
Leading the Way: Payara Platform Community 7 Beta Now Fully Jakarta EE 11 Certified
We’re excited to announce that Payara Platform Community 7 Beta application server is now fully certified as Jakarta EE 11 […]
OWASP security principles provide a neat list of proactive controls for CISOs, CSOs, AppSec and DevSecOps teams working to develop secure web and API applications. But what is the Open Web Application Security Project (OWASP) model? How do the OWASP requirements and methodology contribute to information security standards?
In this blog post, we define the OWASP risk assessment framework, explain the OWASP Top Ten, and outline how you can deploy Payara Server Enterprise to develop secure applications – including the pertinent areas from OWASP risks categories.
OWASP stands for the Open Worldwide Application Security Project. The OWASP Foundation is the world’s largest nonprofit organization with a laudable aspiration of ending insecure software. It delivers this via global membership, conferences and workshops, and open-source projects that are highly regarded in the industry.
These projects include the production of cybersecurity documentation, standards, and other tools that are used by the largest software vendors worldwide. This includes the OWASP Top 10 attacks against which application development teams need to harden their app and API security.
The OWASP Top 10 list is one of the most recognisable cybersecurity industry standards and references for development teams and web application security professionals worldwide. It provides a globally recognized consensus of the ten most recent and critical security risks to web applications. While there are 2013 and 2017 lists that are still referenced by some companies and software products, the 2021 list is the most recent, with a new list planned for release in 2025.
The OWASP Top 10 – 2021 is as follows:
For each of these security risks, OWASP provides information on:
There are other OWASP Top 10 lists, including the OWASP Top Ten Proactive Controls (2018), and the OWASP Top 10 for Late Model Applications (LLMs). The following two are the most relevant to application security and are worthy of your consideration in any robust application security posture.
The OWASP API Top 10 is a reference for the unique vulnerabilities and security risks of Application Programming Interfaces (APIs).
The OWASP ASVS as another framework for testing web application technical security requirements, providing developers with a list of requirements they can use both for guidance building security controls in and as a metric for assessing security trustworthiness.
Many other standards and organizations refer to OWASP’s Top 10 project, such as MITRE, Payment Card Industry Data Security Standards (PCI DSS), DISA-STIG, and the FTC. In turn, OWASP references two other well-known standards in its work.
OWASP lists NIST’s Technical Guide to Information Security Testing and Assessment (NIST SP 800-115) as a one of its recommended penetration testing methodologies. It also refers to NIST guidelines in password policies the use of MFI and when giving advice on how to prevent Identification and Authentication Failures (OWASP Top 10 – Risk 7). OWASP discusses NIST 800-53 on security controls.
The International Organization for Standards’ Information security, cybersecurity and privacy protection – Information security management systems – Requirements (ISO 27001:2002) standard is listed as a “supporting reference” in OWASP’s Open Source Security Testing Methodology Manual (OSSTMM). It is most mentioned by OWASP in relation to API Security Risks.
All our products come with essential features that help you harden the security of your application. One way we achieve this is by following industry standards such as the OWASP Top 10 and enhancing our products accordingly.
If you are deploying a Jakarta EE web app, you will need to know what security settings you can configure in Payara Server Enterprise. We have listed these below and related each to the most relevant items from the OWASP Top 10 risk categories.
System Security in Payara Server Enterprise is the practice of safeguarding information systems against unauthorized access, modification, or malicious attack.
The relevant parts of the OWASP Top 10 risk categories are: 1 Broken Access Control, 5 Security Misconfiguration, and 7 Identification and Authentication Failures.
The configurable System Security measures in Payara Server Enterprise are:
For further information, see Administering System Security, Secure Applications with Authentication and Authorization, and Security Auditing in Payara® Server Enterprise.
The Payara Server Enterprise environment takes the authentication and authorization policies created under System Security (above) and enforces them on realms and groups. It does this by using the asadmin command-line utility.
The relevant parts of the OWASP Top 10 risk categories are: 1 (Broken Access Control), and 7 (Identification and Authentication Failures).
The configurable User Security measures in Payara Server Enterprise are:
For further information, see Administering User Security.
The Payara Server environment enables the configuring of message layer security for SOAP web services. Message security allows the performance of web service end-to-end authentication at the message layer. Payara Server deploys SOAP Web services securely, with functionality configured in the client-side containers.
The relevant parts of the OWASP Top 10 risk categories are: 5 (Security Misconfiguration) and 10 (Server-Side Request Forgery).
The configurable Message Security measures in Payara Server Enterprise are:
For further information, see Administering Message Security.
Security in high-availability environments can be administered using cluster and deployment groups.
The relevant parts of the OWASP Top 10 risk categories are: (Security Misconfiguration) and 6 (Vulnerable and Outdated Components).
The configurable High Availability measures in Payara Server Enterprise are:
For further information, see Administering Security in a High-Availability Environment.
Administrative security is managed by use of the secure administration feature of Pyara Server, also called secure admin. It provides a secure environment in which administrative communications cannot be corrupted or impersonated, and has a domain-wide setting.
The relevant part of the OWASP Top 10 risk categories is: 7 Identification and Authentication Failures.
The configurable Administrative Security measures in Payara Server Enterprise are:
For further information, see Managing Administrative Security.
Running a secure environment is a wide topic that relates to several OWASP Top 10 categories. The relevant parts of the OWASP Top 10 risk categories are: 4 (Insecure Design), 5 (Security Misconfiguration), and all OWASP categories that are concerned with different failure types (2, 7, 8 and 9).
Here are some general points for running Payara Server Enterprise in a secure environment:
For further information, see Running in a Secure Environment.
Payara Server employs formatted Java Keystore files to manage SSL/TLS certificates for secure communications. A new SSL certificate can be added to the Payara Server Enterprise configuration files by adding in the Keystore or Truststore. Certificates can be loaded from multiple Keystores using the Admin Console or Asadmin CLI. Expired certificated can be removed by the same means.
The relevant parts of the OWASP Top 10 risk categories are: 2 Cryptographic Failures, and 7 Identification and Authentication Failures.
For further information, see SSL Certificate Management.
Printing information on SSL certificates for client certificate authentication by the Payara Platform is best achieved using the print-certificate asadmin subcommand.
The relevant parts of the OWASP Top 10 risk categories are: 7 Identification and Authentication Failures.
For further information, see Printing Certificate Data.
Read our Tech Blog, to keep up to date with the latest data security legislation, regulations, and standards. Visit Payara Server Enterprise for a free trial of our application server to see how you can use our security features to help you work toward the OWASP Top 10 best practices for secure, containerized Jakarta EE applications.
Share:
We’re excited to announce that Payara Platform Community 7 Beta application server is now fully certified as Jakarta EE 11 […]
Enterprise Java applications power global commerce, healthcare, government and countless other industries. These systems must be scalable, secure and […]
May 2025 marks a monumental milestone in software development: Java turns 30. The impact of this language on the […]