TOC Table of Contents Table of Contents About OWASP TOC Table of Contents...............................................2 FW Foreword.............................................................3 I Introduction..............................................................4 RN Release Notes.......................................................5 RISK API Security Risk.............................................6 T10 OWASP API Security Top 10 - 2019..................7 API1:2019 Broken Object Level Authorization.........8 API2:2019 Broken User Authentication...................10 API3:2019 Excessive Data Exposure.......................12 API4:2019 Lack of Resources & Rate Limiting......14 API5:2019 Broken Function Level Authorization. . .16 API6:2019 Mass Assignment...................................18 API7:2019 Security Misconfiguration.....................20 API8:2019 Injection.................................................22 API9:2019 Improper Assets Management................24 API10:2019 Insufficient Logging & Monitoring.....26 +D What’s Next for Developers...............................28 +DSO What’s Next for DevSecOps.........................29 +DAT Methodology and Data..................................30 +ACK Acknowledgments........................................31 The Open Web Application Security Project (OWASP) is an open community dedicated to enabling organizations to develop, purchase, and maintain applications and APIs that can be trusted. At OWASP, you'll find free and open: Application security tools and standards. Complete books on application security testing, secure code development, and secure code review. • Presentations and videos. • Cheat sheets on many common topics. • Standard security controls and libraries. • Local chapters worldwide. • Cutting edge research. • Extensive conferences worldwide. • Mailing lists. Learn more at: https://www.owasp.org. • • All OWASP tools, documents, videos, presentations, and chapters are free and open to anyone interested in improving application security. We advocate approaching application security as a people, process, and technology problem because the most effective approaches to application security require improvements in these areas. OWASP is a new kind of organization. Our freedom from commercial pressures allows us to provide unbiased, practical, and cost-effective information about application security. OWASP is not affiliated with any technology company, although we support the informed use of commercial security technology. OWASP produces many types of materials in a collaborative, transparent, and open way. The OWASP Foundation is the non-profit entity that ensures the project's long-term success. Almost everyone associated with OWASP is a volunteer, including the OWASP board, chapter leaders, project leaders, and project members. We support innovative security research with grants and infrastructure. Come join us! https://owasp.org This work is licensed under a Creative Commons Attribution ShareAlike 4.0 International License FW Foreword A foundational element of innovation in today’s app-driven world is the Application Programming Interface (API). From banks, retail, and transportation to IoT, autonomous vehicles, and smart cities, APIs are a critical part of modern mobile, SaaS, and web applications and can be found in customer-facing, partner-facing, and internal applications. By nature, APIs expose application logic and sensitive data such as Personally Identifiable Information (PII) and because of this, APIs have increasingly become a target for attackers. Without secure APIs, rapid innovation would be impossible. Although a broader web application security risks Top 10 still makes sense, due to their particular nature, an API-specific security risks list is required. API security focuses on strategies and solutions to understand and mitigate the unique vulnerabilities and security risks associated with APIs. If you're familiar with the OWASP Top 10 Project, then you'll notice the similarities between both documents: they are intended for readability and adoption. If you're new to the OWASP Top 10 series, you may be better off reading the API Security Risks and Methodology and Data sections before jumping into the Top 10 list. You can contribute to OWASP API Security Top 10 with your questions, comments, and ideas at our GitHub project repository: • https://github.com/OWASP/API-Security/issues • https://github.com/OWASP/API-S

pdf文档 OWASP Api Security Top 10 英文版

安全报告 > OWASP > 文档预览
中文文档 31 页 50 下载 1000 浏览 0 评论 0 收藏 3.0分
温馨提示:本文档共31页,可预览 3 页,如浏览全部内容或当前文档出现乱码,可开通会员下载原始文档
OWASP Api Security Top 10 英文版 第 1 页 OWASP Api Security Top 10 英文版 第 2 页 OWASP Api Security Top 10 英文版 第 3 页
下载文档到电脑,方便使用
本文档由 SC2022-10-20 13:03:01上传分享
给文档打分
您好可以输入 255 个字符
网站域名是多少( 答案:github5.com )
评论列表
  • 暂时还没有评论,期待您的金玉良言
站内资源均来自网友分享或网络收集整理,若无意中侵犯到您的权利,敬请联系我们微信(点击查看客服),我们将及时删除相关资源。