SlideShare une entreprise Scribd logo
1  sur  37
Télécharger pour lire hors ligne
Copyright © The OWASP Foundation
Permission is granted to copy, distribute and/or modify this document
under the terms of the OWASP License.
The OWASP Foundation
June 2013
http://www.owasp.org/
Christian Heinrich
christian.heinrich@owasp.org
OWASP
OWASP Top Ten 2013
FINAL Release
2OWASP - Top Ten 2013 – June 2013
#whoami
OWASP Testing Guide v3
4.2.1 “Spiders/Robots/Crawlers”
4.2.2 “Search Engine Reconnaissance”
OWASP “Google Hacking” Project
“Download Indexed Cache” PoC
Presented at
.au, EU and USA OWASP Conferences
London (.uk) Sydney (.au) and Melbourne (.au)
Chapters
http://www.owasp.org/index.php/user:cmlh
3OWASP - Top Ten 2013 – June 2013
OWASP Top Ten 2013
1. What is the OWASP Top Ten?
2. Additions from the OWASP Top Ten 2013
 Using Components with Known Vulnerabilities
1. OWASP Top Ten Risk Rating Methodology
2. Timeline from Release Candidate (RC) to Final
3. When Not to Cite the OWASP Top Ten?
 Application Security Verification Standard (ASVS)
1. Politics of the OWASP Top Ten
4OWASP - Top Ten 2013 – June 2013
What is the OWASP “Top Ten”?
Ten most common WebAppSec risks:
Based on the “OWASP Risk Rating Methodology.
Intended Audience is Executive Level.
Prior to 2010 on prevalence and severity.
5OWASP - Top Ten 2013 – June 2013
What is the OWASP “Top Ten”?
Statistics of vulnerabilities contributed by:
Aspect Security
MITRE
White Hat
Veracode
Minded Security
HP (Fortify and WebInspect)
Trustwave
6OWASP - Top Ten 2013 – June 2013
Differences between 2003 and 2004
7OWASP - Top Ten 2013 – June 2013
Differences between 2004 and 2007
8OWASP - Top Ten 2013 – June 2013
Differences between 2007 and 2010
+
+
-
-
=
=
9OWASP - Top Ten 2013 – June 2013
OWASP Top Ten 2013
A1: InjectionA1: Injection
A2: Broken
Authentication
and Session
Management
A2: Broken
Authentication
and Session
Management
A3:Cross-Site
Scripting (XSS)
A3:Cross-Site
Scripting (XSS)
A4: Insecure
Direct Object
References
A4: Insecure
Direct Object
References
A5: Security
Misconfiguration
A5: Security
Misconfiguration
A6: Sensitive
Data Exposure
A6: Sensitive
Data Exposure
A7: Missing
Function Level
Access Control
A7: Missing
Function Level
Access Control
A8:Cross Site
Request Forgery
(CSRF)
A8:Cross Site
Request Forgery
(CSRF)
A9: Using Known
Vulnerable
Components
A9: Using Known
Vulnerable
Components
A10: Unvalidated
Redirects and
Forwards
A10: Unvalidated
Redirects and
Forwards
10OWASP - Top Ten 2013 – June 2013
Comparison with 2003, 2004, 2007 and 2010 Releases
11OWASP - Top Ten 2013 – June 2013
Comparison to SANS/MITRE CVE Top 25
12OWASP - Top Ten 2013 – June 2013
ESAPI and Top Ten 2007
13OWASP - Top Ten 2013 – June 2013
Python (Flask/Django) and Top Ten 2013
14OWASP - Top Ten 2013 – June 2013
Politics of A9
15OWASP - Top Ten 2013 – June 2013
Politics of A9
16OWASP - Top Ten 2013 – June 2013
Politics of A9
17OWASP - Top Ten 2013 – June 2013
Politics of A9
18OWASP - Top Ten 2013 – June 2013
Politics of A9
Ironic
19OWASP - Top Ten 2013 – June 2013
Politics of A9
20OWASP - Top Ten 2013 – June 2013
Politics of A9
21OWASP - Top Ten 2013 – June 2013
Politics of A9
22OWASP - Top Ten 2013 – June 2013
Politics of A9
23OWASP - Top Ten 2013 – June 2013
Politics of A9
cmlh$ openssl sha1 Aspect-2013-Global-AppSec-Risk-Report.pdf
SHA1(Aspect-2013-Global-AppSec-Risk-Report.pdf)= e3e7e0793a311f0779161d082a874042ee0bd498
cmlh$ pdfinfo Aspect-2013-Global-AppSec-Risk-Report.pdf
Title: Global Application Security Risk Report
Author: Jeff Williams
Creator: Microsoft? Word 2010
Producer: Microsoft? Word 2010
CreationDate: Mon Jun 10 14:59:01 2013
ModDate: Mon Jun 10 14:59:01 2013
Tagged: yes
Form: none
Pages: 13
Encrypted: no
Page size: 612 x 792 pts (letter)
File size: 845806 bytes
Optimized: no
24OWASP - Top Ten 2013 – June 2013
Politics of A9
25OWASP - Top Ten 2013 – June 2013
Politics of A9
26OWASP - Top Ten 2013 – June 2013
Politics of A9
27OWASP - Top Ten 2013 – June 2013
Politics of A9
28OWASP - Top Ten 2013 – June 2013
OWASP Top 10 Risk Rating Methodology
Threat
Agent
Attack
Vector
Weakness
Prevalence
Weakness
Detectability
Technical Impact Business Impact
?
Easy Widespread Easy Severe
?Average Common Average Moderate
Difficult Uncommon Difficult Minor
2 1 1 2
1.3 * 2
2.6 weighted risk rating
XSS Example
1
2
3
29OWASP - Top Ten 2013 – June 2013
Politics of OWASP Risk Rating Methodology
Not recommended by OWASP Threat Modeling.
Others e.g. STRIDE, DREAD, etc not used
either.
“donated” this to OWASP.
Perceived Conflict of Interest.
30OWASP - Top Ten 2013 – June 2013
When *Not* to Cite the OWASP Top Ten?
PCI DSS and PA-DSS
Cited (incorrectly) as OWASP “Guide”
Payment Applications (PA) are TANDEM, etc based.
Exception is Web Server within LPAR
“Platform Security – Facebook Developer Wiki”
31OWASP - Top Ten 2013 – June 2013
When *Not* to Cite the OWASP Top Ten?
Web Application Firewall (WAF) and other Vendors:
WAF don’t address root causes
Mark Curphey (OWASP Founder) raised abuse issue.
AvdS suggested OWASP T10 Certification Scheme
webappsec “blackbox” or “whitebox” pen testing RFTs
32OWASP - Top Ten 2013 – June 2013
Application Security Verification Standard
Consider ASVS instead of OWASP Top 10
Some issues when implemented in practice.
33OWASP - Top Ten 2013 – June 2013
Internal OWASP Politics of the Top Ten
Against OWASP “Builders not Breakers” Directive
Justified as “Awareness” for Executive audience
 generate “not for profit” revenue
34OWASP - Top Ten 2013 – June 2013
Further Information
URLs Published by OWASP
http://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project
http://lists.owasp.org/mailman/listinfo/owasp-topten
URLs Aggregated by cmlh
http://deli.cio.us/cmlh/OWASP.Top.Ten
35OWASP - Top Ten 2013 – June 2013
Copyright Notices
Slides and Notes Licensed as:
 AU Creative Commons 2.5
 Attribution-Non Commercial-No Derivative Works
36OWASP - Top Ten 2013 – June 2013
In Closing
Slides are Published on
http://www.slideshare.net/cmlh
christian.heinrich@owasp.org
http://www.owasp.org/index.php/user:cmlh
Copyright © The OWASP Foundation
Permission is granted to copy, distribute and/or modify this document
under the terms of the OWASP License.
The OWASP Foundation
June 2013
http://www.owasp.org/
Christian Heinrich
christian.heinrich@owasp.org
OWASP
OWASP Top Ten 2010
FINAL Release

Contenu connexe

Tendances

Secure Coding 101 - OWASP University of Ottawa Workshop
Secure Coding 101 - OWASP University of Ottawa WorkshopSecure Coding 101 - OWASP University of Ottawa Workshop
Secure Coding 101 - OWASP University of Ottawa WorkshopPaul Ionescu
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applicationsNiyas Nazar
 
Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)Brian Huff
 
OWASP API Security Top 10 - API World
OWASP API Security Top 10 - API WorldOWASP API Security Top 10 - API World
OWASP API Security Top 10 - API World42Crunch
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) securityNahidul Kibria
 
Mobile Application Penetration Testing
Mobile Application Penetration TestingMobile Application Penetration Testing
Mobile Application Penetration TestingBGA Cyber Security
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingNetsparker
 
OWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference GuideOWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference GuideLudovic Petit
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Moataz Kamel
 
OWASP Mobile Top 10
OWASP Mobile Top 10OWASP Mobile Top 10
OWASP Mobile Top 10NowSecure
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASPMarco Morana
 
Security Code Review 101
Security Code Review 101Security Code Review 101
Security Code Review 101Paul Ionescu
 
Secure Coding principles by example: Build Security In from the start - Carlo...
Secure Coding principles by example: Build Security In from the start - Carlo...Secure Coding principles by example: Build Security In from the start - Carlo...
Secure Coding principles by example: Build Security In from the start - Carlo...Codemotion
 
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security RisksOWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security RisksAll Things Open
 
OWASP Secure Coding
OWASP Secure CodingOWASP Secure Coding
OWASP Secure Codingbilcorry
 

Tendances (20)

Secure Coding 101 - OWASP University of Ottawa Workshop
Secure Coding 101 - OWASP University of Ottawa WorkshopSecure Coding 101 - OWASP University of Ottawa Workshop
Secure Coding 101 - OWASP University of Ottawa Workshop
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Secure coding-guidelines
Secure coding-guidelinesSecure coding-guidelines
Secure coding-guidelines
 
Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)
 
OWASP API Security Top 10 - API World
OWASP API Security Top 10 - API WorldOWASP API Security Top 10 - API World
OWASP API Security Top 10 - API World
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 
Mobile Application Penetration Testing
Mobile Application Penetration TestingMobile Application Penetration Testing
Mobile Application Penetration Testing
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
 
OWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference GuideOWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference Guide
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020
 
OWASP Mobile Top 10
OWASP Mobile Top 10OWASP Mobile Top 10
OWASP Mobile Top 10
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASP
 
Security Code Review 101
Security Code Review 101Security Code Review 101
Security Code Review 101
 
Secure Coding principles by example: Build Security In from the start - Carlo...
Secure Coding principles by example: Build Security In from the start - Carlo...Secure Coding principles by example: Build Security In from the start - Carlo...
Secure Coding principles by example: Build Security In from the start - Carlo...
 
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security RisksOWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
 
Security testing
Security testingSecurity testing
Security testing
 
Security testing
Security testingSecurity testing
Security testing
 
OWASP Secure Coding
OWASP Secure CodingOWASP Secure Coding
OWASP Secure Coding
 

En vedette

En vedette (7)

Maltego Breach
Maltego BreachMaltego Breach
Maltego Breach
 
Owasp Top 10
Owasp Top 10Owasp Top 10
Owasp Top 10
 
ssh
sshssh
ssh
 
2013 OWASP Top 10
2013 OWASP Top 102013 OWASP Top 10
2013 OWASP Top 10
 
OWASP Top 10 2013
OWASP Top 10 2013OWASP Top 10 2013
OWASP Top 10 2013
 
Owasp top 10_-_2010 presentation
Owasp top 10_-_2010 presentationOwasp top 10_-_2010 presentation
Owasp top 10_-_2010 presentation
 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root Causes
 

Similaire à OWASP Top Ten

Owasp qatar presentation top 10 changes 2013 - Tarun Gupta
Owasp qatar presentation   top 10 changes 2013 - Tarun GuptaOwasp qatar presentation   top 10 changes 2013 - Tarun Gupta
Owasp qatar presentation top 10 changes 2013 - Tarun GuptaOWASP-Qatar Chapter
 
529 owasp top 10 2013 - rc1[1]
529 owasp top 10   2013 - rc1[1]529 owasp top 10   2013 - rc1[1]
529 owasp top 10 2013 - rc1[1]geeksec80
 
529 owasp top 10 2013 - rc1[1]
529 owasp top 10   2013 - rc1[1]529 owasp top 10   2013 - rc1[1]
529 owasp top 10 2013 - rc1[1]geeksec0306
 
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docxOWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docxgerardkortney
 
Owasp top 10 2013
Owasp top 10   2013Owasp top 10   2013
Owasp top 10 2013Aryan G
 
Owasp top 10 2013
Owasp top 10 2013Owasp top 10 2013
Owasp top 10 2013Bee_Ware
 
Owasp top 10_-_2013
Owasp top 10_-_2013Owasp top 10_-_2013
Owasp top 10_-_2013Edho Armando
 
12 owasp top 10 - introduction
12   owasp top 10 - introduction12   owasp top 10 - introduction
12 owasp top 10 - introductionappsec
 
OWASP, the life and the universe
OWASP, the life and the universeOWASP, the life and the universe
OWASP, the life and the universeSébastien GIORIA
 
Owasp top 10 2017 (en)
Owasp top 10 2017 (en)Owasp top 10 2017 (en)
Owasp top 10 2017 (en)PrashantDhakol
 
OWASP_Top_10-2017_(en).pdf.pdf
OWASP_Top_10-2017_(en).pdf.pdfOWASP_Top_10-2017_(en).pdf.pdf
OWASP_Top_10-2017_(en).pdf.pdfSamSepiolRhodes
 
Owasp top 10-2017
Owasp top 10-2017Owasp top 10-2017
Owasp top 10-2017malvvv
 
OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1Telefónica
 
Owasp top 10 2013 - rc1
Owasp top 10   2013 - rc1Owasp top 10   2013 - rc1
Owasp top 10 2013 - rc1Ajay Ohri
 
Owasp tools - OWASP Serbia
Owasp tools - OWASP SerbiaOwasp tools - OWASP Serbia
Owasp tools - OWASP SerbiaNikola Milosevic
 
CiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec PresentationCiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec PresentationCiNPA Security SIG
 

Similaire à OWASP Top Ten (20)

Owasp qatar presentation top 10 changes 2013 - Tarun Gupta
Owasp qatar presentation   top 10 changes 2013 - Tarun GuptaOwasp qatar presentation   top 10 changes 2013 - Tarun Gupta
Owasp qatar presentation top 10 changes 2013 - Tarun Gupta
 
529 owasp top 10 2013 - rc1[1]
529 owasp top 10   2013 - rc1[1]529 owasp top 10   2013 - rc1[1]
529 owasp top 10 2013 - rc1[1]
 
529 owasp top 10 2013 - rc1[1]
529 owasp top 10   2013 - rc1[1]529 owasp top 10   2013 - rc1[1]
529 owasp top 10 2013 - rc1[1]
 
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docxOWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
 
OWASP Top Ten 2013
OWASP Top Ten 2013OWASP Top Ten 2013
OWASP Top Ten 2013
 
Owasp top 10
Owasp top 10  Owasp top 10
Owasp top 10
 
Owasp Serbia overview
Owasp Serbia overviewOwasp Serbia overview
Owasp Serbia overview
 
OISF - AppSec Presentation
OISF - AppSec PresentationOISF - AppSec Presentation
OISF - AppSec Presentation
 
Owasp top 10 2013
Owasp top 10   2013Owasp top 10   2013
Owasp top 10 2013
 
Owasp top 10 2013
Owasp top 10 2013Owasp top 10 2013
Owasp top 10 2013
 
Owasp top 10_-_2013
Owasp top 10_-_2013Owasp top 10_-_2013
Owasp top 10_-_2013
 
12 owasp top 10 - introduction
12   owasp top 10 - introduction12   owasp top 10 - introduction
12 owasp top 10 - introduction
 
OWASP, the life and the universe
OWASP, the life and the universeOWASP, the life and the universe
OWASP, the life and the universe
 
Owasp top 10 2017 (en)
Owasp top 10 2017 (en)Owasp top 10 2017 (en)
Owasp top 10 2017 (en)
 
OWASP_Top_10-2017_(en).pdf.pdf
OWASP_Top_10-2017_(en).pdf.pdfOWASP_Top_10-2017_(en).pdf.pdf
OWASP_Top_10-2017_(en).pdf.pdf
 
Owasp top 10-2017
Owasp top 10-2017Owasp top 10-2017
Owasp top 10-2017
 
OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1
 
Owasp top 10 2013 - rc1
Owasp top 10   2013 - rc1Owasp top 10   2013 - rc1
Owasp top 10 2013 - rc1
 
Owasp tools - OWASP Serbia
Owasp tools - OWASP SerbiaOwasp tools - OWASP Serbia
Owasp tools - OWASP Serbia
 
CiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec PresentationCiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec Presentation
 

Plus de Christian Heinrich (8)

Maltego "Have I been pwned?"
Maltego "Have I been pwned?"Maltego "Have I been pwned?"
Maltego "Have I been pwned?"
 
CVSS
CVSSCVSS
CVSS
 
tit
tittit
tit
 
BSAMMBO
BSAMMBOBSAMMBO
BSAMMBO
 
BSIMM
BSIMMBSIMM
BSIMM
 
skipfish
skipfishskipfish
skipfish
 
PA-DSS
PA-DSSPA-DSS
PA-DSS
 
Download Indexed Cache
Download Indexed CacheDownload Indexed Cache
Download Indexed Cache
 

Dernier

Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Mark Simos
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - AvrilIvanti
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...itnewsafrica
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
WomenInAutomation2024: AI and Automation for eveyone
WomenInAutomation2024: AI and Automation for eveyoneWomenInAutomation2024: AI and Automation for eveyone
WomenInAutomation2024: AI and Automation for eveyoneUiPathCommunity
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
Digital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentDigital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentMahmoud Rabie
 
Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Karmanjay Verma
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 

Dernier (20)

Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
WomenInAutomation2024: AI and Automation for eveyone
WomenInAutomation2024: AI and Automation for eveyoneWomenInAutomation2024: AI and Automation for eveyone
WomenInAutomation2024: AI and Automation for eveyone
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
How Tech Giants Cut Corners to Harvest Data for A.I.
How Tech Giants Cut Corners to Harvest Data for A.I.How Tech Giants Cut Corners to Harvest Data for A.I.
How Tech Giants Cut Corners to Harvest Data for A.I.
 
Digital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentDigital Tools & AI in Career Development
Digital Tools & AI in Career Development
 
Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 

OWASP Top Ten

  • 1. Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP Foundation June 2013 http://www.owasp.org/ Christian Heinrich christian.heinrich@owasp.org OWASP OWASP Top Ten 2013 FINAL Release
  • 2. 2OWASP - Top Ten 2013 – June 2013 #whoami OWASP Testing Guide v3 4.2.1 “Spiders/Robots/Crawlers” 4.2.2 “Search Engine Reconnaissance” OWASP “Google Hacking” Project “Download Indexed Cache” PoC Presented at .au, EU and USA OWASP Conferences London (.uk) Sydney (.au) and Melbourne (.au) Chapters http://www.owasp.org/index.php/user:cmlh
  • 3. 3OWASP - Top Ten 2013 – June 2013 OWASP Top Ten 2013 1. What is the OWASP Top Ten? 2. Additions from the OWASP Top Ten 2013  Using Components with Known Vulnerabilities 1. OWASP Top Ten Risk Rating Methodology 2. Timeline from Release Candidate (RC) to Final 3. When Not to Cite the OWASP Top Ten?  Application Security Verification Standard (ASVS) 1. Politics of the OWASP Top Ten
  • 4. 4OWASP - Top Ten 2013 – June 2013 What is the OWASP “Top Ten”? Ten most common WebAppSec risks: Based on the “OWASP Risk Rating Methodology. Intended Audience is Executive Level. Prior to 2010 on prevalence and severity.
  • 5. 5OWASP - Top Ten 2013 – June 2013 What is the OWASP “Top Ten”? Statistics of vulnerabilities contributed by: Aspect Security MITRE White Hat Veracode Minded Security HP (Fortify and WebInspect) Trustwave
  • 6. 6OWASP - Top Ten 2013 – June 2013 Differences between 2003 and 2004
  • 7. 7OWASP - Top Ten 2013 – June 2013 Differences between 2004 and 2007
  • 8. 8OWASP - Top Ten 2013 – June 2013 Differences between 2007 and 2010 + + - - = =
  • 9. 9OWASP - Top Ten 2013 – June 2013 OWASP Top Ten 2013 A1: InjectionA1: Injection A2: Broken Authentication and Session Management A2: Broken Authentication and Session Management A3:Cross-Site Scripting (XSS) A3:Cross-Site Scripting (XSS) A4: Insecure Direct Object References A4: Insecure Direct Object References A5: Security Misconfiguration A5: Security Misconfiguration A6: Sensitive Data Exposure A6: Sensitive Data Exposure A7: Missing Function Level Access Control A7: Missing Function Level Access Control A8:Cross Site Request Forgery (CSRF) A8:Cross Site Request Forgery (CSRF) A9: Using Known Vulnerable Components A9: Using Known Vulnerable Components A10: Unvalidated Redirects and Forwards A10: Unvalidated Redirects and Forwards
  • 10. 10OWASP - Top Ten 2013 – June 2013 Comparison with 2003, 2004, 2007 and 2010 Releases
  • 11. 11OWASP - Top Ten 2013 – June 2013 Comparison to SANS/MITRE CVE Top 25
  • 12. 12OWASP - Top Ten 2013 – June 2013 ESAPI and Top Ten 2007
  • 13. 13OWASP - Top Ten 2013 – June 2013 Python (Flask/Django) and Top Ten 2013
  • 14. 14OWASP - Top Ten 2013 – June 2013 Politics of A9
  • 15. 15OWASP - Top Ten 2013 – June 2013 Politics of A9
  • 16. 16OWASP - Top Ten 2013 – June 2013 Politics of A9
  • 17. 17OWASP - Top Ten 2013 – June 2013 Politics of A9
  • 18. 18OWASP - Top Ten 2013 – June 2013 Politics of A9 Ironic
  • 19. 19OWASP - Top Ten 2013 – June 2013 Politics of A9
  • 20. 20OWASP - Top Ten 2013 – June 2013 Politics of A9
  • 21. 21OWASP - Top Ten 2013 – June 2013 Politics of A9
  • 22. 22OWASP - Top Ten 2013 – June 2013 Politics of A9
  • 23. 23OWASP - Top Ten 2013 – June 2013 Politics of A9 cmlh$ openssl sha1 Aspect-2013-Global-AppSec-Risk-Report.pdf SHA1(Aspect-2013-Global-AppSec-Risk-Report.pdf)= e3e7e0793a311f0779161d082a874042ee0bd498 cmlh$ pdfinfo Aspect-2013-Global-AppSec-Risk-Report.pdf Title: Global Application Security Risk Report Author: Jeff Williams Creator: Microsoft? Word 2010 Producer: Microsoft? Word 2010 CreationDate: Mon Jun 10 14:59:01 2013 ModDate: Mon Jun 10 14:59:01 2013 Tagged: yes Form: none Pages: 13 Encrypted: no Page size: 612 x 792 pts (letter) File size: 845806 bytes Optimized: no
  • 24. 24OWASP - Top Ten 2013 – June 2013 Politics of A9
  • 25. 25OWASP - Top Ten 2013 – June 2013 Politics of A9
  • 26. 26OWASP - Top Ten 2013 – June 2013 Politics of A9
  • 27. 27OWASP - Top Ten 2013 – June 2013 Politics of A9
  • 28. 28OWASP - Top Ten 2013 – June 2013 OWASP Top 10 Risk Rating Methodology Threat Agent Attack Vector Weakness Prevalence Weakness Detectability Technical Impact Business Impact ? Easy Widespread Easy Severe ?Average Common Average Moderate Difficult Uncommon Difficult Minor 2 1 1 2 1.3 * 2 2.6 weighted risk rating XSS Example 1 2 3
  • 29. 29OWASP - Top Ten 2013 – June 2013 Politics of OWASP Risk Rating Methodology Not recommended by OWASP Threat Modeling. Others e.g. STRIDE, DREAD, etc not used either. “donated” this to OWASP. Perceived Conflict of Interest.
  • 30. 30OWASP - Top Ten 2013 – June 2013 When *Not* to Cite the OWASP Top Ten? PCI DSS and PA-DSS Cited (incorrectly) as OWASP “Guide” Payment Applications (PA) are TANDEM, etc based. Exception is Web Server within LPAR “Platform Security – Facebook Developer Wiki”
  • 31. 31OWASP - Top Ten 2013 – June 2013 When *Not* to Cite the OWASP Top Ten? Web Application Firewall (WAF) and other Vendors: WAF don’t address root causes Mark Curphey (OWASP Founder) raised abuse issue. AvdS suggested OWASP T10 Certification Scheme webappsec “blackbox” or “whitebox” pen testing RFTs
  • 32. 32OWASP - Top Ten 2013 – June 2013 Application Security Verification Standard Consider ASVS instead of OWASP Top 10 Some issues when implemented in practice.
  • 33. 33OWASP - Top Ten 2013 – June 2013 Internal OWASP Politics of the Top Ten Against OWASP “Builders not Breakers” Directive Justified as “Awareness” for Executive audience  generate “not for profit” revenue
  • 34. 34OWASP - Top Ten 2013 – June 2013 Further Information URLs Published by OWASP http://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project http://lists.owasp.org/mailman/listinfo/owasp-topten URLs Aggregated by cmlh http://deli.cio.us/cmlh/OWASP.Top.Ten
  • 35. 35OWASP - Top Ten 2013 – June 2013 Copyright Notices Slides and Notes Licensed as:  AU Creative Commons 2.5  Attribution-Non Commercial-No Derivative Works
  • 36. 36OWASP - Top Ten 2013 – June 2013 In Closing Slides are Published on http://www.slideshare.net/cmlh christian.heinrich@owasp.org http://www.owasp.org/index.php/user:cmlh
  • 37. Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP Foundation June 2013 http://www.owasp.org/ Christian Heinrich christian.heinrich@owasp.org OWASP OWASP Top Ten 2010 FINAL Release

Notes de l'éditeur

  1. By “Risk” OWASP are referring to “Severity” in my opinion. OWASP should consider promoting ASVS over then the OWASP “Top Ten” 2013 to an Executive Level Audience in my opinion. Prior OWASP Top 10 Releases are 2003, 2004, 2007 and 2010
  2. Quoted from “Attribution” of https://www.owasp.org/index.php/Top_10_2013-Introduction
  3. Picture exported from Table at https://www.owasp.org/index.php/2004_Updates_OWASP_Top_Ten_Project
  4. Picture exported from Table at http://www.owasp.org/index.php/Top_10_2007-Methodology
  5. Removed A3 - Malicious File Execution Decreasing popularity of PHP. Considered within A6 – Security Misconfiguration post publication of the 2010 Release Candidate i.e. “I'm OK with sneaking PHP RFI back in to the Top 10 as a configuration item that is now covered under A6 - Security Misconfiguration.” quoted from “[Owasp-topten] RFI taken out” thread on OWASP Top Ten Mailing List. Removed A6 – Information Leakage Not considered high risk, i.e. severity, and should be mitigated by A6 – Security Misconfiguration My thoughts are it should be consider due to errors in SQL Injection and is listed in “Additional Risks to Consider” of FINAL Release Added A6 - Security Misconfiguration Reintroduced from Top Ten 2004 “A.10 Insecure Configuration Management” due to residual risk Added A8 – Unvalidatied Forwards and Redirects Introduced as these vulnerabilities are not well known Attribution for Image: AppSec_DC_2009_-_OWASP_Top_10_-_2010_rc1.pptx
  6. A9 are new and highlighted in red. A6 through to A7 should have also been highlighted in light blue since there are merged and/or split from 2010
  7. [1] Renamed “Broken Access Control” from T10 2003 [2] Split “Broken Access Control” from T10 2003 [3] Renamed “Command Injection Flaws” from T10 2003[4] Renamed “Error Handling Problems” from T10 2003[5] Renamed “Insecure Use of Cryptography” from T10 2003[6] Renamed “Web and Application Server ” from T10 2003[7] Split “Insecure Configuration Management” from T10 2004[8] Reconsidered during T10 2010 Release Candidate (RC)[9] Renamed “Unvalidated Parameters” from T10 2003[10] Renamed “Injection Flaws” from T10 2007[11] Split “Broken Access Control” from T10 2004[12] Renamed “Insecure Configuration Management” from T10 2004[13] Split “Broken Access Control” from T10 2004[14] Renamed “Improper Error Handling” from T10 2004[15] Renamed “Insecure Storage” from T10 2004[16] Renamed “Failure to Restrict URL Access” from T10 2010[17] Renamed “Insecure Cryptographic Storage” from T10 2010[18] Split “Insecure Cryptographic Storage” from T10 2010[19] Split “Security Misconfiguration” from T10 2010
  8. Image from http://cwe.mitre.org/top25/#AppendixD
  9. Image from http://owasp-esapi-java.googlecode.com/svn/trunk_doc/1.4/org/owasp/esapi/doc-files/Architecture.jpg
  10. Quoted from https://speakerdeck.com/jacobian/python-vs-the-owasp-top-10
  11. Quoted from http://lists.owasp.org/pipermail/owasp-board/2013-June/012069.html
  12. Quoted from sonatype_executive_security_brief_final.pdf
  13. TODO - Magnify "Featured" and "Deprecated" Tags
  14. Quoted from http://www.infosecurity-magazine.com/view/30282/remote-code-vulnerability-in-spring-framework-for-java/
  15. Quoted from https://groups.google.com/forum/?fromgroups#!topic/google-web-toolkit/Ezr6acdyZv0
  16. Quoted from http://lists.owasp.org/pipermail/owasp-topten/2013-June/001105.html
  17. Quoted from Aspect-2013-Global-AppSec-Risk-Report.pdf
  18. Quoted from http://lists.owasp.org/pipermail/owasp-topten/2013-June/001141.html
  19. Quoted from https://www.aspectsecurity.com/news/the-unfortunate-reality-of-insecure-libraries/
  20. Quoted from http://www.linkedin.com/groups?gid=2030432&mostPopular=&trk=tyah
  21. Quoted from http://www.linkedin.com/groups?gid=36874
  22. Quoted from https://www.google.com.au/search?q=%22owasp+top+ten%22+site:contrastsecurity.com on 3 September 2013.
  23. The OWASP Top Ten Risk Rating Methodology is slightly different from the OWASP Risk Rating Methodology. Coincidently the OWASP Top Ten Risk Rating Methodology hasn’t been updated for three (3) years. By “Risk” OWASP are referring to “Severity” in my opinion. “ OWASP Risk Rating Methodology” is an implementation of 4360 and not CVSS in my opinion. “ Threat Agents” and “Business Impact” can only be measured by “environmental” metrics and hence do not represent “risk” but “severity”. Metrics should be grouped as per CVSSv2, i.e. “Base, Temporal and Environmental”. Listing via a residual risk was discussed for the 2007 Release. Attribution for Images: AppSec_DC_2009_-_OWASP_Top_10_-_2010_rc1.pptx
  24. http://www.owasp.org/index.php/Threat_Risk_Modeling “ When Aspect uncovers a vulnerability in our client's software, we take great care to clearly describe to our client the likelihood of an attacker exploiting this vulnerability and the impact to their business. In order to help others properly analyze the risk associated with software vulnerabilities, we published a simple, yet expressive system for rating risk.” Quoted from http://www.aspectsecurity.com/appsec_docs.html The “STRIDE” acronym stands for “Spoofing Identity”, “Tampering with Data”, “Repudiation”, “Information Disclosure”, “Denial of Service” and “Elevation of Privilege” and further information is available from http://msdn.microsoft.com/en-us/library/aa302418(v=MSDN.10).aspx and http://msdn.microsoft.com/library/ms954176.aspx The “DREAD” acronym stands for “Damage Potential”, “Reproducibility”, “Exploitability”, “Affected Users” and “Discoverability” and further information is available from http://msdn.microsoft.com/en-us/library/aa302419.aspx and http://blogs.msdn.com/david_leblanc/archive/2007/08/13/dreadful.aspx
  25. http://wiki.developers.facebook.com/index.php/Platform_Security
  26. http://seclists.org/webappsec/2005/q3/11 is reference for “Mark Curphey (OWASP Founder) raised abuse issue” https://lists.owasp.org/pipermail/owasp-topten/2006-July/000238.html is reference for “AvdS suggested OWASP T10 Certification Scheme”
  27. http://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project Attribution for Images: asvs-pictures.ppt
  28. “ We started to see that participation in OWASP allowed Aspect to demonstrate our skills in a very constructive way, and many of our customers have contacted us after seeing our participation in OWASP.” quoted from http://www.owasp.org/index.php/User:Jeff_Williams