Open Web Application Security Project: OWASP Top 10 2017 Project Update

Posted by on Mar 22, 2021 in Education | No Comments

But writing hot takes is kind of unavoidable on the web, if I want to offer any value to people with shorter attention spans. For those who want all the details, please check out the official PDF from OWASP. If you’d like me to go into much more detail on any of them, please don’t hesitate to drop me a comment here. It’s certainly not the case that understanding the Open Web Application Security Project’s Top 10 list is sufficient for you to be an expert on web application security. It, for example, says nothing about how you should keep your personal passwords, or even much about how best to store passwords.

We mapped these averages to the CWEs in the dataset as Exploit and Impact scoring for the other half of the risk equation. The latest OWASP Top 10 represents the first update to the vulnerability ranking since 2013. Especially for non-technical people who web professionals often hand off deployments like WordPress to. And so I don’t see this changing drastically in position until either tooling gets a lot better, or humans become much more concerned about this as a general security practice. Extensible Markup Language is nice little HTML-like language which is both (two sides of the same coin) quite verbose and descriptive. It’s been a industry standard, especially for “enterprise applications”, for over ten years, going through waves of popularity and hatred.

OWASP Top Ten 2021 April Update

For example,  Sensitive Data Exposure
 is a symptom, and Cryptographic  Failure
 is a root cause. Cryptographic Failure can likely lead to Sensitive Data Exposure, but not the other way around. Another way to think about it is a sore arm is a symptom; a broken bone is the root cause for the soreness. Grouping by  Root Cause
 or  Symptom
 isn’t a new concept, but we wanted to call it out. Within the CWE hierarchy, there is a mix of  Root Cause
 and  Symptom 
weaknesses.

In an age of cybercrime, hackers seek new ways to exploit the vulnerabilities of software systems every day. Denial-of-service attacks, broken access control and data breaches are normal and we as engineers must deal with them. To avoid these security problems, software development teams must be aware of software security.

Insecure Direct Object References and Missing Function Level Access Control Combined

We have ten categories with an average of almost 20 CWEs per category. The smallest category has one CWE, and the largest category has 40 CWEs. We’ve received positive feedback related to grouping like this as it can make it easier for training and awareness programs to focus on CWEs that impact a targeted language or framework. Previously we had some Top 10 categories that simply no longer existed in some languages or frameworks, and that would make training a little awkward.

  • An XML-External-Entities-Attack occurs when untrusted XML input, containing references to external entities, is parsed and processed.
  • We grouped all the CVEs with CVSS scores by CWE and weighted both exploit and impact scored by the percentage of the population that had CVSSv3 + the remaining population of CVSSv2 scores to get an overall average.
  • The more information provided the more accurate our analysis can be.
  • Plan to leverage the OWASP Azure Cloud Infrastructure to collect, analyze, and store the data contributed.
  • Also, the name of someone’s mother or favorite TV show is easy to guess.

In general sanitization is a protection from this class of attacks, but a better one is a safe API. What this means is one where even if a use submits known bad data, nothing bad can possibly happen via that method. A big reason that this has been https://remotemode.net/become-a-net-mvc-developer/owasp-top-10-2017-update/ #1 for while (it was in 2013, 2010, etc) is the danger of this class of vulnerabilities is very high. In every update, the OWASP member-authors change the Top Ten list. They’ve published the list since 2003, changing it through many iterations.

Dropped A10:2013: Unvalidated Redirects and Forwards from OWASP Top Ten

To write secure software, we need automatization and proper tooling. One of the best-known examples for insecure design is “password recovery based on questions and answers” like “What is the name of your favorite pet? Also, the name of someone’s mother or favorite TV show is easy to guess. This is especially true in the times of social media, where you can find all this information online. For the Top Ten, we calculated average exploit and impact scores in the following manner. We grouped all the CVEs with CVSS scores by CWE and weighted both exploit and impact scored by the percentage of the population that had CVSSv3 + the remaining population of CVSSv2 scores to get an overall average.

  • The two most common OWASP Top 10 are now Broken Access Control and Cryptographic Failures.
  • The acronym stands for “Open Web Application Security Project.” It is generally regarded as one of the best sources of information about keeping the internet (and applications built upon it) secure.
  • As someone who knows a lot about WordPress security, this one has a fond place in my heart.
  • Everyone is free to participate in OWASP and all of our materials are available under a free and open software license.

This is the start of a longer series of blog posts, which deals with how to build a CI/CD Pipeline to scan for the OWASP Top 10 automatically. Several topics will be addressed in future blog posts e.g., which vulnerability scan types are available and which points can be tested automatically. We will also show you various tools and how you could build a CI/CD security pipeline with them. The more information provided the more accurate our analysis can be. At a bare minimum, we need the time period, total number of applications tested in the dataset, and the list of CWEs and counts of how many applications contained that CWE. If at all possible, please provide the additional metadata, because that will greatly help us gain more insights into the current state of testing and vulnerabilities.