This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Top 10 2013-What's Next for Developers"

From OWASP
Jump to: navigation, search
(changed Headline to: 'Establish & Use Repeatable Security Processes and Standard Security Controls' => {{Top_10:LanguageFile|text=establishAndUseAFullSetOfCommonSecurityControls|language=en}})
 
(5 intermediate revisions by 2 users not shown)
Line 1: Line 1:
 
{{Top_10_2013:TopTemplate
 
{{Top_10_2013:TopTemplate
 
     |usenext=2013NextLink
 
     |usenext=2013NextLink
     |next=What's Next for Verifiers
+
     |next={{Top_10:LanguageFile|text=whatsNextforVerifiers|language=en}}
 
     |useprev=2013PrevLink
 
     |useprev=2013PrevLink
     |prev={{Top_10_2010:ByTheNumbers
+
     |prev=A10-{{Top_10_2010:ByTheNumbers
 
               |10
 
               |10
               |year=2013}}
+
               |year=2013
 +
              |language=en
 +
          }}
 +
    |year=2013
 +
    |language=en
 
}}
 
}}
  
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|title=Start Your Application Security Program Now|number=whole|year=2013}}
+
{{Top_10:SubsectionTableBeginTemplate|type=main}} {{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=freetext|position=firstWhole|title={{Top_10:LanguageFile|text=establishAndUseAFullSetOfCommonSecurityControls|language=en}}|year=2013|language=en}}
 
Whether you are new to web application security or are already very familiar with these risks, the task of producing a secure web application or fixing an existing one can be difficult. If you have to manage a large application portfolio, this can be daunting.
 
Whether you are new to web application security or are already very familiar with these risks, the task of producing a secure web application or fixing an existing one can be difficult. If you have to manage a large application portfolio, this can be daunting.
  
To help organizations and developers reduce their application security risks in a cost effective manner, OWASP has produced numerous free and open resources that you can use to address application security in your organization. The following are some of the many resources OWASP has produced to help organizations produce secure web applications. On the next page, we present additional OWASP resources that can assist organizations in verifying the security of their applications.
+
To help organizations and developers reduce their application security risks in a cost effective manner, OWASP has produced numerous <u>free and open</u> resources that you can use to address application security in your organization. The following are some of the many resources OWASP has produced to help organizations produce secure web applications. On the next page, we present additional OWASP resources that can assist organizations in verifying the security of their applications.
 +
 
  
  
Line 18: Line 23:
 
{{Top 10:RoundedBoxEnd|year=2013}}
 
{{Top 10:RoundedBoxEnd|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
* To produce a secure web application, you must define what secure means for that application. OWASP recommends you use the OWASP [https://www.owasp.org/index.php/ASVS  Application Security Verification Standard (ASVS)], as a guide for setting the security requirements for your application(s). If you’re outsourcing, consider the [https://www.owasp.org/index.php/OWASP_Secure_Software_Contract_Annex  OWASP Secure Software Contract Annex].
+
To produce a secure web application, you must define what secure means for that application. OWASP recommends you use the OWASP [https://www.owasp.org/index.php/ASVS  Application Security Verification Standard (ASVS)], as a guide for setting the security requirements for your application(s). If you’re outsourcing, consider the [https://www.owasp.org/index.php/OWASP_Secure_Software_Contract_Annex  OWASP Secure Software Contract Annex].
 +
 
 
{{Top 10:GrayBoxEnd|year=2013}}
 
{{Top 10:GrayBoxEnd|year=2013}}
 
|-
 
|-
|{{Top 10:RoundedBoxBegin|year=2013}}Application Security Architecture
+
|{{Top 10:RoundedBoxBegin|year=2013}}<br/>Application Security Architecture
 
{{Top 10:RoundedBoxEnd|year=2013}}
 
{{Top 10:RoundedBoxEnd|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
* Rather than retrofitting security into your applications, it is far more cost effective to design the security in from the start. OWASP recommends the [https://www.owasp.org/index.php/OWASP_Guide_Project  OWASP Developer’s Guide], and the [https://www.owasp.org/index.php/Cheat_Sheets  OWASP Prevention Cheat Sheets] as good starting points for guidance on how to design security in from the beginning.
+
Rather than retrofitting security into your applications, it is far more cost effective to design the security in from the start. OWASP recommends the [https://www.owasp.org/index.php/OWASP_Guide_Project  OWASP Developer’s Guide], and the [https://www.owasp.org/index.php/Cheat_Sheets  OWASP Prevention Cheat Sheets] as good starting points for guidance on how to design security in from the beginning.
 
{{Top 10:GrayBoxEnd|year=2013}}
 
{{Top 10:GrayBoxEnd|year=2013}}
 
|-
 
|-
|{{Top 10:RoundedBoxBegin|year=2013}}Standard Security Controls
+
|{{Top 10:RoundedBoxBegin|year=2013}}<br/>Standard Security Controls
 
{{Top 10:RoundedBoxEnd|year=2013}}
 
{{Top 10:RoundedBoxEnd|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
* Building strong and usable security controls is exceptionally difficult. Providing developers with a set of standard security controls radically simplifies the development of secure applications. OWASP recommends the [https://www.owasp.org/index.php/ESAPI  OWASP Enterprise Security API (ESAPI) project] as a model for the security APIs needed to produce secure web applications. ESAPI provides reference implementations in [https://www.owasp.org/index.php/ESAPI  Java], [https://www.owasp.org/index.php/ESAPI  .NET], [https://www.owasp.org/index.php/ESAPI  PHP], [https://www.owasp.org/index.php/ESAPI  Classic ASP], [https://www.owasp.org/index.php/ESAPI  Python], and [https://www.owasp.org/index.php/ESAPI  Cold Fusion].
+
Building strong and usable security controls is exceptionally difficult. A set of standard security controls radically simplifies the development of secure applications. OWASP recommends the [https://www.owasp.org/index.php/ESAPI  OWASP Enterprise Security API (ESAPI project)] as a model for the security APIs needed to produce secure web applications. ESAPI provides reference implementations in [https://www.owasp.org/index.php/ESAPI  Java], [https://www.owasp.org/index.php/ESAPI  .NET], [https://www.owasp.org/index.php/ESAPI  PHP], [https://www.owasp.org/index.php/ESAPI  Classic ASP], [https://www.owasp.org/index.php/ESAPI  Python], and [https://www.owasp.org/index.php/ESAPI  Cold Fusion].
 +
 
 
{{Top 10:GrayBoxEnd|year=2013}}
 
{{Top 10:GrayBoxEnd|year=2013}}
 
|-
 
|-
|{{Top 10:RoundedBoxBegin|year=2013}}Secure Development Lifecycle
+
|{{Top 10:RoundedBoxBegin|year=2013}}<br/>Secure Development Lifecycle
 
{{Top 10:RoundedBoxEnd|year=2013}}
 
{{Top 10:RoundedBoxEnd|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
* To improve the process your organization follows when building such applications, OWASP recommends the [https://www.owasp.org/index.php/SAMM OWASP Software Assurance ]Maturity Model (SAMM). This model helps organizations formulate and implement a strategy for software security that is tailored to the specific risks facing their organization.
+
To improve the process your organization follows when building such applications, OWASP recommends the [[SAMM | OWASP Software Assurance Maturity Model (SAMM)]]. This model helps organizations formulate and implement a strategy for software security that is tailored to the specific risks facing their organization.  
{{Top 10:GrayBoxEnd|year=2013}}
+
 
|-
 
|{{Top 10:RoundedBoxBegin|year=2013}}Application Security Education
 
{{Top 10:RoundedBoxEnd|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
 
* The OWASP Education Project provides training materials to help educate developers on web application security and has compiled a large list of OWASP Educational Presentations. For hands-on learning about vulnerabilities, try OWASP WebGoat, WebGoat.NET, or the OWASP Broken Web Applications Project. To stay current, come to an OWASP AppSec Conference, OWASP Conference Training, or local OWASP Chapter meetings.
 
 
{{Top 10:GrayBoxEnd|year=2013}}
 
{{Top 10:GrayBoxEnd|year=2013}}
 
|-
 
|-
|{{Top 10:RoundedBoxBegin|year=2013}}<br/>A6–Sensitive Data Exposure
+
|{{Top 10:RoundedBoxBegin|year=2013}}<br/>Application Security Education
 
{{Top 10:RoundedBoxEnd|year=2013}}
 
{{Top 10:RoundedBoxEnd|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
 
|{{Top 10:GrayBoxBegin|year=2013}}
* The [https://www.owasp.org/index.php/Category:OWASP_Education_Project  OWASP Education Project] provides training materials to help educate developers on web application security and has compiled a large list of [https://www.owasp.org/index.php/OWASP_Education_Presentation  OWASP Educational Presentations]. For hands-on learning about vulnerabilities, try [https://www.owasp.org/index.php/WebGoat  OWASP WebGoat], [https://www.owasp.org/index.php/Category:OWASP_WebGoat.NET  WebGoat.NET], or the [https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project  OWASP Broken Web Applications Project]. To stay current, come to an [https://www.owasp.org/index.php/Category:OWASP_AppSec_Conference  OWASP AppSec Conference], OWASP Conference Training, or local [https://www.owasp.org/index.php/Category:OWASP_Chapter  OWASP Chapter meetings].  
+
The [https://www.owasp.org/index.php/Category:OWASP_Education_Project  OWASP Education Project] provides training materials to help educate developers on web application security and has compiled a large list of [https://www.owasp.org/index.php/OWASP_Education_Presentation  OWASP Educational Presentations]. For hands-on learning about vulnerabilities, try [https://www.owasp.org/index.php/WebGoat  OWASP WebGoat], [https://www.owasp.org/index.php/Category:OWASP_WebGoat.NET  WebGoat.NET], or the [https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project  OWASP Broken Web Applications Project]. To stay current, come to an [https://www.owasp.org/index.php/Category:OWASP_AppSec_Conference  OWASP AppSec Conference], OWASP Conference Training, or local [https://www.owasp.org/index.php/Category:OWASP_Chapter  OWASP Chapter meetings].  
 
{{Top 10:GrayBoxEnd|year=2013}}
 
{{Top 10:GrayBoxEnd|year=2013}}
 
|}
 
|}
 
<br/>
 
<br/>
There are numerous additional OWASP resources available for your use. Please visit the [https://www.owasp.org/index.php/Projects  OWASP Projects page], which lists all of the OWASP projects, organized by the release quality of the projects in question (Release Quality, Beta, or Alpha). Most OWASP resources are available on our wiki, and many OWASP documents can be ordered in [http://stores.lulu.com/owasp  hardcopy].
+
There are numerous additional OWASP resources available for your use. Please visit the [https://www.owasp.org/index.php/Projects  OWASP Projects page], which lists all of the OWASP projects, organized by the release quality of the projects in question (Release Quality, Beta, or Alpha). Most OWASP resources are available on our [https://www.owasp.org/  wiki], and many OWASP documents can be ordered in [http://stores.lulu.com/owasp  hardcopy or as eBooks].
  
  
Line 58: Line 60:
 
     |type={{Top_10_2010:StyleTemplate}}
 
     |type={{Top_10_2010:StyleTemplate}}
 
     |usenext=2013NextLink
 
     |usenext=2013NextLink
     |next=What's Next for Verifiers
+
     |next={{Top_10:LanguageFile|text=whatsNextforVerifiers|language=en}}
 
     |useprev=2013PrevLink
 
     |useprev=2013PrevLink
     |prev={{Top_10_2010:ByTheNumbers
+
     |prev=A10-{{Top_10_2010:ByTheNumbers
 
               |10
 
               |10
               |year=2013}}}}
+
               |year=2013
 
+
              |language=en
[[Category:OWASP Top Ten Project]]
+
          }}
 +
    |year=2013
 +
    |language=en
 +
}}

Latest revision as of 20:44, 23 June 2013

NOTE: THIS IS NOT THE LATEST VERSION. Please visit the OWASP Top 10 project page to find the latest edition.

← A10-Unvalidated Redirects and Forwards
2013 Table of Contents

2013 Top 10 List

What's Next for Verifiers →
Establish & Use Repeatable Security Processes and Standard Security Controls

Whether you are new to web application security or are already very familiar with these risks, the task of producing a secure web application or fixing an existing one can be difficult. If you have to manage a large application portfolio, this can be daunting.

To help organizations and developers reduce their application security risks in a cost effective manner, OWASP has produced numerous free and open resources that you can use to address application security in your organization. The following are some of the many resources OWASP has produced to help organizations produce secure web applications. On the next page, we present additional OWASP resources that can assist organizations in verifying the security of their applications.



Application Security Requirements

To produce a secure web application, you must define what secure means for that application. OWASP recommends you use the OWASP Application Security Verification Standard (ASVS), as a guide for setting the security requirements for your application(s). If you’re outsourcing, consider the OWASP Secure Software Contract Annex.


Application Security Architecture

Rather than retrofitting security into your applications, it is far more cost effective to design the security in from the start. OWASP recommends the OWASP Developer’s Guide, and the OWASP Prevention Cheat Sheets as good starting points for guidance on how to design security in from the beginning.


Standard Security Controls

Building strong and usable security controls is exceptionally difficult. A set of standard security controls radically simplifies the development of secure applications. OWASP recommends the OWASP Enterprise Security API (ESAPI project) as a model for the security APIs needed to produce secure web applications. ESAPI provides reference implementations in Java, .NET, PHP, Classic ASP, Python, and Cold Fusion.


Secure Development Lifecycle

To improve the process your organization follows when building such applications, OWASP recommends the OWASP Software Assurance Maturity Model (SAMM). This model helps organizations formulate and implement a strategy for software security that is tailored to the specific risks facing their organization.


Application Security Education

The OWASP Education Project provides training materials to help educate developers on web application security and has compiled a large list of OWASP Educational Presentations. For hands-on learning about vulnerabilities, try OWASP WebGoat, WebGoat.NET, or the OWASP Broken Web Applications Project. To stay current, come to an OWASP AppSec Conference, OWASP Conference Training, or local OWASP Chapter meetings.


There are numerous additional OWASP resources available for your use. Please visit the OWASP Projects page, which lists all of the OWASP projects, organized by the release quality of the projects in question (Release Quality, Beta, or Alpha). Most OWASP resources are available on our wiki, and many OWASP documents can be ordered in hardcopy or as eBooks.


← A10-Unvalidated Redirects and Forwards
2013 Table of Contents

2013 Top 10 List

What's Next for Verifiers →

© 2002-2013 OWASP Foundation This document is licensed under the Creative Commons Attribution-ShareAlike 3.0 license. Some rights reserved. CC-by-sa-3 0-88x31.png