DEV Community

Cover image for 📝Unveiling the OWASP Top 10 2021: Your Epic Journey into the Abyss of Web App Security Risks
Utkarsh Mishra
Utkarsh Mishra

Posted on

📝Unveiling the OWASP Top 10 2021: Your Epic Journey into the Abyss of Web App Security Risks

Hey there, my fellow cybersecurity adventurer! I've just returned from an exhilarating expedition through the treacherous terrain of the OWASP Top 10 2021, and I'm here to take you on a deep dive into the world of web application security. Buckle up, because this is no ordinary journey; this is a quest to uncover the most cunning villains of the digital realm!

1. Broken Access Control🔐

Imagine you're on an online shopping spree, filling your cart with goodies. But then, a daring thought crosses your mind - what if you could manipulate the order ID in the URL and gain access to someone else's shopping cart?

Broken Access Control

That's Broken Access Control, my friend! It's like infiltrating the VIP section of a concert without an invitation, all thanks to a glitch in the security system.

2. Cryptographic Failures🔒

Ever heard of a website storing your precious password with encryption that's as fragile as a glass slipper?

Cryptographic Failure

If malicious hackers lay their hands on it, they could waltz into your account, wreak havoc, and leave you counting the cost. It's like locking your front door with a paper-thin key; you might as well leave it wide open!

3. Injection 💉

Imagine you're on a website with a search bar, innocently looking for a product. But then, you stumble upon a secret passage - the search bar allows you to enter a specific term that magically reveals all customer data!

// Try putting this in the search bar of the website!
<script>alert(1)</script>
Enter fullscreen mode Exit fullscreen mode

That's Injection in action. It's like discovering a hidden door at a theme park that takes you behind the scenes, all because the gatekeepers didn't check your ticket.

4. Insecure Design🚧

You're chatting on a messaging app, and all seems well until you realize they forgot to check the files you're sharing.

Insecure Design

An attacker uploads a file that seizes control of your device - that's an Insecure Design right there! It's like opening an unmarked package that arrives at your doorstep without bothering to check what's inside. Surprise, it's a digital Trojan horse!

5. Security Misconfiguration🔐

Picture this: You're using a cloud storage service, and suddenly, you realize that everything you put there is accessible to the entire world! That's Security Misconfiguration at play.

Security Misconfiguration

It's like leaving your diary out in the open for anyone who passes by to read. Oops!

6. Vulnerable and Outdated Components📦

Now, imagine constructing a website with building blocks that are outdated and known to have structural issues.

Outdated Components

Attackers can knock your digital masterpiece down, much like a game of digital Jenga with wobbly blocks.

7. Identification and Authentication Failures🔑

Ever created an account with a password like "123456"? That's a failure in Identification and Authentication.

Authentication Failures

It's like having a key that opens every door in the neighborhood - not exactly a paragon of security.

8. Software and Data Integrity Failures🔍

Visualize downloading an update for your favorite app, only to discover that it's been tampered with by hackers. Your app goes haywire, and your data is at risk. That's Software and Data Integrity Failures in Action. It's like buying a brand-new car and realizing it's rigged to explode when you turn the key. Not a pleasant surprise!

I can't find a photo for it so, Watch a video explanation!

9. Security Logging and Monitoring Failures📋

Picture your house getting burglarized, but you have no security cameras or alarms. You only find out a week later when you notice your TV is gone. That's what happens when you have Security Logging and Monitoring Failures.

Security Failures

It's like living in a neighborhood with no police force, and the criminals are throwing block parties every night.

10. Server-Side Request Forgery (SSRF)🌐

Ever visited a website that allows you to fetch content from any URL, and you realize you can access the company's internal servers? That's like being handed a map to the secret treasure room without anyone noticing. It's like going on a treasure hunt and finding the chest wide open with nobody guarding it!

SSRF

Conclusion

So, there you have it - our grand tour through the OWASP Top 10 2021, complete with thrilling tales of digital peril and derring-do. These vulnerabilities are like the hidden traps and secret passages in the world of web applications. But remember, dear explorer, staying vigilant and implementing robust security measures is your trusty compass on this adventure. Keep the flames of curiosity alive, and stay secure out there! 🔒🌟


Learn More about OWASP Top 10 at OWASP Top 10 (hacksplaining.com)

Top comments (2)

Collapse
 
freddyhm profile image
Freddy Hidalgo-Monchez

Nice, really like the real world analogies!

Collapse
 
iutkarsh profile image
Utkarsh Mishra

Glad you liked it! 🙌