What Is OWASP?

OWASP

It can be perplexing if you’re only trying to wrap your head around what the most significant cybersecurity threats are. There are many services to consider, and there is one in particular that you might have heard of but never used. OWASP is most definitely the culprit.

But what is OWASP, and why is it important to know about it? Let’s take a closer look at what it is and what it contains.

What Is OWASP and What Does OWASP Stand For?

The Open Web Application Security Project, or OWASP, is a reputable non-profit organisation committed to enhancing security for companies, consumers, and developers alike. It accomplishes this through a number of open source projects, partnership opportunities, and training opportunities. OWASP has something for everyone, whether you’re a beginner or a seasoned software developer.

That’s because OWASP is well-known in the application security community — and it’s no small matter. Indeed, OWASP scanner online is a huge, goal-oriented organisation with tens of thousands of members spread across over 275 local chapters all over the world! It has brought professionals together since 2001 to work toward a common objective of enhancing application protection.

When most people think of OWASP, the first thing that comes to mind is the top ten chart. What if I told you that OWASP was more than just its well-known top ten list? Let’s take a look at them one by one, beginning with the first (and most well-known) list of weaknesses.

Exploring the OWASP Top 10 Vulnerabilities

We won’t go into great detail about the OWASP top ten vulnerabilities in this post, but we’d be remiss if we didn’t list them. That is a significant aspect of answering the question, “What is OWASP?”

The OWASP top 10 vulnerabilities list is just what it sounds like: a list of the ten most significant security threats to web applications found by developers. It’s a priceless tool that can assist you in improving protection and introducing change within the company while minimising risks. It’s something that developers and companies all over the world have come to rely on for details on important cyber security vulnerabilities. It’s updated every few years.

So, what exactly are the top ten application security flaws?

    1. Injection
    2. Broken Authentication
    3. Sensitive Data Exposure
    4. XML External Entities (XXE)
    5. Broken Access Control
    6. Security Misconfiguration
    7. Cross-Site Scripting (XSS)
    8. Insecure Deserialization
    9. Using Components with Known Vulnerabilities
    10. Insufficient Logging & Monitoring

As I said just moments ago, I’m not going to drill down into the specifics here. If you want to learn more about what these individual vulnerabilities are and how to mitigate them, be sure to check out our other blog that specifically focuses on the OWASP top 10 vulnerabilities.

OWASP Top 10 Internet of Things Project

The Internet of Things (IoT) is expanding at a breakneck pace. According to Gartner, there will be 25 billion connected devices in use by 2021. This gives you an idea of the kind of development we’re talking about. That’s a lot of potentially vulnerable devices connected to networks, creating vulnerabilities that hackers can take advantage of.

This is another area where OWASP can assist. In an ever-increasing IoT environment, OWASP’s top 10 internet of things aims to help all stakeholders — from manufacturers and developers to end-users — better understand the risks of connected technology.

They’ve now released a list of the top ten mistakes to avoid when designing, implementing, and/or handling IoT systems.

what are the top 10 Internet of Things vulnerabilities according to OWASP?

    1. Weak, Guessable, or Hardcoded Passwords
    2. Insecure Network Services
    3. Insecure Ecosystem Interfaces
    4. Lack of Secure Update Mechanism
    5. Use of Insecure or Outdated Components
    6. Insufficient Privacy Protection
    7. Insecure Data Transfer and Storage
    8. Lack of Device Management
    9. Insecure Default Settings
    10. Lack of Physical Hardening

In a future article on Infosec Insights, we’ll delve deeper into this subject. But, for now, let’s look at an example of how these vulnerability lists are used in the community.

What Is OWASP Juice Shop?

According to the OWASP website, the term “juice shop” is a word-for-word reverse translation of the German saftladen, which loosely translates to “dump” or “useless outfit.”

Oh, I suppose. The meaning, however, is unlikely to be of much assistance. Let’s dive a little further into this.

OWASP’s Juice Shop is basically a location where developers, pen testers, and other users can go to test and exploit bugs on vulnerable systems. That’s because, considering its odd name, the juice shop is a sophisticated and modern web application that’s been purposefully built to be unreliable. It is designed to include the OWASP Top Ten list of vulnerabilities.

But why would anyone make something that is so insecure? The OWASP Juice Shop was built primarily to act as a guinea pig and testing ground for both developers and IT security experts. This versatile platform can be used for public awareness campaigns, catch the flag (CTF) activities, security training, and more.

What are the benefits of using the OWASP Juice Shop?

    • It’s absolutely free and open to the public. Don’t want to apply for a license or deal with the hassles of bureaucracy? Don’t do it. One of the great things about OWASP Juice Shop is that it’s here, it’s free, and you don’t have to spend a lot of money or time to use it. You can’t beat free in this situation.
    • It’s self-contained and resets automatically. All you need is pre-packaged and instantly downloaded. Furthermore, it auto-wipes and repopulates the databases once you’re through with them every time the server restarts. This way, you won’t have to think about manually resetting all the next time you use it.
    • Multiple installation options are available. Do you want to pick and choose what you run on Windows and Linux? This is awesome. You have the choice of using Docker, Node.js, or Vagrant.
    • It’s Easy to Track. Consider an app that sends you notifications whenever a challenge is completed. That’s what the OWASP Juice Shop does. Additionally, you can use its user-friendly scoreboard feature to keep track of active vulnerability exploits.
    • Make it special to you. Do you want the app to appear to be one of your company’s solutions? It’s no problem. In terms of branding, the OWASP juice shop is absolutely customizable.

What Is OWASP IoT Goat?

OWASP IoTGoat (set to be published in December 2019) is an unstable platform that’s used for educational and demonstrative purposes, close to OWASP Juice Store. It’s built on OpenWrt, or OPEN Wireless RouTer, which is an open-source Linux-based router firmware.

IoTGoat is basically the IoT version of the Juice Store. IoTGoat is designed with IoT vulnerabilities incorporated into it, similar to how OWASP Juice Shop integrates the Top 10 application vulnerabilities. What is the reason for this? Since there are many unaddressed vulnerabilities in IoT devices, the project’s goal is to educate users on the most popular types. Of course, this means that these flaws are based on the OWASP Top 10 IoT Vulnerabilities that we discussed earlier.

What Is OWASP Zed Attack Proxy (ZAP)?

OWASP ZAP, or the OWASP Zed Attack Proxy, is a versatile and useful network security platform for both new and seasoned app security experts. It intercepts and inspects messages sent between the client and the web application being checked, effectively acting as a man-in-the-middle (MitM) proxy.

ZAP makes software security testing easier for anyone from novice testers to seasoned app developers and testing experts, thanks to its strong APIs and security automation.

What’s OWASP Known for Concerning Security?

OWASP is known for more than just top ten lists and deliberately vulnerable environments. The Open Web Application Security Project is also working on a number of other noteworthy projects at the same time. Their ventures can be divided into a few different categories:

    • Flagship Projects — This category includes projects like OWASP Juice Shop, OWASP SAMM, OWASP Top Ten, OWASP Zap, etc. (We’ll get to some of these in a minute.)
    • Lab Projects — These projects include OWASP Internet of Things, OWASP WebGoat, OWASP Enterprise Security API (ESAPI), etc.
    • Incubator Projects — This group of projects include the OWASP Risk Assessment Framework (RAF), OWASP Docker Top 10, OWASP SamuraiWTF, etc.
    • Projects Requiring Website Updates —This category includes OWASP Broken Web Applications, OWASP Cloud Security, OWASP Honeypot, etc.

We don’t have time to go over all of them, so if you want to see them all, go to the previous page.

Other notable OWASP ventures include the following:

OWASP Cheat Sheet Series (OCSS)

This resource, which is now housed in an OCSS GitHub repository, gives appsec security professionals shortcuts and guidance on specific security-related topics via “cheat sheets.” The aim of the OWASP Cheat Sheet Series was to provide fast tools that would help them manage their responsibilities more effectively.

OWASP Security Assurance Maturity Model (SAMM)

Do you want to enhance the software’s security posture in a measurable way? Then OWASP SAMM is the tool for you. This self-assessment model will assist you in assessing your current information security practices and activities. Simply put, it’s another open platform that aids organizations in designing risk-specific information protection strategies.

OWASP Security Knowledge Framework (SKF)

Are you looking for the right appsec practices? Not sure what’s the best way to write safe code? Perhaps you’d like to learn how to incorporate protection by design into your web application (s). OWASP has you covered, regardless of which scenario better suits the situation. Their Security Knowledge Framework, or SFK for short, is an open-source resource knowledgebase for app developers that offers information like this. It also acts as an excellent training platform, with excellent examples and advice on how to handle various appsec issues.

Final Thoughts

OWASP is an invaluable resource for software developers, ethical hackers, and IT security professionals who want to keep their businesses and software applications secure.

Mark Funk
Mark Funk is an experienced information security specialist who works with enterprises to mature and improve their enterprise security programs. Previously, he worked as a security news reporter.