Owasptunisiawebday2011 120112072523-phpapp02

18
The OWASP Foundation http://www.owasp.org Les Standards OWASP Tunisia WebDays 2011 OWASP Tunisia Chapter Semeh Arbi OWASP Tunisia Chapter Email : [email protected] Décembre 2011

Transcript of Owasptunisiawebday2011 120112072523-phpapp02

Page 1: Owasptunisiawebday2011 120112072523-phpapp02

The OWASP Foundationhttp://www.owasp.org

Les Standards OWASP Tunisia WebDays 2011

OWASP Tunisia Chapter

Semeh ArbiOWASP Tunisia ChapterEmail : [email protected]

Décembre 2011

Page 2: Owasptunisiawebday2011 120112072523-phpapp02

OWASP ??!!!!!

(OWASP) : Open Web Application Security Project

* Organization internationale à but non-lucratif

* Indépendante des fournisseurs et des gouvernements

* Sponsorisé par les membres ou par des entreprises

Mission Principale :

* Produire des documents , standards et outils dédiés à la sécurité des applications Web

Page 3: Owasptunisiawebday2011 120112072523-phpapp02

License

Approch == “OPEN”

* Toutes les documentations, standards et outils sont fournis sous une license open-source.

GFDL

GPL

BSD License

Creative Commons

Page 4: Owasptunisiawebday2011 120112072523-phpapp02

Organisation

OWASP

OWASP Conferences

OWASPWiki

OWASP Tools

OWASPLists

OWASP Books

OWASP Community

OWASP Governance

OWASP Chapter Leaders

OWASP Project Leaders

OWASP Foundation (501c3)

Board of Directors

Board of Advisors

Operation

DirectorTechnical Director

Page 5: Owasptunisiawebday2011 120112072523-phpapp02

Chapitres

Page 6: Owasptunisiawebday2011 120112072523-phpapp02

Support

Page 7: Owasptunisiawebday2011 120112072523-phpapp02

OWASP vs Compliance

* ISO

* SOX

* SAS70

* PCI DSS

Page 8: Owasptunisiawebday2011 120112072523-phpapp02

Initiatives

TrainingCLASP

Testing GuideProject incubator

Wiki portal

Forums

Blogs

Top 10

Conferences

WebScarab

WebGoat

Ajax

Orizon

.NET, Java

Validation

Chapters

CBT

Certification

Building Guide

Page 9: Owasptunisiawebday2011 120112072523-phpapp02

50%

9%41%

9% : Code41% : Outils50% : Documentation

Catégories de projets OWASP:

* Detect* Protect* Life Cycle

Page 10: Owasptunisiawebday2011 120112072523-phpapp02

OWASP == ‘Secure SDLC’

Page 11: Owasptunisiawebday2011 120112072523-phpapp02

OWASP Avant Le Développement

Sensibilisation

* OWASP Top 10

* OWASP Top 10 for .NET

* OWASP Application Security Desk

Reference Project

Guidelines

* OWASP .NET Project

* OWASP Java Project

* OWASP Ruby On Rails Project

Page 12: Owasptunisiawebday2011 120112072523-phpapp02

OWASP Avant Le Développement

Formation

Flawed Applications

* Broken Web Applications / Insecure Web App

* Mutillidae / SiteGenerator / Vicnum

* WebGoat

* WebGoat.NET

* iGoat

Page 13: Owasptunisiawebday2011 120112072523-phpapp02

OWASP Conception & Développement

* OWASP Development Guide

* OWASP Enterprise API (ESAPI)

Page 14: Owasptunisiawebday2011 120112072523-phpapp02

OWASP Conception & Développement

* OWASP Application Security Verification Standard

* OWASP Code Review Project

Page 15: Owasptunisiawebday2011 120112072523-phpapp02

OWASP Test & Maintenance

Tests

* OWASP Testing Guide

* OWASP Tools : LAPSE , Orizon

WebScarab , Zed Attack Proxy ..

Maintenance

* OWASP CSRFGuard

* OWASP ModSecurity Core Rule Set

* OWASP Appsensor

Page 16: Owasptunisiawebday2011 120112072523-phpapp02

OWASP Software Assurance

* OWASP CLASP (Comprehensive, Lightweight Application Security Process)

* OpenSAMM (Software Assurance Maturity Model )

Page 17: Owasptunisiawebday2011 120112072523-phpapp02

OWASP …

OWASP PCI Project

OWASP Mobile Security Project

OWASP Cloud Security

Page 18: Owasptunisiawebday2011 120112072523-phpapp02

Merci Pour Votre Attention

OWASP Tunisie