Friday, March 29, 2024

OWASP Top 10 2021 Published – Broken Access Control Jumps to the Top Spot

OWASP released a draft for 2021, the all-new OWASP Top 10 2021 comes with three new categories and position changes.

The OWASP Top 10 is a minimal or a basic security testing requirement for every web application.

The OWASP Top 10 was first introduced in 2003, and for there it took many revisions, now the draft report for 2021 is available now.

OWASP said that “the OWASP Top 10 2021 is a good start as a baseline for checklists and so on, but it’s not in itself sufficient”.

OWASP Top 10 2021

A01:2021 – Broken Access Control

Moves to the top from the fifth position in 2017, it is also called an authorization that defines how a web application grants access to content and functions to some users and not others.

A02:2021 – Cryptographic Failures

Shifted from third to the second position, previously it was called as Sensitive Data Exposure. The lack of encryption often leads to sensitive data exposure or system compromise.

A03:2021-Injection

Moves down to the third position from No.1, it is a technique in which the attacker takes non-validated input vulnerabilities and injects SQL commands through a web application that are executed in the backend database.

A04:2021 – Insecure Design

This is a new category with the OWASP Top 2021, it focuses on the risks related to design and architectural flaws.

“Insecure design is a broad category representing many different weaknesses, expressed as missing or ineffective control design”.

A05:2021 – Security Misconfiguration

Moved from 6th to fifth position, it focuses on the security hardening across the application stack or improperly configured permissions on cloud services.

A06:2021 – Vulnerable and Outdated Components

It was moved from the second position to six, as not enough attack data is available, this category focuses on the vulnerable versions of all components used on both client-side and server-side.

A07:2021 – Identification and Authentication Failures

Previously it was known as Broken Authentication, this category focuses on authentication failures.

It leads to automated attacks such as credential stuffing in which attackers use a list of usernames and passwords.

A08:2021 – Software and Data Integrity Failures

This is a new category introduced on OWASP Top 10 2021, it focuses on software and data integrity failures relate to code and infrastructure that do not protect against integrity violations.

A09:2021 – Security Logging and Monitoring Failures

Moves one step from the tenth position, this category helps to detect, escalate, and respond to active breaches.

A10:2021 – Server-Side Request Forgery (SSRF)

This category focuses on securing a connection that a web application is fetching a remote resource without validating the user-supplied URL.

Please follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles