INVISIBLE END-TO-END WEB SECURITY

Similar documents
Author: Tonny Rabjerg Version: Company Presentation WSF 4.0 WSF 4.0

IBM Security Network Protection Solutions

Copyright

OWASP Top 10 The Ten Most Critical Web Application Security Risks

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

DreamFactory Security Guide

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS

MRG Effitas Online Banking Browser Security Assessment Project Q Q1 2014

Gujarat Forensic Sciences University

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

Wayward Wi-Fi. How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk

How WebSafe Can Protect Customers from Web-Based Attacks. Mark DiMinico Sr. Mgr., Systems Engineering Security

How were the Credit Card Numbers Published on the Web? February 19, 2004

Enterprise Overview. Benefits and features of Cloudflare s Enterprise plan FLARE

The security of Mozilla Firefox s Extensions. Kristjan Krips

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Securing Your Web Application against security vulnerabilities. Alvin Wong, Brand Manager IBM Rational Software

Web Application Firewall Subscription on Cyberoam UTM appliances

Solutions Business Manager Web Application Security Assessment

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway

White paper. Keys to Oracle application acceleration: advances in delivery systems.

P2_L12 Web Security Page 1

The Invisible Threat of Modern Malware Lee Gitzes, CISSP Comm Solutions Company

WHITE PAPER. AirGap. The Technology That Makes Isla a Powerful Web Malware Isolation System

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

The Interactive Guide to Protecting Your Election Website

Web Application Security. Philippe Bogaerts

INFORMATION SUPPLEMENT. Use of SSL/Early TLS for POS POI Terminal Connections. Date: June 2018 Author: PCI Security Standards Council

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP

Exposing The Misuse of The Foundation of Online Security

CNIT 129S: Securing Web Applications. Ch 3: Web Application Technologies

SOLUTION BRIEF CA API MANAGEMENT. Enable and Protect Your Web Applications From OWASP Top Ten With CA API Management

Verizon Software Defined Perimeter (SDP).

CSWAE Certified Secure Web Application Engineer

SECURING DEVICES IN THE INTERNET OF THINGS

Web basics: HTTP cookies

Keep the Door Open for Users and Closed to Hackers

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

CYBER ATTACKS EXPLAINED: PACKET SPOOFING

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption

Introduction. The Safe-T Solution

DreamFactory Customer Privacy and Security Whitepaper Delivering Secure Applications on Salesforce.com

Cybersecurity, Trade, and Economic Development

Achieving End-to-End Security in the Internet of Things (IoT)

Topics. Ensuring Security on Mobile Devices

Securing Devices in the Internet of Things

Authentication Technology for a Smart eid Infrastructure.

Defend Your Web Applications Against the OWASP Top 10 Security Risks. Speaker Name, Job Title

Best Practices Guide to Electronic Banking

SECURING DEVICES IN THE INTERNET OF THINGS

RSA Web Threat Detection

What is Zemana AntiLogger?

Integrated Access Management Solutions. Access Televentures

A Review Paper on Network Security Attacks and Defences

Lessons from the Human Immune System Gavin Hill, Director Threat Intelligence

ADAPTIVE AUTHENTICATION ADAPTER FOR IBM TIVOLI. Adaptive Authentication in IBM Tivoli Environments. Solution Brief

ABOUT COMODO. Year Established: 1998 Ownership: Private Employees: over 700

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

MigrationWiz Security Overview

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach

PCI DSS v3.2 Mapping 1.4. Kaspersky Endpoint Security. Kaspersky Enterprise Cybersecurity

Application and Data Security with F5 BIG-IP ASM and Oracle Database Firewall

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems

Web Application Penetration Testing

CYBER RESILIENCE & INCIDENT RESPONSE

SECURITY AND DATA REDUNDANCY. A White Paper

How to Secure Your Cloud with...a Cloud?

PCI DSS Compliance. White Paper Parallels Remote Application Server

DenyAll Protect. accelerating. Web Application & Services Firewalls. your applications. DenyAll Protect

CyberP3i Course Module Series

The Top 6 WAF Essentials to Achieve Application Security Efficacy

SECURE DATA EXCHANGE

Zimperium Global Threat Data

Information Security CS 526 Topic 11

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant


Security Course. WebGoat Lab sessions

Aguascalientes Local Chapter. Kickoff

2018 Edition. Security and Compliance for Office 365

BIG DATA INDUSTRY PAPER

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

The Next Generation Security Platform. Domenico Stranieri Pre- Sales Engineer Palo Alto Networks EMEA Italy

Robust Defenses for Cross-Site Request Forgery Review

ITU Regional Cybersecurity Forum for Asia-Pacific

Are we breached? Deloitte's Cyber Threat Hunting

NETWORK FORENSIC ANALYSIS IN THE AGE OF CLOUD COMPUTING.

Panda Security 2010 Page 1

We b Ap p A t ac ks. U ser / Iden tity. P hysi ca l 11% Other (VPN, PoS,infra.)

SAP Security. BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0

PrecisionAccess Trusted Access Control

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN

Coordinated Threat Control

Information Security CS 526 Topic 8

RSA Solution Brief. Providing Secure Access to Corporate Resources from BlackBerry. Devices. Leveraging Two-factor Authentication. RSA Solution Brief

Securing the future of mobility

COMPUTER NETWORK SECURITY

Transcription:

April 2015 White Paper INVISIBLE END-TO-END WEB SEURITY

YBERRIME, A GROWING THREAT THE INREASING HALLENGE OF YBER RIME ybercrime, is spreading at an alarming rate. It has today become a global multi-billion-dollar criminal operation. Every day cybercriminals develop new and more complex online attacks. orporates and the public sector face loss of data, money and customer credibility and each year companies spend large amounts protecting their transactions. YOUR USTOMER IS THE MAIN TARGET Unfortunately, customers devices are often the target, computers are infected, sessions are hijacked and malicious attacks occur. Many products rely on installation of dedicated security programs and companies relying on their customers willingness and/or ability to take the necessary security measures. Downloads and installations can be complex, users may not have the appropriate administration rights, and the vulnerability against attacks is therefore a serious threat. With approximately 75% of all computers infected, it may seem impossible to protect the customer and your company against malicious attacks. Security solutions and organizations alike are challenged by the constant introduction of new attacks, and keeping security software up to date is an significant part of todays IT costs. PROTETING AGAINST MALIIOUS ATTAKS Is it possible to protect and secure online sessions on an insecure platform? an sessions and browsers be protected, even if the device is infected? The answer is yes. odesealer s solution applies unique client code obfuscation for each session, added encryption of all communication and encapsulation of the browser sessions. While no solution can protect 100%, obfuscated and sealed sessions will dramatically improve the security, and cybercriminals will constantly be faced with changed and hidden application code making it virtually impossible to re-use malicious attacks. The results of this approach is that a secure session between the customers browser and the online system can be established. It can be used to continuously monitor the web page displayed to the user and react to unknown and malicious changes. ybercrime is a growing industry. The returns are great, and the risks are low. We estimate that the likely annual cost to the global economy from cybercrime is more than $445 billion, including both the gains to criminals and the costs to companies for recovery and defense. A conservative estimate would be $375 billion in losses, while the maximum could be as much as $575 billion. Source: Intel Security Losses: Estimating the Global ost of ybercrime Economic impact of cybercrime II enter for Strategic and International Studies June 2014

WSF odesealer offers a next-generation solution to protect websites against malicious attacks with its main product WSF. While traditional Web Application Firewalls protect the web server against known attacks, WSF encapsulates and protects the entire website, including web server, web browser and the communication between them. In this way, any organization can let its customers conduct trusted online transactions even from a compromised device and over an insecure network. Statistics confirm that more than 75% of all devices today are infected. WSF will not only protect your website but also your customer - despite infections. ompared to other security products, WSF does not need to know the attack type beforehand, nor does it search for known attacks on the customer s device. WSF is offering a truly unique end-to-end web session security without customer installations, instantly covering all of your customers. WSF is completely invisible to your customers, providing a significant added value compared to other security products. WSF is installed as a protection in front of your web server and handles all communication between the web server and the customers device at web browser level. This is security one step further than any other product. The enhanced encryption, hidden application code, obfuscation, and key exchange provide security beyond what has been possible until today. WSF HIGHLIGHTS A single, invisible, server based product protecting web sessions and data transmissions Even protects against unknown malware and attacks ontrol, monitors and protects web pages, by monitoring all activity at browser level Protects web traffic by use of additional encryption, dynamic obfuscation and session keys No customer installation required and therefore 100% instant coverage Ability to abort all malicious sessions and attacks Provides forensic reports

PROTETION odesealer s WSF provides a unique protection against man-in-the-browser and man-in-the-middle attacks, not matched by any other product. Where many products protect against known malicious attacks, WSF even protects against unknown attacks, using our patented technology. WEB INJETION ATTAKS Unprotected websites are open for malicious attacks, and web injection tools can be installed in the browser and/or operating system. This is done in such a way that all data sent between the web server and the browser is accessible (read and write) in non-encrypted form. The malicious software operates after HTTPS encryption has been opened, and HTTPS does not prevent web inject attacks. WSF adds an extra layer of encryption at browser level, providing security one step further than HTTPS. WSF ensures that the traffic passing a potential web injection is encrypted and authenticated. While no 100% solution exists today, the extra layer of security makes an attempt a long and tedious process and the attacker may instead attack less secured sites. DOM MANIPULATION / INJETIONS ATTAKS (BROWSER PLUGIN) If a malicious browser plugin or browser helper object has been installed in the customer s browser, it can access the full content of any web page visited by the customer. WSF continuously monitors the protected web page while displayed in the customer s browser and detect any attempts to make unauthorized changes to the protected web page. The extra layer of our patented technology safeguards your pages. SESSION / OOKIE HIJAKING Today attackers install malicious tools that can read the network traffic, steal the session cookie, and impersonate the victim. Other attacks obtain the session cookie from the memory contents of the customer s computer, opening it up for fraud and misuse of data. WSF encryption ensures all the way into the WSF client running in the browser, making HTTP inspection impossible. The WSF lient protects session cookies, and the attacker is left with a secure session and a failed attempt of hijacking. WSF PROVIDES A UNIQUE ADDITION TO A OMPLETE SOLUTION

FEATURES odesealer s WSF offers unique protection, adding to the already built-in and implemented layers of HTTPS and complimentary products. INSTANT OVERAGE, NO USTOMER INSTALLATION Today customers access your web pages from multiple sites, e.g. at home, the office or from public devices. While many products today require your customer to download and install security on their devices, WSF provides instant security for all your customers as soon as it has been installed within your environment. BUILT-IN BOOTLOADER The built-in Bootloader protects the session, using dedicated session keys, dynamic obfuscation and additional encryption. OBFUSATION All sessions are protected by unique obfuscation of data. The dynamic obfuscation hides code patterns, statements and functions, leaving an attackers without traces and insight. All in a manner in which they will not have sufficient time to break the code. ENRYPTION While HTTPS encryption provides security between the HTTPS gateway, on the server-side infrastructure to the SSL/TLS termination point in the browser, WSF goes one step further. Installing WSF adds an extra layer of encryption and authentication inside the HTTPS layer. The WSF encryption protects from the WSF server, on the server-side infrastructure, to the WSF client running in the customer s browser. In addition, WSF encrypts all URL on the website preventing SQL injection and ross-site Scripting through URL parameters, hiding not only the URL but also the server-side structure of the website. FEATURES Invisible and no customer installation required 100% instant coverage Increased security encapsulation and monitoring of the Web Session and Browser, even protecting against unknown malware and attacks Additional encryption and protection of session, beyond SSL/HTTPS Authentication of session, using unique keys Obfuscated handling of session through a dynamic Bootloader ustomization of malicious attacks handling

FEATURES, continued odesealer s WSF offers more than just session protection, it also secures your web pages and their content. HIDDEN APPLIATION ODE WSF stores and executes all of the web-site s JavaScript code inside the WSF client, making it virtually impossible to access. Identifying and analyzing code will become a tedious process, preventing attacks of the web-site s JavaScript code. WEB PAGE ENAPSULATION AND MONITORING (Web Shield) Where most security solutions today protect against known, malicious attacks, WSF goes one step further. WSF will not look for known attacks. By encapsulating the web session, WSF ensures that web pages are not manipulated, pages are displayed as intended and data entered sent as entered. WSF constantly monitors and reacts to any change by comparing the result with the page received by the WSF server. FORENSI REPORTING AND HANDLING Should web pages or sessions be attacked, it does not only have the advantage of increased security. WSF can be configured to handle malicious attacks in multiple ways: Notifying IT Service Management while keeping the session alive and allow the customer to continue Redirecting the customer to a specific web-page, such as a validation page or log-in Terminating the session and returning the customer to the start page Providing forensic report and data for security analysis USTOMIZABLE WSF adds a unique layer of security. Infrastructure varies from company to company and WSF has been built to support your existing infrastructure. Domains and individual pages can be turned on and off, features controlled, utilization can be managed and the range of platforms supported is flexible. WSF Server: Deployment within existing infrastructure Acts as HTTP client towards protected web server Handling of WSF lient and sessions WSF lient JavaScript solution automatically inserted into the web site by WSF Server Protection: Server side, ensuring only authenticated access Encryption of HTML, JavaScript, SS and AJAX data transmitted and stored in browser cache JavaScript and session cookies stored and executed in protected environment Detection of unauthorized modifications to web pages ryptographic support, such as Rabbit Stream ipher, Badger Message Authentication Algorithm, SHA

FEATURES, continued odesealer s WSF provides easy deployment and support setup, making it a safe and complimentary product to your existing platform and security. BROWSERS All browsers can be utilized using WSF, and all common browsers in supported versions are protected by the unique WSF security. The following browsers are protected by the full level of security: Internet Explorer 9+ Google hrome/hromium Mozilla Firefox Safari Opera MOBILE SOLUTIONS Not only does WSF protect desktops, it also protects web browsers across mobile devices. Browsers and Web View Apps, used on a mobile device, are protected with the same high level of security, without further installation or development. overing these, WSF provides security for the majority of all mobile Apps, and your complete platform is secured as Native Apps are often built with a built-in security. SETUP Deployment of WSF is done within your own secured network, behind DMZ and Firewall, and the WSF Server supports standards such as Linux, Solaris, AIX and Windows Server. PLATFORMS AND DEVIES WSF can be installed on common operating systems used for hosting web sites, such as Red Hat Enterprise, Debian based Linux distributions, Windows Server, Solaris and AIX. Furthermore, WSF supports all common browsers across devices Internet Explorer 9+ Google hrome/hromium Mozilla Firefox Safari Opera Web Session Firewall Supports HTML 4, EcmaScript 3+ and some HTML 5

WSF OVERVIEW DEPLOYMENT WSF is installed within an existing infrastructure, in front of the web server hosting the web sites, but behind HTTPS gateways and load balancers. Once installed, it will automatically ensure that the WSF client component is started for all web sessions. The WSF client is protected by the built in WSF Bootloader, ensuring that the WSF client is safe, has not been tampered with, and has a secure communication to the WSF server. WSF Deployment SESSION ESTABLISHMENT When a customer enters a protected web site, through a valid URL, following a link or a bookmark the first session is initiated. The WSF server responds to the web browser and an invisible WSF client is initiated within the browser, without customer interaction. While HTTPS encrypt the session at SSL/TLS termination point, WSF not only adds an extra layer of encryption, it also goes one step further and protects the browser and terminates in the WSF client. The WSF client establishes a secure session and exchange cryptographic keys for encryption and authentication of all subsequent communication. WSF Session Establishment

WSF OVERVIEW, continued DISPLAYING A WEB PAGE Using the secured session, WSF client sends a request to the WSF server for the initial web page requested by the customer. The WSF server validates the request and communicates with the web server. The reply from the web server is encrypted by the WSF server and sent to the WSF client in encrypted form. The WSF client verifies the response, decrypts, decompresses and divides the response into a visible and invisible content. The visible (HTML code, style sheets, images, etc.) is sent to the browser s rendering engine and displayed to the customer. The invisible part (JavaScript code, cookies, etc.) is stored securely within the WSF client. The displayed web page is monitored at browser level in order to detect potential malicious attacks. ustomer entries are monitored to ensure that they are forwarded as entered. WSF Displaying a Web Page WEB PAGE INTEGRITY HEK In addition to additional encryption, obfuscation and session key handling, the main feature of WSF is to encapsulate, monitor and prevent manipulation. The WSF client will forward requests to the WSF server, including a list of potential issues. The WSF server validates the encrypted and authenticated session and compares the received with the initial web page sent to the customer. Only allowed changes, such as input forms, will be allowed and passed on to the protected web server. All other changes will be identified as potential illegal changes. Based on customized parameters the WSF server can redirect the malicious input to an error page or simply disconnect the customer.

WSF OVERVIEW, continued ATTAKS Web Injection Attacks: Inject tools are installed after the termination of HTTPS, and all data are vulnerable for theft and manipulation. WSF protects one step further and WSF will not only add an extra layer of encryption, it will provide termination within the WSF client, leaving the attacker with useless information. WSF Attacks Browser Plugin: Malicious browser plugins or browser helper objects can be installed to get access to the web pages. WSF continuously monitors the protected web pages and detects unauthorized manipulation to the web page. Based on customized policies, WSF can either forward the information to the protected web server, redirect the customer to an error page or disconnect the session. Session Hijacking: Session inject tools, such as SQL injects in URL parameters, exploits the vulnerability in the web servers and attack by sending malicious code or data. The built-in session handling between the WSF client and the WSF server ensures that only data from the WSF client is passed to the protected web server. In addition the encryption of URL s further protects the visibility and potential vulnerabilities of the web server and setup

odesealer ApS odesealer ApS is an international, privately held company with head office in openhagen, Denmark - your partner in Web Session Protection. The company was founded by Martin Boesgaard, a well known name within the IT security industry. Today, the company is owned by a group of investors, such as Seed apital and Vaekstfonden. The company provides two products, WSF and Bootloader. The Bootloader is presently being used within solutions countrywide, in Denmark and Norway, by more than 12 million customers daily. References can be obtained upon request. odesealer ApS holds technology patents within key markets and offers a unique solution to your security needs. The company originated within the financial sector, which has been the priority during the initial years, but today the customer base spreads to both public and corporate institutions. USTOMERS Banking and Financial Institutions Financial and Sensitive Data Governments and Public Institutions Personal and Tax Sensitive Data orporate Institutions ustomer and ompany Data asino & Gaming Financial and User Data Online Shops Login, User and Financial Data

ONTATS Hans Middelburg EO Hans has been EO at odesealer since February 2013. Hans is responsible for expanding odesealer s strong position as experts in securing sensitive content on websites. Hans has extensive international experience with over 30 years in management for companies such as Xerox, StorageTek, BM Software, RES Software and EM. Phone: +45 7199 0565 email: hm@codesealer.com Elisabeth Reichwald FO Elisabeth has extensive experience working for companies such as Dansk Datamatik enter,.w. Obel, and most recently, Deloitte, where she was responsible for financial reporting and administrative functions. Elisabeth holds a bachelor degree in finance from openhagen Business School Phone: +45 2099 9985 email: er@codesealer.com Tonny Rabjerg IO Tonny has a broad international leadership experience within IT. Working for more than 30 years with application development and operation within companies such as SAS, Amadeus, Star Alliance and Danske Bank, he has a deep insight in IT Management. In his latest role, Tonny was responsible for the establishment of Danske Bank s IT and Support Services India and Danske Banks sourcing in India, managing more than 850 people. Phone: +45 2099 9984 email: tr@codesealer.com Our Team Our Research and Development team includes specialists within the field of IT security and the financial sector. The specialists have master degrees in computer science and are specialized in design of solutions, using ++, Java and JavaScript. Sales: +45 7199 2899 Support: +45 2594 2224 email: info@codesealer.com / support@codesealer.com