The OWASP Top 10 Web Application Security Risks for 2010

in Others

As a web developer I always ask myself  “did I write a secure enough code?” . I always keep searching about it until i found this website (https://www.owasp.org/).

“The Open Web Application Security Project (OWASP) is a 501c3 not-for-profit worldwide charitable organization focused on improving the security of application software. Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license. ” Source: https://www.owasp.org/index.php/OWASP_Top_Ten_Project.”

The OWASP Top 10 Web Application Security Risks for 2010 are:

  • A1: Injection
  • A2: Cross-Site Scripting (XSS)
  • A3: Broken Authentication and Session Management
  • A4: Insecure Direct Object References
  • A5: Cross-Site Request Forgery (CSRF)
  • A6: Security Misconfiguration
  • A7: Insecure Cryptographic Storage
  • A8: Failure to Restrict URL Access
  • A9: Insufficient Transport Layer Protection
  • A10: Unvalidated Redirects and Forwards

You can find out more about it by go to this website  https://www.owasp.org/

Tags: