Knowledge (XXG)

Application security

Source 📝

148:) provides free and open resources. It is led by a non-profit called The OWASP Foundation. The OWASP Top 10 - 2017 results from recent research based on comprehensive data compiled from over 40 partner organizations. This data revealed approximately 2.3 million vulnerabilities across over 50,000 applications. According to the OWASP Top 10 - 2021, the ten most critical web application security risks include: 760: 258:(SAST) analyzes source code for security vulnerabilities during an application's development. Compared to DAST, SAST can be utilized even before the application is in an executable state. As SAST has access to the full source code it is a white-box approach. This can yield more detailed results but can result in many false positives that need to be manually verified. 268:) automatically detects vulnerabilities by crawling and analyzing websites. This method is highly scalable, easily integrated and quick. DAST tools are well suited for dealing with low-level attacks such as injection flaws but are not well suited to detect high-level flaws, e.g., logic or business logic flaws. 279:. This combines the strengths of both SAST and DAST methods as well as providing access to code, HTTP traffic, library information, backend connections and configuration information. Some IAST products require the application to be attacked, while others can be used during normal quality assurance testing. 41:
to development teams. Its final goal is to improve security practices and, through that, to find, fix and preferably prevent security issues within applications. It encompasses the whole application life cycle from requirements analysis, design, implementation, verification as well as maintenance.
116:. This is a security engineer deeply understanding the application through manually reviewing the source code and noticing security flaws. Through comprehension of the application, vulnerabilities unique to the application can be found. 454:
Korolov, Maria (Apr 27, 2017). "Latest OWASP Top 10 looks at APIs, web apps: The new OWASP Top 10 list is out, and while most of it remains the same, there are new additions focusing on web applications and APIs".
128:
Automated Tooling. Many security tools can be automated through inclusion into the development or testing environment. Examples of those are automated DAST/SAST tools that are integrated into code editor or CI/CD
135:. These are hacker-powered application security solutions offered by many websites and software developers by which individuals can receive recognition and compensation for reporting bugs. 533: 95:
lurking in an application and are most effective at different times in the software lifecycle. They each represent different tradeoffs of time, effort, cost and vulnerabilities found.
292:) try to detect the usage of software components with known vulnerabilities. These tools can either work on-demand, e.g., during the source code build process, or periodically. 251:
There are many kinds of automated tools for identifying vulnerabilities in applications. Common tool categories used for identifying application vulnerabilities include:
411:
Shuaibu, Bala Musa; Norwawi, Norita Md; Selamat, Mohd Hasan; Al-Alwani, Abdulkareem (2013-01-17). "Systematic review of web application security development model".
654: 102:. Before code is written the application's architecture and design can be reviewed for security problems. A common technique in this phase is the creation of a 579: 1198: 354: 315:
Information technology — Programming languages — Guidance to avoiding vulnerabilities in programming languages through language selection and use
1175: 261: 240:
Security testing techniques scour for vulnerabilities or security holes in applications. These vulnerabilities leave applications open to
1206: 282: 255: 647: 1138: 934: 64:. At a high level, web application security draws on the principles of application security but applies them specifically to the 1188: 319: 245: 38: 556: 1001: 640: 289: 1193: 1114: 914: 334: 241: 125:. This is only through the use of an application testing it for security vulnerabilities, no source code is required. 1170: 1128: 784: 122: 1031: 749: 285:
augments existing applications to provide intrusion detection and prevention from within an application runtime.
1232: 1016: 894: 789: 504: 80: 276: 583: 1104: 1056: 719: 620: 1237: 302: 1145: 879: 460: 265: 1165: 1026: 971: 839: 812: 794: 759: 692: 663: 49: 309:
Information technology — Security techniques — Application security -- Part 1: Overview and concepts
949: 724: 682: 1133: 1061: 966: 436: 132: 1181: 939: 874: 824: 771: 729: 677: 428: 197:
is a list of security techniques every software architect and developer should know and heed.
109: 1150: 1090: 854: 844: 739: 420: 379: 1041: 1021: 744: 734: 606: 359: 344: 79:
Web Application Security Tools are specialized tools for working with HTTP traffic, e.g.,
57: 397: 275:
Interactive Application Security Testing (IAST) assesses applications from within using
17: 1211: 1109: 959: 909: 884: 849: 829: 709: 697: 161: 153: 69: 1226: 1121: 1082: 1051: 1046: 899: 889: 859: 339: 99: 92: 440: 1155: 1011: 714: 103: 464: 248:(SDLC) so that vulnerabilities may be addressed in a timely and thorough manner. 1095: 929: 904: 869: 704: 113: 61: 1160: 976: 924: 807: 687: 424: 73: 432: 1036: 991: 986: 834: 802: 479:"OWASP Top 10 - 2021: The Ten Most Critical Web Application Security Risks" 518: 996: 954: 817: 119: 65: 534:"I Understand SAST and DAST But What is an IAST and Why Does it Matter?" 1006: 981: 944: 632: 269: 53: 919: 864: 779: 194: 557:"What is IAST? All About Interactive Application Security Testing" 349: 145: 244:. Ideally, security testing is implemented throughout the entire 91:
Different approaches will find different subsets of the security
636: 76:
and their security which includes iOS and Android Applications
758: 478: 580:"Introduction to Interactive Application Security Testing" 324:
OWASP ASVS: Web Application Security Verification Standard
27:
Measures taken to improve the security of an application
72:
systems. The application security also concentrates on
1070: 770: 670: 621:"OWASP Application Security Verification Standard" 607:"IAST: A New Approach For Agile Security Testing" 144:The Open Worldwide Application Security Project ( 648: 52:that deals specifically with the security of 37:) includes all tasks that introduce a secure 8: 175:Identification and Authentification Failures 655: 641: 633: 272:tools are commonly used for input testing. 210:Validate all Input & Handle Exceptions 1199:Security information and event management 228:Implement Security Logging and Monitoring 181:Security Logging and Monitoring Failures* 505:"Web Application Vulnerability Scanners" 355:Microsoft Security Development Lifecycle 370: 1176:Host-based intrusion detection system 578:Abezgauz, Irene (February 17, 2014). 483:Open Web Application Security Project 7: 605:Rohr, Matthias (November 26, 2015). 262:Dynamic Application Security Testing 195:OWASP Top 10 Proactive Controls 2024 178:Software and Data Integrity Failures 1207:Runtime application self-protection 398:"Web Application Security Overview" 283:Runtime application self-protection 256:Static Application Security Testing 184:Server-Side Request Forgery (SSRF)* 133:Coordinated vulnerability platforms 297:Security standards and regulations 225:Leverage Browser Security Features 172:Vulnerable and Outdated Components 25: 1139:Security-focused operating system 288:Dependency scanners (also called 935:Insecure direct object reference 231:Stop Server Side Request Forgery 216:Secure by Default Configurations 1189:Information security management 555:Velasco, Roberto (7 May 2020). 320:NIST Special Publication 800-53 246:Software Development Life Cycle 213:Address Security from the Start 207:Use Cryptography the proper way 39:software development life cycle 532:Williams, Jeff (2 July 2015). 413:Artificial Intelligence Review 378:Happe, Andreas (3 June 2021). 1: 290:Software Composition Analysis 236:Tooling for security testing 1194:Information risk management 1115:Multi-factor authentication 671:Related security categories 335:Common Weakness Enumeration 219:Keep your Components Secure 200:The current list contains: 1254: 1171:Intrusion detection system 1129:Computer security software 785:Advanced persistent threat 222:Implement Digital Identity 756: 750:Digital rights management 582:. Quotium. Archived from 425:10.1007/s10462-012-9375-6 380:"What is AppSec anyways?" 169:Security Misconfiguration 81:Web application firewalls 895:Denial-of-service attack 790:Arbitrary code execution 277:software instrumentation 204:Implement Access Control 46:Web application security 18:Web Application Security 1105:Computer access control 1057:Rogue security software 720:Electromagnetic warfare 1151:Obfuscation (software) 880:Browser Helper Objects 764: 313:ISO/IEC TR 24772:2013 266:Vulnerability scanners 158:Cryptographic Failures 1146:Data-centric security 1027:Remote access trojans 762: 307:ISO/IEC 27034-1:2011 1078:Application security 972:Privilege escalation 840:Cross-site scripting 693:Cybersex trafficking 664:Information security 264:(DAST, often called 112:security review, or 50:information security 31:Application security 725:Information warfare 683:Automotive security 536:. Contrast Security 1134:Antivirus software 1002:Social engineering 967:Polymorphic engine 920:Fraudulent dialers 825:Hardware backdoors 765: 303:CERT Secure Coding 1220: 1219: 1182:Anomaly detection 1087:Secure by default 940:Keystroke loggers 875:Drive-by download 763:vectorial version 730:Internet security 678:Computer security 189:Security Controls 16:(Redirected from 1245: 1091:Secure by design 1022:Hardware Trojans 855:History sniffing 845:Cross-site leaks 740:Network security 657: 650: 643: 634: 625: 624: 617: 611: 610: 602: 596: 595: 593: 591: 586:on April 3, 2018 575: 569: 568: 566: 564: 552: 546: 545: 543: 541: 529: 523: 522: 515: 509: 508: 501: 495: 494: 492: 490: 475: 469: 468: 451: 445: 444: 408: 402: 401: 394: 388: 387: 375: 140:Security threats 58:web applications 21: 1253: 1252: 1248: 1247: 1246: 1244: 1243: 1242: 1233:Mobile security 1223: 1222: 1221: 1216: 1066: 766: 754: 745:Copy protection 735:Mobile security 666: 661: 630: 628: 619: 618: 614: 604: 603: 599: 589: 587: 577: 576: 572: 562: 560: 559:. Hdiv Security 554: 553: 549: 539: 537: 531: 530: 526: 517: 516: 512: 503: 502: 498: 488: 486: 477: 476: 472: 453: 452: 448: 410: 409: 405: 396: 395: 391: 377: 376: 372: 368: 360:Usable security 345:Mobile security 331: 299: 238: 191: 166:Insecure Design 142: 93:vulnerabilities 89: 48:is a branch of 28: 23: 22: 15: 12: 11: 5: 1251: 1249: 1241: 1240: 1235: 1225: 1224: 1218: 1217: 1215: 1214: 1212:Site isolation 1209: 1204: 1203: 1202: 1196: 1186: 1185: 1184: 1179: 1168: 1163: 1158: 1153: 1148: 1143: 1142: 1141: 1136: 1126: 1125: 1124: 1119: 1118: 1117: 1110:Authentication 1102: 1101: 1100: 1099: 1098: 1088: 1085: 1074: 1072: 1068: 1067: 1065: 1064: 1059: 1054: 1049: 1044: 1039: 1034: 1029: 1024: 1019: 1014: 1009: 1004: 999: 994: 989: 984: 979: 974: 969: 964: 963: 962: 952: 947: 942: 937: 932: 927: 922: 917: 912: 910:Email spoofing 907: 902: 897: 892: 887: 882: 877: 872: 867: 862: 857: 852: 850:DOM clobbering 847: 842: 837: 832: 830:Code injection 827: 822: 821: 820: 815: 810: 805: 797: 792: 787: 782: 776: 774: 768: 767: 757: 755: 753: 752: 747: 742: 737: 732: 727: 722: 717: 712: 710:Cyberterrorism 707: 702: 701: 700: 698:Computer fraud 695: 685: 680: 674: 672: 668: 667: 662: 660: 659: 652: 645: 637: 627: 626: 612: 597: 570: 547: 524: 510: 496: 470: 446: 419:(2): 259–276. 403: 389: 369: 367: 364: 363: 362: 357: 352: 347: 342: 337: 330: 327: 326: 325: 322: 317: 311: 305: 298: 295: 294: 293: 286: 280: 273: 259: 237: 234: 233: 232: 229: 226: 223: 220: 217: 214: 211: 208: 205: 190: 187: 186: 185: 182: 179: 176: 173: 170: 167: 164: 159: 156: 154:access control 141: 138: 137: 136: 130: 126: 123:security audit 117: 107: 88: 85: 26: 24: 14: 13: 10: 9: 6: 4: 3: 2: 1250: 1239: 1238:Data security 1236: 1234: 1231: 1230: 1228: 1213: 1210: 1208: 1205: 1200: 1197: 1195: 1192: 1191: 1190: 1187: 1183: 1180: 1177: 1174: 1173: 1172: 1169: 1167: 1164: 1162: 1159: 1157: 1154: 1152: 1149: 1147: 1144: 1140: 1137: 1135: 1132: 1131: 1130: 1127: 1123: 1122:Authorization 1120: 1116: 1113: 1112: 1111: 1108: 1107: 1106: 1103: 1097: 1094: 1093: 1092: 1089: 1086: 1084: 1083:Secure coding 1081: 1080: 1079: 1076: 1075: 1073: 1069: 1063: 1060: 1058: 1055: 1053: 1052:SQL injection 1050: 1048: 1045: 1043: 1040: 1038: 1035: 1033: 1032:Vulnerability 1030: 1028: 1025: 1023: 1020: 1018: 1017:Trojan horses 1015: 1013: 1012:Software bugs 1010: 1008: 1005: 1003: 1000: 998: 995: 993: 990: 988: 985: 983: 980: 978: 975: 973: 970: 968: 965: 961: 958: 957: 956: 953: 951: 948: 946: 943: 941: 938: 936: 933: 931: 928: 926: 923: 921: 918: 916: 913: 911: 908: 906: 903: 901: 900:Eavesdropping 898: 896: 893: 891: 890:Data scraping 888: 886: 883: 881: 878: 876: 873: 871: 868: 866: 863: 861: 860:Cryptojacking 858: 856: 853: 851: 848: 846: 843: 841: 838: 836: 833: 831: 828: 826: 823: 819: 816: 814: 811: 809: 806: 804: 801: 800: 798: 796: 793: 791: 788: 786: 783: 781: 778: 777: 775: 773: 769: 761: 751: 748: 746: 743: 741: 738: 736: 733: 731: 728: 726: 723: 721: 718: 716: 713: 711: 708: 706: 703: 699: 696: 694: 691: 690: 689: 686: 684: 681: 679: 676: 675: 673: 669: 665: 658: 653: 651: 646: 644: 639: 638: 635: 631: 622: 616: 613: 608: 601: 598: 585: 581: 574: 571: 558: 551: 548: 535: 528: 525: 520: 514: 511: 506: 500: 497: 484: 480: 474: 471: 466: 462: 458: 450: 447: 442: 438: 434: 430: 426: 422: 418: 414: 407: 404: 400:. 2015-10-23. 399: 393: 390: 385: 381: 374: 371: 365: 361: 358: 356: 353: 351: 348: 346: 343: 341: 340:Data security 338: 336: 333: 332: 328: 323: 321: 318: 316: 312: 310: 306: 304: 301: 300: 296: 291: 287: 284: 281: 278: 274: 271: 267: 263: 260: 257: 254: 253: 252: 249: 247: 243: 235: 230: 227: 224: 221: 218: 215: 212: 209: 206: 203: 202: 201: 198: 196: 188: 183: 180: 177: 174: 171: 168: 165: 163: 160: 157: 155: 151: 150: 149: 147: 139: 134: 131: 127: 124: 121: 118: 115: 111: 108: 105: 101: 100:Design review 98: 97: 96: 94: 86: 84: 82: 77: 75: 71: 67: 63: 59: 55: 51: 47: 43: 40: 36: 32: 19: 1156:Data masking 1077: 715:Cyberwarfare 629: 615: 600: 588:. Retrieved 584:the original 573: 561:. Retrieved 550: 538:. Retrieved 527: 513: 499: 487:. Retrieved 482: 473: 456: 449: 416: 412: 406: 392: 383: 373: 314: 308: 250: 242:exploitation 239: 199: 192: 143: 104:threat model 90: 78: 62:web services 45: 44: 34: 30: 29: 1096:Misuse case 930:Infostealer 905:Email fraud 870:Data breach 705:Cybergeddon 590:January 25, 489:January 11, 114:code review 74:mobile apps 1227:Categories 1161:Encryption 1037:Web shells 977:Ransomware 925:Hacktivism 688:Cybercrime 609:. Secodis. 465:1892694046 366:References 129:platforms. 87:Approaches 992:Shellcode 987:Scareware 835:Crimeware 795:Backdoors 519:"Fuzzing" 433:0269-2821 384:snikt.net 162:Injection 1166:Firewall 1071:Defenses 997:Spamming 982:Rootkits 955:Phishing 915:Exploits 540:10 April 521:. OWASP. 461:ProQuest 441:15221613 329:See also 120:Blackbox 110:Whitebox 66:internet 54:websites 1007:Spyware 950:Payload 945:Malware 885:Viruses 865:Botnets 772:Threats 507:. NIST. 270:Fuzzing 152:Broken 33:(short 1201:(SIEM) 1178:(HIDS) 1062:Zombie 799:Bombs 780:Adware 485:. 2021 463:  439:  431:  60:, and 35:AppSec 1047:Worms 1042:Wiper 960:Voice 808:Logic 563:7 May 437:S2CID 350:OWASP 146:OWASP 813:Time 803:Fork 592:2018 565:2020 542:2018 491:2022 429:ISSN 193:The 68:and 818:Zip 457:CSO 421:doi 70:web 1229:: 481:. 459:. 435:. 427:. 417:43 415:. 382:. 83:. 56:, 656:e 649:t 642:v 623:. 594:. 567:. 544:. 493:. 467:. 443:. 423:: 386:. 106:. 20:)

Index

Web Application Security
software development life cycle
information security
websites
web applications
web services
internet
web
mobile apps
Web application firewalls
vulnerabilities
Design review
threat model
Whitebox
code review
Blackbox
security audit
Coordinated vulnerability platforms
OWASP
access control
Injection
OWASP Top 10 Proactive Controls 2024
exploitation
Software Development Life Cycle
Static Application Security Testing
Dynamic Application Security Testing
Vulnerability scanners
Fuzzing
software instrumentation
Runtime application self-protection

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.