Bonnes Pratiques Web & Cloud
58.8K views | +4 today
Follow
Bonnes Pratiques Web & Cloud
Administration cloud et développement web
Curated by Mickael Ruau
Your new post is loading...
Your new post is loading...

Popular Tags

Current selected tag: 'owasp'. Clear
Scooped by Mickael Ruau
Scoop.it!

OWASP Zed Attack Proxy – Pour évaluer la sécurité de vos applications web

OWASP Zed Attack Proxy – Pour évaluer la sécurité de vos applications web | Bonnes Pratiques Web & Cloud | Scoop.it
OWASP Zed Attack Proxy - Pour évaluer la sécurité de vos applications web...
No comment yet.
Scooped by Mickael Ruau
Scoop.it!

3 outils gratuits pour vérifier la sécurité de son site internet

Virustotal, pour détecter la présence d’un virus sur un site

Virustotal est un outil gratuit en ligne pour tester la sécurité de votre site.

Cet outil va vous permettre d’analyser les fichiers et les URL suspectes pour détecter les types de logiciels malveillants présents dans votre code.

Ce service scanne des millions de site chaque jour, dont le votre, et cela même si vous n’y avez jamais fait aucune demande.
En vous inscrivant vous avez la possibilité d’avoir plus d’informations sur l’état de votre site.

Vérifier son site avec Virustotal

Sucuri, pour scanner son site web à la recherche de failles

Sucuri est une société spécialiste de la sécurité des sites internet, notamment WordPress, et propose de vérifier automatiquement sur plusieurs services tiers, le status de votre site, si il est blacklisté et vous donne quelques informations pour savoir comment protéger son site web.

Scanner mon site avec Sucuri

Vérifier les contenus suspects d’un site avec Google Safe-Browsing

Safe-Browsing est un outil que vous utilisez déjà, en effet il est intégré aux produits Google, comme le navigateur Google Chrome par exemple et qui permet d’informer les utilisateurs sur la sécurité d’un site internet via un avertissement affiché dans les résultats de recherches.

La fonctionnalité de navigation sécurisée de Google permet également via le site web de vérifier l’état d’un site en particulier, ainsi vous allez pouvoir vérifier si votre site web n’est pas piraté.

Vérifier son site sur Safe-Browsing

No comment yet.
Scooped by Mickael Ruau
Scoop.it!

DVWA: Testez vos compétences en Hacking

DVWA: Testez vos compétences en Hacking | Bonnes Pratiques Web & Cloud | Scoop.it
DVWA est une application Web qui est sacrément vulnérables écrite en PHP/MySql . Elle est légère, facile à utiliser et plein de failles à exploiter.
No comment yet.
Scooped by Mickael Ruau
Scoop.it!

Open Web Application Security Project — Wikipédia

Open Web Application Security Project - Wikipédia

Open Web Application Security Project ( OWASP) est une communauté en ligne travaillant sur la sécurité des applications Web. Sa philosophie est d'être à la fois libre et ouverte à tous. Elle a pour vocation de publier des recommandations de sécurisation Web et de proposer aux internautes, administrateurs et entreprises des méthodes et outils de référence permettant de contrôler le niveau de sécurisation de ses applications Web.

Mickael Ruau's insight:
No comment yet.
Scooped by Mickael Ruau
Scoop.it!

OWASP Application Security Verification Standard

OWASP Application Security Verification Standard | Bonnes Pratiques Web & Cloud | Scoop.it
OWASP Application Security Verification Standard on the main website for The OWASP Foundation. OWASP is a nonprofit foundation that works to improve the security of software.
No comment yet.
Scooped by Mickael Ruau
Scoop.it!

How-To: Find IDOR (Insecure Direct Object Reference) Vulnerabilities for large bounty rewards

How-To: Find IDOR (Insecure Direct Object Reference) Vulnerabilities for large bounty rewards | Bonnes Pratiques Web & Cloud | Scoop.it
The following is a guest blog post from Mert & Evren, two talented researchers from Turkey. IDOR vulnerabilities are of the higher impact and higher paying
Mickael Ruau's insight:

IDOR (Insecure Direct Object Reference)

No comment yet.
Scooped by Mickael Ruau
Scoop.it!

Arachni vs OWASP ZAP

Arachni vs OWASP ZAP | Bonnes Pratiques Web & Cloud | Scoop.it
Which of these two leading pen testing suites is more effective at discovering security flaws in software applications? Read more to find out.
Mickael Ruau's insight:

For world-class web application pen testing on a budget, either of these leading security tools will suffice. OWASP ZAP is more common in enterprise environments and with SaaS providers, especially as part of an integrated CI/CD pipeline with automated security testing in place. But if you're a Ruby software shop, Arachni's modular, high-performance Ruby framework is likely to be a better fit.

No comment yet.
Scooped by Mickael Ruau
Scoop.it!

Zed Attack Proxy Alternatives and Similar Software - AlternativeTo.net

Zed Attack Proxy Alternatives and Similar Software - AlternativeTo.net | Bonnes Pratiques Web & Cloud | Scoop.it

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications.
It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing.
ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.

No comment yet.
Scooped by Mickael Ruau
Scoop.it!

Category:OWASP ModSecurity Core Rule Set Project - OWASP

The OWASP ModSecurity CRS Project's goal is to provide an easily "pluggable" set of generic attack detection rules that provide a base level of protection for any web application. The OWASP ModSecurity Core Rule Set (CRS) is a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls. The CRS aims to protect web applications from a wide range of attacks, including the OWASP Top Ten, with a minimum of false alerts.

 

No comment yet.
Scooped by Mickael Ruau
Scoop.it!

Appliquez le cycle de vie du développement logiciel sécurisé - Sécurisez vos applications web avec l'OWASP

Appliquez le cycle de vie du développement logiciel sécurisé - Sécurisez vos applications web avec l'OWASP | Bonnes Pratiques Web & Cloud | Scoop.it
Pour créer une application de qualité, vous devez définir son modèle de sécurité ! Apprenez à appliquer les techniques de OWASP, une communauté qui fournit des outils inestimables pour réduire les risques de sécurité dans le développement web.
No comment yet.
Scooped by Mickael Ruau
Scoop.it!

Web Application Pen Testing Steps, Methods, and Tools - DZone Security

Web Application Pen Testing Steps, Methods, and Tools - DZone Security | Bonnes Pratiques Web & Cloud | Scoop.it
One simple flaw in app design or a misconfigured web server can potentially cause huge revenue losses. Read on to understand how web app pen testing i
No comment yet.
Scooped by Mickael Ruau
Scoop.it!

DVWA - Damn Vulnerable Web Application

DVWA - Damn Vulnerable Web Application | Bonnes Pratiques Web & Cloud | Scoop.it
Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a class room environment.
No comment yet.
Scooped by Mickael Ruau
Scoop.it!

OWASP Web Security Testing Guide

OWASP Web Security Testing Guide | Bonnes Pratiques Web & Cloud | Scoop.it
The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals.
No comment yet.
Scooped by Mickael Ruau
Scoop.it!

Input Validation - OWASP Cheat Sheet Series

Website with the collection of all the cheat sheets of the project.
No comment yet.
Scooped by Mickael Ruau
Scoop.it!

OWASP Top 10 Vulnerabilities Cheat Sheet by clucinvt - Download free from Cheatography - Cheatography.com: Cheat Sheets For Every Occasion

OWASP Top 10 Vulnerabilities Cheat Sheet by clucinvt - Download free from Cheatography - Cheatography.com: Cheat Sheets For Every Occasion | Bonnes Pratiques Web & Cloud | Scoop.it
OWASP Top 10 Vulnerabilities Cheat Sheet from clucinvt. OWASP Top 10 Explained
No comment yet.
Scooped by Mickael Ruau
Scoop.it!

A Developer’s Guide to the OWASP Top 10 2017

A Developer’s Guide to the OWASP Top 10 2017 | Bonnes Pratiques Web & Cloud | Scoop.it

This guide provides an overview of each 2017 OWASP Top 10 application security risk and practical tips for writing secure code. 

Mickael Ruau's insight:

This guide provides an overview of each 2017 OWASP Top 10 application security risk and practical tips for writing secure code. It also provides sample code snippets and easy-to-follow remediation guidance to help you improve the security of your applications. 

No comment yet.
Scooped by Mickael Ruau
Scoop.it!

12 Open Source Web Security Scanner to Find Vulnerabilities

12 Open Source Web Security Scanner to Find Vulnerabilities | Bonnes Pratiques Web & Cloud | Scoop.it

An interesting report by Symantec reveals, 76% of scanned websites had malware. and if you are using WordPress then in another report by SUCURI shows, more than 70% of scanned websites were infected with one or more vulnerabilities. As a web application owner, how do you ensure your site is protected from online threats? Doesn't leak sensitive information? If you are using cloud-based security solution then most likely regular vulnerability scanning is part of the plan. However, if not then you got to perform a routine scan and take necessary action to mitigate the risks.

No comment yet.
Scooped by Mickael Ruau
Scoop.it!

w3af Alternatives and Similar Software - w3af is a Web Application Attack and Audit Framework

w3af Alternatives and Similar Software - w3af is a Web Application Attack and Audit Framework | Bonnes Pratiques Web & Cloud | Scoop.it

w3af is a Web Application Attack and Audit Framework.

 

Popular Alternatives to w3af for Windows, Linux, Mac, Web, BSD and more. Explore 18 apps like w3af, all suggested and ranked by the AlternativeTo user community.

No comment yet.