OWASP Review. Amherst Security Group June 14, 2017 Robert Hurlbut.

Similar documents
Using and Customizing Microsoft Threat Modeling Tool 2016

V Conference on Application Security and Modern Technologies

Being Mean To Your Code: Integrating Security Tools into Your DevOps Pipeline

OWASP Top David Caissy OWASP Los Angeles Chapter July 2017

Aguascalientes Local Chapter. Kickoff

OWASP Top 10 The Ten Most Critical Web Application Security Risks

Reviewing the 2017 Verizon DBIR

Threat Modeling For Secure Software Design

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

Development*Process*for*Secure* So2ware

EPRI Software Development 2016 Guide for Testing Your Software. Software Quality Assurance (SQA)

How To Make Threat Modeling Work For You

Your Turn to Hack the OWASP Top 10!

SECURITY TESTING. Towards a safer web world

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West

Moving your website to HTTPS - HSTS, TLS, HPKP, CSP and friends

Presentation Overview

OPEN WEB APPLICATION SECURITY PROJECT OWASP TOP 10 VULNERABILITIES

Web Application Vulnerabilities: OWASP Top 10 Revisited

OWASP Top David Johansson. Principal Consultant, Synopsys. Presentation material contributed by Andrew van der Stock

Using HTTPS - HSTS, TLS, HPKP, CSP and friends

eb Security Software Studio

Web Application Security. Philippe Bogaerts

C1: Define Security Requirements

Ethical Hacking as a Professional Penetration Testing Technique ISSA Southern Tier & Rochester Chapters

Applications Security

Solutions Business Manager Web Application Security Assessment

OWASP ASVS for NFTaaS in Financial Services OLEKSANDR KAZYMYROV, TECHNICAL TEST ANALYST

Welcome to the OWASP TOP 10

Large Scale Generation of Complex and Faulty PHP Test Cases

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant

Sichere Webanwendungen mit Java

COMP9321 Web Application Engineering

Web Security. Web Programming.

Defend Your Web Applications Against the OWASP Top 10 Security Risks. Speaker Name, Job Title

6-Points Strategy to Get Your Application in Security Shape

Application Security Approach

Managed Application Security trends and best practices in application security

DEFENSIVE PROGRAMMING. Lecture for EDA 263 Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology

SECURITY OF VEHICLE TELEMATICS SYSTEMS. Daniel Xiapu Luo Department of Computing The Hong Kong Polytechnic University

Certified Secure Web Application Engineer

W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s

OWASP TOP 10 vs OWASP ASVS. Joe Blanchard St. Louis OWASP Chapter

Web Application Threats and Remediation. Terry Labach, IST Security Team

Atlassian. Atlassian Software Development and Collaboration Tools. Bugcrowd Bounty Program Results. Report created on October 04, 2017.

Security Communications and Awareness

Security Communications and Awareness

Application. Security. on line training. Academy. by Appsec Labs


Application Layer Security

Developing Secure Systems. Associate Professor

GOING WHERE NO WAFS HAVE GONE BEFORE

THREAT MODELING IN SOCIAL NETWORKS. Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda

Exploiting and Defending: Common Web Application Vulnerabilities

Using Open Tools to Convert Threat Intelligence into Practical Defenses A Practical Approach

Web Application Whitepaper

Sicherheit beim Build

CSWAE Certified Secure Web Application Engineer

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example

CLOUD COMPUTING SECURITY THE SOFT SPOT Security by Application Development Quality Assurance

Introductions. Jack Katie

In collaborazione con

OWASP Application Security Verification Standard (ASVS) Web Application Edition OWASP 03/09. The OWASP Foundation

Sichere Software vom Java-Entwickler

COMP9321 Web Application Engineering

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team

"Charting the Course to Your Success!" Securing.Net Web Applications Lifecycle Course Summary

PRESENTED BY:

Engineering Your Software For Attack

Web Applications Penetration Testing

Application Security. Doug Ashbaugh CISSP, CISA, CSSLP. Solving the Software Quality Puzzle

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

OWASP TOP OWASP TOP

OWASP TOP 10. By: Ilia

Application vulnerabilities and defences

Domino Web Server Security

LIPPU-API: Security Considerations

1 About Web Security. What is application security? So what can happen? see [?]

OWASP Application Security Building and Breaking Applications

Integrity attacks (from data to code): Cross-site Scripting - XSS

Multi-Post XSRF Web App Exploitation, total pwnage

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP

Web Application Security GVSAGE Theater

OWASP Top 10. from a developer s perspective. John Wilander, OWASP/Omegapoint, IBWAS 10

Copyright

OWASP Romania Chapter

RBS NetGain Enterprise Manager Multiple Vulnerabilities of 11

Preparing for the Cross Site Request Forgery Defense

OWASP Stammtisch #37 Frankfurt,

Getting Ready. I have copies on flash drives Uncompress the VM. Mandiant Corporation. All rights reserved.

Development Security Guide Oracle Banking Virtual Account Management Release July 2018

Development Security Guide Oracle Banking Credit Facilities Process Management Release [July] [2018]

CONTENTS. Recommendations. Prize Q & A

The Top 6 WAF Essentials to Achieve Application Security Efficacy

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

Integrated Web Application Firewall (WAF) & Distributed Denial Of Service (DDoS) Mitigation For Today s Enterprises

Secure Development Guide

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

Professional Services Overview

Transcription:

OWASP Review Amherst Security Group June 14, 2017 Robert Hurlbut RobertHurlbut.com @RobertHurlbut

Robert Hurlbut Software Security Consultant, Architect, and Trainer Owner / President of Robert Hurlbut Consulting Services Microsoft MVP Developer Security 2005-2009, 2015, 2016 (ISC)2 CSSLP 2014-2017 Co-host with Chris Romeo Application Security Podcast Contacts Web Site: https://roberthurlbut.com Twitter: @RobertHurlbut, @AppSecPodcast

Agenda OWASP what is it? OWASP Lots of projects! OWASP Top 10 OWASP ASVS v3.0 OWASP Top 10 Proactive Controls v2 OWASP Summit 2017

OWASP Open Web Application Security Project (OWASP) is not-for-profit organization focused on improving the security of software and helping people and organizations make informed decisions about true application security risks Everyone welcome to participate in OWASP All materials available under free and open software licenses

OWASP Lots of projects! Dependency Check Top 10 Proactive Controls ZAP (Zed Attack Proxy) Cheat Sheets OWTF (Offensive Web Testing Framework) ASVS (Application Security Verification Standard) SAMM (Software Assurance Maturity Model)

OWASP Top 10 (2013) Updated every 3-4 years A1 - Injection A2 - Broken Authentication and Session Management A3 - Cross Site Scripting (XSS) A4 - Insecure Direct Object References A5 - Security Misconfiguration A6 - Sensitive Data Exposure A7 - Missing Function Level Access Control A8 - Cross-Site Request Forgery A9 - Using Components with Known Vulnerabilities A10 - Unvalidated Redirects and Forwards https://www.owasp.org/index.php/category:owasp_top_ten_project

OWASP Top 10 2017 under review A1-Injection A2-Broken Authentication and Session Management A3-Cross-Site Scripting (XSS) A4-Broken Access Control A5-Security Misconfiguration A6-Sensitive Data Exposure A7-Insufficient Attack Protection (new) A8-Cross-Site Request Forgery (CSRF) A9-Using Components with Known Vulnerabilities A10-Underprotected APIs (new) https://www.owasp.org/index.php/top_10_2017-top_10

OWASP ASVS v3.0 (2015) OWASP Application Security Verification Standard (ASVS) provides basis for testing web application technical security controls and provides developers list of requirements for secure development Use as: Metric Guidance During procurement https://www.owasp.org/index.php/category:owasp_application_security_verification_standard_project

OWASP ASVS v3.0 (2015) V1: Architecture, design and threat modelling V2: Authentication Verification Requirements V3: Session Management Verification Requirements V4: Access Control Verification Requirements V5: Malicious input handling verification requirements V7: Cryptography at rest verification requirements V8: Error handling and logging verification requirements V9: Data protection verification requirements https://www.owasp.org/index.php/category:owasp_application_security_verification_standard_project

OWASP ASVS v3.0 (2015) V10: Communications security verification requirements V11: HTTP security configuration verification requirements V13: Malicious controls verification requirements V15: Business logic verification requirements V16: Files and resources verification requirements V17: Mobile verification requirements V18: Web services verification requirements V19. Configuration https://www.owasp.org/index.php/category:owasp_application_security_verification_standard_project

OWASP Top 10 Proactive Controls v2 (2016) Help for fixing Top 10 Attacks C1 - Verify for Security Early and Often C2 - Parameterize Queries C3 - Encode Data C4 - Validate All Inputs C5 - Implement Identity and Authentication Controls C6 - Implement Appropriate Access Controls C7 - Protect Data C8 - Implement Logging and Intrusion Detection C9 - Leverage Security Frameworks and Libraries C10 - Error and Exception Handling https://www.owasp.org/index.php/owasp_proactive_controls

OWASP Summit 2017 This week June 12-16, Woburn Forest Center Parcs, Bedfordshire, UK 150+ organizers and participants meeting for the week to discuss about many OWASP projects https://owaspsummit.org

Resources - Tools OWASP Application Security Verification Standard (ASVS) https://www.owasp.org/index.php/category:owasp_application_security_verification_standa rd_project OWASP Proactive Controls 2016 https://www.owasp.org/index.php/owasp_proactive_controls 14

Questions? Contacts Web Site: https://roberthurlbut.com Twitter: @RobertHurlbut, @AppSecPodcast Email: robert at roberthurlbut.com