johnk

OWASP Top 10 Web Security Risks of 2017 - Flashcards

OWASP Top 10 Web Security Risks of 2017 - Flashcards

There’s no such thing as perfectly secure software. All software has vulnerabilities, and it’s up to us to find and fix those vulnerabilities as quickly and efficiently as possible to mitigate the risk of exploitation.

The Open Web Application Security Project, is an online community that produces freely-available articles, methodologies, documentation, tools, and technologies in the  field of web application security.

One of those projects, The OWASP Top Ten, provides a powerful awareness document for web application security. The OWASP Top Ten represents a broad consensus about what the most critical web application security  flaws are.

In November 2017, the OWASP team released the 2017 revised and updated version of
the ten most critical web application security risks and in December 2017 we published our OWASP Top 10 flashcard reference guide on slideshare.   

With the overwhelming response of that document, we wanted to follow up with “print-ready” version for you to utilize in your offices or for smattering across the tables at your local coffee shop.

owasp
Company-wide security awareness is a powerful way to improve the overall security of your organization. So we encourage you to adorn your waiting rooms, cubicles, and snack rooms with these flashcards for easy learning and remembrance.

owasp table side

Together, we can make the internet safer. 

 


HackerOne is the #1 hacker-powered security platform, helping organizations find and fix critical vulnerabilities before they can be criminally exploited. As the contemporary alternative to traditional penetration testing, our bug bounty program solutions encompass vulnerability assessment, crowdsourced testing and responsible disclosure management. Discover more about our security testing solutions or Contact Us today.

 

The Ultimate Guide to Managing Ethical and Security Risks in AI

AI Ebook