What is the OWASP Top 10 and why does it matter?

Picture of Siebert Timmermans

Added on by 4 min read

laptop computer keyboard dark

The Open Web Application Security Project was founded in 2011 and represents a leading source for top online security practices. 

OWASP identifies itself as a community that enables organizations to flourish and preserve applications and APIs that are secured from common threats and exploits. 

The project, as well as its list of Top 10 threats, helps businesses keep up with regulatory compliance and combat any unexpected web and mobile security threats. 

What is the OWASP Top 10?

The OWASP Top 10 is a standard awareness document for developers and web application security, which "represents a broad consensus about the most critical security risks to web applications."

The list has been successful due to the fact that it is easy to understand and master, it helps users prioritize risk, and it’s litigable. 

Here are a few points that will help you understand how OWASP operates.

Addressing the most critical threats

The OWASP Top 10 focuses on the most critical threats, rather than specific susceptibilities. Threats have always represented a more stable measure of risk because they always stay in place and can provide a framework to think about possible attacks and vulnerability trends. 

Keeping up with market changes

The pulse of release at every 3 years balances the speed of change in the application security market to confidently generate recommendations so that it doesn’t reflect short-term fluctuations. 

Providing technical information 

Besides secure coding, there is a great deal of technical information about risks and specific countermeasures provided in the document. All the various tools and methodologies are designed to be used at every stage of software development. 

Meeting industry standards

The OWASP Top 10 can also be used to show progress over time toward industry-standard security and compliance, as well as to coordinate teams and to legitimize security activities. 

Pro tip: There are some other lists that go beyond web application security, like the OWASP Mobile Top 10 and privacy risk projects, as well as a list of ardent controls.

The OWASP Top 10 web application threats

1. Injection

Injection flaws such as SQL, NoSQL, OS, and LDAP can attack any source of data and involve attackers sending malicious data to a recipient as well. This is a very common threat in legacy code and can result in data loss, access compromise and corruption.

What helps, in this case, is using a safe database API, a database abstraction layer, or a parameterized database interface which ultimately reduces the risk of injection threats.

2. Collapsed authentication 

Falsely implemented authentication allows attackers the ability to steal passwords, tokens, or impersonate user identities. This happens boundlessly due to poorly implemented identity and access controls. Implementing multi-factor authentication and weak password checks is a great start to help prevent this problem.

However, don’t fall into the trap of enforcing composition rules on passwords (such as requiring uppercase, lowercase, numeric and special characters), as these have served to weaken rather than strengthen security.

3. Unstable data exposure

If web applications and APIs aren’t properly protected, financial, healthcare, or other personally attributable information (PII) data can be hijacked or modified and then used for fraud, identity theft, or other criminal activities.

Proper controls, encryption, removal of unnecessary data, and strong authentication can help to prevent exposure.

4. External entities (XXE) 

External entities can impart internal files or be used to execute internal port scanning, remote code execution, and DDoS attacks. While it can be difficult to determine and eliminate XXE vulnerabilities, a few easy improvements include:

  • patching all XML processors,
  • ensuring comprehensive validation of XML input according to a schema, and,
  • limiting XML input where possible.

5. Broken access control 

Broken access control typically happens when policies around user access are inadequately enforced.

This results in attackers exploiting flaws in order to access data and certain functionalities which otherwise are not authorized to access, such as:

  • accessing other users’ accounts,
  • viewing sensitive files,
  • modifying other users’ data, and,
  • changing access rights.
It's therefore recommended that organizations implement access control that is enforced in trusted server-side code; or, even better, use an external API gateway. 

6. Security misconfiguration 

Misconfigurations are the most frequent and typical web security threats to organizations. They result from insecure or incomplete delinquency configurations, open cloud storage, or verbose error messages.

It is essential to securely configure and patch all operating systems, frameworks, libraries, and applications, and to follow best practices suggested by each hardware or software vendor, to help combat security misconfiguration.

7. Cross-site scripting (XSS)

These flaws occur when an application includes untrusted data in a web page. With XSS flaws, attackers can execute scripts in the victim’s browser. This can result in hijacked user sessions, defaced websites, or redirecting the user to a malicious site.

In order to prevent XSS, organizations should separate untrusted data from a running browser content, for example, by using libraries that automatically bypass user input. 

8. Insecure deserialization

Insecure deserialization often leads to distant code execution scenarios. Even if remote code execution doesn’t happen, these flaws can be used to perform replay, injection, and advantage escalation attacks. One way to prevent this is to deny calibrated objects from untrusted sources. 

9. Using components with known vulnerabilities

Components, in this case, include operating systems, web servers, web frameworks, encryption libraries, or other software modules.

Applications and APIs using components with known vulnerabilities will weaken application protection measures and enable several types of attacks. A strong patch management measure could help prevent this problem.

10. Insufficient logging and monitoring

Insufficient logging and monitoring can let attackers go unnoticed within an organization, and can extract or even destroy important data.

This lets attackers have access to systems for a longer period of time - for weeks, sometimes months. Using an effective monitoring and incident alerting solution can close the gap and help organizations spot attackers much quicker.

How we deal with OWASP Top 10 threats at Proxyclick

Our talented team of developers at Proxyclick are continuously trained on-the-job and by external experts to recognize OWASP Top 10 threats and vulnerabilities, while also learning how to implement secure controls to mitigate them.

This is all part of our cybersecurity strategy to build a product our customers, their visitors and employees can trust.

Staying secure in the future

Keep in mind that the OWASP Top 10 threats are the most trivial out of thousands of vulnerabilities that cybercriminals can exploit and manipulate.

Organizations may overlook web applications when they create their security strategies, or they may assume their web applications are protected by their network firewalls. 

To help in your defense against the threats we covered above, consider including a web application firewall in your organization's security strategy and technology stack. You can also learn more about how to strengthen your cybersecurity with OWASP's free tools, documents, videos, presentations, and guides.

Additional resources

 

Don’t hesitate to contact our team of experts with any security-related questions, or to learn more about Proxyclick. We’re here to help.  

Contact us  

 


Topics:

Like this article? Spread the word.