20:04:06 RRSAgent has joined #mdn-security 20:04:10 logging to https://www.w3.org/2024/03/12-mdn-security-irc 20:04:10 RRSAgent, do not leave 20:04:11 RRSAgent, make logs public 20:04:12 tidoust has joined #mdn-security 20:04:12 Meeting: Web security docs for MDN 20:04:12 Chair: wbamberg 20:04:12 Agenda: https://github.com/w3c/breakouts-day-2024/issues/14 20:04:12 Zakim has joined #mdn-security 20:04:13 Zakim, clear agenda 20:04:13 agenda cleared 20:04:13 Zakim, agenda+ Pick a scribe 20:04:14 agendum 1 added 20:04:14 Zakim, agenda+ Reminders: code of conduct, health policies, recorded session policy 20:04:14 agendum 2 added 20:04:14 Zakim, agenda+ Goal of this session 20:04:16 agendum 3 added 20:04:16 Zakim, agenda+ Discussion 20:04:16 agendum 4 added 20:04:16 Zakim, agenda+ Next steps / where discussion continues 20:04:17 agendum 5 added 20:04:17 tpac-breakout-bot has left #mdn-security 21:26:30 wbamberg has joined #mdn-security 21:57:25 fscholz has joined #mdn-security 22:00:53 scribe+ 22:02:17 scribenick: fscholz 22:05:40 present+ Simone_Onofri Will_Bamberg Rick_Byers Enrico Morisi Dipika Florian_Scholz 22:06:27 Will presents. Slides https://wbamberg.github.io/web-security-w3c-breakouts-march-2024/ 22:07:44 Will: We're committed to write docs about Web Security, we would love your feedback, especially from security experts 22:09:01 Will: We need better security docs on MDN 22:09:13 Will: We have good reference docs on CSP, CORS, etc 22:10:07 Will: The current content is disorganized not usuable in structured way 22:10:29 Will: There is a lot of missing content for a web developer to know what is a secure web site 22:11:15 Will: We've come up with 4 different categories of docs: Theory, Practices, Attacks and Tools 22:11:46 Will: Theory is concepts like Same-origin policy 22:12:11 Will: The main thing I want to talk about is Practices 22:12:30 Will: Things a developer might need to take care of 22:14:10 Will: We want to provide concrete practical guidance, like auth, user input, 3rd party 22:14:48 Will: Authentication: We have collected ideas on what to talk about, but maybe we can get to that later 22:15:41 Will: Security 101 guide: a baseline to establish 22:16:08 Will: Need feedback on the overall shape of these docs 22:17:06 Will: We want feedback on how talk about usage of frameworks, we usually talk a lot about web standards and not frameworks, but frameworks are important here 22:18:47 Will: The fear of imperfections: How can we help people who want to be better without the fear of saying things that aren't 100% secure 22:19:03 Dipika: I like the overall plan. 22:19:35 Dipika: Have you already identified security experts to review the docs? 22:20:40 WIll: We haven't identified specific experts yet, but we are on it 22:20:56 Will: it is critically important to have expert review 22:21:26 Dipika: Collaborating with experts from the industry will help with the fear of imperfection 22:22:24 Simone: We're creating a CG within W3C to help with this 22:23:45 Simone: Can understand the fear of imperfection. Developers want simple solutions, like running a tool or pasting in code 22:25:05 Simone: I wrote guidance for web developers but it was a lot to read and people don't read 22:25:54 Will: Even if your code is audited later, it sill makes sense to educate developers up front to avoid loads of things to show up in the audit 22:26:11 Will: I would love to read your guidance, Simone 22:26:29 Dipika: I like the approach to categorize the docs 22:27:14 Will: What do people think about frameworks? 22:29:33 Simone: Is the framework secure, and is it penetration tested? Like CSRF tokens properly configured etc 22:29:49 Will: Need to take a critical look at how you use frameworks 22:31:21 Simone: Why aren't we including server side vulnerabilities into the outline? 22:31:54 Will: MDN ist mostly the client side, the standardized web platform 22:32:19 Will: Maybe we should talk more about the server side 22:32:58 Will: It is not my intention to exclude the server side 22:33:24 Will: things like input validation 22:33:49 Will: its harder to talk about the server side, but its not helpful to only talk about the client side 22:35:14 Simone: Proposal: Put security principls into the theory section? 22:36:03 s/principls/principles/ 22:36:25 Will: I have Secure design principles in my theory category. Maybe threat models should be in the list 22:40:56 Will: Something we haven't talke about is regulations, some governments will probably regulate this space. We can influence this quite likely with our work 22:41:53 Simone: In Italy they created guidelines (not mandatory) based on OWASP 22:42:14 Simone: more or less OWASP top 10 22:53:24 rrsagent, make minutes 22:53:26 I have made the request to generate https://www.w3.org/2024/03/12-mdn-security-minutes.html fscholz