OWASP Prime 10 Privateness Dangers – listing, suggestions, finest practices
Knowledge Privateness is a subject that few wish to discuss when there is no such thing as a downside in the intervening time. Fortunately, the OWASP Prime 10 Privateness Dangers 2021 rating provides you a ready-made listing of privateness points in your app. To make it even higher, we summed it up for you within the type of an actionable information so it can save you much more time. Meet the threats, keep away from them, and stop your customers’ anger, PR disasters, lawsuits, and a giant headache within the course of!
OWASP safety rankings similar to…
deliver tons of worthwhile up-to-date insights on shield your software program from safety threats.

What’s the OWASP Prime 10 Privateness Dangers rating?
The OWASP Prime 10 Privateness Dangers 2021 is much less well-known than the rankings I discussed earlier than however simply as essential and helpful. The privateness points it lists embrace each technological and organizational elements of net purposes. It focuses on actual threats reasonably than simply authorized issues.
Naturally, it additionally supplies recommendation on stop or overcome these threats primarily based on the OECD Privateness Pointers. As such, you need to use it for knowledge privateness danger evaluation in net growth.
Prime 10 Privateness Dangers 2014
The unique rating hit the digital cabinets in 2014, however so many new instruments and strategies have proven up ever since. The Normal Knowledge Safety Regulation act additionally performed a component in making the unique rating considerably out of date.
Only for a reminder, the threats have been as follows:
- Net Software Vulnerabilities
- Operator-sided Knowledge Leakage
- Inadequate Knowledge Breach Response
- Inadequate Deletion of Consumer Knowledge
- Non-Clear Insurance policies, Phrases, and Circumstances
- Assortment of Knowledge Not Required for the Consumer-Consented Objective
- Sharing of information with third celebration
- Outdated private knowledge
- Lacking of Inadequate Session Expiration
- Insecure Knowledge Switch
How did the listing change over all of these years? Let’s not waste any extra time and delve proper into it!
#1 Net Software Vulnerabilities
⏱️ Frequency: Excessive,
🤜 Influence: Very excessive,
🔎 Sort: Organizational
This privateness danger is a transparent shout-out to the OWASP Prime 10 net app vulnerabilities listing. It’s all about the way you design your net app and whether or not you’ll be able to reply instantly to any potential points that will lead to knowledge privateness breaches.
In an effort to do this, it is advisable to:
- carry out penetration assessments,
- do common vulnerability and privateness checkups with instruments similar to Static Software Safety Testing (SAST), Interactive Software Safety Testing (IAST), or Dynamic Software Safety Testing (DAST),
- implement acceptable counter-measures,
- educate programmers and designers on net growth safety,
- introduce protected processes similar to Safety Growth Lifecycle (SDL) and DevSecOps,
- patch up your app in keeping with the wants and trade finest practices.
How do corporations implement it in observe?
TSH response
At The Software program Home, we do the next:
- For every consumer, we feature out a vulnerability evaluation process. With that, we will catch numerous vulnerabilities earlier than the app is even launched.
- Along with that, we type up a safety staff that consists of DevOps, QA, and safety specialists in addition to a CTO. It makes communication on evaluation and debugging simpler.
- Lastly, we developed company-wide requirements primarily based on our personal expertise from quite a few massive industrial initiatives. It included an inventory of processes to be carried out in case of discovering vulnerabilities and a pre-deploy safety guidelines. Shortened variations of each of those paperwork can be found to all staff members. The safety staff handles specialised data, audits, and consultations.
Let’s go to extra explicit vulnerabilities.

#2 Operator-sided Knowledge Leakage
⏱️ Frequency: Excessive,
🤜 Influence: Very excessive,
🔎 Sort: Organizational / Technical
This one is all about stopping leakages of any consumer knowledge the lack of which might represent a breach of confidentiality. Typically it’s brought on by an precise cyber assault, however it is usually typically the results of errors, together with botched entry management administration, improper knowledge storage, or knowledge duplication.
The easiest way to forestall all that is to be choosy about your knowledge operators. Earlier than you entrust them along with your knowledge, you would possibly wish to:
- verify their historical past of information breaches in addition to their knowledge privateness finest practices,
- Discover out whether or not they take part in a bug bounty program (rewards customers for locating bugs),
- ensure that their nation of origin upholds increased knowledge safety requirements,
- enquire about their data safety certificates similar to ISO/IEC 27001/2, ISO/IEC 27017/18, or ISO/IEC 27701,
- carry out an audit to seek out out extra about how they deal with knowledge (i.e. if they’ve a devoted knowledge privateness staff, safety coaching, how they anonymize knowledge, deal with entry administration, encryption keys).
You must also bear in mind at any time about:
- knowledge authentication (together with multi-factor authentication), authorization, and entry administration,
- the precept of least privilege – solely give entry to what’s wanted for a consumer to carry out a process,
- privateness by design,
- utilizing robust encryption for all your consumer knowledge (together with so-called knowledge at relaxation), particularly for transportable knowledge storage units,
- implementing finest practices similar to correct coaching, monitoring, private knowledge anonymization or pseudo anonymization,
- introducing knowledge classification and data administration coverage.
How does it work in observe?
TSH response
At my firm, all of those finest practices are woven into the event course of. We implement them by way of audits, vulnerability assessments, or consultations with the staff. Over time, we developed a transferable knowledge safety finest practices set, however we additionally modified it to fulfill the particular wants of some explicit purchasers. Safety coaching can be a giant a part of our onboarding. Every new worker will get to study knowledge processing, multi-factor authentication, password managers similar to 1Password, phishing prevention measures, the significance of doing backups, and extra.
Apart from that, we use the companies of corporations that care about knowledge privateness and cling to GDPR, ISO, and so forth. That features AWS for internet hosting and cloud computing, or Firebase for app growth.

#3 Inadequate Knowledge Breach Response
⏱️ Frequency: Excessive,
🤜 Influence: Very excessive,
🔎 Sort: Organizational / Technical
In the event you don’t inform the victims correctly about delicate knowledge publicity, you’ve an inadequate knowledge breach response. Failing to behave on these safety dangers could not solely lead to shedding purchasers but in addition in very expensive lawsuits and monetary penalties. One Polish on-line retailer was made painfully conscious of this when Poland’s Private Knowledge Safety Workplace (UODO) punished it with a positive of €645,000 for a knowledge breach that affected roughly round 2.2 million prospects.
To begin with, you want an information breach response plan. You additionally want to check it and replace it recurrently. The plan must be backed by a staff and incident monitoring software program (Safety Data and Occasion Administration or SIEM). For every occasion that occurred up to now, it is advisable to confirm if the response was enough, well timed, exact, and simple to grasp for all of the related events.
TSH response
As per our suggestions, a superb knowledge department response staff or Pc Emergency Response Workforce (CERT) is the important thing. Then, it’s all about monitoring. As soon as a breach happens, the response staff assembles to confirm the vulnerability and determine if and the way somebody ought to be knowledgeable about it. Every incident is assigned a precedence and the response is carried out accordingly.
We have now our personal procedures for all of those actions, however we additionally align them with the perfect practices of our purchasers.

#4 Consent on All the things
⏱️ Frequency: Very Excessive,
🤜 Influence: Very excessive,
🔎 Sort: Organizational
A misuse of consent for the processing of private knowledge is getting more and more widespread.
Oftentimes, corporations ask for content material for “the whole lot”, reasonably than for every objective individually (e.g. utilizing the web site and profiling for advert functions are two completely different areas). It’s essential to have seen these cookie pop-ups that inform you one thing about utilizing cookies and just about nothing else. The consumer ought to be capable of consent and withdraw consent for numerous actions. They need to albo be capable of take away pointless knowledge.
TSH response
In an effort to stop this, it is advisable to:
- verify if the consents are aggregated and processed correctly,
- verify if consents for non-essential actions and knowledge are switched off by default,
- gather consents for every objective individually.

#5 Non-Clear Insurance policies, Phrases, and Circumstances
⏱️ Frequency: Very Excessive,
🤜 Influence: Excessive,
🔎 Sort: Organizational
This one is clearly associated to the earlier one. It’s about unclear data on how consumer knowledge is gathered, saved, and processed.
It is a very attention-grabbing downside with some very shocking and eye-opening viewpoints. For instance, in an attention-grabbing article titled “Cease Pondering About Consent: It isn’t potential and it isn’t proper”, digital privateness thinker Helen Nissenbaum argues that organizations aren’t capable of produce a completely clear consent discover as a result of, within the dynamic world of recent applied sciences, they merely can’t set up with certainty how precisely the gathered knowledge might be used. What’s extra, consenting to knowledge processing is usually essential to make use of a given web site. She believes that within the subject of privateness, there’s something known as “an acceptable circulation of knowledge”. In different phrases, we must always restrict privateness necessities by default to the extent it’s wanted to facilitate communication between two events.
What are some issues you are able to do?
From the service supplier’s standpoint, you need to positively confirm in case your phrases of use, insurance policies and different paperwork are simple to seek out and perceive. The Preserve It Quick and Candy or KISS precept is beneficial right here – it shouldn’t be any longer than it must be.
Along with that:
- the language ought to be clear and the information processing paperwork ought to embrace data on knowledge retention time, metadata, consumer rights in addition to the place and when the information is processed,
- graphics could make it simpler for customers to grasp the content material,
- a superb observe is to listing all of the cookies and what they do,
- courting coverage updates might make it simpler for customers to remain within the loop,
- you must also maintain monitor of which customers consent to which coverage variations, informing these customers about new updates,
- and an opt-out button for all of the cookies ought to be available and clearly seen.
Do now we have some strategies of our personal for that?
TSH response – the readability rating
Apart from these basic enhancements, you can even use a readability rating tester to seek out out in case your textual content content material is straightforward to observe. I made the take a look at in three other ways:
- by pasting a URL instantly,
- by exporting the textual content to a file,
- by copying a chunk of textual content.
Curiously, the outcomes barely differ relying on the strategy. The direct methodology bought the bottom rating of 78%.
Then, I exported the entire coverage and uploaded the file into this system. This time, I bought 79 %.
Lastly, the copied and pasted model acquired 82%.
It appears that evidently the software is just not very best, however it does present a basic understanding of how readable your textual content is. You can even study extra about its tone. The one I uploaded turned out to be fairly formal, considerably constructive, and barely private. You must also account for correct names – these have been in Polish and so they have been marked pink as spelling errors for the reason that software makes use of English.
Given these situations, the 78-82% rating is just not too dangerous. It signifies that round 66-70% of individuals are capable of learn the textual content.
In order for you extra, you need to study extra in regards to the a11y accessibility testing course of from my associates at TSH!
#6 Inadequate Deletion of Consumer Knowledge
⏱️ Frequency: Excessive,
🤜 Influence: Excessive,
🔎 Sort: Organizational / Technical
As soon as the information processing objective is achieved, private knowledge ought to be eliminated. Sadly, it’s not at all times the case. Organizations lack knowledge retention/removing insurance policies. This typically results in numerous breaches of privateness.
In an effort to amend it, you need to:
- embrace this side in your knowledge privateness coverage, monitor knowledge and doc what occurs to it,
- decide when knowledge is eliminated as soon as it helped you obtain your acknowledged objective,
- implement safe trying (extraordinarily restricted entry to knowledge) when eradicating such knowledge is not possible,
- think about deleting consumer accounts when they’re unused over a time frame or not wanted,
- gather proof so as to confirm if knowledge was eliminated in accordance along with your coverage,
- think about degaussing for cloud, that’s the cryptographic wiping of archived and backed-up knowledge.
How does it have a look at The Software program Home?
TSH response
In every of our initiatives, we attempt to maintain the consumer updated about our personal worker retention. JIRA or Slack accounts of those that depart are swiftly deactivated. We strictly observe a notion that an individual who left the corporate shouldn’t have any entry to any communication channels, environments (even testing ones!), or repos of the consumer.
On the worker’s half, they’re instructed to log off of all of the companies and apps on their firm’s laptops and take away all of the content material, customization, and configuration. As soon as that is performed, they’re to put in the most recent model of the system.
On the day the worker arms over the laptop computer, the worker’s entry settings in addition to e-mail accounts are deleted. If an worker returns to our firm later, we make new accounts and supply them with all the required accesses from scratch. That means, we guarantee the security of each our personal and the consumer’s knowledge.
Need to study extra about how we purchase and retain builders? Try this acquisition and retention article from our CEO!
#7 Inadequate Knowledge High quality
⏱️ Frequency: Medium,
🤜 Influence: Very excessive,
🔎 Sort: Organizational / Technical
Typically, a company makes use of outdated, incorrect, or flat-out false consumer knowledge. How is that potential?
Imprecise kinds, technical errors (throughout logging or saving), or flawed knowledge aggregation (e.g. associated to cookies or social community account integration) could also be guilty. Sadly, the choice to edit or take away knowledge could also be very restricted in some purposes. I personally skilled that when logging in to my Shopee account with a Fb account – once I wished to alter my fee card particulars, the app requested for a password, which I didn’t have on account of registering with a third-party account.
Testing this explicit vulnerability is sort of simple. You’ll want to ask the information operator if:
- the non-public knowledge they’ve is up-to-date,
- they management the information’s accuracy by asking the consumer about it frequently,
- you possibly can edit the information at your comfort.
Briefly, it is advisable to implement knowledge validation processes (together with widespread copy & paste errors) to forestall gathering and producing untrusted knowledge, make sure that to replace it (with third events aware of the information too!), and confirm the information with the consumer after they carry out crucial actions.
TSH response
We make sure that to keep away from this vulnerability by storing up-to-date knowledge in safe apps. The worker can change it at any time.
From a regulation’s perspective, a significant change similar to updating your identify or place of residence solely requires sending one assertion to the HR division. There isn’t any want for updating the worker contract or making an annex to it. Solely the following contract we signal sooner or later will replicate the brand new modifications. And after they do signal it, they now would possibly use a protected and handy one-click e-signature supplied by suppliers similar to Autenti.
Along with that, we additionally ask every worker to confirm their place of residence every time we ship them paperwork or tools.
#8 Lacking or Inadequate Session Expiration
⏱️ Frequency: Medium,
🤜 Influence: Very excessive,
🔎 Sort: Technical
In the event you don’t take enough session expiration measures, your customers could find yourself supplying you with greater than you want with out even understanding. Typical causes for this vulnerability embrace not setting a session length restrict or hiding the logout button.
If the session remains to be energetic and another person will get entry to the gadget, they could even nonetheless or manipulate the unique consumer’s knowledge.
The simplest method to stop that is to implement the automated session expiration mechanism. Its length could fluctuate relying on the kind of software or the significance of the information. You may additionally set a session length restrict (not than per week and as quick as 10 minutes for a lot of banking apps). You would possibly think about letting your customers set the numbers themselves.
TSH response
All of those finest practices talked about above are additionally a normal in our initiatives. The Software program Home’s QA staff at all times makes positive to check these easy session-related measures. The safety staff double-checks it throughout its personal audits.
#9 Incapability of Customers to Entry and Modify Knowledge
⏱️ Frequency: Excessive,
🤜 Influence: Excessive,
🔎 Sort: Organizational / Technical
When the consumer can’t entry or modify their knowledge, together with knowledge saved by third-party suppliers, with their very own consumer enter, you’ve bought yet one more vulnerability – damaged entry management.
You can also make the information accessible for modification primarily by way of:
- a consumer account,
- a particular type,
- or an e-mail.
It’s important that you simply ensure that knowledge modification requests are resolved shortly.
TSH response
On our finish, this explicit subject has already been coated properly above within the vulnerability regarding inadequate knowledge high quality. Apart from that, we observe the exact same finest practices talked about on this part.
#10 Assortment of Knowledge Not Required for the Consumer-Consented Objective
⏱️ Frequency: Excessive,
🤜 Influence: Excessive,
🔎 Sort: Organizational
Each bit of information you ask for could pose some form of privateness danger. Due to that, it’s extremely advisable that you simply don’t gather any knowledge that you simply don’t completely require. If knowledge is split into major and secondary by way of significance, it is advisable to make it clear to the top consumer. You additionally must replace the knowledge in the event you change the precedence classification of a given piece of information.
A great instance of that vulnerability is an e-commerce platform that gives customized advertisements by default, with no regard for consumer consent. As an alternative, the consumer ought to first opt-in to obtain such content material. Equally, when an internet site collects emails with the intention to affirm orders, it ought to explicitly ask if it additionally desires to make use of the e-mail in its publication campaigns.
TSH response
At The Software program Home, we at all times create clear definitions for every of the information processing objectives, properly earlier than any precise knowledge assortment begins. We advocate taking as little consumer knowledge by default as potential. If the consumer desires to gather extra, it ought to ask the consumer for permission explicitly.
Conclusions – put together your self for OWASP Prime 10 Privateness Dangers
The newest vulnerability listing from OWASP reveals simply what number of privateness threats look ahead to each app creators and customers.
In an effort to shield what you are promoting, not solely do you want correct measures on the growth degree, but in addition on the organizational degree.
We coated the previous intimately above. As for the latter, The Software program Home continues to enhance in numerous methods, particularly by:
- implementing trade requirements similar to GDRP or ISO,
- writing good privateness insurance policies,
- organizing and growing a devoted safety staff,
- conducting safety audits and vulnerability checks to seek out issues and lift basic consciousness of those points,
- educating our workers by way of onboarding, displays, or a publication,
- preserving the QA staff updated with all of the newest safety tendencies (concerning each net apps and APIs),
- growing a finest practices guidelines (primarily based on ASVS – OWASP’s very personal Software Safety Verification Customary) designed so that every worker can management app safety on their very own.
Not solely do all of those measures reduce OWASP Privateness Dangers, but in addition enhance the general high quality of our software program merchandise.
We advocate you do the identical.
And if you seek for a software program supplier to assist develop your subsequent software…
… choose one which has already made the hassle. In any case, the safety of your purchasers is at stake.