Explore the world
of cyber security

Driven by volunteers, OWASP resources are accessible for everyone.



Quick access to our highlighted
flagship resources
See all flagship resources(15)
Documentation
Top Ten
The reference standard for the most critical web application security risks
Documentation
ASVS
Application security verification standard
Documentation
Cheat Sheets
List of crucial app security information
Have an idea for a project?
Take advantage of our resources and
let it grow with OWASP.



Upcoming at OWASP


Traefik Labs Joins OWASP and Integrates Coraza and Core Rule Set Projects

image

Traefik Labs, March 19, 2024

Addresses crucial role of Web Application Firewall (WAF) in modern API infrastructure and integrates two leading OWASP projects into Traefik OSS stack

KubeCon, PARIS, March 19, 2024 – Traefik Labs, creator of the world’s most popular cloud-native application proxy, today announced a significant addition to their portfolio that addresses the escalating cyber threats to modern API infrastructure.

“We are at a pivotal moment in the evolution of digital infrastructure, where the integration of robust security measures within our API gateways is not just an option, but a necessity,” said Sudeep Goswami, CEO of Traefik Labs. “By weaving the Coraza WAF and the OWASP Core Rule Set directly into Traefik Proxy v3, we are not merely responding to the current cybersecurity landscape but are proactively setting a new benchmark for API security. This step reaffirms our dedication to providing the most secure, cutting-edge solutions to our users, ensuring they remain not just compliant, but ahead of the curve in the face of emerging cyber threats.”

...read more


Recent OWASP News & Opinions

Upcoming Conferences