The long curated web security checklist based on OWASP

The long curated web security checklist based on OWASP

What is this web security checklist?


Here is a curated web security checklist for developers and testers based on OWASP. Developers can use this web security checklist while coding the application. QA can use list to cross verify their web security checklist. It is highly recommended to follow these best practices from the initial state of the project development itself.


Please feel free to add your comments to improve the list.


Input Validation


  • Conduct all data validation on a trusted system (e.g., The server)

  • Identify all data sources and classify them into trusted and untrusted. Validate all data from untrusted sources (e.g., Databases, file streams, etc.)

  • There should be a centralized input validation routine for the application

  • Specify proper character sets, such as UTF-8, for all sources of input

  • Encode data to a common character set before validating (Canonicalize)

  • All validation failures should result in input rejection

  • Determine if the system supports UTF-8 extended character sets and if so, validate after UTF-8 decoding is completed

  • Validate all client provided data before processing, including all parameters, URLs and HTTP header content (e.g. Cookie names and values). Be sure to include automated post backs from JavaScript,

  • Flash or other embedded code

  • Verify that header values in both requests and responses contain only ASCII characters

  • Validate data from redirects (An attacker may submit malicious content directly to the target of the redirect, thus circumventing application logic and any validation performed before the redirect)

  • Validate for expected data types

  • Validate data range

  • Validate data length

  • Validate all input against a “white” list of allowed char ..

    Support the originator by clicking the read the rest link below.