Close

OWASP Top 10 FINAL 2010 - Web Application Security Risks

OWASP Top 10 Web Application Security Risks 2010 has been released today 4/19 as FINAL.

The OWASP Top 10 Web Application Security Risks for 2010 are:

  • A1: Injection
  • A2: Cross-Site Scripting (XSS)
  • A3: Broken Authentication and Session Management
  • A4: Insecure Direct Object References
  • A5: Cross-Site Request Forgery (CSRF)
  • A6: Security Misconfiguration
  • A7: Insecure Cryptographic Storage
  • A8: Failure to Restrict URL Access
  • A9: Insufficient Transport Layer Protection
  • A10: Unvalidated Redirects and Forwards

Click here to download the OWASP Top 10 - 2010

Share

1 thought on “OWASP Top 10 FINAL 2010 - Web Application Security Risks

Comments are closed.