🔐
DevSec
💻 GitHub
  • 👋Welcome
    • DevSec
    • Glossary
    • Contributing
    • Discussions
  • 📖Resources
    • Articles
    • Books
    • Communities
    • Institutions
    • Conferences
    • Sites
    • Podcasts
    • Training
    • Other
  • ⚒️Tools
    • Static Analysis
    • Dynamic Analysis
    • Vulnerabilities Analysis
    • Dependency Management
    • Supply Chain
    • Secrets
      • Secrets Management
      • Secrets Scanning
    • Infrastructure as Code (IaC)
    • Other
  • 🔧Generic Development
    • Security Basics
    • Containers
    • Git & other VCS
    • Cryptography
  • ☁️Web Development
    • Generic
    • APIs
  • ☁️Cloud
    • Cloud native
    • Kubernetes
  • 😈On the other side
    • Red team
Powered by GitBook
On this page
  • About
  • Best practices
  • Another things to take care about
  • Resources
  • Sources

Was this helpful?

Edit on GitHub
  1. Web Development

Generic

Here resides some generic good security practices regarding web development

PreviousCryptographyNextAPIs

Last updated 1 year ago

Was this helpful?

About

Needless to say, most websites suffer from various types of bugs which may eventually lead to vulnerabilities. Why would this happen so often? There can be many factors involved including misconfiguration, shortage of engineers' security skills, etc. [1] We are here to combat this…

Best practices

Here is a list of common attacks to cover ourselves from:

Another things to take care about

Here is another check list of things to know about and protect (this does not mean they are less important!):

Resources

Sources

ModSecurity (see )

[1]:

[2]:

[3]:

[4]:

[5]:

☁️
CSP to defend against some XSS
Framework Security
Output Encoding
HTML Sanitization
Safe Sinks
ORM
Prepared Statements (with Parametrized Queries)
properly constructed Stored Procedures
Allow-list Input Validation
Escape all User-Supplied Input
Least privilege
Test for NoSQL injection vulnerabilities
OWASP Cheatsheet
built-in CSRF protection
CSRF tokens
synchronizer token pattern
double submit cookies
custom request headers
SameSite Cookie Attribute
user interaction based protection
Verify the origin with standard headers
OWASP Clickjacking Defense Cheat Sheet
X-Frame-Options
CSP headers
"frame-ancestors"
SameSite
"frame-buster" technique
Input validation
redirections
the allow list approach
available protections in this case
input validation
Content-Type header
VirusTotal
CSRF
hashes
nonces
Upgrade insecure requests
report directive
CSP evaluator
HSTS (HTTP Strict Transport Security)
related problems
more info
OWASP Password Storage Cheatsheet
OWASP Forgot Password Cheat Sheet
OWASP Password Storage Cheatsheet
automated attacks
OWASP Credential Stuffing Cheatsheet
OAuth
OpenID
SAML
FIDO
Passkeys
SAML Security Cheat Sheet
HTTP Public Key Pinning (HPKP)
Referrer Policy
"robots.txt"
Subresource Integrity
X-Content-Type-Options
MIME type sniffing
security.txt
URLs problems
Leaking
OWASP ModSecurity Core Rule Set
Sub Domain Enumeration
So you want to be a web security researcher? | PortSwigger Research
OWASP Web Security Testing Guide | OWASP Foundation
Mitigate cross-site scripting (XSS) with a strict Content Security Policy (CSP) (web.dev)
Authentication - OWASP Cheat Sheet Series
Web Security (mozilla.org)
OWASP Cheat Sheet Series
qazbnm456/awesome-web-security: 🐶 A curated list of Web Security materials and resources. (github.com)
Authentication - OWASP Cheat Sheet Series
Web Security (mozilla.org)
OWASP Cheat Sheet Series
OWASP Web Security Testing Guide | OWASP Foundation