SlideShare a Scribd company logo
1 of 31
Download to read offline
The	Open	Web	Application	
Security	Project
Brett	Gravois
Web	Application	Pentester
brett.gravois@owasp.org
Twitter:	@security_panda
June	14th 2017
Whois:
• Brett	Gravois
• OWASP	IE	FounderLeader
• Web	Application	Pentester
• Owner	of	an	Epic	Beard
What	the	heck	is	OWASP?
• OWASP	is	a	worldwide free	and	open	community focused	
on	improving	the	security	of	application	software.
• Our	mission	is	to	make	application	security	visible so	that	
people	and	organizations	can	make	informed	decisions	
about	application	security	risks.
• Everyone is	free	to	participate	in	OWASP	and	all	of	our	
materials	are	available	under	a	free	and	open	software	
license.
• The	OWASP	Foundation	is	a	501c3 not-for-profit	charitable	
organization	that	ensures	the	ongoing	availability	and	
support	for	our	work.
OWASP	Supporters
Roughly	Around	276+	Active	Chapters	around	
the	world	in	108n	countries.
Over	93	Active	Projects
Including:
• OWASP	Top	10
• Embedded	Linux
• OWASP	Zed	Attack	Proxy
• OWASP	Security	Shepherd
• OWASP	Broken	Web	App
• Juice	Shop
Why	should	I	care	about	OWASP?
The	importance	of	application	security	(AppSec)	
is	widely	understood,	with	97	percent	of	
respondents	to	the	SANS	Institute’s 2016	State	
of	Application	Security	report revealing	they	
have	an	AppSec program	in	place.
Why	should	I	care	about	OWASP?
However,	only	26	percent	of	respondents	
described	their	AppSec program	as	mature	or	
very	mature.	Clearly	work	must	still	be	done,	
and	that’s	where	something	like	the Open	Web	
Application	Security	Project	can	prove	very	
useful.
OWASP	a	source	of	impartial	advice
The	competitive	technology	and	services	market	has	
plenty	to	say,	but	much	of	it	is	designed	to	steer	you	
toward	a	particular	tool	or	service	provider.
The OWASP was	created	to	combat	that	issue,	offering	
genuinely	impartial	advice	on	best	practices	and	fostering	
the	creation	of	open	standards.
Recommendations	for	commercial	products	and	services	
are	considered	inappropriate.	The	OWASP	aims	to	be	a	
pool	of	knowledge	that	you	can	genuinely	trust,	free	of	
ulterior	motives.
Enter	the	OWASP	Top	10
The	list	was	last	published	in	2013,	and	it	is	in	the	process	of	being	updated,	but	it’s	
still	a	valid	and	valuable	run-down	of	some	of	the	major	risks.	Here’s	the	list:
1. Injection
2. Broken	Authentication	and	Session	Management
3. Cross-Site	Scripting	(XSS)
4. Insecure	Direct	Object	References
5. Security	Misconfiguration
6. Sensitive	Data	Exposure
7. Missing	Function	Level	Access	Control
8. Cross-Site	Request	Forgery	(CSRF)
9. Using	Components	with	Known	Vulnerabilities
10. Unvalidated Redirects	and	Forwards
OWASP	Top	10	(Cont.)
Every	entry	is	broken	down	in	great	detail,	so	
developers	can	find	out	whether	they’re	
vulnerable	and	learn	how	to	prevent	an	attack.	
There	are	also	example	attack	scenarios	and	
further	references	to	help	identify	
vulnerabilities,	eradicate	them	and	test	to	
ensure	they’re	properly	dealt	with.
OWASP	Top	10	(Cont.)
As	many	as	25	percent	of	web	apps	today	are	
vulnerable	to	eight	of	the	entries	on	the	OWASP	
Top	10,	according	to Contrast	Security	research,	and	
80	percent	had	at	least	one	vulnerability.	The	
organization	found	that	sensitive	data	exposure	
topped	the	list,	affecting	69	percent	of	web	apps	
tested.	CSRF	was	second,	affecting	55	percent	of	
apps,	and	broken	authentication	and	session	
management	was	third,	affecting	41	percent	of	
apps.
SANS	Top	3	AppSec challenges
• 33	percent	pointed	to	silos	between	security,	
development	and	business	units,	making	it	
hard	to	establish	ultimate	responsibility	and	
preventing	effective	collaboration
• 37	percent	lament	the	lack	of	funding	and	
management	buy-in
• 38	percent	reported	a	lack	of	application	
security	skills,	tools	and	methods
OWASP	Top	10
• OWASP	Top	10	is	an	Awareness	Document!
Not	a	standard…
• First	Developed	in	2003
Was	probably	3rd or	4th OWASP	project,	after	
– Developers	Guide
– WebGoat
– Maybe	WebScarab ??
• Released
2003,	2004,	2007,	2010,	2013,	2017	(RC1)
OWASP	Top	10
• It’s	About	Risks,	Not	Just	Vulnerabilities
– Title	is:	“The	Top	10	Most	Critical	Web	Application	Security	
Risks”
• OWASP	Top	10	Risk	Rating	Methodology
– Based	on	the	OWASP	Risk	Rating	Methodology,	used	to	
prioritize	Top	10
2013-A1	– Injection
• Injection	means…
– Tricking	an	application	into	including	unintended	commands	in	the	
data	sent	to	an	interpreter
• Interpreters…
– Take	strings	and	interpret	them	as	commands
– SQL,	OS	Shell,	LDAP,	XPath,	Hibernate,	etc…
• SQL	injection	is	still	quite	common
– Many	applications	still	susceptible	(really	don’t	know	why)
– Even	though	it’s	usually	very	simple	to	avoid
• Typical	Impact
– Usually	severe.	Entire	database	can	usually	be	read	or	modified
– May	also	allow	full	database	schema,	or	account	access,	or	even	OS	
level	access
2013-A2	– Broken	Authentication	and	
Session	Management
• HTTP	is	a	“stateless”	protocol
– Means	credentials	have	to	go	with	every	request
– Should	use	SSL	for	everything	requiring	authentication
• Session	management	flaws
– SESSION	ID	used	to	track	state	since	HTTP	doesn’t
• and	it	is	just	as	good	as	credentials	to	an	attacker
– SESSION	ID	is	typically	exposed	on	the	network,	in	browser,	in	
logs,	…
• Beware	the	side-doors
– Change	my	password,	remember	my	password,	forgot	my	
password,	secret	question,	logout,	email	address,	etc…
• Typical	Impact
– User	accounts	compromised	or	user	sessions	hijacked
2013-A3	– Cross-Site	Scripting	(XSS)
• Occurs	any	time…
– Raw	data	from	attacker	is	sent	to	an	innocent	user’s	browser
• Raw	data…
– Stored	in	database
– Reflected	from	web	input	(form	field,	hidden	field,	URL,	etc…)
– Sent	directly	into	rich	JavaScript	client
• Virtually	every web	application	has	this	problem
– Try	this	in	your	browser	– javascript:alert(document.cookie)
• Typical	Impact
– Steal	user’s	session,	steal	sensitive	data,	rewrite	web	page,	redirect	
user	to	phishing	or	malware	site
– Most	Severe:	Install	XSS	proxy	which	allows	attacker	to	observe	and	
direct	all	user’s	behavior	on	vulnerable	site	and	force	user	to	other	
sites
2013-A4	– Insecure	Direct	Object	
References
• How	do	you	protect	access	to	your	data?
– This	is	part	of	enforcing	proper	“Authorization”,	along	with	
A7	– Failure	to	Restrict	URL	Access
• A	common	mistake	…
– Only	listing	the	‘authorized’	objects	for	the	current	user,	or
– Hiding	the	object	references	in	hidden	fields
– …	and	then	not	enforcing	these	restrictions	on	the	server	side
– This	is	called	presentation	layer	access	control,	and	doesn’t	
work
– Attacker	simply	tampers	with	parameter	value
• Typical	Impact
– Users	are	able	to	access	unauthorized	files	or	data
2013-A5	– Security	Misconfiguration
• Web	applications	rely	on	a	secure	foundation
– Everywhere	from	the	OS	up	through	the	App	Server
• Is	your	source	code	a	secret?
– Think	of	all	the	places	your	source	code	goes
– Security	should	not	require	secret	source	code
• CM	must	extend	to	all	parts	of	the	application
– All	credentials	should	change	in	production
• Typical	Impact
– Install	backdoor	through	missing	OS	or	server	patch
– Unauthorized	access	to	default	accounts,	application	
functionality	or	data,	or	unused	but	accessible	functionality	
due	to	poor	server	configuration
2013-A6	– Sensitive	Data	Exposure
• Storing	and	transmitting	sensitive	data	insecurely
– Failure	to	identify	all	sensitive	data
– Failure	to	identify	all	the	places	that	this	sensitive	data	gets	stored
• Databases,	files,	directories,	log	files,	backups,	etc.
– Failure	to	identify	all	the	places	that	this	sensitive	data	is	sent
• On	the	web,	to	backend	databases,	to	business	partners,	internal	communications
– Failure	to	properly	protect	this	data	in	every	location
• Typical	Impact
– Attackers	access	or	modify	confidential	or	private	information
• e.g,	credit	cards,	health	care	records,	financial	data	(yours	or	your	customers)
– Attackers	extract	secrets	to	use	in	additional	attacks
– Company	embarrassment,	customer	dissatisfaction,	and	loss	of	trust
– Expense	of	cleaning	up	the	incident,	such	as	forensics,	sending	apology	letters,	
reissuing	thousands	of	credit	cards,	providing	identity	theft	insurance
– Business	gets	sued	and/or	fined
2013-A7	– Missing	Function	Level	
Access	Control
• How	do	you	protect	access	to	URLs	(pages)?
• Or	functions	referenced	by	a	URL	plus	parameters	?
– This	is	part	of	enforcing	proper	“authorization”,	along	with	
A4	– Insecure	Direct	Object	References
• A	common	mistake	…
– Displaying	only	authorized	links	and	menu	choices
– This	is	called	presentation	layer	access	control,	and	doesn’t	work
– Attacker	simply	forges	direct	access	to	‘unauthorized’	pages
• Typical	Impact
– Attackers	invoke	functions	and	services	they’re	not	authorized	for
– Access	other	user’s	accounts	and	data
– Perform	privileged	actions
2013-A8	– Cross	Site	Request	Forgery	
(CSRF)
• Cross	Site	Request	Forgery
– An	attack	where	the	victim’s	browser	is	tricked	into	issuing	a	command	to	a	
vulnerable	web	application
– Vulnerability	is	caused	by	browsers	automatically	including	user	
authentication	data	(session	ID,	IP	address,	Windows	domain	credentials,	…)	
with	each	request
• Imagine…
– What	if	a	hacker	could	steer	your	mouse	and	get	you	to	click	on	links	in	your	
online	banking	application?
– What	could	they	make	you	do?
• Typical	Impact
– Initiate	transactions	(transfer	funds,	logout	user,	close	account)
– Access	sensitive	data
– Change	account	details
2013-A9	– Using	Known	Vulnerable	
Components
• Vulnerable	Components	Are	Common
– Some vulnerable	components (e.g.,	framework libraries)	can be identified	
and exploited with	automated tools
– This	expands the	threat agent pool	beyond targeted	attackers to include	
chaotic actors
• Widespread
– Virtually	every	application	has	these	issues	because	most	development	
teams	don’t	focus	on	ensuring	their	components/libraries	are	up	to	date
– In	many	cases,		the	developers	don’t	even	know	all	the	components	they	are	
using,	never	mind	their	versions.	Component	dependencies	make	things	
even	worse
• Typical	Impact
– Full	range	of	weaknesses	is	possible,	including	injection,	broken	access	
control,	XSS	...
– The	impact	could	range	from	minimal	to	complete	host	takeover	and	data	
compromise
2013-A10	– Unvalidated Redirects	and	
Forwards
• Web	application	redirects	are	very	common
– And	frequently	include	user	supplied	parameters	in	the	destination	URL
– If	they	aren’t	validated,	attacker	can	send	victim	to	a	site	of	their	choice
• Forwards	(aka	Transfer	in	.NET)	are	common	too
– They	internally	send	the	request	to	a	new	page	in	the	same	application
– Sometimes	parameters	define	the	target	page
– If	not	validated,	attacker	may	be	able	to	use	unvalidated forward	to	bypass	
authentication	or	authorization	checks
• Typical	Impact
– Redirect	victim	to	phishing	or	malware	site
– Attacker’s	request	is	forwarded	past	security	checks,	allowing	unauthorized	
function	or	data	access
OWASP	Top	10	2017	Changes
2017-A4:	Broken	Access	Control
2013-A4:	Insecure	Direct	Object	References will	be	
merged	with	 2013-A7:	Missing	Function	Level	
Access	Control back	into 2017-A4:	Broken	Access	
Control.
In	2007,	OWASP	split	Broken	Access	Control	into	
these	two	categories	to	bring	more	attention	to	
each	half	of	the	access	control	problem	(data	and	
functionality).	Felt	this	was	no	longer	necessary	
they	were	merged	back	together.
2017-A7:	Insufficient	Attack	Protection
For	years,	considered	adding	insufficient	
defenses	against	automated	attacks.	Based	on	
the	data	call,	we	see	that	the	majority	of	
applications	and	APIs	lack	basic	capabilities	to	
detect,	prevent,	and	respond	to	both	manual	
and	automated	attacks.	Application	and	API	
owners	also	need	to	be	able	to	deploy	patches	
quickly	to	protect	against	attacks.
2017-A10:	Underprotected	APIs
Modern	applications	and	APIs	often	involve	rich	
client	applications,	such	as	JavaScript	in	the	
browser	and	mobile	apps,	that	connect	to	an	API	
of	some	kind	(SOAP/XML,	REST/JSON,	RPC,	GWT,	
etc.).	These	APIs	are	often	unprotected	and	
contain	numerous	vulnerabilities.	We	include	it	
here	to	help	organizations	focus	on	this	major	
emerging	exposure.
2013-A10:	Unvalidated	Redirects	and	
Forwards
In	2010,	this	category	was	added	to	raise	
awareness	of	this	problem.	However,	the	data	
shows	that	this	issue	isn’t	as	prevalent	as	
expected.	So	after	being	in	the	last	two	releases	
of	the	Top	10,	this	time	it	didn’t	make	the	cut.

More Related Content

What's hot

Shifting Security Left - The Innovation of DevSecOps - ValleyTechCon
Shifting Security Left - The Innovation of DevSecOps - ValleyTechConShifting Security Left - The Innovation of DevSecOps - ValleyTechCon
Shifting Security Left - The Innovation of DevSecOps - ValleyTechConTom Stiehm
 
CLUSIR INFONORD OWASP iot 2014
CLUSIR INFONORD OWASP iot 2014CLUSIR INFONORD OWASP iot 2014
CLUSIR INFONORD OWASP iot 2014Sebastien Gioria
 
Q1 2016 Open Source Security Report: Glibc and Beyond
Q1 2016 Open Source Security Report: Glibc and BeyondQ1 2016 Open Source Security Report: Glibc and Beyond
Q1 2016 Open Source Security Report: Glibc and BeyondBlack Duck by Synopsys
 
Release Your Inner DevSecOp
Release Your Inner DevSecOpRelease Your Inner DevSecOp
Release Your Inner DevSecOpJames Wickett
 
Shifting security all day dev ops
Shifting security all day dev opsShifting security all day dev ops
Shifting security all day dev opsTom Stiehm
 
The DevSecOps Showdown: How to Bridge the Gap Between Security and Developers
The DevSecOps Showdown: How to Bridge the Gap Between Security and DevelopersThe DevSecOps Showdown: How to Bridge the Gap Between Security and Developers
The DevSecOps Showdown: How to Bridge the Gap Between Security and DevelopersDevOps.com
 
Shifting Security Left from the Lean+Agile 2019 Conference
Shifting Security Left from the Lean+Agile 2019 ConferenceShifting Security Left from the Lean+Agile 2019 Conference
Shifting Security Left from the Lean+Agile 2019 ConferenceTom Stiehm
 
State of DevSecOps - DevOpsDays Jakarta 2019
State of DevSecOps - DevOpsDays Jakarta 2019State of DevSecOps - DevOpsDays Jakarta 2019
State of DevSecOps - DevOpsDays Jakarta 2019Stefan Streichsbier
 
ISACA Ireland Keynote 2015
ISACA Ireland Keynote 2015ISACA Ireland Keynote 2015
ISACA Ireland Keynote 2015Shannon Lietz
 
Silver Lining for Miles: DevOps for Building Security Solutions
Silver Lining for Miles: DevOps for Building Security SolutionsSilver Lining for Miles: DevOps for Building Security Solutions
Silver Lining for Miles: DevOps for Building Security SolutionsSeniorStoryteller
 
香港六合彩<六合彩
香港六合彩<六合彩香港六合彩<六合彩
香港六合彩<六合彩dqsmesc
 
Owasp summit debrief v1.0 (jun 2017)
Owasp summit debrief v1.0 (jun 2017)Owasp summit debrief v1.0 (jun 2017)
Owasp summit debrief v1.0 (jun 2017)owaspsummit
 
Devops: Security's big opportunity by Peter Chestna
Devops: Security's big opportunity by Peter ChestnaDevops: Security's big opportunity by Peter Chestna
Devops: Security's big opportunity by Peter ChestnaDevSecCon
 
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...bugcrowd
 
Webinar: Cloud-Based Web Security as First/Last Line of Defense
Webinar: Cloud-Based Web Security as First/Last Line of DefenseWebinar: Cloud-Based Web Security as First/Last Line of Defense
Webinar: Cloud-Based Web Security as First/Last Line of DefenseCyren, Inc
 

What's hot (16)

Shifting Security Left - The Innovation of DevSecOps - ValleyTechCon
Shifting Security Left - The Innovation of DevSecOps - ValleyTechConShifting Security Left - The Innovation of DevSecOps - ValleyTechCon
Shifting Security Left - The Innovation of DevSecOps - ValleyTechCon
 
CLUSIR INFONORD OWASP iot 2014
CLUSIR INFONORD OWASP iot 2014CLUSIR INFONORD OWASP iot 2014
CLUSIR INFONORD OWASP iot 2014
 
Q1 2016 Open Source Security Report: Glibc and Beyond
Q1 2016 Open Source Security Report: Glibc and BeyondQ1 2016 Open Source Security Report: Glibc and Beyond
Q1 2016 Open Source Security Report: Glibc and Beyond
 
Release Your Inner DevSecOp
Release Your Inner DevSecOpRelease Your Inner DevSecOp
Release Your Inner DevSecOp
 
Shifting security all day dev ops
Shifting security all day dev opsShifting security all day dev ops
Shifting security all day dev ops
 
The DevSecOps Showdown: How to Bridge the Gap Between Security and Developers
The DevSecOps Showdown: How to Bridge the Gap Between Security and DevelopersThe DevSecOps Showdown: How to Bridge the Gap Between Security and Developers
The DevSecOps Showdown: How to Bridge the Gap Between Security and Developers
 
Shifting Security Left from the Lean+Agile 2019 Conference
Shifting Security Left from the Lean+Agile 2019 ConferenceShifting Security Left from the Lean+Agile 2019 Conference
Shifting Security Left from the Lean+Agile 2019 Conference
 
State of DevSecOps - DevOpsDays Jakarta 2019
State of DevSecOps - DevOpsDays Jakarta 2019State of DevSecOps - DevOpsDays Jakarta 2019
State of DevSecOps - DevOpsDays Jakarta 2019
 
ISACA Ireland Keynote 2015
ISACA Ireland Keynote 2015ISACA Ireland Keynote 2015
ISACA Ireland Keynote 2015
 
Silver Lining for Miles: DevOps for Building Security Solutions
Silver Lining for Miles: DevOps for Building Security SolutionsSilver Lining for Miles: DevOps for Building Security Solutions
Silver Lining for Miles: DevOps for Building Security Solutions
 
香港六合彩<六合彩
香港六合彩<六合彩香港六合彩<六合彩
香港六合彩<六合彩
 
Open source and Security
Open source and SecurityOpen source and Security
Open source and Security
 
Owasp summit debrief v1.0 (jun 2017)
Owasp summit debrief v1.0 (jun 2017)Owasp summit debrief v1.0 (jun 2017)
Owasp summit debrief v1.0 (jun 2017)
 
Devops: Security's big opportunity by Peter Chestna
Devops: Security's big opportunity by Peter ChestnaDevops: Security's big opportunity by Peter Chestna
Devops: Security's big opportunity by Peter Chestna
 
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
 
Webinar: Cloud-Based Web Security as First/Last Line of Defense
Webinar: Cloud-Based Web Security as First/Last Line of DefenseWebinar: Cloud-Based Web Security as First/Last Line of Defense
Webinar: Cloud-Based Web Security as First/Last Line of Defense
 

Similar to OWASP Top 10 Web Risks Explained

Owasp top 10 2017 (en)
Owasp top 10 2017 (en)Owasp top 10 2017 (en)
Owasp top 10 2017 (en)PrashantDhakol
 
OWASP_Top_10-2017_(en).pdf.pdf
OWASP_Top_10-2017_(en).pdf.pdfOWASP_Top_10-2017_(en).pdf.pdf
OWASP_Top_10-2017_(en).pdf.pdfSamSepiolRhodes
 
Owasp top 10-2017
Owasp top 10-2017Owasp top 10-2017
Owasp top 10-2017malvvv
 
Owasp top 10 2013 - rc1
Owasp top 10   2013 - rc1Owasp top 10   2013 - rc1
Owasp top 10 2013 - rc1Ajay Ohri
 
OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1Telefónica
 
Protección web con ESAPI y AppSensor [GuadalajaraCON 2013]
Protección web con ESAPI y AppSensor [GuadalajaraCON 2013]Protección web con ESAPI y AppSensor [GuadalajaraCON 2013]
Protección web con ESAPI y AppSensor [GuadalajaraCON 2013]Websec México, S.C.
 
[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture
[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture
[OWASP-Bulgaria] G. Geshev - Chapter Introductory LectureG. Geshev
 
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docxOWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docxgerardkortney
 
529 owasp top 10 2013 - rc1[1]
529 owasp top 10   2013 - rc1[1]529 owasp top 10   2013 - rc1[1]
529 owasp top 10 2013 - rc1[1]geeksec80
 
529 owasp top 10 2013 - rc1[1]
529 owasp top 10   2013 - rc1[1]529 owasp top 10   2013 - rc1[1]
529 owasp top 10 2013 - rc1[1]geeksec0306
 
You Can’t Live Without Open Source - Results from the Open Source 360 Survey
You Can’t Live Without Open Source - Results from the Open Source 360 SurveyYou Can’t Live Without Open Source - Results from the Open Source 360 Survey
You Can’t Live Without Open Source - Results from the Open Source 360 SurveyBlack Duck by Synopsys
 
Security of internet
Security of internetSecurity of internet
Security of internetOWASPKerala
 
Owasp top 10 2013
Owasp top 10   2013Owasp top 10   2013
Owasp top 10 2013Aryan G
 
Owasp top 10_-_2013
Owasp top 10_-_2013Owasp top 10_-_2013
Owasp top 10_-_2013Edho Armando
 

Similar to OWASP Top 10 Web Risks Explained (20)

Owasp top 10 2017 (en)
Owasp top 10 2017 (en)Owasp top 10 2017 (en)
Owasp top 10 2017 (en)
 
OWASP_Top_10-2017_(en).pdf.pdf
OWASP_Top_10-2017_(en).pdf.pdfOWASP_Top_10-2017_(en).pdf.pdf
OWASP_Top_10-2017_(en).pdf.pdf
 
Owasp top 10-2017
Owasp top 10-2017Owasp top 10-2017
Owasp top 10-2017
 
Owasp top 10 2013 - rc1
Owasp top 10   2013 - rc1Owasp top 10   2013 - rc1
Owasp top 10 2013 - rc1
 
OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1
 
2014 09-04-pj
2014 09-04-pj2014 09-04-pj
2014 09-04-pj
 
Owasp Serbia overview
Owasp Serbia overviewOwasp Serbia overview
Owasp Serbia overview
 
Protección web con ESAPI y AppSensor [GuadalajaraCON 2013]
Protección web con ESAPI y AppSensor [GuadalajaraCON 2013]Protección web con ESAPI y AppSensor [GuadalajaraCON 2013]
Protección web con ESAPI y AppSensor [GuadalajaraCON 2013]
 
OWASP Bulgaria
OWASP BulgariaOWASP Bulgaria
OWASP Bulgaria
 
[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture
[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture
[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture
 
Owasp top 10
Owasp top 10  Owasp top 10
Owasp top 10
 
Owasp o
Owasp oOwasp o
Owasp o
 
OWASP Top Ten 2013
OWASP Top Ten 2013OWASP Top Ten 2013
OWASP Top Ten 2013
 
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docxOWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
 
529 owasp top 10 2013 - rc1[1]
529 owasp top 10   2013 - rc1[1]529 owasp top 10   2013 - rc1[1]
529 owasp top 10 2013 - rc1[1]
 
529 owasp top 10 2013 - rc1[1]
529 owasp top 10   2013 - rc1[1]529 owasp top 10   2013 - rc1[1]
529 owasp top 10 2013 - rc1[1]
 
You Can’t Live Without Open Source - Results from the Open Source 360 Survey
You Can’t Live Without Open Source - Results from the Open Source 360 SurveyYou Can’t Live Without Open Source - Results from the Open Source 360 Survey
You Can’t Live Without Open Source - Results from the Open Source 360 Survey
 
Security of internet
Security of internetSecurity of internet
Security of internet
 
Owasp top 10 2013
Owasp top 10   2013Owasp top 10   2013
Owasp top 10 2013
 
Owasp top 10_-_2013
Owasp top 10_-_2013Owasp top 10_-_2013
Owasp top 10_-_2013
 

Recently uploaded

Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 

Recently uploaded (20)

E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 

OWASP Top 10 Web Risks Explained