security controls is exceptionally difficult. A set of standard security controls radically simplifies the development of secure applications. OWASP recommends the OWASP Enterprise Security API (ESAPI project) as a model for the security APIs needed to produce secure web applications. ESAPI provides reference implementations in Java, .NET, PHP, Classic ASP, Python, and Cold Fusion.


Secure Development Lifecycle

To improve the process your organization follows when building such applications, OWASP recommends the OWASP Software Assurance Maturity Model (SAMM). This model helps organizations formulate and implement a strategy for software security that is tailored to the specific risks facing their organization.


Application Security Education

The OWASP Education Project provides training materials to help educate developers on web application security and has compiled a large list of OWASP Educational Presentations. For hands-on learning about vulnerabilities, try OWASP WebGoat, WebGoat.NET, or the OWASP Broken Web Applications Project. To stay current, come to an OWASP AppSec Conference, OWASP Conference Training, or local OWASP Chapter meetings.


There are numerous additional OWASP resources available for your use. Please visit the OWASP Projects page, which lists all of the OWASP projects, organized by the release quality of the projects in question (Release Quality, Beta, or Alpha). Most OWASP resources are available on our wiki, and many OWASP documents can be ordered in hardcopy or as eBooks.


← A10-Unvalidated Redirects and Forwards
2013 Table of Contents

2013 Top 10 List

What's Next for Verifiers →

© 2002-2013 OWASP Foundation This document is licensed under the Creative Commons Attribution-ShareAlike 3.0 license. Some rights reserved. CC-by-sa-3 0-88x31.png