Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.

Slides:



Advertisements
Similar presentations
The OWASP Foundation Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under.
Advertisements

OWASP Secure Coding Practices Quick Reference Guide
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
The OWASP Foundation OpenSAMM Software Assurance Maturity Model Seba Deleersnyder OWASP Foundation Board Member OWASP.
OpenSAMM Software Assurance Maturity Model Seba Deleersnyder SAMM project co-leaders Pravir Chandra AppSec USA 2014 Project.
The OWASP Foundation Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
The OWASP Foundation Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
The OWASP Foundation Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under.
Copyright © The OWASP Foundation This work is available under the Creative Commons SA 3.0 license The OWASP Foundation OWASP
The OWASP Foundation Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under.
The OWASP Foundation Setting up a Secure Development Life Cycle with OWASP Seba Deleersnyder OWASP Foundation Board.
Copyright © The OWASP Foundation This work is available under the Creative Commons SA 2.5 license The OWASP Foundation OWASP BeNeLux 2010
OWASP - Where we are… where we are going
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
W3af LUCA ALEXANDRA ADELA – MISS 1. w3af  Web Application Attack and Audit Framework  Secures web applications by finding and exploiting web application.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Meet OWASP: resources you can use, today. Antonio Fontes OWASP Geneva Chapter Leader Switzerland.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
The OWASP Foundation Where we are Where we are going Seba DeleersnyderEoin Keary OWASP Foundation Board.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
OWASP ESAPI SwingSet An introduction by Fabio Cerullo.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
The OWASP Foundation OWASP Education Computer based training Security for Managers and Executives Nishi Kumar IT Architect Specialist,
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
OWASP Building Secure Web Applications And the OWASP top 10 vulnerabilities.
Getting Started with OWASP The Top 10, ASVS, and the Guides Dave Wichers COO, Aspect Security OWASP Board Member OWASP Top 10 and ASVS Projects Lead.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation This work is available under the Creative Commons SA 2.5 license The OWASP Foundation OWASP Denver February 2012.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation This work is available under the Creative Commons SA 3.0 license The OWASP Foundation OWASP
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
OpenSAMM Best Practices, Lessons from the Trenches
Web Application Vulnerabilities, Detection Mechanisms, and Defenses
Securing Your Web Application in Azure with a WAF
Relevance of the OWASP Top 10
OWASP Site Generator Refresh
OWASP in favor of a more secure world
Canberra OWASP Chapter meeting
Tour of OWASP’s projects
Virtual Patching “A security policy enforcement layer which prevents the exploitation of a known vulnerability”
Agenda About OWASP Upcoming Events
ESAPI Design Patterns November 2009 Mike Boberski Booz Allen Hamilton
Presentation transcript:

Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP Foundation OWASP OWASP Projects Flagship Projects Hassan El Hadary OWASP Speaker SecureMisr 12/4/2014

OWASP 2 Title  What Are Flagship Projects?  How Can We Make Use of OWASP Flagship Projects?  Learn How to Pen Test  Pen Test  Learn How to Secure the Code  Secure the Code

OWASP What Are Flagship Projects? OWASP projects that demonstrated superior maturity, established quality, and strategic value to OWASP and application security as a whole. Combination of: Tools (ex. OWASP ZAP,..) Code (ex. OWASP ESAPI,..) Documentation (ex. OWASP TOP 10,…)

OWASP How Can We Make Use of OWASP Flagship Projects? Learn How to Pen Test Pen Test Learn How to Secure the Code Secure the Code

OWASP Learn How to Pen Test OWASP Top Ten Project OWASP Testing Guide Project OWASP WebGoat Project

OWASP OWASP Top Ten Project Describes the most common application attacks

OWASP OWASP Testing Guide Project A guideline that outlines techniques for pen testing web applications

OWASP OWASP WebGoat Project A group of vulnerable applications prepared for practicing and testing

OWASP Demo

OWASP How Can We Make Use of OWASP Flagship Projects? Learn How to Pen Test Pen Test Pen Test Learn How to Secure the Code Secure the Code

OWASP Pen Test OWASP Zed Attack Proxy OWASP Web Testing Environment Project

OWASP OWASP Zed Attack Proxy A tool for web pen testing: HTTP proxy Spidering Vulnerability Scanning Bruteforcing Fuzzing

OWASP OWASP Zed Attack Proxy

OWASP Demo

OWASP How Can We Make Use of OWASP Flagship Projects? Learn How to Pen Test Pen Test Learn How to Secure the Code Learn How to Secure the Code Secure the Code

OWASP Learn How to Secure the Code OWASP Application Security Verification Standard Project (ASVS) OWASP Code Review Guide Project OWASP Secure Coding Practices - Quick Reference Guide

OWASP Learn How to Secure the Code OWASP Software Assurance Maturity Model (SAMM) OWASP Development Guide Project

OWASP Demo

OWASP Secure the Code OWASP Enterprise Security API (ESAPI) OWASP CSRFGuard Project OWASP AntiSamy Project OWASP ModSecurity Core Rule Set Project

OWASP OWASP Enterprise Security API (ESAPI) Libraries designed to make it easier for programmers to integrate security into existing applications. Support for Java EE, Dot NET, PHP, C, ASP,.. Validator, Encoders, Encryptor, Logger, IntrusionDetector

OWASP OWASP Enterprise Security API (ESAPI) Input validation example: IValidator validator = Esapi.Validator; Assert.IsTrue(validator.IsValid(BuiltinValidationRul es.CreditCard, " "));

OWASP OWASP CSRFGuard Project A library that acts as a JavaEE Filter to protect from Cross Site Request Forgery attacks Enables integrating per-session or pseudo-per- request tokens into HTML

OWASP OWASP AntiSamy Project it is a Java API for ensuring user-supplied HTML/CSS is in compliance within an application's rules. // Some fake input String dirtyInput = " alert(1); "; // Create Policy object Policy policy = Policy.getInstance(POLICY_FILE_LOCATION); // Scan dirtyInput AntiSamy as = new AntiSamy(); // Create AntiSamy object CleanResults cr = as.scan(dirtyInput, policy, AntiSamy.SAX);

OWASP OWASP ModSecurity Core Rule Set Project A set of web application defense rules for the open source, cross-platform ModSecurity Web Application Firewall (WAF).

OWASP Demo

OWASP Thank you