Article | REF: H5135 V1

Web security audits - Methodologies, tools and experience return

Author: Laurent BUTTI

Publication date: April 10, 2014

You do not have access to this resource.
Click here to request your free trial access!

Already subscribed? Log in!


Français

2. Web security risks

This section presents the main classes of Web security risks. First of all, we look at the principles behind them, and then, for some of the most common risk classes, we describe in greater detail how such security vulnerabilities are exploited.

2.1 About us

The Open Web Application Security Project (OWASP ) is an open community whose aim is to develop and maintain tools and documents to help organizations design and develop secure web applications.

This community has been funded by the OWASP Foundation since 2001, with the aim of making the community's work independent of any commercial pressure. The foundation is financed by a financial contribution from its many members (companies and individuals). For information, the foundation had...

You do not have access to this resource.

Exclusive to subscribers. 97% yet to be discovered!

You do not have access to this resource.
Click here to request your free trial access!

Already subscribed? Log in!


The Ultimate Scientific and Technical Reference

A Comprehensive Knowledge Base, with over 1,200 authors and 100 scientific advisors
+ More than 10,000 articles and 1,000 how-to sheets, over 800 new or updated articles every year
From design to prototyping, right through to industrialization, the reference for securing the development of your industrial projects

This article is included in

Security of information systems

This offer includes:

Knowledge Base

Updated and enriched with articles validated by our scientific committees

Services

A set of exclusive tools to complement the resources

Practical Path

Operational and didactic, to guarantee the acquisition of transversal skills

Doc & Quiz

Interactive articles with quizzes, for constructive reading

Subscribe now!

Ongoing reading
Web security risks