Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

Similar documents
Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

"Charting the Course to Your Success!" Securing.Net Web Applications Lifecycle Course Summary

CSWAE Certified Secure Web Application Engineer

Certified Secure Web Application Engineer

90% of data breaches are caused by software vulnerabilities.

Training Program Catalog SECURITY INNOVATION

Table of Contents Computer Based Training - Security Awareness - General Staff AWA 007 AWA 008 AWA 009 AWA 010 AWA 012 AWA 013 AWA 014 AWA 015

OPEN WEB APPLICATION SECURITY PROJECT OWASP TOP 10 VULNERABILITIES

Application. Security. on line training. Academy. by Appsec Labs

Development*Process*for*Secure* So2ware

OWASP Top 10 The Ten Most Critical Web Application Security Risks

RiskSense Attack Surface Validation for Web Applications

Cybersecurity Education Catalog

SECURITY TRAINING SECURITY TRAINING

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Security Communications and Awareness

Web Application Vulnerabilities: OWASP Top 10 Revisited

Course 834 EC-Council Certified Secure Programmer Java (ECSP)

OWASP Top David Caissy OWASP Los Angeles Chapter July 2017

Security Communications and Awareness

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

TRAINING CURRICULUM 2017 Q2

Java Web Service Essentials (TT7300) Day(s): 3. Course Code: GK4232. Overview

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

Ingram Micro Cyber Security Portfolio

Bank Infrastructure - Video - 1

C and C++ Secure Coding 4-day course. Syllabus

DEFENSIVE PROGRAMMING. Lecture for EDA 263 Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology

Defend Your Web Applications Against the OWASP Top 10 Security Risks. Speaker Name, Job Title

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

Security Awareness, Training and Education Catalog

The Top 6 WAF Essentials to Achieve Application Security Efficacy

Engineering Your Software For Attack

Web Application Penetration Testing

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway

CompTIA Cybersecurity Analyst+

.NET Secure Coding for Client-Server Applications 4-Day hands on Course. Course Syllabus

Security Solutions. Overview. Business Needs

GOING WHERE NO WAFS HAVE GONE BEFORE

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Protect Your Organization from Cyber Attacks

Threat Modeling for System Builders and System Breakers!! Dan Copyright 2014 Denim Group - All Rights Reserved

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

C1: Define Security Requirements

Kishin Fatnani. Founder & Director K-Secure. Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009

Tiger Scheme SST Standards Web Applications

Evaluation Criteria for Web Application Firewalls

Atlassian. Atlassian Software Development and Collaboration Tools. Bugcrowd Bounty Program Results. Report created on October 04, 2017.

Application Security. Doug Ashbaugh CISSP, CISA, CSSLP. Solving the Software Quality Puzzle

Copyright

Secure Development Lifecycle

SECURITY TESTING. Towards a safer web world

Application Security Approach

Threat Modeling. Bart De Win Secure Application Development Course, Credits to

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

IBM Future of Work Forum

Continuously Discover and Eliminate Security Risk in Production Apps

Applications Security

Citrix NetScaler AppFirewall and Web App Security Service

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Top 20 Critical Security Controls (CSC) for Effective Cyber Defense. Christian Espinosa Alpine Security

Application Layer Security

EXECUTIVE REPORT ADOBE SYSTEMS, INC. COLDFUSION SECURITY ASSESSMENT

IEEE Sec Dev Conference

SOLUTION BRIEF CA API MANAGEMENT. Enable and Protect Your Web Applications From OWASP Top Ten With CA API Management

Solutions Business Manager Web Application Security Assessment

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013

Kaspersky Enterprise Cybersecurity. Kaspersky Security Assessment Services. #truecybersecurity

OWASP TOP OWASP TOP

Vulnerabilities in online banking applications

DXC Security Training

Hacking by Numbers OWASP. The OWASP Foundation

Cloud Customer Architecture for Securing Workloads on Cloud Services

The Android security jungle: pitfalls, threats and survival tips. Scott

Managed Application Security trends and best practices in application security

Certified Cyber Security Specialist

F5 Big-IP Application Security Manager v11

Improving Security in the Application Development Life-cycle

1 About Web Security. What is application security? So what can happen? see [?]

Secure Agile How to make secure applications using Agile Methods Thomas Stiehm, CTO

Symlink attacks. Do not assume that symlinks are trustworthy: Example 1

OWASP Top 10. Copyright 2017 Ergon Informatik AG 2/13

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks.

Configuring BIG-IP ASM v12.1 Application Security Manager

COMP9321 Web Application Engineering

Integrated Web Application Firewall (WAF) & Distributed Denial Of Service (DDoS) Mitigation For Today s Enterprises

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant

Your Turn to Hack the OWASP Top 10!

Course Outline Topic 1: Current State Assessment, Security Operations Centers, and Security Architecture

THREAT MODELING IN SOCIAL NETWORKS. Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda

6-Points Strategy to Get Your Application in Security Shape

MBFuzzer - MITM Fuzzing for Mobile Applications

Web Applications Penetration Testing

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

PROFESSIONAL SERVICES (Solution Brief)

Notes From The field

Introduction F rom a management perspective, application security is a difficult topic. Multiple parties within an organization are involved, as well

Using and Customizing Microsoft Threat Modeling Tool 2016

Curso: Ethical Hacking and Countermeasures

Simplifying Application Security and Compliance with the OWASP Top 10

Transcription:

Secure Java Web Application Development Lifecycle - SDL (TT8325-J) Day(s): 5 Course Code: GK1107 Overview Secure Java Web Application Development Lifecycle (SDL) is a lab-intensive, hands-on Java / JEE security training course, essential for experienced enterprise developers who need to engineer, maintain, and support secure JEE-based web applications. In addition to teaching basic secure programming skills, this course digs deep into sound processes and practices that apply to the entire software development lifecycle. In this course, students thoroughly examine best practices for defensively coding web applications, including XML processing, rich interfaces, and both RESTful and SOAP-based web services. Students will repeatedly attack and then defend various assets associated with fully-functional web applications and web services. This hands-on approach drives home the mechanics of how to secure JEE web applications in the most practical of terms. Pre-Requisites Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite: TT2100 Mastering Java for OO Developers or TT2120 Java and OO Essentials for COBOL and Mainframe Developers or TT5140 Java Web Essentials for OO Developers TT5100 Mastering JEE Web Application Development Content Introduction: Misconceptions Security: The Complete Picture Seven Deadly Assumptions Anthem, Sony, Target, Heartland, and TJX Debriefs Causes of Data Breaches Meaning of Being Compliant Verizon s 2015 Data Breach Report 2015 PCI Compliance Report Session: Foundation Lesson: Security Concepts Motivations: Costs and Standards Open Web Application Security Project

Web Application Security Consortium CERT Secure Coding Standards Assets are the Targets Security Activities Cost Resources Threat Modeling System/Trust Boundaries Lesson: Principles of Information Security Security Is a Lifecycle Issue Minimize Attack Surface Area Layers of Defense: Tenacious D Compartmentalize Consider All Application States Do NOT Trust the Untrusted Session: Vulnerabilities Lesson: Unvalidated Input Buffer Overflows Integer Arithmetic Vulnerabilities Unvalidated Input: From the Web Defending Trust Boundaries Whitelisting vs Blacklisting Lesson: Overview of Regular Expressions Regular Expressions Working With Regexes in Java Applying Regular Expressions Lesson: Broken Access Control Access Control Issues Excessive Privileges Insufficient Flow Control Unprotected URL/Resource Access

Examples of Shabby Access Control Session and Session Management Lesson: Broken Authentication Broken Quality/DoS Authentication Data Username/Password Protection Exploits Magnify Importance Handling Passwords on Server Side Single Sign-on (SSO) Lesson: Cross Site Scripting (XSS) Persistent XSS Reflective XSS Best Practices for Untrusted Data Lesson: Injection Injection Flaws SQL Injection Attacks Evolve Drill Down on Stored Procedures Other Forms of Injection Minimizing Injection Flaws Lesson: Error Handling and Information Leakage Fingerprinting a Web Site Error-Handling Issues Logging In Support of Forensics Solving DLP Challenges Lesson: Insecure Data Handling Protecting Data Can Mitigate Impact In-Memory Data Handling Secure Pipes Failures in the SSL Framework Are Appearing

Lesson: Insecure Configuration Management System Hardening: IA Mitigation Application Whitelisting Least Privileges Anti-Exploitation Secure Baseline Lesson: Direct Object Access Dynamic Loading Direct Object References Lesson: Spoofing, CSRF, and Redirects Name Resolution Vulnerabilities Fake Certs and Mobile Apps Targeted Spoofing Attacks Cross Site Request Forgeries (CSRF) CSRF Defenses are Entirely Server-Side Safe Redirects and Forwards Lesson: Cryptography Overview Strong Encryption Message digests Keys and key management Certificate management Encryption/Decryption Lesson: Understanding What s Important Common Vulnerabilities and Exposures OWASP Top Ten for 2013 CWE/SANS Top 25 Most Dangerous SW Errors Monster Mitigations Strength Training: Project Teams/Developers Strength Training: IT Organizations

Session: Defending XML, Services, and Rich Interfaces Lesson: Defending XML XML Signature XML Encryption XML Attacks: Structure XML Attacks: Injection Safe XML Processing Lesson: Defending Web Services Web Service Security Exposures When Transport-Level Alone is NOT Enough Message-Level Security WS-Security Roadmap XWSS Provides Many Functions Web Service Attacks Web Service Appliance/Gateways Lesson: Defending Rich Interfaces and REST How Attackers See Rich Interfaces Attack Surface Changes When Moving to Rich Interfaces Bridging and its Potential Problems Three Basic Tenets for Safe Rich Interfaces OWASP REST Security Recommendations Session: Secure Development Lifecycle (SDL) Lesson: SDL Process Overview Software Security Axioms Security Lifecycle Phases Lesson: Applying Processes and Practices Awareness Application Assessments Security Requirements

Secure Development Practices Security Architecture/Design Review Security Code Review Configuration Management and Deployment Vulnerability Remediation Procedures Lesson: Risk Analysis Threat Modeling Process 1. Identify Security Objectives 2. Describe the System 3. List Assets 4. Define System/Trust Boundaries 5. List and Rank Threats 6. List Defenses and Countermeasures Session: Security Testing Lesson: Testing Tools and Processes Security Testing Principles Black Box Analyzers Static Code Analyzers Criteria for Selecting Static Analyzers Lesson: Testing Practices OWASP Web App Penetration Testing Authentication Testing Session Management Testing Data Validation Testing Denial of Service Testing Web Services Testing Ajax Testing Objectives Understand potential sources for untrusted data

Understand the consequences for not properly handling untrusted data such as denial of service, cross-site scripting, and injections Be able to test web applications with various attack techniques to determine the existence of and effectiveness of layered defenses Prevent and defend the many potential vulnerabilities associated with untrusted data Understand the vulnerabilities of associated with authentication and authorization Be able to detect, attack, and implement defenses for authentication and authorization functionality and services Understand the dangers and mechanisms behind Cross-Site Scripting (XSS) and Injection attacks Be able to detect, attack, and implement defenses against XSS and Injection attacks Understand the concepts and terminology behind defensive, secure, coding Understand the use of Threat Modeling as a tool in identifying software vulnerabilities based on realistic threats against meaningful assets Perform both static code reviews and dynamic application testing to uncover vulnerabilities in Java-based web applications Design and develop strong, robust authentication and authorization implementations within the context of JEE Understand the fundamentals of XML Digital Signature and XML Encryption as well as how they are used within the web services arena Be able to detect, attack, and implement defenses for both RESTful and SOAP-based web services and functionality Understand techniques and measures that can used to harden web and application servers as well as other components in your infrastructure Understand and implement the processes and measures associated with the Secure Software Development (SSD) Acquire the skills, tools, and best practices for design and code reviews as well as testing initiatives Understand the basics of security testing and planning Work through a comprehensive testing plan for recognized vulnerabilities and weaknesses Target Audience This is an intermediate -level JEE / web services programming course, designed for developers who wish to get up and running on developing well defended software applications. This course may be customized to suit your team s unique objectives.