THREAT MODELING IN SOCIAL NETWORKS. Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda

Similar documents
Copyright

Web Application Security. Philippe Bogaerts

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Aguascalientes Local Chapter. Kickoff

C1: Define Security Requirements

OWASP Top 10 The Ten Most Critical Web Application Security Risks

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

Your Turn to Hack the OWASP Top 10!

DEFENSIVE PROGRAMMING. Lecture for EDA 263 Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology

W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s

Web Application Vulnerabilities: OWASP Top 10 Revisited

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant

Security Testing White Paper

Application vulnerabilities and defences

Web Application Threats and Remediation. Terry Labach, IST Security Team

OPEN WEB APPLICATION SECURITY PROJECT OWASP TOP 10 VULNERABILITIES

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

Development*Process*for*Secure* So2ware

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP

Certified Secure Web Application Engineer

EPRI Software Development 2016 Guide for Testing Your Software. Software Quality Assurance (SQA)

CSWAE Certified Secure Web Application Engineer

Application Layer Attacks. Application Layer Attacks. Application Layer. Application Layer. Internet Protocols. Application Layer.

Using and Customizing Microsoft Threat Modeling Tool 2016

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team


OWASP Top 10. Copyright 2017 Ergon Informatik AG 2/13

Simplifying Application Security and Compliance with the OWASP Top 10

Test Harness for Web Application Attacks

OWASP TOP OWASP TOP

Curso: Ethical Hacking and Countermeasures

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security.

Top 10 Web Application Vulnerabilities

Welcome to the OWASP TOP 10

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

This slide shows the OWASP Top 10 Web Application Security Risks of 2017, which is a list of the currently most dangerous web vulnerabilities in

Introduction F rom a management perspective, application security is a difficult topic. Multiple parties within an organization are involved, as well

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Bank Infrastructure - Video - 1

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

SECURITY TESTING. Towards a safer web world

Sichere Software vom Java-Entwickler

Application Layer Security

Web Application Whitepaper

Ethical Hacking and Prevention

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

Endpoint Security - what-if analysis 1

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Managed Application Security trends and best practices in application security


1 About Web Security. What is application security? So what can happen? see [?]

SAP Security. BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0

"Charting the Course to Your Success!" Securing.Net Web Applications Lifecycle Course Summary

Featuring. and. Göteborg. Ulf Larson Thursday, October 24, 13

A (sample) computerized system for publishing the daily currency exchange rates

Lecture Overview. IN5290 Ethical Hacking

Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks

Threat Modeling. Bart De Win Secure Application Development Course, Credits to

Exploiting and Defending: Common Web Application Vulnerabilities

Threat analysis. Tuomas Aura CS-C3130 Information security. Aalto University, autumn 2017

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

CIS 4360 Secure Computer Systems XSS

Securing Cloud Computing

Secure Development Guide

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma

Mitigating Security Breaches in Retail Applications WHITE PAPER

Security Solutions. Overview. Business Needs

Web basics: HTTP cookies

Applications Security

Presentation Overview

ANZTB SIGIST May 2011 Perth OWASP How minor vulnerabilities can do very bad things. OWASP Wednesday 25 th May The OWASP Foundation

F5 Application Security. Radovan Gibala Field Systems Engineer

Internet Security [1] VU

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

Information Security. Gabriel Lawrence Director, IT Security UCSD

Why bother? Causes of data breaches OWASP. Top ten attacks. Now what? Do it yourself Questions?

OWASP Top David Caissy OWASP Los Angeles Chapter July 2017

Security Course. WebGoat Lab sessions

Engineering Your Software For Attack

P2_L12 Web Security Page 1

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

Solutions Business Manager Web Application Security Assessment

An Example of use the Threat Modeling Tool

CSE361 Web Security. Attacks against the server-side of web applications. Nick Nikiforakis

Dumpswheel. Exam : v10. Title : Certified Ethical Hacker Exam ( CEH v 10) Vendor : EC-COUNCIL. Version : DEMO.

Building Trust in the Internet of Things

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

SECURITY TRENDS & VULNERABILITIES REVIEW WEB APPLICATIONS

Web basics: HTTP cookies

Securing Your Company s Web Presence

The Top 6 WAF Essentials to Achieve Application Security Efficacy

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

Application Security Approach

CSCE 813 Internet Security Case Study II: XSS

6-Points Strategy to Get Your Application in Security Shape

Secure coding practices

WEB APPLICATION VULNERABILITIES

Information Security CS 526 Topic 11

Transcription:

THREAT MODELING IN SOCIAL NETWORKS Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda

INTRODUCTION Social Networks popular web service. 62% adults worldwide use social media 65% of world top companies have an active Twitter profile. 137.6 Million unique visitors per month on Facebook

INTRODUCTION continued. Prone to vulnerabilities Social Engineering attacks: Identity theft and Phishing. Threat Modelling approach to identify threats and vulnerabilities.

What is Threat Modelling? A systematic, non provable, internally consistent method of modelling a system, enumerating risks against it, and prioritising them. (SensePost,2011) Defines the security of the application which helps to scope and set boundaries and constraints for the system

Threat Modeling Approaches Attack centric model -How does an attacker think? -What does an attacker look for? Software centric model - How to better protect resources - How to mitigate risks

Division of Work Attack Centric Model : Rotondwa - Insecured direct object reference -Unvalidated redirects and fowards Molulaqhooa - Injections - Cross-Site Scripting (XSS) Software Centric Model : Sanele How to mitigate four risks

Social Network Build one using Social Network Platform. Elgg Social Networking Engine Create simple profile to mimic real social network

Attack centric Approach Focuses on the identification of all possible access points to the system and the possible adversary aims. Uses attack trees to show how and why the security of a system can be compromised.

Attack Tree Steal Money Stick Up Bank teller Bribe bank Teller Impersonate client Intimidate Client I P P I

Research Questions Can threat models be used from an attackers point of view? How good is the Microsoft threat modeling tool in exposing threats from attack centric approach as opposed to Sensepost model from Software centric approach?

Microsoft STRIDE threat model Use Microsoft STRIDE model to identify systems vulnerability.

Attack grouping in STRIDE STRIDE model groups attackers aim into one or more of the following groups Spoofing Tampering Repudiation Information disclosure Denial of services Elevation of privileges

Restricting the scope To limit the scope of our project, we will put our focus on OWASP ten most critical web application security. Two security risk each (Attack centric).

Division Rotondwa Insecure direct object references Linda Injection Invalidated redirects and Forwards Cross-Site Scripting

Insecure direct object references A developer exposes a reference to an internal object, (file, directory or database key) I will try to manipulate these reference so that I can get access to some internal data. Can compromise all the data that can be referenced. E.g http://www.12robots.com/getfile.cfm?filenam e=jasonslittleblackbook.txt

Invalidated redirects and Forwards Links invalidated redirect and tricks the user into clicking it. Redirects the users to other pages and websites or use internal forwards May attempt to install malware Trick the user into disclosing passwords and other sensitive data.

Injections "From an attack centric perspective, is the software centric approach used by Sensepost (Sanele's) effective in mitigating SQL...attacks?" Most common vulnerabilities (OWASP, 2010) Types : SQL, OS, LDAP Untrusted data is sent to an interpreter as part of command or query.

Technical Impacts Data corruption or loss Lack of accountability Denial of Service attack - Service Crashing. - Service Flooding.

Business Impacts Data could be stolen, modified or deleted. Reputation harmed. Profit loss for business.

Cross-Site Scripting (XSS) Number 2 (OWASP, 2010) Application takes untrusted data and sends to a browser without proper validation and escaping.

Technical Impacts Execute Scripts in Browser : Hijack user sessions Deface websites Insert hostile content Redirect users

Business Impacts Spread from victims browser to other users. Case study : Sammy XXS Worm which carried a payload that will display but most of all, Sammy is my hero. View infected profile, payload will be planted on their page. Execution of payload resulted in an automatic Friend Request to the author.

Research Questions Are threat models helpful in preventing attacks in a system? How successful are these models in identifying the threats in a system

Background work Open Web Application Security Project (10 most critical web application security risks) Microsoft STRIDE model to categorize threats (injection, cross-site scripting, Insecure Direct object reference ) Attack trees (that hackers use to attack the system)

Background work OWASP 10 most critical security risks Injection Cross-Site scripting Broken Authentication Insecure Direct Object Reference Cross-Site Request Forgery Security Misconfiguration Insecure Cryptographic Storage Failure to Restrict URL access Insufficient Transport Layer Protection Invalidated Redirects and Forwards

Software Centric Approach The software centric approach: Evaluates the system s design and attempts to step through a model of the system checking for attacks against each element of the model. Applying security only once during development might allow for some vulnerabilities to be undetected.

Software Centric Approach Use the SensePost Threat modeling tool AIM: Look for vulnerabilities and threats in the social network I will use the threat modeling tool to identify attacks (injection, cross-site scripting, Insecure Direct Object Reference, Invalidated Redirects and Forwards) on the social network

Why SensePost threat model Is a hybrid approach, a combination of attack centric, software centric and asset centric (highly flexible)

Evaluating the Solution Apply SensePost threat modeling tool on the social network identifying threats and vulnerabilities I will use the OWASP categorisation to prioritise and design solutions to prevent the vulnerabilities from being exploited. Then will let Linda+ Rotondwa attack the social network again. To see if this threat modeling tool will prevent these attacks. (answer to Q1)

Conclusion We will use the two threat models to they identify vulnerabilities in a the social network Then compare the two threat models (see if they identify the same threats and vulnerabilities, also which is better Write a solutions to countermeasure attacks identified on the social network

Deliverables Project proposal Social network Project Proposal presentation Project web presence Theory Chapter Design Chapter Project webpage Project Poster Project Report Project Software

Risks associated to the project Not meeting project milestone Impact: May affect future tasks that need to be done because less time will be allocated to them which might cause the project fail. Member leaves the group impact: Knowledge of subject

Gantt Chart

THANK YOU?