SlideShare a Scribd company logo
Introduction to
OWASP: a Security
Testing Resource
Thomas F. Maher, Jr. (“T.J.”)
Sr. QA Engineer, Fitbit
4/30/2015
My Experience using OWASP
• OWASP: Open Web Application Security Project
• Worked as part of Security Testing Team at Intralinks (2011 –
2013)
• Purpose: Integrate security testing into Quality Assurance
practices
• Three person team:
• QA Manager
• Chief Security Architect
• QA Engineer (me)
• Weekly Meetings: hour long discussions on introduction to
security testing and what manual tests QA could perform,
using OWASP as a guide
Introducing OWASP.org
• Open Web Application Security Project (OWASP)
https://www.owasp.org/
• OWASP has been active since 2001
• Produces a list of Testing Guides. Version 4 released Sept.
2014: https://www.owasp.org/index.php/OWASP_Testing_Guide_v4_Table_of_Contents
• Produces a list of Top Ten Vulnerabilities available as a wiki or
PDF format: https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project
• Developers Guide: https://www.owasp.org/index.php/Category:OWASP_Guide_Project
• Creates tools so security testers and developers can improve
security and test against various web applications: WebGoat,
RailsGoat, NodeGoat https://github.com/OWASP
OWASP Top 10 - 2013
Risk Description
A1 - Injection Untrusted data sent to SQL command or query
A2 – Broken Authentication & Session
Management
User authentication isn’t protected by hashing or encryption. Weak
account management / forgot password. Session IDs don’t time
out.
A3 – Cross Site Scripting (XSS) Untrusted data sent to browser without validation. User sessions
can be hijacked, browsers defaced.
A4 – Insecure Direct Object Readiness References to files, directories or database keys that are exposed to
the public but aren’t in password protected area.
A5 – Security Misconfiguration Security configurations need to be activate and up-to-date.
A6 – Sensitive Data Exposure Credit cards, tax ids, need to be encrypted both being stored and in
transit.
A7 – Missing Function Level Access
Control
Applications need access control checks each time functions are
accessed so requests can’t be forged.
A8 - Cross Site Request Forgery Forged HTTP requests, forged session cookies.
A9 – Using Components with Known
Vulnerabilities
Libraries, frameworks, running with full privileges, if vulnerable, can
be exploited causing server takeover.
A10 – Unvalidated Redirects and Forwards Victims redirected to phishing or malware sites.
Taken from https://www.owasp.org/index.php/Top_10_2013-Top_10
Top10–2013–A3-CrossSiteScripting
Taken from https://www.owasp.org/index.php/Top_10_2013-A3-Cross-Site_Scripting_(XSS)
OWASPRailsGoat
OWASP RailsGoat test application runs locally from local computer
• Official page: https://www.owasp.org/index.php/OWASP_Rails_Goat_Project
• Unofficial page: http://railsgoat.cktricky.com/
• GitHub: https://github.com/OWASP/railsgoat
How the Crowd is Discovering Critical Vulnerabilities Missed by Traditional
Methods:
Wednesday, May 6th, 2015 @ 6:30 PM
Hosted by Akamai in Kendall Square, Cambridge, MA
• How companies setting up “Bug Bounties” are getting the general public
involved in security testing.
• The speaker, Leif Dreizler, is a Sr. Security Engineer from Bugcrowd
https://bugcrowd.com/products
More about Leif Dreizler:
• LinkedIn: https://www.linkedin.com/in/leifdreizler
• Twitter: https://twitter.com/leifdreizler
• Github: https://github.com/leifdreizler
Taken from http://www.meetup.com/owaspboston/events/221696816/

More Related Content

PPTX
23 owasp top 10 - resources
PPTX
Securing broken access controls on Oracle E-business suite
PPTX
OWASP Top Ten 2017
PPTX
Owasp top 10 security threats
PDF
OWASP API Security TOP 10 - 2019
PDF
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
PPTX
Security misconfiguration
PDF
Five Principles to API Security
23 owasp top 10 - resources
Securing broken access controls on Oracle E-business suite
OWASP Top Ten 2017
Owasp top 10 security threats
OWASP API Security TOP 10 - 2019
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
Security misconfiguration
Five Principles to API Security

What's hot (20)

PPTX
AppSec Pipeline Reference Architecture
PDF
API Security Guidelines: Beyond SSL and OAuth.
PDF
The Dev, Sec and Ops of API Security - API World
PDF
APISecurity_OWASP_MitigationGuide
PDF
Project and Community Services the Apache Way, Bertrand Delacretaz, Apache Fo...
 
PDF
Why you need API Security Automation
PDF
API Security in a Microservices World
PDF
Applying API Security at Scale
PDF
API Security with Postman and Qualys
PPTX
SecDevOps 2.0 - Managing Your Robot Army
PPTX
Data-driven API Security
PDF
SARCON Talk - Vandana Verma Sehgal
PDF
Guidelines to protect your APIs from threats
PPTX
OWASP Top 10 2021 - let's take a closer look by Glenn Wilson
PDF
Syhunt Presentation 2011
PDF
API Security - OWASP top 10 for APIs + tips for pentesters
PDF
Top 10 web application security risks akash mahajan
PDF
Jobvite: A Holistic Approach to Security
PDF
Running an app sec program with OWASP projects_ Defcon AppSec Village
PDF
OWASP API Security Top 10 - API World
AppSec Pipeline Reference Architecture
API Security Guidelines: Beyond SSL and OAuth.
The Dev, Sec and Ops of API Security - API World
APISecurity_OWASP_MitigationGuide
Project and Community Services the Apache Way, Bertrand Delacretaz, Apache Fo...
 
Why you need API Security Automation
API Security in a Microservices World
Applying API Security at Scale
API Security with Postman and Qualys
SecDevOps 2.0 - Managing Your Robot Army
Data-driven API Security
SARCON Talk - Vandana Verma Sehgal
Guidelines to protect your APIs from threats
OWASP Top 10 2021 - let's take a closer look by Glenn Wilson
Syhunt Presentation 2011
API Security - OWASP top 10 for APIs + tips for pentesters
Top 10 web application security risks akash mahajan
Jobvite: A Holistic Approach to Security
Running an app sec program with OWASP projects_ Defcon AppSec Village
OWASP API Security Top 10 - API World
Ad

Similar to Introduction to OWASP (20)

PDF
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
PPTX
Owasp top 10_-_2010 presentation
PPTX
OWASP -Top 5 Jagjit
PPTX
[Wroclaw #5] OWASP Projects: beyond Top 10
PPTX
security misconfigurations
PDF
ISC2: AppSec & OWASP Primer
PDF
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
ODP
OISF - AppSec Presentation
PDF
Web Application Security 101
PPTX
Securing your web applications a pragmatic approach
RTF
OctaviusWaltonResume
PPTX
OWASP OTG-configuration (OWASP Thailand chapter november 2015)
PPTX
Security testautomation
PPTX
Owasp A9 USING KNOWN VULNERABLE COMPONENTS IT 6873 presentation
PPTX
Web application vulnerability assessment
PPTX
OWASP Top 10 2021 What's New
PPTX
Cyber ppt
PDF
Continuous Security Testing
PPTX
Penetration testing dont just leave it to chance
PPT
OWASP_Top_10_Introduction_and_Remedies_2017.ppt
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
Owasp top 10_-_2010 presentation
OWASP -Top 5 Jagjit
[Wroclaw #5] OWASP Projects: beyond Top 10
security misconfigurations
ISC2: AppSec & OWASP Primer
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
OISF - AppSec Presentation
Web Application Security 101
Securing your web applications a pragmatic approach
OctaviusWaltonResume
OWASP OTG-configuration (OWASP Thailand chapter november 2015)
Security testautomation
Owasp A9 USING KNOWN VULNERABLE COMPONENTS IT 6873 presentation
Web application vulnerability assessment
OWASP Top 10 2021 What's New
Cyber ppt
Continuous Security Testing
Penetration testing dont just leave it to chance
OWASP_Top_10_Introduction_and_Remedies_2017.ppt
Ad

Recently uploaded (20)

PPT
Design_with_Watersergyerge45hrbgre4top (1).ppt
PDF
An introduction to the IFRS (ISSB) Stndards.pdf
PPTX
INTERNET------BASICS-------UPDATED PPT PRESENTATION
PDF
Vigrab.top – Online Tool for Downloading and Converting Social Media Videos a...
PPTX
newyork.pptxirantrafgshenepalchinachinane
PDF
Sims 4 Historia para lo sims 4 para jugar
PDF
FINAL CALL-6th International Conference on Networks & IOT (NeTIOT 2025)
PPT
tcp ip networks nd ip layering assotred slides
PPTX
Power Point - Lesson 3_2.pptx grad school presentation
PDF
Best Practices for Testing and Debugging Shopify Third-Party API Integrations...
PDF
WebRTC in SignalWire - troubleshooting media negotiation
PPT
isotopes_sddsadsaadasdasdasdasdsa1213.ppt
PDF
Decoding a Decade: 10 Years of Applied CTI Discipline
PPTX
June-4-Sermon-Powerpoint.pptx USE THIS FOR YOUR MOTIVATION
PPTX
SAP Ariba Sourcing PPT for learning material
PDF
Unit-1 introduction to cyber security discuss about how to secure a system
PDF
Smart Home Technology for Health Monitoring (www.kiu.ac.ug)
DOCX
Unit-3 cyber security network security of internet system
PPTX
Introduction to Information and Communication Technology
PDF
Paper PDF World Game (s) Great Redesign.pdf
Design_with_Watersergyerge45hrbgre4top (1).ppt
An introduction to the IFRS (ISSB) Stndards.pdf
INTERNET------BASICS-------UPDATED PPT PRESENTATION
Vigrab.top – Online Tool for Downloading and Converting Social Media Videos a...
newyork.pptxirantrafgshenepalchinachinane
Sims 4 Historia para lo sims 4 para jugar
FINAL CALL-6th International Conference on Networks & IOT (NeTIOT 2025)
tcp ip networks nd ip layering assotred slides
Power Point - Lesson 3_2.pptx grad school presentation
Best Practices for Testing and Debugging Shopify Third-Party API Integrations...
WebRTC in SignalWire - troubleshooting media negotiation
isotopes_sddsadsaadasdasdasdasdsa1213.ppt
Decoding a Decade: 10 Years of Applied CTI Discipline
June-4-Sermon-Powerpoint.pptx USE THIS FOR YOUR MOTIVATION
SAP Ariba Sourcing PPT for learning material
Unit-1 introduction to cyber security discuss about how to secure a system
Smart Home Technology for Health Monitoring (www.kiu.ac.ug)
Unit-3 cyber security network security of internet system
Introduction to Information and Communication Technology
Paper PDF World Game (s) Great Redesign.pdf

Introduction to OWASP

  • 1. Introduction to OWASP: a Security Testing Resource Thomas F. Maher, Jr. (“T.J.”) Sr. QA Engineer, Fitbit 4/30/2015
  • 2. My Experience using OWASP • OWASP: Open Web Application Security Project • Worked as part of Security Testing Team at Intralinks (2011 – 2013) • Purpose: Integrate security testing into Quality Assurance practices • Three person team: • QA Manager • Chief Security Architect • QA Engineer (me) • Weekly Meetings: hour long discussions on introduction to security testing and what manual tests QA could perform, using OWASP as a guide
  • 3. Introducing OWASP.org • Open Web Application Security Project (OWASP) https://www.owasp.org/ • OWASP has been active since 2001 • Produces a list of Testing Guides. Version 4 released Sept. 2014: https://www.owasp.org/index.php/OWASP_Testing_Guide_v4_Table_of_Contents • Produces a list of Top Ten Vulnerabilities available as a wiki or PDF format: https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project • Developers Guide: https://www.owasp.org/index.php/Category:OWASP_Guide_Project • Creates tools so security testers and developers can improve security and test against various web applications: WebGoat, RailsGoat, NodeGoat https://github.com/OWASP
  • 4. OWASP Top 10 - 2013 Risk Description A1 - Injection Untrusted data sent to SQL command or query A2 – Broken Authentication & Session Management User authentication isn’t protected by hashing or encryption. Weak account management / forgot password. Session IDs don’t time out. A3 – Cross Site Scripting (XSS) Untrusted data sent to browser without validation. User sessions can be hijacked, browsers defaced. A4 – Insecure Direct Object Readiness References to files, directories or database keys that are exposed to the public but aren’t in password protected area. A5 – Security Misconfiguration Security configurations need to be activate and up-to-date. A6 – Sensitive Data Exposure Credit cards, tax ids, need to be encrypted both being stored and in transit. A7 – Missing Function Level Access Control Applications need access control checks each time functions are accessed so requests can’t be forged. A8 - Cross Site Request Forgery Forged HTTP requests, forged session cookies. A9 – Using Components with Known Vulnerabilities Libraries, frameworks, running with full privileges, if vulnerable, can be exploited causing server takeover. A10 – Unvalidated Redirects and Forwards Victims redirected to phishing or malware sites. Taken from https://www.owasp.org/index.php/Top_10_2013-Top_10
  • 6. OWASPRailsGoat OWASP RailsGoat test application runs locally from local computer • Official page: https://www.owasp.org/index.php/OWASP_Rails_Goat_Project • Unofficial page: http://railsgoat.cktricky.com/ • GitHub: https://github.com/OWASP/railsgoat
  • 7. How the Crowd is Discovering Critical Vulnerabilities Missed by Traditional Methods: Wednesday, May 6th, 2015 @ 6:30 PM Hosted by Akamai in Kendall Square, Cambridge, MA • How companies setting up “Bug Bounties” are getting the general public involved in security testing. • The speaker, Leif Dreizler, is a Sr. Security Engineer from Bugcrowd https://bugcrowd.com/products More about Leif Dreizler: • LinkedIn: https://www.linkedin.com/in/leifdreizler • Twitter: https://twitter.com/leifdreizler • Github: https://github.com/leifdreizler Taken from http://www.meetup.com/owaspboston/events/221696816/