RESTful Web Service

V13.2.1

Verify that enabled RESTful HTTP methods are a valid choice for the user or action, such as preventing normal users using DELETE or PUT on protected API or resources.

Level 1 required: True

Level 2 required: True

Level 3 required: True

CWE: 650

V13.2.2

Verify that JSON schema validation is in place and verified before accepting input.

Level 1 required: True

Level 2 required: True

Level 3 required: True

CWE: 20

V13.2.3

Verify that RESTful web services that utilize cookies are protected from Cross-Site Request Forgery via the use of at least one or more of the following: double submit cookie pattern, CSRF nonces, or Origin request header checks.

Level 1 required: True

Level 2 required: True

Level 3 required: True

CWE: 352

V13.2.4

[DELETED, DUPLICATE OF 11.1.4]

Level 1 required: False

Level 2 required: False

Level 3 required: False

CWE:

V13.2.5

Verify that REST services explicitly check the incoming Content-Type to be the expected one, such as application/xml or application/json.

Level 1 required: False

Level 2 required: True

Level 3 required: True

CWE: 436

V13.2.6

Verify that the message headers and payload are trustworthy and not modified in transit. Requiring strong encryption for transport (TLS only) may be sufficient in many cases as it provides both confidentiality and integrity protection. Per-message digital signatures can provide additional assurance on top of the transport protections for high-security applications but bring with them additional complexity and risks to weigh against the benefits.

Level 1 required: False

Level 2 required: True

Level 3 required: True

CWE: 345

Disclaimer:

Credit via OWASP ASVS. For more information visit The OWASP ASVS Project or Github respository.. OWASP ASVS is under the Creative Commons Attribution-Share Alike v3.0 license.

Github logo View source on GitHub

Loading comments 0%

Provided by dotNET lab

This website is created, hosted and provided by dotNET lab. dotNET lab provides training and guidance on secure software development. Contact us to get in touch!

OWASP Cornucopia

OWASP Cornucopia is originally created by Colin Watson. It is open source and can be downloaded free of charge from the OWASP website. It is is free to use. It is licensed under the Creative Commons Attribution-ShareAlike 3.0 license, so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one. OWASP does not endorse or recommend commercial products or services. OWASP Cornucopia is licensed under the Creative Commons Attribution-ShareAlike 3.0 license and is © 2012-2016 OWASP Foundation.