A Guide to Web Application Security for Beginners

Sara Sheon
4 min readDec 27, 2022
Photo by GuerrillaBuzz Blockchain PR Agency on Unsplash

What is web application security?

Applying security practices to web services. We want to protect the front end of application to prevent abuse of the back-end or user data. Most vulnerabilities are in the Application layer of the OSI model. How can we detect and prevent these web vulnerabilities?

OWASP is an organization that strives to improve software security. They research CWEs (basically CVEs) and build the list based on the most common web vulnerabilities.

OWASP Top 10

  1. Broken Access Control
  2. Cryptographic Failures
  3. Injection
  4. Insecure Design
  5. Security Misconfiguration
  6. Vulnerable and Outdated Components
  7. Identification and Authentication Failures
  8. Software and Data Integrity Failures
  9. Security Logging and Monitoring Files
  10. Server-Side Request Forgery

Side Note: Burp Suite is a well-known web application security tool owned by PortSwigger. Their website includes whitepapers of different web vulnerabilities, including all of the Top 10. Here’s the website…

--

--

Sara Sheon

Hi, I'm Sara! I aim to help cybersecurity students get into the field using skills and techniques I've learned! https://x.com/sara_sheon