OWASP Top Ten 2017

What's Next for Organizations

Languages: [en] de es
Start Your Application Security Program Now
Application security is no longer optional. Between increasing attacks and regulatory pressures, organizations must establish effective processes and capabilities for securing their applications and APIs. Given the staggering amount of code in the numerous applications and APIs already in production, many organizations are struggling to get a handle on the enormous volume of vulnerabilities.
OWASP recommends organizations establish an application security program to gain insight and improve security across their applications and APIs. Achieving application security requires many different parts of an organization to work together efficiently, including security and audit, software development, business, and executive management. Security should be visible and measurable, so that all the different players can see and understand the organization’s application security posture. Focus on the activities and outcomes that actually help improve enterprise security by eliminating or reducing risk. OWASP SAMM and the OWASP Application Security Guide for CISOs: V1 (old wiki) is the source of most of the key activities in this list.

Get Started:

* Document all applications and associated data assets. Larger organizations should consider implementing a Configuration Management Database (CMDB) for this purpose.
* Establish an application security program and drive adoption.
* Conduct a capability gap analysis comparing your organization to your peers to define key improvement areas and an execution plan.
* Gain management approval and establish an application security awareness campaign for the entire IT organization.

Risk Based Portfolio Approach:

* Identify the protection needs of your application portfolio from a business perspective. This should be driven in part by privacy laws and other regulations relevant to the data asset being protected.
* Establish a common risk rating model with a consistent set of likelihood and impact factors reflective of your organization’s tolerance for risk.
* Accordingly measure and prioritize all your applications and APIs. Add the results to your CMDB.
* Establish assurance guidelines to properly define coverage and level of rigor required.

Enable with a Strong Foundation:

* Establish a set of focused policies and standards that provide an application security baseline for all development teams to adhere to.
* Define a common set of reusable security controls that complement these policies and standards and provide design and development guidance on their use.
* Establish an application security training curriculum that is required and targeted to different development roles and topics.

Integrate Security into Existing Processes:

* Define and integrate secure implementation and verification activities into existing development and operational processes.
* Activities include threat modeling, secure design and design review, secure coding and code review, penetration testing, and remediation.
* Provide subject matter experts and support services for development and project teams to be successful.

Provide Management Visibility:

* Manage with metrics. Drive improvement and funding decisions based on the metrics and analysis data captured. Metrics include adherence to security practices and activities, vulnerabilities introduced, vulnerabilities mitigated, application coverage, defect ensity by type and instance counts, etc.
* Analyze data from the implementation and verification activities to look for root cause and vulnerability patterns to drive strategic and systemic improvements across the enterprise. Learn from mistakes and offer positive incentives to promote improvements.