Chapter 1: Let's Get Started

Similar documents
epldt Web Builder Security March 2017

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

IBM SmartCloud Notes Security

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

BraindumpsIT. BraindumpsIT - IT Certification Company provides Braindumps pdf!

WEB HOSTING SERVICE OPERATING PROCEDURES AND PROCESSES UNIVERSITY COMPUTER CENTER UNIVERSITY OF THE PHILIPPINES DILIMAN

C1: Define Security Requirements

Metasploit. Installation Guide Release 4.4

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

ECCouncil Exam v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ]

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

Ethical Hacking and Prevention

Access Controls. CISSP Guide to Security Essentials Chapter 2

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Deploy. Your step-by-step guide to successfully deploy an app with FileMaker Platform

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

INNOV-09 How to Keep Hackers Out of your Web Application

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013

CompTIA Network+ Study Guide Table of Contents

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

Web Application Penetration Testing

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

OWASP Top 10 The Ten Most Critical Web Application Security Risks

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities


Advanced Security Measures for Clients and Servers

Network Security - ISA 656 Review

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Security Testing for Benefits Screening & Management Project

Principles of ICT Systems and Data Security

Strategic Infrastructure Security

Web Security. Thierry Sans

Brocade Virtual Traffic Manager and Parallels Remote Application Server

This course prepares candidates for the CompTIA Network+ examination (2018 Objectives) N

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

Security Information & Policies

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE

Web Application Threats and Remediation. Terry Labach, IST Security Team

WHITEPAPER. Security overview. podio.com

Solutions Business Manager Web Application Security Assessment

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE

CPET 499/ITC 250 Web Systems Chapter 16 Security. Topics

Web Application Security. Philippe Bogaerts

CompTIA Security+(2008 Edition) Exam

McAfee VirusScan and McAfee epolicy Orchestrator Administration Course

ANZTB SIGIST May 2011 Perth OWASP How minor vulnerabilities can do very bad things. OWASP Wednesday 25 th May The OWASP Foundation

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security.

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP

Scan Report Executive Summary

OWASP TOP 10. By: Ilia

Project 4: Penetration Test

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant

CompTIA Security+ (Exam SY0-401)

P2_L12 Web Security Page 1

IT Foundations Networking Specialist Certification with Exam

Scan Report Executive Summary. Part 2. Component Compliance Summary IP Address :

Curso: Ethical Hacking and Countermeasures

Certified Vulnerability Assessor

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

Security+ SY0-501 Study Guide Table of Contents

Security. ITM Platform

SECURITY DOCUMENT. 550archi

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

Chapter 4. Network Security. Part I

HP Network Node Manager 9: Getting Started. Manage your network effectively with NNMi. Marius Vilemaitis. J enterprise PUBLISHING MUMBAI BIRMINGHAM

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

IT Service Delivery and Support Week Three. IT Auditing and Cyber Security Fall 2016 Instructor: Liang Yao

Why bother? Causes of data breaches OWASP. Top ten attacks. Now what? Do it yourself Questions?

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic

CompTIA Security+ Study Guide (SY0-501)

Deploy. A step-by-step guide to successfully deploying your new app with the FileMaker Platform

CompTIA CAS-002. CompTIA Advanced Security Practitioner (CASP) Download Full Version :

Audience. Pre-Requisites

CNIT 129S: Securing Web Applications. Ch 10: Attacking Back-End Components

Presented By Rick Deacon DEFCON 15 August 3-5, 2007

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

A (sample) computerized system for publishing the daily currency exchange rates

MigrationWiz Security Overview

"Charting the Course to Your Success!" Securing.Net Web Applications Lifecycle Course Summary

Scan Report Executive Summary

Web Hosting Control Panel

Information Security Policy

Quick Lockdown Guide. Firmware 6.4

F5 Big-IP Application Security Manager v11

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ]

Contents. xvii xix xxiil. xxvii

Ethical Hacker Foundation and Security Analysts Course Semester 2

Symptom Condition / Workaround Issue Full domain name is not resolved by the RDP- ActiveX Client.

Your Turn to Hack the OWASP Top 10!

SOLUTION BRIEF CA API MANAGEMENT. Enable and Protect Your Web Applications From OWASP Top Ten With CA API Management

Pass4suresVCE. Pass4sures exam vce dumps for guaranteed success with high scores

How were the Credit Card Numbers Published on the Web? February 19, 2004

This Readme describes the NetIQ Access Manager 3.1 SP5 release.

Transcription:

Chapter 1: Let's Get Started Common Terminology Hosting Selection and Unique Needs What Is a Host? Choosing a Host Questions to Ask a Prospective Host Facilities Things to Ask Your Host about Facility Security Environmental Questions about the Facility Site Monitoring and Protection Patching and Security Shared Hosting Dedicated Hosting Architecting for a Successful Site What Is the Purpose of Your Site? Eleven Steps to Successful Site Architecture Downloading Joomla! Settings Permissions User Management Common Trip Ups Failure to Check Vulnerability List First Register Globals, Again Permissions Poor Documentation Got Backups? Setting Up Security Metrics Chapter 2: Test and Development Welcome to the Laboratory! Test and Development Environment What Does This Have to Do with Security? The Evil Hamster Wheel of Upgrades Determine the Need for Upgrade Developing Your Test Plan Essential Parameters for a Successful Test Using Your Test and Development Site for Disaster Planning Updating Your Disaster Recovery Documentation Make DR Testing a Part of Your Upgrade/Rollout Cycle

Crafting Good Documentation Using a Software Development Management System Tour of Lighthouse from Artifact Software Reporting Using the Ravenswood Joomla! Server Roll-out Chapter 3: Tools Tools, Tools, and More Tools HISA Installation Check Web-Server Environment Required Settings for Joomla! Recommended Settings Joomla Tools Suite with Services How's Our Health? NMAP Network Mapping Tool from insecure.org Metasploit The Penetration Testers Tool Set Nessus Vulnerability Scanner Why You Need Nessus Chapter 4: Vulnerabilities Importance of Patching is Paramount What is a Vulnerability? Memory Corruption Vulnerabilities SQL Injections Command Injection Attacks Attack Example Why do Vulnerabilities Exist? What Can be Done to Prevent Vulnerabilities? Developers Poor Testing and Planning Forbidden Improper Variable Sanitization and Dangerous Inputs Not Testing in a Broad Enough Environment Testing for Various Versions of SQL Interactions with Other Third-Party Extensions End Users Social Engineering Poor Patching and Updating Chapter 5: Anatomy of Attacks

SQL Injections Testing for SQL Injections A Few Methods to Prevent SQL Injections And According to PHP.NET Remote File Includes The Most Basic Attempt What Can We Do to Stop This? Preventing RFI Attacks Chapter 6: How the Bad Guys Do It Laws on the Books Acquiring Target Sizing up the Target Vulnerability Tools Nessus Nikto: An Open-Source Vulnerability Scanner Acunetix NMAP Ping Sweep Firewalk Angry IP Scanner Digital Graffiti versus Real Attacks Finding Targets to Attack What Do I Do Then? Countermeasures But What If My Host Won't Cooperate? What If My Website Is Broken into and Defaced? What If a Rootkit Has Been Placed on My Server? Closing Words Chapter 7: php.ini and.htaccess Bandwidth Preservation Disable the Server Signature Prevent Access to.htaccess Prevent Access to Any File Prevent Access to Multiple File Types Prevent Unauthorized Directory Browsing Disguise Script Extensions Limit Access to the Local Area Network (LAN) Secure Directories by IP and/or Domain

Deny or Allow Domain Access for IP Range Stop Hotlinking, Serve Alternate Content Block Robots, Site Rippers, Offline Browsers, and Other Evils More Stupid Blocking Tricks Password-Protect Files, Directories, and More Protecting Your Development Site until it's Ready Activating SSL via.htaccess Automatically CHMOD Various File Types Limit File Size to Protect Against Denial-of-Service Attacks Deploy Custom Error Pages Provide a Universal Error Document Prevent Access During Specified Time Periods Redirect String Variations to a Specific Address Disable magic_quotes_gpc for PHP-Enabled Servers php.ini But What is the php.ini File? How php.ini is Read Chapter 8: Log Files What are Log Files, Exactly? Learning to Read the Log What about this? Status Codes for HTTP 1.1 Log File Analysis User Agent Strings Blocking the IP Range of Countries Where Did They Come From? Care and Feeding of Your Log Files Steps to Care of Your Log Files Tools to Review Your Log Files BSQ-SiteStats JoomlaWatch AWStats Chapter 9: SSL for Your Joomla! Site What is SSL/TLS? Using SSL to Establish a Secret Session Establishing an SSL Session Certificates of Authenticity Certificate Obtainment Process Steps for SSL Joomla! SSL

Performance Considerations Other Resources Chapter 10: Incident Management Creating an Incident Response Policy Developing Procedures Based on Policy to Respond to Incidents Handling an Incident Communicating with Outside Parties Regarding Incidents Selecting a Team Structure Appendix: Security Handbook Security Handbook Reference General Information Preparing Your Tool Kit Backup Tools Assistance Checklist Daily Operations Basic Security Checklist Tools Nmap Telnet FTP Virus Scanning Jcheck Joomla! Tools Suite Tools for Firefox Users Netstat Nessus Ports Logs Apache Status Codes Common Log Format Country Information: Top-Level Domain Codes List of Critical Settings php. ini References to Learn More about php.ini General Apache Information List of Ports