Common Threats and Effective Resolutions For Web Applications

Size: px
Start display at page:

Download "Common Threats and Effective Resolutions For Web Applications"

Transcription

1 Common Threats and Effective Resolutions For Web Applications WHITE PAPER Threats Resolutions

2 Abstract In any computer application, the security of the application is the main concern for any developer. Security is provided not only at the code level but also for the final hosted product. An application hosted on a cloud requires additional security as a hacker can use security loopholes to hack most web-applications with significant ease. A developer has to focus on providing application security for a product throughout the lifecycle of its code in order to prevent any gaps in the security policy of this particular product or the underlying system owing to flaws in design, development, deployment an upgrade, maintenance and the database of the product. The majority of attacks on web application occur due to cross-site scripting (XSS) and SQL injection attacks, which occur owing to flawed coding and a failure to sanitize input and output from the web application. Thirty seven percent of the hit ratio is caused by these types of attacks while other vulnerabilities such as denial-of-service attacks, session hijacking, parameter manipulation, buffer- overflow and arbitrary code execution. This white paper lists some of the main security practices in the software development process, primarily for webapps, and explains how the developer can prevent a security attack on any application. The security of a web application should be enhanced by applying security checkpoints and techniques not only in the early stages of development but also throughout the software development life cycle. Special attention should be applied to the design and coding phase of development. A few of the security mechanisms that are frequently used include threat modeling, risk analysis, static code analysis and digital signature. A few of the security mechanisms that are frequently used include threat modeling, risk analysis, static code analysis and digital signature. Contents 1) A prototype of Web application architecture 2) Types of high level threats, classified according to components 3) A programmer's perspective of 10 common threats to OWASP (specific threats) 4) Security Software Development Cycle a. Identifying security requirements b. Threat modeling c. Secure design and coding guidelines d. Ensuring security on 3P components e. Testing for security f. Secure deployment - IT security g. Releasing Security patches 5) Popular Tools for Threat Modeling 6) Security review using Static Code Review 7) Security review using Runtime Penetration Testing 8) Celstream's expertise 2

3 1. A prototype of Web Application Architecture Users External Systems Service Consumers Presentation Layer UI Components UI Process Components Service Layer Business Layer Service Interfaces Business Workflows Application Facade Business Components Message Types Business Entities Cross-Cutting Security Operational Management Communication Data Layer Data Access Components Data Helpers / Utilities Service Agents Data Sources Services In the diagram displayed above, application security is depicted as a layer running through and touching all OSI layers. 2. Types of High level threats (classified according to components) The matrix displayed below depicts not only how each type of threat affects each web component but also the web application layer in which the attack occurs. In the table displayed above, a 'Yes' in a cell indicates that a particular threat can affect that component. Additionally, a threat can indirectly affect other layers located downstream. For example, the presentation layer is upstream when compared to the deployment layer. While the configuration layer includes aspects of the network layer, the deployment layer encompasses the environment layer. 3

4 The table displayed below depicts general vulnerabilities and the tools that can detect them. 4

5 3. A programmer's view of 10 common threats to OWASP (specific threats) The top ten vulnerabilities of OWASP are listed below. a) Injection b) Cross-Site Scripting (XSS) c) Broken Authentication and Session Management d) Insecure Direct Object References e) Cross-Site Request Forgery f) Security Misconfiguration g) Insecure Cryptographic Storage h) Failure to Restrict URL Access I) Insufficient Transport Layer Protection j) Non-validated Redirects and Forwards In the next section, a brief description of each type of vulnerability is provided. a. Injection Injection involves the introduction / injection of an alien code at the server side and the subsequent execution of that alien code. Injection can be done in a web application or website that is not well validated through vulnerable entry points, generally through a user interface component where the user enters text directly. The vulnerability of input data is directly related not only to basic input validations but also to 'white list' and 'black list' specific entries. We will see what 'white and black lists' are later in this article, when we discuss the resolutions for an injection attack. There are many types of injection, from SQL to system level shell commands. Common injections include SQL, XPath, XQuery, LDAP and Shell command. When a user input is accepted and executed on the server side in a web application, implementation uses inputs to fill in slots in order to make a final executable command (the command could be any one of the types mentioned above like SQL, ldap etc.). For example, if we are developing a search feature, we tend to accept the search string / criteria from the user and use it to develop an SQL query at the server end and execute it on the database. The results are displayed after these stages. If the input to this search criteria is not validated for vulnerabilities, an attacker can write a criteria string, using trial and error, which can have a correct SQL where clause. The next step involves composing this clause into the server side query where it forms a syntactically correct SQL query, which is gets executed and the results are returned to UI interface. A similar attempt on an LDAP based search provides information about each and every user in an organization. After having described an 'SQL INJECTION' briefly, we take a look at the variety of methods to handle this type of attack. Preventing these vulnerabilities from occurring is a better strategy than providing a solution after the vulnerability has occurred. Before we proceed further, let us see how a 'blacklist' differs from a 'white list'. In the situation mentioned above, the word 'List' means 'a collection of items'. As we had discussed earlier, an SQL injection involves text that can form a valid executing command at the server end. The first step requires checking whether this 'text' is anything similar to our requirements in our current business. For instance, consider an example where we are accepting input from a user enquiring about the train schedule. It is necessary to verify if these values are relevant to train schedules. In this case, a specific group of nouns and proper nouns are considered relevant. 5

6 We ensure the safety of input by ensuring that the user enters values found on a list prepared specifically for this purpose. On the other hand, if the user enters values that are not on the list, we can validate this data either on the UI front before it reaches the backend server or at the server end. As a result, we can avoid any damage of our website / web app. In a 'black' list, it is verified if the user input is available on a known list of values that are related to SQL command key words like SELECT, INSERT and WHERE. The list is called a 'blacklist' because the items on this list are not allowed or might be treated as an intrusion attempt. This type of validation is minimalistic in nature and effective in controlling this type of attack in most cases. Another method of protecting the application from these types of attacks involves designing the server side code in such a way that user input is not treated as a filler in the final command but as an input / parameter value. We achieve this task by implementing a parameterized query instead of a simple query. In a parameterized query, the input is passed to the final query as a value of one of the columns in the 'where' clause. As a result, even though an attacker might try to bypass the basic listing, we can still block the attack. b. Cross-Site Scripting (XSS) While dealing with web applications, we come across issues tagged with the key word 'XSS'. General surveys conducted by web security agencies conclude that approximately 80% of total threats reported worldwide are related to XSS. The havoc created by this type of attack ranges from simple pranks to real security breaches. As we have obtained a basic understanding about XSS, we can now learn about how destructive it is. XSS stands for Cross-site Scripting. The phrase 'crosssite' indicates that there are more than one web site involved in this type of attack and 'scripting' is a piece of code that can run on a browser, generally in a web development context. of code that can run on a browser, generally in a web development context. After this explanation, we will perceive that this type of attack has something to do with an executable code, which is not from a genuine source, trying to execute on a victim's machine. In the next paragraph, we will take a deeper look at how XSS functions. In a typical XSS attack, there are three elements involved. The attacker or the beneficiary, the victim, and a genuine web site (a compromised content source). First, the source web site is compromised by the attacker (we will see how this is done later in this article). When the victim tries to access webpages from this website, he/she receives malicious script mixed with actual content. When this malicious script enters a client's machine, the browser executes this script. The script executed by a browser has access to all types of sensitive data that are part of a secure transaction that takes place between client and server. Important information like session related information and user credentials can be redirected by the malicious code to the attacker's own destination. There are three types of XSS attacks namely stored, reflected and DOM based. XSS I picked is a case of a stored XSS. When an attacker targets a compromised source (web site), the script is combined with a malicious script that persists when the code is executed. On the other hand, a reflected XSS will take a double route. First, the client is tricked, by ignorantly clicking on links. After this, the malicious code is sent to a vulnerable web site through request and to another client or the same client. In this way, a malicious script uses a genuine payload to gain the same privileges and permissions as a client. The third type of XSS attack is DOM Based. In this type of attack, a malicious script is present in a normal request and response. The only difference is that the malicious script is not directly part of the response from the server. Instead it is inserted into the DOM model of the response 6

7 c. Broken Authentication and Session Management There are a wide variety of threats with distinct properties. 'Broken Authentication and Session Management' involves hacking authentication details to a target web server. In the majority of cases, this type of attack has a serious impact on businesses. Once an attacker successfully hacks the authentication details to a web server, he/she can perform any operation that the compromised user has authorization to. The situations listed below involve this type of threat. 1. Poor implementation of session management including a session timeout that is too long Session management is extremely important in a web application. This is especially true when the solution has critical information which has to be authenticated and authorized. Owing to any vulnerabilities that are present while developing a session management module and authorizing a compromised session, the entire application or solution is at risk. If the end user is logging in from a machine (PC) that can be accessed by multiple users and a particular user does not logout, there is a serious threat to the security of the system. A long session timeout increases the vulnerability of this particular system. Any person accessing this PC after this particular user can do illicit activities. What makes a bad situation even worse is that there is no way to verify who the actual culprit is. 2. Session IDs that are a part of requested URLs One more sensitive aspect with session IDs is that they are a part of a URL request sent to the server. Owing to their presence as a part of the requested URL, any packet capturing tool can ensnare it. 3. User credentials are communicated through an unsecured channel and without proper hashing Given the prevalence of this situation in user management modules (login, update profile, update password, and so on), it is crucial to develop effective hashing algorithms to prevent hackers from having easy access to user credentials. d. Insecure Direct Object References Before we explain an Insecure Direct Object Reference, let us see what a 'Direct Object Reference' is. A DOR refers to any item that is linked directly to an 'Object' (a usable item in a solution) that is exposed, like record IDs. It is a very common practice to send IDs of DB records to the server to represent a user selection. Consider an example where the end user is selecting few items from a list of movie titles he or she wants to buy. In this scenario, the IDs are sent to the server for further processing. In this process, if the IDs being processed are seen packaged with the requested URL, then information about the current DB or tables is available to be misused by a hacker. An 'Insecure Direct Object Reference' refers to this type of record. One way to curb this type of vulnerability is to tag an each request with an authorization. e. Cross-Site Request Forgery Having seen how certain vulnerabilities can compromise authentication and authorization information (like broken authentication and authorization), we will now see how this information can be used by an attacker for illegal activities. 7

8 f. Security Misconfiguration Security configuration, especially in web development arena, is a critical area of concern. While developing the application to address other vulnerabilities, it is crucial to remember that ignoring this type of vulnerability can jeopardize the entire web application. Let us see how. Consider a brand new web application. After development, the next step in the process involves a regular QA and incubation stages. Generally, we are unconcerned about the deployment procedure. Despite the satisfaction experienced after we have configured the QA setup and the incubation (staging) setup successfully, there are genuine concerns for worry. Often, we forget that during development we might have inadvertently designed our web component (web servers, DB servers and so on) to allow development and debugging. The reasons for this type of vulnerability are flawed QA and incubation stages. Additionally, live deployment is affected by a flawed QA and incubation stages. As we have missed an opportunity to configure the components to mitigate the risks involved at different stages of deployment, the term Security Missed Configuration is a better term to describe Security Misconfiguration. An excellent example of a 'missed configuration' is a directory listing. The solution to this scenario is to remove access to the directory listing capability on the server, which might be required during development. The failure to do so will enable an attacker to not only download all content from the server but also experience multiple things like a reverse engineer code, identify loop holes, and exploit them. g. Insecure Cryptographic Storage Owing to poorly encrypted data, sensitive data like credit card details, passwords and personal details becomes available to an attacker. Standard encryption algorithms with a strong key are required to secure such data. If a DB query sends out decrypted data to the upper layers, then this can be a vulnerability. If the system can be compromised because of an SQL injection, then raising a query in a table with encrypted values will reveal record sets with clear-text. Salt Hashing is one way to increase security. Failure to Restrict URL Access URL access, an identifier for each web page, should be shared only when authentication and authorization procedures are completely foolproof. Each URL has to be checked thoroughly before a user is given access. The existence of this type of vulnerability reveals a faulty design and development of the presentation-layer.. The development team and the QA team have to check each page separately to confirm that only authorized users are able to access them. h. Insufficient Transport Layer Protection While communicating with a server, all sensitive communication, where critical data is involved, should be routed through a secure communication channel like SSL. The failure to follow this procedure can result in packets getting captured by attackers. Replaying these captured packets with the same session IDs can be used to obtain access to restricted areas or pages of an application. Proper SSL certification and exchange should be followed to overcome this vulnerability. Insecure storage of encrypted data is a vulnerability that involves the risk of an attack by internal attackers also. 8

9 i. Invalidated Redirects and Forwards Redirects are very common in a web application. As an essential part of the work flow, these redirects are based on critical transactions completed during the path of a work flow. During such redirects, precautions should be taken to see that the redirect page is validated against a known list of pages. The application can redirect to any given situation / work flow. 4. Secure Software Development Life Cycle SDLC (Software Development Life Cycle) is a process of planning and executing a software project. The stages involved in this process are listed below. Requirement gathering and elicitation (SRS) Architecture and design (HLD, LLD) Development / Implementation (CUT) System testing (QA) and maintenance. In the SDLC process for a web application, security plays a prominent role. During the development of a web application, a serious security concern can come up at the end of the SDLC process that requires major changes in the existing design. The result can be a delay in the development process or even a stoppage of the release. Both options are damaging to the development process. According to surveys and analyses conducted by many web security firms, standard SDLC procedures generally do not identify security issues till the system testing (QA) stage, which might involve tests like penetration. Discovering security issues at the QA (System testing) stage might prove to be very costly. A Secure SDLC is the recommended solution to overcome this obstacle. A secure SDLC involves looking at each stage of the SDLC process from a security point of view. In addition to introducing security features into the SDLC process and running it parallel to the standard SDLC process, a secure SDLC also involves training the entire project team to focus on security issues. Three methods for implementing a Secure SDLC are given below MS SDL (Microsoft Security Development Lifecycle) OWASP CLASP (Comprehensive and Lightweight Application Security Process) NIST An explanation of the methodologies mentioned above is out of scope for this paper a. Capturing security requirements While exploring security requirements, it is crucial to consider the entire gamut of requirements. Generally, this can be achieved by looking at how the end user interacts with the web application and the vulnerable points. For example, a requirement that reads 'There shall be a user login required to access the portal' indicates that we should establish a secure way to communicate user credentials while logging in and registering the user. If the user credentials are suspicious, then the following message should be displayed Broken Authentication and session management. b. Threat Modeling Threat modeling is a structured activity for identifying and evaluating application threats and vulnerabilities. It is a structured approach that enables you to identify, quantify, and address the security risks associated with an application. Threat modeling is not a method to review code. Instead it complements the security code review process. 9

10 The inclusion of threat modeling in the SDLC can help in ensuring that applications are developed with built-in security right from the very beginning. This feature along with the documentation produced as part of the threat modeling process can give the reviewer a greater understanding of the system. The threat modeling process can be divided into three high level steps: Divide the Application: The first step in the threat modeling process is concerned with developing an idea of how the application works and how it interacts with external entities. This involves creating test-scenarios to not only understand how the application works but also identify entry points to observe how a potential attacker could interact with the application. Other tasks include identifying not only assets and items/areas that the attacker might be interested in but also trust levels with regard to access rights the application will give to external entities. Classify and Rank threats: A threat can be categorized by applications like STRIDE. Another useful tool is the Application Security Frame (ASF) that defines threat categories like auditing & logging, authentication, authorization, configuration management, data protection in storage and transit, data validation, exception management. The purpose of categorizing threats is to identify threats not only from an attacker's point of view, (STRIDE) but also from a defensive stand point. DFDs produced in previous steps help to identify the potential threats from the attacker's point of view, such as data sources, processes, data flows, and interactions with users. Determine countermeasures and mitigation: The lack of protection against a threat might indicate a vulnerability that could be mitigated with the implementation of a countermeasure. Such countermeasures can be identified using threatcountermeasure mapping lists. A risk ranking is assigned to the threats. As a consequence, it is possible to arrange the threats from the highest risk to the lowest risk and prioritize the mitigation effort. The risk mitigation strategy might involve evaluating the business impact of these threats and the role they play in reducing the risk. Other options might include taking the risk, assuming the business impact is acceptable because of the compensating controls, informing the user of the threat, removing the risk posed by the threat completely, or, the least preferable option, do nothing. In any web application, threat modeling starts with data protection. We need to classify the data and its integrity inside the application. If there is a requirement for any data to be passed across a different layer, then there is a necessity for encryption. The choice between a standard STRIDE is a threat classification model developed by Microsoft for threats. It provides a mnemonic for security threats in six categories. The threat categories are: Spoofing of user identity Tampering Repudiation Information disclosure (privacy breach or data leak) Denial of service(d.o.s) Elevation of privilege encryption algorithm and a special encryption algorithm is available. Once data is identified, the next step is making a decision of how we can protect the data and track the flow of data throughout its life cycle. The best way is to create a data flow diagram with different security zones where data will be stored or transmitted. 10

11 Enterprise Network Secure Server Internet Location Device with Web Browser Request Protected Web Service Config Response Results Cloud Data c. Secure design and coding guidelines It is essential to not only define standards and guidelines for designing and coding with a focus on security but also develop a design that is both extensible as well as pluggable. The benefit of this approach is the ability to address vulnerabilities in batches instead of the entire software. The ease of working during development is an added advantage. There are many ways to achieve this. As we have seen in the 'secure SDLC' section, we need to develop this style of thinking in the development team. Having an eye for areas that can be breached and thinking like a hacker are extremely useful in developing an effective security apparatus. The first step in this process is outlining security requirements. It is best to start with most of the standard coding guidelines and extend them according to a particular application. Important guidelines, while developing a security system, are listed below. 1. We should keep the number of entry points to the minimum. Owing to this approach the size of the attack surface is reduced significantly. 2. Privileges should be established and checked at multiple layers. The ability to detect an attack improves remarkably and the difficulty of penetration increases significantly. 3. Preset settings should be configured. 4. Security should not be limited solely to key information like passwords. If these key elements are breached, the whole system is at risk. Multiple levels of interdependent information are a better option. 5. Generally, standard design patterns are quite risky. Analyze vulnerabilities associated with standard design patterns and address them if there is a requirement for a particular or a customized pattern. d. Ensuring security on 3P components The 3Ps, process, policy and procedure, are the foundation on which any idea or concept can flourish. While designing the security features of a web 11

12 application, we should follow these principles. There should be an efficient and organized process in place to implement the policy of the project management team, which has a well-defined set of procedures to ensure that security is not compromised at any stage. A process should be defined with the purpose of improving the efficiency of the workforce. A process can be defined based on vulnerable points of the software. Policy should be devised at management level with the goal of making security a key aspect of the project. The work force should be educated and trained in this policy. Procedure refers to any methods used to achieve the policy and process devised to improve the security of the project.. For example, in order to execute a static code analysis, we can opt for a plugin development tool that can be configured to run on each build. Alternatively, if there is continuous integration in place, then we can configure this tool to run or invoke scripts that can generate an analysis report and send it to all stakeholders (Manager, Leads). f. Secure deployment - IT security g. Releasing Security patches having 2 options for the cross tabulation report. In conclusion, while a conventional database takes around 14 seconds to execute a cross tabulation query, a solution based optimized query will gather data in less than one third of a second for 200 thousand respondents. 5. Popular Tools for threat modeling Microsoft's Threat modeling tool can be used to graphically design a security scheme for a web application / solution. Other tools include. Microsoft Free Threat Analysis & Modeling v2.1.2 My App Security Threat Modeler Trike e. Testing for security As stated earlier, security should be given importance at all stages of the SDLC. Given the critical importance of testing for security, it should be given the same importance as other tests. Test cases should be identified based on the existing security requirements. These tests should be repeated to help get the regression under control. There are a set of tools that can be tremendously helpful in testing the security related aspects of a web application. These tools include penetration testing tools. A penetration tool works on a proxy configuration that allows network traffic to pass through it and does ethical hacking to penetrate deep into the web application and report the results. There are many such tools available for use, both free and licensed. One of these tools used at Celstream is the 'ZAP Attack Proxy'. 6. Security review using static code review Static code review tools such as 'Fortify' can be used. Another tool called the 'VCG' can be used for analyzing code for standard vulnerabilities. Any typical code analyzer will provide the following options. 1. An option to select code files and folders. 2. An option to select the language in which the project is built. 3. An option to choose security standards that should be considered while scanning. 4. An option to provide reports in the form of a list. Each line item will describe the vulnerability tagged with it. 12

13 A security review team can review this report and guide the rest of the team to make the necessary alterations. This process should be repeated till a report without vulnerabilities is obtained. 7.Security review using runtime penetration testing As mentioned earlier, Penetration testing is a process where the web application is ethically hacked. This is achieved by configuring the chosen tool as proxy. This will direct all the requests made using browsers through this tool. After this, the tool progressively builds the required attack surface. After the attack surface is built, the attack starts. The tool starts the chosen type of attack on the built surface (entry points). The tool will try to send in all type of inputs to any user entry components. The tool is also capable of crawling web pages. Crawling is a process where the tool will try to identify any links available on each page and send requests to those pages. Any web service APIs' that are identified are triggered with random values for the parameters. Tools need extra input to execute a specific workflow-related attack. Scripts can be written to be picked up by the tool and execute the workflow. After the attack is complete, we can generate reports from the tool. This report can be analyzed. 8. Celstream's expertise Celstream has considerable experience working on the diverse aspects of web security. We have used tools, both free and licensed, to gauge security of web applications. We have followed secure SDLC principles in numerous projects completed with our clients. Tools like OWASP's 'ZAP Attack' and HP's 'Fortify' are important with regard to testing the security aspects of web applications. We have also used MS's 'threat modeling tool' for identifying possible vulnerabilities and designing effective solutions. Conclusion To conclude this white paper on the wide variety of aspects involved in providing security for web applications, we have to say that security and web applications are so interlinked because security plays an exceptionally important role in ensuring that web applications generate revenue for the, company. For a web application to be successful, it is essential that a security threat is not only discovered early but also eliminated in the shortest possible time. Educating project teams about development and QA teams about security, threats is, therefore, absolutely important. 13

14 References

15 About Us Celstream is an established product engineering services and technology solutions company with a rich heritage of collaborative, offshore and outsourced product development. Celstream supports the entire gamut of activities of product lifecyle - from concepts, design, implementation, validation to support, sustenance and monetization. We combine the best engineering talent, domain experience, world-class processes and advanced technology expertise to deliver high-quality products and solutions. We enable our customers to meet their business goals including increased agility, new revenues, competitive differentiation, deeper customer insights and new business models. Celstream 2017, Celstream Technologies Pvt. Ltd. All rights reserved. The information in this publication is subject to change. Specification and price change privileges reserved. Celstream is a trademark of Celstream Technologies Pvt. Ltd. Fortify is a trademark of Micro Focus., or its affiliates. OWASP, OWASP Zed Attack Proxy (ZAP), OWASP CLASP are brand/s is the property of the OWASP Foundation. All other trademarks are the property of their respective owners. 15

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

OWASP Top 10 The Ten Most Critical Web Application Security Risks

OWASP Top 10 The Ten Most Critical Web Application Security Risks OWASP Top 10 The Ten Most Critical Web Application Security Risks The Open Web Application Security Project (OWASP) is an open community dedicated to enabling organizations to develop, purchase, and maintain

More information

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report. Report on IRONWASP Software Product: IronWASP Description of the Product: IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability testing.

More information

Solutions Business Manager Web Application Security Assessment

Solutions Business Manager Web Application Security Assessment White Paper Solutions Business Manager Solutions Business Manager 11.3.1 Web Application Security Assessment Table of Contents Micro Focus Takes Security Seriously... 1 Solutions Business Manager Security

More information

THREAT MODELING IN SOCIAL NETWORKS. Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda

THREAT MODELING IN SOCIAL NETWORKS. Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda THREAT MODELING IN SOCIAL NETWORKS Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda INTRODUCTION Social Networks popular web service. 62% adults worldwide use social media 65% of world top companies

More information

Copyright

Copyright 1 Security Test EXTRA Workshop : ANSWER THESE QUESTIONS 1. What do you consider to be the biggest security issues with mobile phones? 2. How seriously are consumers and companies taking these threats?

More information

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any OWASP Top 10 Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any tester can (and should) do security testing

More information

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati OWASP TOP 10 2017 Release Andy Willingham June 12, 2018 OWASP Cincinnati Agenda A quick history lesson The Top 10(s) Web Mobile Privacy Protective Controls Why have a Top 10? Software runs the world (infrastructure,

More information

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities Ethical Hacking and Countermeasures: Web Chapter 3 Web Application Vulnerabilities Objectives After completing this chapter, you should be able to: Understand the architecture of Web applications Understand

More information

Development*Process*for*Secure* So2ware

Development*Process*for*Secure* So2ware Development*Process*for*Secure* So2ware Development Processes (Lecture outline) Emphasis on building secure software as opposed to building security software Major methodologies Microsoft's Security Development

More information

SECURITY TESTING. Towards a safer web world

SECURITY TESTING. Towards a safer web world SECURITY TESTING Towards a safer web world AGENDA 1. 3 W S OF SECURITY TESTING 2. SECURITY TESTING CONCEPTS 3. SECURITY TESTING TYPES 4. TOP 10 SECURITY RISKS ate: 2013-14 Few Security Breaches September

More information

Aguascalientes Local Chapter. Kickoff

Aguascalientes Local Chapter. Kickoff Aguascalientes Local Chapter Kickoff juan.gama@owasp.org About Us Chapter Leader Juan Gama Application Security Engineer @ Aspect Security 9+ years in Appsec, Testing, Development Maintainer of OWASP Benchmark

More information

"Charting the Course to Your Success!" Securing.Net Web Applications Lifecycle Course Summary

Charting the Course to Your Success! Securing.Net Web Applications Lifecycle Course Summary Course Summary Description Securing.Net Web Applications - Lifecycle is a lab-intensive, hands-on.net security training course, essential for experienced enterprise developers who need to produce secure.net-based

More information

The Top 6 WAF Essentials to Achieve Application Security Efficacy

The Top 6 WAF Essentials to Achieve Application Security Efficacy The Top 6 WAF Essentials to Achieve Application Security Efficacy Introduction One of the biggest challenges IT and security leaders face today is reducing business risk while ensuring ease of use and

More information

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite: Secure Java Web Application Development Lifecycle - SDL (TT8325-J) Day(s): 5 Course Code: GK1107 Overview Secure Java Web Application Development Lifecycle (SDL) is a lab-intensive, hands-on Java / JEE

More information

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team Application Security Introduction Tara Gu IBM Product Security Incident Response Team About Me - Tara Gu - tara.weiqing@gmail.com - Duke B.S.E Biomedical Engineering - Duke M.Eng Computer Engineering -

More information

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP OWASP Top 10 Risks Dean.Bushmiller@ExpandingSecurity.com Many thanks to Dave Wichers & OWASP My Mom I got on the email and did a google on my boy My boy works in this Internet thing He makes cyber cafes

More information

W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s

W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s Session I of III JD Nir, Security Analyst Why is this important? ISE Proprietary Agenda About ISE Web Applications

More information

Certified Secure Web Application Engineer

Certified Secure Web Application Engineer Certified Secure Web Application Engineer ACCREDITATIONS EXAM INFORMATION The Certified Secure Web Application Engineer exam is taken online through Mile2 s Assessment and Certification System ( MACS ),

More information

CSWAE Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer CSWAE Certified Secure Web Application Engineer Overview Organizations and governments fall victim to internet based attacks every day. In many cases, web attacks could be thwarted but hackers, organized

More information

Continuously Discover and Eliminate Security Risk in Production Apps

Continuously Discover and Eliminate Security Risk in Production Apps White Paper Security Continuously Discover and Eliminate Security Risk in Production Apps Table of Contents page Continuously Discover and Eliminate Security Risk in Production Apps... 1 Continuous Application

More information

Web Application Security. Philippe Bogaerts

Web Application Security. Philippe Bogaerts Web Application Security Philippe Bogaerts OWASP TOP 10 3 Aim of the OWASP Top 10 educate developers, designers, architects and organizations about the consequences of the most common web application security

More information

RiskSense Attack Surface Validation for Web Applications

RiskSense Attack Surface Validation for Web Applications RiskSense Attack Surface Validation for Web Applications 2018 RiskSense, Inc. Keeping Pace with Digital Business No Excuses for Not Finding Risk Exposure We needed a faster way of getting a risk assessment

More information

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Indian Computer Emergency Response Team ( CERT - IN ) Department Of Information Technology 1 Agenda Introduction What are Web Applications?

More information

90% of data breaches are caused by software vulnerabilities.

90% of data breaches are caused by software vulnerabilities. 90% of data breaches are caused by software vulnerabilities. Get the skills you need to build secure software applications Secure Software Development (SSD) www.ce.ucf.edu/ssd Offered in partnership with

More information

Unit Level Secure by Design Approach

Unit Level Secure by Design Approach Unit Level Secure by Design Approach Abstract Authors: Vasantharaju MS & Joshua Cajetan Rebelo Vasantharaju_MS@McAfee.com Joshua.Rebelo@Siemens.com With cyber-attacks on the rise and high-profile breaches

More information

HP 2012 Cyber Security Risk Report Overview

HP 2012 Cyber Security Risk Report Overview HP 2012 Cyber Security Risk Report Overview September 2013 Paras Shah Software Security Assurance - Canada Copyright 2012 Hewlett-Packard Development Company, L.P. The information contained herein is subject

More information

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant Penetration Testing following OWASP Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant За Лирекс Penetration testing A method of compromising the security of a computer system or network by

More information

Threat Modeling. Bart De Win Secure Application Development Course, Credits to

Threat Modeling. Bart De Win Secure Application Development Course, Credits to Threat Modeling Bart De Win bart.dewin@ascure.com Secure Application Development Course, 2009 Credits to Frank Piessens (KUL) for the slides 2 1 Overview Introduction Key Concepts Threats, Vulnerabilities,

More information

Threat Modeling for System Builders and System Breakers!! Dan Copyright 2014 Denim Group - All Rights Reserved

Threat Modeling for System Builders and System Breakers!! Dan Copyright 2014 Denim Group - All Rights Reserved Threat Modeling for System Builders and System Breakers!! Dan Cornell! @danielcornell Dan Cornell Dan Cornell, founder and CTO of Denim Group Software developer by background (Java,.NET, etc) OWASP San

More information

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing Advancing Expertise in Security Testing Taming the Wild West Canberra, Australia 1 Who is this guy? Andrew

More information

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example Proxy Caches and Web Application Security Using the Recent Google Docs 0-Day as an Example Tim Bass, CISSP Chapter Leader, Thailand +66832975101, tim@unix.com AppSec Asia October 21, 2008 Thailand Worldwide

More information

Achieving End-to-End Security in the Internet of Things (IoT)

Achieving End-to-End Security in the Internet of Things (IoT) Achieving End-to-End Security in the Internet of Things (IoT) Optimize Your IoT Services with Carrier-Grade Cellular IoT June 2016 Achieving End-to-End Security in the Internet of Things (IoT) Table of

More information

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013 Protect Your Application with Secure Coding Practices Barrie Dempster & Jason Foy JAM306 February 6, 2013 BlackBerry Security Team Approximately 120 people work within the BlackBerry Security Team Security

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications Enabling and Securing Digital Business in Economy Protect s Serving Business Critical Applications 40 percent of the world s web applications will use an interface Most enterprises today rely on customers

More information

Mitigating Security Breaches in Retail Applications WHITE PAPER

Mitigating Security Breaches in Retail Applications WHITE PAPER Mitigating Security Breaches in Retail Applications WHITE PAPER Executive Summary Retail security breaches have always been a concern in the past, present and will continue to be in the future. They have

More information

shortcut Tap into learning NOW! Visit for a complete list of Short Cuts. Your Short Cut to Knowledge

shortcut Tap into learning NOW! Visit  for a complete list of Short Cuts. Your Short Cut to Knowledge shortcut Your Short Cut to Knowledge The following is an excerpt from a Short Cut published by one of the Pearson Education imprints. Short Cuts are short, concise, PDF documents designed specifically

More information

Application. Security. on line training. Academy. by Appsec Labs

Application. Security. on line training. Academy. by Appsec Labs Application Security on line training Academy by Appsec Labs APPSEC LABS ACADEMY APPLICATION SECURITY & SECURE CODING ON LINE TRAINING PROGRAM AppSec Labs is an expert application security company serving

More information

Securing Your Web Application against security vulnerabilities. Alvin Wong, Brand Manager IBM Rational Software

Securing Your Web Application against security vulnerabilities. Alvin Wong, Brand Manager IBM Rational Software Securing Your Web Application against security vulnerabilities Alvin Wong, Brand Manager IBM Rational Software Agenda Security Landscape Vulnerability Analysis Automated Vulnerability Analysis IBM Rational

More information

Security Solutions. Overview. Business Needs

Security Solutions. Overview. Business Needs Security Solutions Overview Information security is not a one time event. The dynamic nature of computer networks mandates that examining and ensuring information security be a constant and vigilant effort.

More information

Test Harness for Web Application Attacks

Test Harness for Web Application Attacks IJSRD National Conference on Advances in Computer Science Engineering & Technology May 2017 ISSN: 2321-0613 Test Harness for Web Application Attacks Kishan Chudasama 1 Mr. Girish Khilari 2 Mr. Suresh Sikka

More information

This slide shows the OWASP Top 10 Web Application Security Risks of 2017, which is a list of the currently most dangerous web vulnerabilities in

This slide shows the OWASP Top 10 Web Application Security Risks of 2017, which is a list of the currently most dangerous web vulnerabilities in 1 This slide shows the OWASP Top 10 Web Application Security Risks of 2017, which is a list of the currently most dangerous web vulnerabilities in terms of prevalence (how much the vulnerability is widespread),

More information

Featuring. and. Göteborg. Ulf Larson Thursday, October 24, 13

Featuring. and. Göteborg. Ulf Larson Thursday, October 24, 13 Featuring and Göteborg OWASP top ten 2013 Based on risk data from eight firms that specialize in application security, This data spans over 500,000 vulnerabilities across hundreds of organizations and

More information

Your Turn to Hack the OWASP Top 10!

Your Turn to Hack the OWASP Top 10! OWASP Top 10 Web Application Security Risks Your Turn to Hack OWASP Top 10 using Mutillidae Born to Be Hacked Metasploit in VMWare Page 1 https://www.owasp.org/index.php/main_page The Open Web Application

More information

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14 Attacks Against Websites 3 The OWASP Top 10 Tom Chothia Computer Security, Lecture 14 OWASP top 10. The Open Web Application Security Project Open public effort to improve web security: Many useful documents.

More information

CYSE 411/AIT 681 Secure Software Engineering. Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun

CYSE 411/AIT 681 Secure Software Engineering. Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun CYSE 411/AIT 681 Secure Software Engineering Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun Reading This lecture [McGraw]: Ch. 7-9 2 Seven Touchpoints 1. Code review 2. Architectural

More information

4. Risk-Based Security Testing. Reading. CYSE 411/AIT 681 Secure Software Engineering. Seven Touchpoints. Application of Touchpoints

4. Risk-Based Security Testing. Reading. CYSE 411/AIT 681 Secure Software Engineering. Seven Touchpoints. Application of Touchpoints Reading This lecture [McGraw]: Ch. 7-9 CYSE 411/AIT 681 Secure Software Engineering Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun 2 Seven Touchpoints Application of Touchpoints

More information

OPEN WEB APPLICATION SECURITY PROJECT OWASP TOP 10 VULNERABILITIES

OPEN WEB APPLICATION SECURITY PROJECT OWASP TOP 10 VULNERABILITIES OPEN WEB APPLICATION SECURITY PROJECT OWASP TOP 10 VULNERABILITIES What is the OWASP Top 10? A list of the top ten web application vulnerabilities Determined by OWASP and the security community at large

More information

Managed Application Security trends and best practices in application security

Managed Application Security trends and best practices in application security Managed Application Security trends and best practices in application security Adrian Locusteanu, B2B Delivery Director, Telekom Romania adrian.locusteanu@telekom.ro About Me Adrian Locusteanu is the B2B

More information

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security.

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security. Web Security Web Programming Uta Priss ZELL, Ostfalia University 2013 Web Programming Web Security Slide 1/25 Outline Web insecurity Security strategies General security Listing of server-side risks Language

More information

Application Security Approach

Application Security Approach Technical Approach Page 1 CONTENTS Section Page No. 1. Introduction 3 2. What is Application Security 7 3. Typical Approaches 9 4. Methodology 11 Page 2 1. INTRODUCTION Page 3 It is a Unsafe Cyber world..

More information

Secure coding practices

Secure coding practices Secure coding practices www.infosys.com/finacle Universal Banking Solution Systems Integration Consulting Business Process Outsourcing Secure coding practices Writing good code is an art but equally important

More information

OWASP TOP OWASP TOP

OWASP TOP OWASP TOP ANALYZING THE OWASP TOP 10 TOP APPLICATION SECURITY THREATS & HOW TO MITIGATE THEM Cars require seatbelts. Pill bottles need safety caps. Applications need web application firewalls, and for good reason.

More information

Web Security 2 https://www.xkcd.com/177/ http://xkcd.com/1323/ Encryption basics Plaintext message key secret Encryp)on Func)on Ciphertext Insecure network Decryp)on Func)on Curses! Foiled again! key Plaintext

More information

1 About Web Security. What is application security? So what can happen? see [?]

1 About Web Security. What is application security? So what can happen? see [?] 1 About Web Security What is application security? see [?] So what can happen? 1 taken from [?] first half of 2013 Let s focus on application security risks Risk = vulnerability + impact New App: http://www-03.ibm.com/security/xforce/xfisi

More information

Product Security Program

Product Security Program Product Security Program An overview of Carbon Black s Product Security Program and Practices Copyright 2016 Carbon Black, Inc. All rights reserved. Carbon Black is a registered trademark of Carbon Black,

More information

RBS NetGain Enterprise Manager Multiple Vulnerabilities of 11

RBS NetGain Enterprise Manager Multiple Vulnerabilities of 11 RBS-2018-004 NetGain Enterprise Manager Multiple Vulnerabilities 2018-03-22 1 of 11 Table of Contents Vendor / Product Information 3 Vulnerable Program Details 3 Credits 3 Impact 3 Vulnerability Details

More information

TIBCO Cloud Integration Security Overview

TIBCO Cloud Integration Security Overview TIBCO Cloud Integration Security Overview TIBCO Cloud Integration is secure, best-in-class Integration Platform as a Service (ipaas) software offered in a multi-tenant SaaS environment with centralized

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

Fortify Software Security Content 2017 Update 4 December 15, 2017

Fortify Software Security Content 2017 Update 4 December 15, 2017 Software Security Research Release Announcement Micro Focus Security Fortify Software Security Content 2017 Update 4 December 15, 2017 About Micro Focus Security Fortify SSR The Software Security Research

More information

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web Security and Privacy SWE 432, Fall 2016 Design and Implementation of Software for the Web Today Security What is it? Most important types of attacks Privacy For further reading: https://www.owasp.org/index.php/

More information

IoT & SCADA Cyber Security Services

IoT & SCADA Cyber Security Services RIOT SOLUTIONS PTY LTD P.O. Box 10087 Adelaide St Brisbane QLD 4000 BRISBANE HEAD OFFICE Level 22, 144 Edward St Brisbane, QLD 4000 T: 1300 744 028 Email: sales@riotsolutions.com.au www.riotsolutions.com.au

More information

Defend Your Web Applications Against the OWASP Top 10 Security Risks. Speaker Name, Job Title

Defend Your Web Applications Against the OWASP Top 10 Security Risks. Speaker Name, Job Title Defend Your Web Applications Against the OWASP Top 10 Security Risks Speaker Name, Job Title Application Security Is Business Continuity Maintain and grow revenue Identify industry threats Protect assets

More information

Simplifying Application Security and Compliance with the OWASP Top 10

Simplifying Application Security and Compliance with the OWASP Top 10 Simplifying Application Security and Compliance with the OWASP Top 10 An Executive Perspective 187 Ballardvale Street, Wilmington, MA 01887 978.694.1008 ExECuTivE PErSPECTivE 2 introduction From a management

More information

Taking White Hats to the Laundry: How to Strengthen Testing in Common Criteria

Taking White Hats to the Laundry: How to Strengthen Testing in Common Criteria Taking White Hats to the Laundry: How to Strengthen Testing in Common Criteria Apostol Vassilev, Principal Consultant September 23,2009. Product Testing in Common Criteria Product Testing in Common Criteria

More information

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions Meeting PCI DSS 3.2 Compliance with Solutions Platform the industry s most comprehensive, intelligent platform for managing cyber risk. 2018, Inc. What s Changing with PCI DSS? Summary of PCI Business

More information

An analysis of security in a web application development process

An analysis of security in a web application development process An analysis of security in a web application development process Florent Gontharet Ethical Hacking University of Abertay Dundee MSc Ethical Hacking 2015 Table of Contents Abstract...2 Introduction...3

More information

EasyCrypt passes an independent security audit

EasyCrypt passes an independent security audit July 24, 2017 EasyCrypt passes an independent security audit EasyCrypt, a Swiss-based email encryption and privacy service, announced that it has passed an independent security audit. The audit was sponsored

More information

OWASP Top 10. Copyright 2017 Ergon Informatik AG 2/13

OWASP Top 10. Copyright 2017 Ergon Informatik AG 2/13 Airlock and the OWASP TOP 10-2017 Version 2.1 11.24.2017 OWASP Top 10 A1 Injection... 3 A2 Broken Authentication... 5 A3 Sensitive Data Exposure... 6 A4 XML External Entities (XXE)... 7 A5 Broken Access

More information

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition Chapter 3 Investigating Web Attacks Objectives After completing this chapter, you should be able to: Recognize the indications

More information

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing Mobile Malfeasance Exploring Dangerous Mobile Code Jason Haddix, Director of Penetration Testing Copyright 2012 Hewlett-Packard Development Company, L.P. The information contained herein is subject to

More information

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite: Securing Java/ JEE Web Applications (TT8320-J) Day(s): 4 Course Code: GK1123 Overview Securing Java Web Applications is a lab-intensive, hands-on Java / JEE security training course, essential for experienced

More information

MARCH Secure Software Development WHAT TO CONSIDER

MARCH Secure Software Development WHAT TO CONSIDER MARCH 2017 Secure Software Development WHAT TO CONSIDER Table of Content Introduction... 2 Background... 3 Problem Statement... 3 Considerations... 4 Planning... 4 Start with security in requirements (Abuse

More information

Welcome to the OWASP TOP 10

Welcome to the OWASP TOP 10 Welcome to the OWASP TOP 10 Secure Development for Java Developers Dominik Schadow 03/20/2012 BASEL BERN LAUSANNE ZÜRICH DÜSSELDORF FRANKFURT A.M. FREIBURG I.BR. HAMBURG MÜNCHEN STUTTGART WIEN 1 AGENDA

More information

Data Protection. Plugging the gap. Gary Comiskey 26 February 2010

Data Protection. Plugging the gap. Gary Comiskey 26 February 2010 Data Protection. Plugging the gap Gary Comiskey 26 February 2010 Data Protection Trends in Financial Services Financial services firms are deploying data protection solutions across their enterprise at

More information

Introduction F rom a management perspective, application security is a difficult topic. Multiple parties within an organization are involved, as well

Introduction F rom a management perspective, application security is a difficult topic. Multiple parties within an organization are involved, as well Simplifying Application Security and Compliance with the OWASP Top 10 AN EXECUTIVE PERSPECTIVE Introduction F rom a management perspective, application security is a difficult topic. Multiple parties within

More information

Atlassian. Atlassian Software Development and Collaboration Tools. Bugcrowd Bounty Program Results. Report created on October 04, 2017.

Atlassian. Atlassian Software Development and Collaboration Tools. Bugcrowd Bounty Program Results. Report created on October 04, 2017. Atlassian Software Development and Collaboration Tools Atlassian Bugcrowd Bounty Program Results Report created on October 04, 2017 Prepared by Ryan Black, Director of Technical Operations Table of Contents

More information

EXECUTIVE REPORT ADOBE SYSTEMS, INC. COLDFUSION SECURITY ASSESSMENT

EXECUTIVE REPORT ADOBE SYSTEMS, INC. COLDFUSION SECURITY ASSESSMENT EXECUTIVE REPORT ADOBE SYSTEMS, INC. COLDFUSION SECURITY ASSESSMENT FEBRUARY 18, 2016 This engagement was performed in accordance with the Statement of Work, and the procedures were limited to those described

More information

Copyright

Copyright 1 SECURITY TEST Data flow -- Can you establish an audit trail for data, what goes where, is data in transit protected, and who has access to it? Data storage -- Where is data stored, and is it encrypted?

More information

Building Trust in the Internet of Things

Building Trust in the Internet of Things AN INTEL COMPANY Building Trust in the Internet of Things Developing an End-to-End Security Strategy for IoT Applications WHEN IT MATTERS, IT RUNS ON WIND RIVER EXECUTIVE SUMMARY Recent security breaches

More information

Presentation Overview

Presentation Overview Presentation Overview Basic Application Security (AppSec) Fundamentals Risks Associated With Vulnerable Applications Understanding the Software Attack Surface Mean Time to Fix (MTTF) Explained Application

More information

Protect Your Organization from Cyber Attacks

Protect Your Organization from Cyber Attacks Protect Your Organization from Cyber Attacks Leverage the advanced skills of our consultants to uncover vulnerabilities our competitors overlook. READY FOR MORE THAN A VA SCAN? Cyber Attacks by the Numbers

More information

SOLUTION BRIEF CA API MANAGEMENT. Enable and Protect Your Web Applications From OWASP Top Ten With CA API Management

SOLUTION BRIEF CA API MANAGEMENT. Enable and Protect Your Web Applications From OWASP Top Ten With CA API Management SOLUTION BRIEF CA API MANAGEMENT Enable and Protect Your Web Applications From OWASP Top Ten With CA API Management 2 SOLUTION BRIEF ENABLE AND PROTECT YOUR WEB APPLICATIONS WITH CA API MANAGEMENT ca.com

More information

Web Security Vulnerabilities: Challenges and Solutions

Web Security Vulnerabilities: Challenges and Solutions Web Security Vulnerabilities: Challenges and Solutions A Tutorial Proposal for ACM SAC 2018 by Dr. Hossain Shahriar Department of Information Technology Kennesaw State University Kennesaw, GA 30144, USA

More information

Chapter 5: Vulnerability Analysis

Chapter 5: Vulnerability Analysis Chapter 5: Vulnerability Analysis Technology Brief Vulnerability analysis is a part of the scanning phase. In the Hacking cycle, vulnerability analysis is a major and important part. In this chapter, we

More information

Why bother? Causes of data breaches OWASP. Top ten attacks. Now what? Do it yourself Questions?

Why bother? Causes of data breaches OWASP. Top ten attacks. Now what? Do it yourself Questions? Jeroen van Beek 1 Why bother? Causes of data breaches OWASP Top ten attacks Now what? Do it yourself Questions? 2 In many cases the web application stores: Credit card details Personal information Passwords

More information

Imperva Incapsula Website Security

Imperva Incapsula Website Security Imperva Incapsula Website Security DA T A SH E E T Application Security from the Cloud Imperva Incapsula cloud-based website security solution features the industry s leading WAF technology, as well as

More information

SAP Security. BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0

SAP Security. BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0 Welcome BIZEC Roundtable @ IT Defense, Berlin SAP Security BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0 February 1, 2013 Andreas Wiegenstein CTO, Virtual Forge 2 SAP Security SAP security is a complex

More information

Curso: Ethical Hacking and Countermeasures

Curso: Ethical Hacking and Countermeasures Curso: Ethical Hacking and Countermeasures Module 1: Introduction to Ethical Hacking Who is a Hacker? Essential Terminologies Effects of Hacking Effects of Hacking on Business Elements of Information Security

More information

File Transfer and the GDPR

File Transfer and the GDPR General Data Protection Regulation Article 32 (2): In assessing the appropriate level of security account shall be taken in particular of the risks that are presented by processing, in particular from

More information

Evaluating the Security Risks of Static vs. Dynamic Websites

Evaluating the Security Risks of Static vs. Dynamic Websites Evaluating the Security Risks of Static vs. Dynamic Websites Ballard Blair Comp 116: Introduction to Computer Security Professor Ming Chow December 13, 2017 Abstract This research paper aims to outline

More information

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED 01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED Contents 1. Introduction 3 2. Security Testing Methodologies 3 2.1 Internet Footprint Assessment 4 2.2 Infrastructure Assessments

More information

- Table of Contents -

- Table of Contents - - Table of Contents - 1 INTRODUCTION... 1 1.1 OBJECTIVES OF THIS GUIDE... 1 1.2 ORGANIZATION OF THIS GUIDE... 2 1.3 COMMON CRITERIA STANDARDS DOCUMENTS... 3 1.4 TERMS AND DEFINITIONS... 5 2 BASIC KNOWLEDGE

More information

Privileged Account Security: A Balanced Approach to Securing Unix Environments

Privileged Account Security: A Balanced Approach to Securing Unix Environments Privileged Account Security: A Balanced Approach to Securing Unix Environments Table of Contents Introduction 3 Every User is a Privileged User 3 Privileged Account Security: A Balanced Approach 3 Privileged

More information

InterCall Virtual Environments and Webcasting

InterCall Virtual Environments and Webcasting InterCall Virtual Environments and Webcasting Security, High Availability and Scalability Overview 1. Security 1.1. Policy and Procedures The InterCall VE ( Virtual Environments ) and Webcast Event IT

More information

WHITEPAPER. Security overview. podio.com

WHITEPAPER. Security overview. podio.com WHITEPAPER Security overview Podio security White Paper 2 Podio, a cloud service brought to you by Citrix, provides a secure collaborative work platform for team and project management. Podio features

More information

Building Security Into Applications

Building Security Into Applications Building Security Into Applications Cincinnati Chapter Meetings Marco Morana Chapter Lead Blue Ash, July 30 th 2008 Copyright 2008 The Foundation Permission is granted to copy, distribute and/or modify

More information

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway Applying Application Delivery Technology to Web Services Overview The Cisco ACE XML Gateway is the newest

More information

DreamFactory Security Guide

DreamFactory Security Guide DreamFactory Security Guide This white paper is designed to provide security information about DreamFactory. The sections below discuss the inherently secure characteristics of the platform and the explicit

More information