Inside Cloudbleed John Graham-Cumming

Size: px
Start display at page:

Download "Inside Cloudbleed John Graham-Cumming"

Transcription

1 Inside Cloudbleed John Graham-Cumming

2 A little about Cloudflare 2

3 3

4 What was Cloudbleed? 4

5 February 23, 2017 Our edge servers were running past the end of a buffer and returning memory that contained private information such as HTTP cookies, authentication tokens, HTTP POST bodies, and other sensitive data. And some of that data had been cached by search engines. 5

6 Don t leak random chunks of memory onto the Internet. 6

7 Don t have those chunks of memory cached by search engines. 7

8 The Night Of 8

9 0011 UTC February 18, 2017 (T-0021) 9

10 0032 UTC February 18, 2017 (T+0000) Received details of bug from Tavis Ormandy 10

11 0040 UTC February 18, 2017 (T+0008) Cross functional team assembled in Room 403 in San Francisco 11

12 0119 UTC February 18, 2017 (T+0047) Obfuscation feature disabled globally Project Zero confirm they no longer see leaking data 12

13 0122 UTC February 18, 2017 (T+0050) London team awake and online San Francisco actively fuzzing parsing code to look for additional problems Manual inspection for additional uses 13

14 0424 UTC February 18, 2017 (T+0352) Automatic HTTPS Rewrites disabled worldwide 14

15 0722 UTC February 18, 2017 (T+0650) Discovered we didn t have a kill switch for Server-Side Excludes At was an ancient feature that predated all the engineers on the team Implemented a global kill switch and redeployed Cloudflare NGINX Lua code globally 15

16 The Technical Cause 16

17 Unclosed HTML attribute at end of page Had to have one of Obfuscation Automatic HTTPS Rewrites Server-Side Excludes Page had to end with something like <script type= <IMG HEIGHT="50px" WIDTH="200px" SRC=" 17

18 18

19 <script type= script_consume_attr := ((unquoted_attr_char)* :>> (space '/' '>')) >{ ddctx("script consume_attr"); fhold; fgoto script_tag_parse; } $lerr{ dd("script consume_attr failed"); fgoto script_consume_attr; }; 19

20 <script type= script_consume_attr := ((unquoted_attr_char)* :>> (space '/' '>')) >{ ddctx("script consume_attr"); fhold; fgoto script_tag_parse; } $lerr{ dd("script consume_attr failed"); fgoto script_consume_attr; }; 20

21 <script type= script_consume_attr := ((unquoted_attr_char)* :>> (space '/' '>')) >{ ddctx("script consume_attr"); fhold; fgoto script_tag_parse; } $lerr{ dd("script consume_attr failed"); fgoto script_consume_attr; }; 21

22 <script type= script_consume_attr := ((unquoted_attr_char)* :>> (space '/' '>')) >{ ddctx("script consume_attr"); fhold; fgoto script_tag_parse; } $lerr{ dd("script consume_attr failed"); fgoto script_consume_attr; }; 22

23 <script type= script_consume_attr := ((unquoted_attr_char)* :>> (space '/' '>')) >{ ddctx("script consume_attr"); fhold; fgoto script_tag_parse; } p--; $lerr{ dd("script consume_attr failed"); fgoto script_consume_attr; }; 23

24 End of buffer check /* generated code */ if ( ++p == pe ) goto _test_eof; 24

25 How this is called ngx_int_t ngx_http_ _parse_ (ngx_http_request_ t *r, ngx_http_ _ctx_t *ctx) { u_char *p = ctx->pos; u_char *pe = ctx->buf->last; u_char *eof = ctx->buf->last_buf? pe : NULL; } 25

26 Irony: we caused this because we were migrating away from the buggy parser 26

27 Old parser only (gdb) p *in->buf $6 = { pos = 0x558a238e94f7 "<script type=\"", last = 0x558a238e9504 "", [...] last_buf = 0, [...] } 27

28 Old and new parsers present (gdb) p *in->buf $8 = { pos = 0x558a2f58be30 "<script type=\"", last = 0x558a2f58be3e "", [...] last_buf = 1, [...] } 28

29 Past the end of the buffer /* #line 877 "ngx_http_ _filter_parser.rl" */ { dd("script consume_attr failed"); {goto st1266;} } goto st0; [...] st1266: if ( ++p == pe ) goto _test_eof1266; 29

30 Good, Bad, Ugly 30

31 Good: stemmed the leak in 47 minutes 31

32 Bad: we had been leaking sensitive stuff Private key used to secure internal connectivity between our machines Some internal authentication secrets But also HTTP headers for requests to our customers websites (including cookies) POST data (passwords, credit card numbers, SSNs could have been present) URI parameters JSON blobs for API calls API authentication secrets, OAuth keys, 32

33 Large Wearable Manufacturer 33

34 Large Dating Website 34

35 Large Ride Hailing Service 35

36 Ugly: sensitive data had been cached by search engines Worked with Google, Bing, Yahoo, Yandex, Baidu, DuckDuckGo, and many others to remove cached data Found a total of 770 unique URIs across 161 unique domains with sensitive, cached data 36

37 Going Public 37

38 1900 UTC February 23,

39 1900 UTC February 23,

40 2300 UTC February 23,

41 February 24,

42 Impact Statistics 42

43 Estimated Instances of Data Leakage September 22, > February 13, ,307 February 13, > February 18, ,034 43

44 Based on data cached by search engines Each leak contained Internal Cloudflare Headers 0.44 Cookies 0.04 Authorization Headers / Tokens No Passwords, credit cards, SSNs 44

45 Impact by customer size Requests per Month Anticipated Leaks B 300B 22,356 33, B 200B 11,427 22,356 50B 100B 5,962 11,427 10B 50B 1,118 5,926 1B 10B 112 1, M 1B M 500M M 250M M 100M M 50M 1 6 <10M < 1 45

46 The Really Ugly Truth 46

47 This had been going on for months September 22, 2016 new parser) January 30, 2017 parser February 13, 2017 new parser Feburary 18, 2017 and leak is stopped Automatic HTTP Rewrites enabled (uses Server-Side Excludes migrated to new Obfuscation partially migrated to Google reports problem to Cloudflare 47

48 This had been going on for months Roughly 180 sites had flaw plus one of these two: September 22, 2016 parser) January 30, 2017 Around 6,500 sites had flaw plus: February 13, 2017 parser February 18, 2017 and leak is stopped Automatic HTTP Rewrites enabled (uses new Server-Side Excludes migrated to new parser Obfuscation partially migrated to new Google reports problem to Cloudflare 48

49 This had been going on for months 49

50 Core War 50

51 51

52 52

53 53

54 54

55 The bad value just seems to come out of nowhere ZOINKS! 55

56 Mysteries Instructions & memory state could not explain the register state Instructions & register state could not explain the memory state RIP does not point to a valid instruction Instruction & register state did not match the signal information 56

57 Infrequent mysteries On average, ~1 mystery core dump a day Scattered over all servers, all colos Per server, 1 in 10 years Can t reproduce Hard to try any potential fix 57

58 Core dump corruption? 58

59 Operating system bug? Bugs in the kernel code that controls virtual memory can lead to mysterious effects, but: No bugs reported upstream Couldn t find any bugs in the relevant code No correlation between the core dumps and relevant metrics 59

60 Hardware? 60

61 61

62 62

63 63

64 Rolled out new BIOS fleet wide on July 29,

65 Thoughts Be as transparent as possible Co-operate with security researchers Start taking notes immediately Over communicate Go back and see if hindsight was 20/20 65

66 Thank you 66

DoH and DoT experience. Ólafur Guðmundsson Marek Vavrusa

DoH and DoT experience. Ólafur Guðmundsson Marek Vavrusa DoH and DoT experience Ólafur Guðmundsson Marek Vavrusa Announced April 1 st 2018 Our mission: to help build a better Internet. We use 1.1.1.1 and 1.0.0.1 (easy to remember) for our resolver. DNS resolver,

More information

Information Security Policy

Information Security Policy Information Security Policy Information Security is a top priority for Ardoq, and we also rely on the security policies and follow the best practices set forth by AWS. Procedures will continuously be updated

More information

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example Proxy Caches and Web Application Security Using the Recent Google Docs 0-Day as an Example Tim Bass, CISSP Chapter Leader, Thailand +66832975101, tim@unix.com AppSec Asia October 21, 2008 Thailand Worldwide

More information

SCRIPT REFERENCE. UBot Studio Version 4. Action Commands

SCRIPT REFERENCE. UBot Studio Version 4. Action Commands SCRIPT REFERENCE UBot Studio Version 4 Action Commands This script reference will cover the Action commands, which are located in the second sub-menu of the toolbox on the left side of the dev tool: In

More information

Coding Intro to APIs and REST

Coding Intro to APIs and REST DEVNET-3607 Coding 1001 - Intro to APIs and REST Matthew DeNapoli DevNet Developer Evangelist Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this session

More information

Copyright. Copyright Ping Identity Corporation. All rights reserved. PingAccess Server documentation Version 5.

Copyright. Copyright Ping Identity Corporation. All rights reserved. PingAccess Server documentation Version 5. Server 5.0 Copyright 1 Copyright 2018 Ping Identity Corporation. All rights reserved. PingAccess Server documentation Version 5.0 February, 2018 Ping Identity Corporation 1001 17th Street, Suite 100 Denver,

More information

RKN 2015 Application Layer Short Summary

RKN 2015 Application Layer Short Summary RKN 2015 Application Layer Short Summary HTTP standard version now: 1.1 (former 1.0 HTTP /2.0 in draft form, already used HTTP Requests Headers and body counterpart: answer Safe methods (requests): GET,

More information

Explore curl for FileMaker

Explore curl for FileMaker Explore curl for FileMaker INN004 Steve Winter Matatiro Solutions @stevewinternz Make sure you have the latest version of the demo file on your laptop - download from http://bit.ly/devcon-2017-curl FILEMAKER

More information

API Gateway. Version 7.5.1

API Gateway. Version 7.5.1 O A U T H U S E R G U I D E API Gateway Version 7.5.1 15 September 2017 Copyright 2017 Axway All rights reserved. This documentation describes the following Axway software: Axway API Gateway 7.5.1 No part

More information

3Q WHITEPAPER SERIES. Page Speed Optimization: Load First or Finish Last. Maty Rice SEO Account Manager, 3Q Digital

3Q WHITEPAPER SERIES. Page Speed Optimization: Load First or Finish Last. Maty Rice SEO Account Manager, 3Q Digital 3Q WHITEPAPER SERIES Page Speed Optimization: Load First or Finish Last Maty Rice SEO Account Manager, 3Q Digital Introduction A Google study conducted in January 2017 revealed that 22 seconds is the average

More information

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang WEB SECURITY WORKSHOP TEXSAW 2014 Presented by Solomon Boyd and Jiayang Wang Introduction and Background Targets Web Applications Web Pages Databases Goals Steal data Gain access to system Bypass authentication

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

OAuth securing the insecure

OAuth securing the insecure Black Hat US 2011 khash kiani khash@thinksec.com OAuth securing the insecure roadmap OAuth flow malicious sample applications mobile OAuth google app web-based OAuth facebook app insecure implementation

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2017 CS 161 Computer Security Discussion 4 Week of February 13, 2017 Question 1 Clickjacking (5 min) Watch the following video: https://www.youtube.com/watch?v=sw8ch-m3n8m Question 2 Session

More information

HTTPS is Fast and Hassle-free with Cloudflare

HTTPS is Fast and Hassle-free with Cloudflare HTTPS is Fast and Hassle-free with Cloudflare 1 888 99 FLARE enterprise@cloudflare.com www.cloudflare.com In the past, organizations had to choose between performance and security when encrypting their

More information

The next generation of Google APIs

The next generation of Google APIs The next generation of Google APIs Ade Oshineye www.oshineye.com/+ Let s talk about the future This is not a vendor pitch This. Is. Not. A. Vendor. Pitch. I work on the Google+ Project www.oshineye.com/+

More information

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati OWASP TOP 10 2017 Release Andy Willingham June 12, 2018 OWASP Cincinnati Agenda A quick history lesson The Top 10(s) Web Mobile Privacy Protective Controls Why have a Top 10? Software runs the world (infrastructure,

More information

Where s my DNS? Sara Dickinson IDS 2. Where s my DNS?

Where s my DNS? Sara Dickinson IDS 2. Where s my DNS? Sara Dickinson sara@sinodun.com Stub to recursive The DNS protocol is evolving DoT: DNS-over-TLS DoH: DNS-over-HTTPS (WIP) DoT RFC7858 standard May 2016 Implemented to-date in standard open source DNS

More information

AN EVALUATION OF THE GOOGLE CHROME EXTENSION SECURITY ARCHITECTURE

AN EVALUATION OF THE GOOGLE CHROME EXTENSION SECURITY ARCHITECTURE AN EVALUATION OF THE GOOGLE CHROME EXTENSION SECURITY ARCHITECTURE Nicholas Carlini, Adrienne Porter Felt, David Wagner University of California, Berkeley CHROME EXTENSIONS CHROME EXTENSIONS servers servers

More information

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing Mobile Malfeasance Exploring Dangerous Mobile Code Jason Haddix, Director of Penetration Testing Copyright 2012 Hewlett-Packard Development Company, L.P. The information contained herein is subject to

More information

Accessing the Progress OpenEdge AppServer. From Progress Rollbase. Using Object Script

Accessing the Progress OpenEdge AppServer. From Progress Rollbase. Using Object Script Accessing the Progress OpenEdge AppServer From Progress Rollbase Using Object Script Introduction Progress Rollbase provides a simple way to create a web-based, multi-tenanted and customizable application

More information

Security and Authentication

Security and Authentication Security and Authentication CS 370 SE Practicum, Cengiz Günay (Some slides courtesy of Eugene Agichtein and the Internets) CS 370, Günay (Emory) Security and Authentication Spring 2014 1 / 15 Agenda Upcoming

More information

Northeastern University Systems Security Lab

Northeastern University Systems Security Lab Northeastern University Systems Security Lab Why is CSP Failing? Trends and Challenges in CSP Adoption Symposium on Research in Attacks, Intrusions and Defenses (RAID) Gothenburg, Sweden, September 2014

More information

CS6120: Intelligent Media Systems. User Models. How is User Model Data Obtained? 11/01/2014

CS6120: Intelligent Media Systems. User Models. How is User Model Data Obtained? 11/01/2014 CS6120: Intelligent Media Systems Dr. Derek Bridge School of Computer Science & Information Technology UCC User Models For personalization, we need user models which contain some or all of: Identification

More information

CS631 - Advanced Programming in the UNIX Environment

CS631 - Advanced Programming in the UNIX Environment CS631 - Advanced Programming in the UNIX Environment Slide 1 CS631 - Advanced Programming in the UNIX Environment HTTP; Code Reading Department of Computer Science Stevens Institute of Technology Jan Schaumann

More information

Black Box DCX3000 / DCX1000 Using the API

Black Box DCX3000 / DCX1000 Using the API Black Box DCX3000 / DCX1000 Using the API updated 2/22/2017 This document will give you a brief overview of how to access the DCX3000 / DCX1000 API and how you can interact with it using an online tool.

More information

Security For The People End-User Authentication Security On The Internet. Mark Stanislav

Security For The People End-User Authentication Security On The Internet. Mark Stanislav Security For The People End-User Authentication Security On The Internet Mark Stanislav mstanislav@duosecurity.com A Few Notes on Research Methodology Worked backwards by establishing a list of services

More information

Background. $VENDOR wasn t sure either, but they were pretty sure it wasn t their code.

Background. $VENDOR wasn t sure either, but they were pretty sure it wasn t their code. Background Patient A got in touch because they were having performance pain with $VENDOR s applications. Patient A wasn t sure if the problem was hardware, their configuration, or something in $VENDOR

More information

Planning & Managing Migrations

Planning & Managing Migrations Planning & Managing Migrations It s for the birds. Har har. Aimee Degnan / aimee@hook42.com Expectation Setting This is the first run of this presentation. It is being shaped for DrupalCon. Is text heavy

More information

CS 161 Computer Security

CS 161 Computer Security Popa & Wagner Spring 2016 CS 161 Computer Security Homework 2 Due: Monday, February 22nd, at 11:59pm Instructions. This homework is due Monday, February 22nd, at 11:59pm. It must be submitted electronically

More information

Executive Summary. Performance Report for: The web should be fast. Top 4 Priority Issues

Executive Summary. Performance Report for:   The web should be fast. Top 4 Priority Issues The web should be fast. Executive Summary Performance Report for: https://www.wpspeedupoptimisation.com/ Report generated: Test Server Region: Using: Tue,, 2018, 12:04 PM -0800 London, UK Chrome (Desktop)

More information

Authentication CS 4720 Mobile Application Development

Authentication CS 4720 Mobile Application Development Authentication Mobile Application Development System Security Human: social engineering attacks Physical: steal the server itself Network: treat your server like a 2 year old Operating System: the war

More information

Feedback: Twitter: #TechTalk #wpo #io2011. Make The Web Faster. Joshua Marantz Richard Rabbat Håkon Wium Lie.

Feedback: Twitter:  #TechTalk #wpo #io2011. Make The Web Faster. Joshua Marantz Richard Rabbat Håkon Wium Lie. Feedback: Twitter: http://goo.gl/vf47i #TechTalk #wpo #io2011 Make The Web Faster Joshua Marantz Richard Rabbat Håkon Wium Lie May 10, 2011 Agenda mod_pagespeed Joshua Marantz Feedback: Twitter: http://goo.gl/vf47i

More information

5.0 Interaction Design PRODUCT DESIGN

5.0 Interaction Design PRODUCT DESIGN 5.0 Interaction Design PRODUCT DESIGN DESIGNism #12 BEFORE ANYTHING ELSE, PREPARATION IS THE KEY TO SUCCESS. - Alexander Graham Bell THE NEXT STEP After the research comes the product design. It s the

More information

AEM Mobile: Setting up Google as an Identity Provider

AEM Mobile: Setting up Google as an Identity Provider AEM Mobile: Setting up Google as an Identity Provider Requirement: Prerequisite knowledge Understanding of AEM Mobile Required Products AEM Mobile Google Account Generating the client ID and secret To

More information

RESTful Java Web Services

RESTful Java Web Services RESTful Java Web Services Master core REST concepts and create RESTful web services in Java Jose Sandoval - PUBLISHING - 1 BIRMINGHAM - MUMBAI Preface 1 Chapter 1: RESTful Architectures 7 What is REST?

More information

Copyright. Copyright Ping Identity Corporation. All rights reserved. PingAccess Server documentation Version 4.

Copyright. Copyright Ping Identity Corporation. All rights reserved. PingAccess Server documentation Version 4. Server 4.3 Copyright 1 Copyright 2017 Ping Identity Corporation. All rights reserved. PingAccess Server documentation Version 4.3 June, 2017 Ping Identity Corporation 1001 17th Street, Suite 100 Denver,

More information

Authentication and Password CS166 Introduction to Computer Security 2/11/18 CS166 1

Authentication and Password CS166 Introduction to Computer Security 2/11/18 CS166 1 Authentication and Password CS166 Introduction to Computer Security 2/11/18 CS166 1 CIA Triad Confidentiality Prevent disclosure of information to unauthorized parties Integrity Detect data tampering Availability

More information

Application Design and Development: October 30

Application Design and Development: October 30 M149: Database Systems Winter 2018 Lecturer: Panagiotis Liakos Application Design and Development: October 30 1 Applications Programs and User Interfaces very few people use a query language to interact

More information

Restful Interfaces to Third-Party Websites with Python

Restful Interfaces to Third-Party Websites with Python Restful Interfaces to Third-Party Websites with Python Kevin Dahlhausen kevin.dahlhausen@keybank.com My (pythonic) Background learned of python in 96 < Vim Editor started pyfltk PyGallery an early online

More information

ESORICS September Martin Johns

ESORICS September Martin Johns SessionSafe: Implementing XSS Immune SessionHandling Universität Hamburg ESORICS 06 20. September 2006 Martin Johns Fachbereich Informatik SVS Sicherheit in Verteilten Systemen Me, myself and I Martin

More information

Cross-Site Request Forgery: The Sleeping Giant. Jeremiah Grossman Founder and CTO, WhiteHat Security

Cross-Site Request Forgery: The Sleeping Giant. Jeremiah Grossman Founder and CTO, WhiteHat Security Cross-Site Request Forgery: The Sleeping Giant Jeremiah Grossman Founder and CTO, WhiteHat Security Cross-Site Request Forgeries (CSRF) 1. Session Riding 2. Client-Side Trojans 3. Confused Deputy 4. Web

More information

Qlik Web Connectors 2.0 Release notes

Qlik Web Connectors 2.0 Release notes Qlik Web Connectors 2.0 Release notes What s new in Qlik Web Connectors 2.0? Qlik Web Connectors 2.0 is the first Qlik release of Industrial CodeBox s QVSource, which was acquired in April 2016 by Qlik.

More information

Taking White Hats to the Laundry: How to Strengthen Testing in Common Criteria

Taking White Hats to the Laundry: How to Strengthen Testing in Common Criteria Taking White Hats to the Laundry: How to Strengthen Testing in Common Criteria Apostol Vassilev, Principal Consultant September 23,2009. Product Testing in Common Criteria Product Testing in Common Criteria

More information

Basic Layout. iphone/ipad Essential Training. Address/Search Bar. Moving around. Browsing the web via Safari February 20, 2018.

Basic Layout. iphone/ipad Essential Training. Address/Search Bar. Moving around. Browsing the web via Safari February 20, 2018. iphone/ipad Essential Training Browsing the web via Safari February 20, 2018 Bob Newcomb Basic Layout ipad has much more space to show things Favorites, tabs and navigation is on the top of the screen

More information

WEB APPLICATION SCANNERS. Evaluating Past the Base Case

WEB APPLICATION SCANNERS. Evaluating Past the Base Case WEB APPLICATION SCANNERS Evaluating Past the Base Case GREG OSE PATRICK TOOMEY Presenter Intros Overview An overview of web application scanners Why is it hard to evaluate scanner efficacy? Prior Work

More information

CSRF in the Modern Age

CSRF in the Modern Age CSRF in the Modern Age Sidestepping the CORS Standard Tanner Prynn @tannerprynn In This Talk The State of CSRF The CORS Standard How Not To Prevent CSRF The Fundamentals of HTTP Without cookies: With cookies:

More information

Is Browsing Safe? Web Browser Security. Subverting the Browser. Browser Security Model. XSS / Script Injection. 1. XSS / Script Injection

Is Browsing Safe? Web Browser Security. Subverting the Browser. Browser Security Model. XSS / Script Injection. 1. XSS / Script Injection Is Browsing Safe? Web Browser Security Charlie Reis Guest Lecture - CSE 490K - 5/24/2007 Send Spam Search Results Change Address? Install Malware Web Mail Movie Rentals 2 Browser Security Model Pages are

More information

EasyCrypt passes an independent security audit

EasyCrypt passes an independent security audit July 24, 2017 EasyCrypt passes an independent security audit EasyCrypt, a Swiss-based email encryption and privacy service, announced that it has passed an independent security audit. The audit was sponsored

More information

Privacy and Security in Online Social Networks Department of Computer Science and Engineering Indian Institute of Technology, Madras

Privacy and Security in Online Social Networks Department of Computer Science and Engineering Indian Institute of Technology, Madras Privacy and Security in Online Social Networks Department of Computer Science and Engineering Indian Institute of Technology, Madras Lecture 08 Tutorial 2, Part 2, Facebook API (Refer Slide Time: 00:12)

More information

ExtraHop 7.3 ExtraHop Trace REST API Guide

ExtraHop 7.3 ExtraHop Trace REST API Guide ExtraHop 7.3 ExtraHop Trace REST API Guide 2018 ExtraHop Networks, Inc. All rights reserved. This manual in whole or in part, may not be reproduced, translated, or reduced to any machinereadable form without

More information

Base64 The Security Killer

Base64 The Security Killer Base64 The Security Killer Kevin Fiscus NWN Corporation Session ID: DAS-203 Session Classification: Intermediate A Short (Made Up) Security Story Helix Pharmaceuticals is concerned about security Industrial

More information

0. Introduction On-demand. Manual Backups Full Backup Custom Backup Store Your Data Only Exclude Folders.

0. Introduction On-demand. Manual Backups Full Backup Custom Backup Store Your Data Only Exclude Folders. Backup & Restore 0. Introduction..2 1. On-demand. Manual Backups..3 1.1 Full Backup...3 1.2 Custom Backup 5 1.2.1 Store Your Data Only...5 1.2.2 Exclude Folders.6 1.3 Restore Your Backup..7 2. On Schedule.

More information

Binary Static Analysis. Chris Wysopal, CTO and Co-founder March 7, 2012 Introduction to Computer Security - COMP 116

Binary Static Analysis. Chris Wysopal, CTO and Co-founder March 7, 2012 Introduction to Computer Security - COMP 116 Binary Static Analysis Chris Wysopal, CTO and Co-founder March 7, 2012 Introduction to Computer Security - COMP 116 Bio Chris Wysopal, Veracode s CTO and Co- Founder, is responsible for the company s software

More information

Way2mint SMS Mobile Terminate (MT) API Guide for HTTP HTTPS

Way2mint SMS Mobile Terminate (MT) API Guide for HTTP HTTPS Way2mint SMS Mobile Terminate (MT) API Guide for HTTP HTTPS The content of this document are copyright and remain the property of. This document is not to be reproduced in any form, whether electronic,

More information

Coveo Platform 7.0. Yammer Connector Guide

Coveo Platform 7.0. Yammer Connector Guide Coveo Platform 7.0 Yammer Connector Guide Notice The content in this document represents the current view of Coveo as of the date of publication. Because Coveo continually responds to changing market conditions,

More information

Qlik NPrinting February 2019

Qlik NPrinting February 2019 Qlik NPrinting February 2019 Release notes Q L I K. C O M TABLE OF CONTENTS What s new in Qlik NPrinting February 2019 2 Improvements 3 Bug fixes 4 Upgrade notes 6 Known issues and limitations 7 Qlik NPrinting

More information

GEL Scripts Advanced. Your Guides: Ben Rimmasch, Yogesh Renapure

GEL Scripts Advanced. Your Guides: Ben Rimmasch, Yogesh Renapure GEL Scripts Advanced Your Guides: Ben Rimmasch, Yogesh Renapure Introductions 2 Take 5 Minutes Turn to a Person Near You Introduce Yourself Agenda 3 Accessing JAVA Classes and Methods SOAP Web Services

More information

TIBCO Cloud Integration Security Overview

TIBCO Cloud Integration Security Overview TIBCO Cloud Integration Security Overview TIBCO Cloud Integration is secure, best-in-class Integration Platform as a Service (ipaas) software offered in a multi-tenant SaaS environment with centralized

More information

Using OAuth 2.0 to Access ionbiz APIs

Using OAuth 2.0 to Access ionbiz APIs Using OAuth 2.0 to Access ionbiz APIs ionbiz APIs use the OAuth 2.0 protocol for authentication and authorization. ionbiz supports common OAuth 2.0 scenarios such as those for web server, installed, and

More information

Error Sending Dav Request. Http Code 400 Status 'bad Request'

Error Sending Dav Request. Http Code 400 Status 'bad Request' Error Sending Dav Request. Http Code 400 Status 'bad Request' HTTP status code 100 means that the server has received the request headers, If the request body is large, sending it to a server when a request

More information

Department of Electrical Engineering and Computer Science MASSACHUSETTS INSTITUTE OF TECHNOLOGY Fall 2011.

Department of Electrical Engineering and Computer Science MASSACHUSETTS INSTITUTE OF TECHNOLOGY Fall 2011. Department of Electrical Engineering and Computer Science MASSACHUSETTS INSTITUTE OF TECHNOLOGY 6.858 Fall 2011 Quiz I: Solutions Please do not write in the boxes below. I (xx/20) II (xx/10) III (xx/16)

More information

Security. SWE 432, Fall 2017 Design and Implementation of Software for the Web

Security. SWE 432, Fall 2017 Design and Implementation of Software for the Web Security SWE 432, Fall 2017 Design and Implementation of Software for the Web Today Security What is it? Most important types of attacks Authorization oauth 2 Security Why is it important? Users data is

More information

How Cisco IT Improves Commerce User Experience by Securely Sharing Internal Business Services with Partners

How Cisco IT Improves Commerce User Experience by Securely Sharing Internal Business Services with Partners How Cisco IT Improves Commerce User Experience by Securely Sharing Internal Business Services with Partners Offloading XML processing to the ACE XML Gateway improves service performance and simplifies

More information

Case study on PhoneGap / Apache Cordova

Case study on PhoneGap / Apache Cordova Chapter 1 Case study on PhoneGap / Apache Cordova 1.1 Introduction to PhoneGap / Apache Cordova PhoneGap is a free and open source framework that allows you to create mobile applications in a cross platform

More information

The Global Leader in Thin Client Management & Industrial Mobility Solutions

The Global Leader in Thin Client Management & Industrial Mobility Solutions The Global Leader in Thin Client Management & Industrial Mobility Solutions A Rockwell Automation Technology The Global Leader in Thin Client Management & Industrial Mobility Solutions Deliver the right

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

Lecture 4 September Required reading materials for this class

Lecture 4 September Required reading materials for this class EECS 261: Computer Security Fall 2007 Lecture 4 September 6 Lecturer: David Wagner Scribe: DK Moon 4.1 Required reading materials for this class Beyond Stack Smashing: Recent Advances in Exploiting Buffer

More information

Factotum Sep. 24, 2007

Factotum Sep. 24, 2007 15-412 Factotum Sep. 24, 2007 Dave Eckhardt 1 Factotum Left Out (of P9/9P Lecture) The whole authentication thing There is an auth server much like a Kerberos KDC There is an authentication file system

More information

CS 426 Fall Machine Problem 1. Machine Problem 1. CS 426 Compiler Construction Fall Semester 2017

CS 426 Fall Machine Problem 1. Machine Problem 1. CS 426 Compiler Construction Fall Semester 2017 CS 426 Fall 2017 1 Machine Problem 1 Machine Problem 1 CS 426 Compiler Construction Fall Semester 2017 Handed Out: September 6, 2017. Due: September 21, 2017, 5:00 p.m. The machine problems for this semester

More information

EMS Platform Services Installation & Configuration Guides

EMS Platform Services Installation & Configuration Guides EMS Platform Services Installation & Configuration Guides V44.1 Last Updated: August 7, 2018 EMS Software emssoftware.com/help 800.440.3994 2018 EMS Software, LLC. All Rights Reserved. Table of Contents

More information

WP Voting Plugin - Ohiowebtech Video Extension - Youtube Documentation

WP Voting Plugin - Ohiowebtech Video Extension - Youtube Documentation WP Voting Plugin - Ohiowebtech Video Extension - Youtube Documentation Overview This documentation includes details about the WP Voting Plugin - Video Extension Plugin for Youtube. This extension will

More information

Some Facts Web 2.0/Ajax Security

Some Facts Web 2.0/Ajax Security /publications/notes_and_slides Some Facts Web 2.0/Ajax Security Allen I. Holub Holub Associates allen@holub.com Hackers attack bugs. The more complex the system, the more bugs it will have. The entire

More information

Enhancing cloud applications by using external authentication services. 2015, 2016 IBM Corporation

Enhancing cloud applications by using external authentication services. 2015, 2016 IBM Corporation Enhancing cloud applications by using external authentication services After you complete this section, you should understand: Terminology such as authentication, identity, and ID token The benefits of

More information

For Bitcoins and Bounties James Kettle

For Bitcoins and Bounties James Kettle EXPLOITING CORS MISCONFIGURATIONS For Bitcoins and Bounties James Kettle A MORAL STORY WeBuy0day Internal team of security experts Users are all security experts Easily fenced intellectual property Trivial

More information

User Authentication APIs

User Authentication APIs Introduction, page 1 signin, page 1 signout, page 5 Introduction MediaSense enables third-party developers to configure application users that allow third party applications to authenticate themselves.

More information

Django-CSP Documentation

Django-CSP Documentation Django-CSP Documentation Release 3.0 James Socol, Mozilla September 06, 2016 Contents 1 Installing django-csp 3 2 Configuring django-csp 5 2.1 Policy Settings..............................................

More information

Web Security Computer Security Peter Reiher December 9, 2014

Web Security Computer Security Peter Reiher December 9, 2014 Web Security Computer Security Peter Reiher December 9, 2014 Page 1 Web Security Lots of Internet traffic is related to the web Much of it is financial in nature Also lots of private information flow around

More information

CS144: Sessions. Cookie : CS144: Web Applications

CS144: Sessions. Cookie : CS144: Web Applications CS144: Sessions HTTP is a stateless protocol. The server s response is purely based on the single request, not anything else Q: How does a web site like Amazon can remember a user and customize its results?

More information

LUCITY REST API INTRODUCTION AND CORE CONCEPTS

LUCITY REST API INTRODUCTION AND CORE CONCEPTS LUCITY REST API INTRODUCTION AND CORE CONCEPTS REST API OFFERINGS Lucity Citizen Portal REST API Lucity REST API Both products are included in our REST API Historically we also offered a COM API and a.net

More information

Robust Defenses for Cross-Site Request Forgery

Robust Defenses for Cross-Site Request Forgery University of Cyprus Department of Computer Science Advanced Security Topics Robust Defenses for Cross-Site Request Forgery Name: Elena Prodromou Instructor: Dr. Elias Athanasopoulos Authors: Adam Barth,

More information

CSE 484 / CSE M 584: Computer Security and Privacy. Web Security. Autumn Tadayoshi (Yoshi) Kohno

CSE 484 / CSE M 584: Computer Security and Privacy. Web Security. Autumn Tadayoshi (Yoshi) Kohno CSE 484 / CSE M 584: Computer Security and Privacy Web Security Autumn 2018 Tadayoshi (Yoshi) Kohno yoshi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann, Dan Halperin, Ada Lerner, John Manferdelli,

More information

Caching. Caching Overview

Caching. Caching Overview Overview Responses to specific URLs cached in intermediate stores: Motivation: improve performance by reducing response time and network bandwidth. Ideally, subsequent request for the same URL should be

More information

Instructions 1 Elevation of Privilege Instructions

Instructions 1 Elevation of Privilege Instructions Instructions 1 Elevation of Privilege Instructions Draw a diagram of the system you want to threat model before you deal the cards. Deal the deck to 3-6 players. Play starts with the 3 of Tampering. Play

More information

Browser code isolation

Browser code isolation CS 155 Spring 2016 Browser code isolation John Mitchell Acknowledgments: Lecture slides are from the Computer Security course taught by Dan Boneh and John Mitchell at Stanford University. When slides are

More information

Simple AngularJS thanks to Best Practices

Simple AngularJS thanks to Best Practices Simple AngularJS thanks to Best Practices Learn AngularJS the easy way Level 100-300 What s this session about? 1. AngularJS can be easy when you understand basic concepts and best practices 2. But it

More information

Perceptive Content Agent

Perceptive Content  Agent Perceptive Content Email Agent Release Notes Version: 1.1.x Compatible with ImageNow 6.7.0, build 3740 and higher, and Perceptive Content 7.x Written by: Product Knowledge, R&D Date: November 2017 2015-2017

More information

Client Certificates Are Going Away

Client Certificates Are Going Away Client Certificates Are Going Away What now? Garrett Wollman, TIG May 2, 2016 1 Overview of this talk 1. Review of the current situation and how we got here 2. Our response to the deprecation of client

More information

The Fuzzing Project https://fuzzing-project.org/

The Fuzzing Project https://fuzzing-project.org/ The Fuzzing Project https://fuzzing-project.org/ Hanno Böck 1 / 18 Motivation Motivation Fuzzing C Memory Bugs Invalid memory access example Do you use tools like strings, less, file, convert, ldd, unzip,...?

More information

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any OWASP Top 10 Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any tester can (and should) do security testing

More information

Understanding Browsers

Understanding Browsers Understanding Browsers What Causes Browser Display Differences? Different Browsers Different Browser Versions Different Computer Types Different Screen Sizes Different Font Sizes HTML Errors Browser Bugs

More information

REST API Developer Preview

REST API Developer Preview REST API Developer Preview Dave Carroll Developer Evangelist dcarroll@salesforce.com @dcarroll Alex Toussaint Sr. Product Manager atoussaint@salesforce.com @alextoussaint Safe Harbor Safe harbor statement

More information

1.1 For Fun and Profit. 1.2 Common Techniques. My Preferred Techniques

1.1 For Fun and Profit. 1.2 Common Techniques. My Preferred Techniques 1 Bug Hunting Bug hunting is the process of finding bugs in software or hardware. In this book, however, the term bug hunting will be used specifically to describe the process of finding security-critical

More information

SOCIAL LOGIN FOR MAGENTO 2 USER GUIDE

SOCIAL LOGIN FOR MAGENTO 2 USER GUIDE 1 User Guide Social Login for Magento 2 Extension SOCIAL LOGIN FOR MAGENTO 2 USER GUIDE BSSCOMMERCE 1 2 User Guide Social Login for Magento 2 Extension Contents 1. Social Login for Magento 2 Extension

More information

Persistence. SWE 432, Fall 2017 Design and Implementation of Software for the Web

Persistence. SWE 432, Fall 2017 Design and Implementation of Software for the Web Persistence SWE 432, Fall 2017 Design and Implementation of Software for the Web Today Demo: Promises and Timers What is state in a web application? How do we store it, and how do we choose where to store

More information

Leaving the State: Sessionless (Stateless) Authentication in D8 with Whole Foods Market. BADCamp 2017

Leaving the State: Sessionless (Stateless) Authentication in D8 with Whole Foods Market. BADCamp 2017 Leaving the State: Sessionless (Stateless) Authentication in D8 with Whole Foods Market BADCamp 2017 These Guys Dr J Daverth Technical Lead, Whole Foods Market D.O.: dr-jay BitBucket: drjdaverth LinkedIn:

More information

CS 125 Web Proxy Geoff s Modified CS 105 Lab

CS 125 Web Proxy Geoff s Modified CS 105 Lab CS 125 Web Proxy Geoff s Modified CS 105 Lab January 31, 2014 Introduction A Web proxy is a program that acts as a middleman between a Web browser and an end server. Instead of contacting the end server

More information

MongoDB - a No SQL Database What you need to know as an Oracle DBA

MongoDB - a No SQL Database What you need to know as an Oracle DBA MongoDB - a No SQL Database What you need to know as an Oracle DBA David Burnham Aims of this Presentation To introduce NoSQL database technology specifically using MongoDB as an example To enable the

More information

REST. And now for something completely different. Mike amundsen.com

REST. And now for something completely different. Mike amundsen.com REST And now for something completely different Mike Amundsen @mamund amundsen.com Preliminaries Mike Amundsen Developer, Architect, Presenter Hypermedia Junkie I program the Internet Designing Hypermedia

More information

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security.

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security. Web Security Web Programming Uta Priss ZELL, Ostfalia University 2013 Web Programming Web Security Slide 1/25 Outline Web insecurity Security strategies General security Listing of server-side risks Language

More information