OWASP

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by CodeCurmudgeon (talk | contribs) at 00:45, 12 January 2018 (→‎External links: cat). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

OWASP
Founded2001[1]
FounderMark Curphey[1]
Type501(c)(3) Nonprofit organization
FocusWeb Security, Application Security, Vulnerability Assessment
MethodIndustry standards, Conferences, Workshops
Matt Konda, Chair; Andrew van der Stock, Treasurer; Tom Brennan, Secretary; Michael Coates; Tobias Gondrom; Martin Knobloch; Josh Sokol
Key people
Kate Hartmann, Operations Director; Kelly Santalucia, Membership and Business Liaison; Alison Shrader, Accounting; Laura Grau, Event Manager; Tiffany Long, Community Manager; Matt Tesauro, Senior Project Coordinator; Claudia Cassanovas, Project Coordinator; Dawn Aitken, Program Assistant
Employees
8
Volunteers
42,000+
Websitewww.owasp.org

The Open Web Application Security Project (OWASP), an online community, produces freely-available articles, methodologies, documentation, tools, and technologies in the field of web application security.[2][3]

History

Mark Curphey started OWASP on September 9, 2001.[1][4] Jeff Williams served as the volunteer Chair of OWASP from late 2003 until September 2011. As of 2015, Matt Konda chaired the Board.[5]

The OWASP Foundation, a 501(c)(3) non-profit organization (in the USA) established in 2004, supports the OWASP infrastructure and projects. Since 2011, OWASP is also registered as a non-profit organization in Belgium under the name of OWASP Europe VZW.[6]

Publications and resources

  • OWASP Top Ten: The "Top Ten", first published in 2003, is regularly updated.[7] It aims to raise awareness about application security by identifying some of the most critical risks facing organizations.[8][9][10] Many standards, books, tools, and organizations reference the Top 10 project, including MITRE, PCI DSS,[11] Defense Information Systems Agency, the United States Federal Trade Commission (FTC),[12] and many more.
  • OWASP Software Assurance Maturity Model: The Software Assurance Maturity Model (SAMM) project is committed to building a usable framework to help organizations formulate and implement a strategy for application security that is tailored to the specific business risks facing the organization.
  • OWASP Development Guide: The Development Guide provides practical guidance and includes J2EE, ASP.NET, and PHP code samples. The Development Guide covers an extensive array of application-level security issues, from SQL injection through modern concerns such as phishing, credit card handling, session fixation, cross-site request forgeries, compliance, and privacy issues.
  • OWASP Testing Guide: The OWASP Testing Guide includes a "best practice" penetration testing framework that users can implement in their own organizations and a "low level" penetration testing guide that describes techniques for testing most common web application and web service security issues. Version 4 was published in September 2014, with input from 60 individuals.[13]
  • OWASP Code Review Guide: The code review guide is currently at release version 1.1 and the second best selling OWASP book in 2008.
  • OWASP Application Security Verification Standard (ASVS): A standard for performing application-level security verifications.[14]
  • OWASP XML Security Gateway (XSG) Evaluation Criteria Project.[15]
  • OWASP Top 10 Incident Response Guidance. This project provides a proactive approach to Incident Response planning. The intended audience of this document includes business owners to security engineers, developers, audit, program managers, law enforcement & legal council.[16]
  • OWASP ZAP Project: The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience including developers and functional testers who are new to penetration testing.
  • Webgoat: a deliberately insecure web application created by OWASP as a guide for secure programming practices.[1] Once downloaded, the application comes with a tutorial and a set of different lessons that instruct students how to exploit vulnerabilities with the intention of teaching them how to write code securely.
  • OWASP AppSec Pipeline: The Application Security (AppSec) Rugged DevOps Pipeline Project is a place to find information needed to increase the speed and automation of an application security program. AppSec Pipelines take the principles of DevOps and Lean and applies that to an application security program.[17]

Awards

The OWASP organization received the 2014 SC Magazine Editor's Choice award.[3][18]

See also

References

  1. ^ a b c d Huseby, Sverre (2004). Innocent Code: A Security Wake-Up Call for Web Programmers. Wiley. p. 203. ISBN 0470857447.
  2. ^ "OWASP top 10 vulnerabilities". developerWorks. IBM. April 20, 2015. Retrieved November 28, 2015.
  3. ^ a b "SC Magazine Awards 2014" (PDF). Media.scmagazine.com. Retrieved November 3, 2014.
  4. ^ Curphey, Mark. "The Start of OWASP – A True Story - SourceClear". SRC:CLR. Retrieved July 17, 2014.
  5. ^ Board Archived September 16, 2017, at the Wayback Machine. OWASP. Retrieved on 2015-02-27.
  6. ^ OWASP Europe, OWASP, 2016
  7. ^ OWASP Top Ten Project on owasp.org
  8. ^ Trevathan, Matt (October 1, 2015). "Seven Best Practices for Internet of Things". Database and Network Journal. Retrieved November 28, 2015 – via  – via HighBeam (subscription required) .
  9. ^ Crosman, Penny (July 24, 2015). "Leaky Bank Websites Let Clickjacking, Other Threats Seep In". American Banker. Retrieved November 28, 2015 – via  – via HighBeam (subscription required) .
  10. ^ Pauli, Darren (December 4, 2015). "Infosec bods rate app languages; find Java 'king', put PHP in bin". The Register. Retrieved December 4, 2015.
  11. ^ "Payment Card Industry (PCI) Data Security Standard" (PDF). PCI Security Standards Council. November 2013. p. 55. Retrieved December 3, 2015.
  12. ^ "Open Web Application Security Project Top 10 (OWASP Top 10)". Knowledge Database. Synopsys. Synopsys, Inc. 2017. Retrieved July 20, 2017. Many entities including the PCI Security Standards Council, National Institute of Standards and Technology (NIST), and the Federal Trade Commission (FTC) regularly reference the OWASP Top 10 as an integral guide for mitigating Web application vulnerabilities and meeting compliance initiatives.
  13. ^ Pauli, Darren (September 18, 2014). "Comprehensive guide to obliterating web apps published". The Register. Retrieved November 28, 2015.
  14. ^ Baar, Hans; Smulters, Andre; Hintzbergen, Juls; Hintzbergen, Kees (2015). Foundations of Information Security Based on ISO27001 and ISO27002 (3 ed.). Van Haren. p. 144. ISBN 9789401800129.
  15. ^ "Category:OWASP XML Security Gateway Evaluation Criteria Project Latest". Owasp.org. Retrieved November 3, 2014.
  16. ^ https://www.owasp.org/index.php/OWASP_Incident_Response_Project
  17. ^ "OWASP AppSec Pipeline". Open Web Application Security Project (OWASP). Retrieved February 26, 2017. {{cite web}}: Cite has empty unknown parameter: |dead-url= (help)
  18. ^ "Winners | SC Magazine Awards". Awards.scmagazine.com. Archived from the original on August 20, 2014. Retrieved July 17, 2014. Editor's Choice [...] Winner: OWASP Foundation {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)

External links