Copyright

Similar documents
OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

Copyright

OWASP Top 10. Copyright 2017 Ergon Informatik AG 2/13

OWASP Top 10 The Ten Most Critical Web Application Security Risks

C1: Define Security Requirements

Introduction F rom a management perspective, application security is a difficult topic. Multiple parties within an organization are involved, as well

Aguascalientes Local Chapter. Kickoff

OWASP TOP OWASP TOP

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Web Application Security. Philippe Bogaerts

OPEN WEB APPLICATION SECURITY PROJECT OWASP TOP 10 VULNERABILITIES

THREAT MODELING IN SOCIAL NETWORKS. Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda

Web Application Vulnerabilities: OWASP Top 10 Revisited

DEFENSIVE PROGRAMMING. Lecture for EDA 263 Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology

SECURITY TESTING. Towards a safer web world

Applications Security

Security Testing White Paper

Bank Infrastructure - Video - 1

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant

W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s

Application Layer Security

Featuring. and. Göteborg. Ulf Larson Thursday, October 24, 13

Hacking Web Sites OWASP Top 10

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

1 About Web Security. What is application security? So what can happen? see [?]

Solutions Business Manager Web Application Security Assessment

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security.

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

Web Application Whitepaper


Simplifying Application Security and Compliance with the OWASP Top 10

Top 10 Web Application Vulnerabilities

Application vulnerabilities and defences

SAP Security. BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0

Defend Your Web Applications Against the OWASP Top 10 Security Risks. Speaker Name, Job Title

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP

VULNERABILITIES IN 2017 CODE ANALYSIS WEB APPLICATION AUTOMATED

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West

Certified Secure Web Application Engineer

F5 Application Security. Radovan Gibala Field Systems Engineer

Secure Development Guide

Presentation Overview

SOLUTION BRIEF CA API MANAGEMENT. Enable and Protect Your Web Applications From OWASP Top Ten With CA API Management

CSWAE Certified Secure Web Application Engineer

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team

Integrity attacks (from data to code): Cross-site Scripting - XSS

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

INF3700 Informasjonsteknologi og samfunn. Application Security. Audun Jøsang University of Oslo Spring 2015

Welcome to the OWASP TOP 10

Curso: Ethical Hacking and Countermeasures

Security Communications and Awareness

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Securing Your Web Application against security vulnerabilities. Alvin Wong, Brand Manager IBM Rational Software

Mitigating Security Breaches in Retail Applications WHITE PAPER

"Charting the Course to Your Success!" Securing.Net Web Applications Lifecycle Course Summary

Kishin Fatnani. Founder & Director K-Secure. Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009

ELECTRONIC BANKING & ONLINE AUTHENTICATION

P2_L12 Web Security Page 1

This slide shows the OWASP Top 10 Web Application Security Risks of 2017, which is a list of the currently most dangerous web vulnerabilities in

Advanced Web Technology 10) XSS, CSRF and SQL Injection

PRESENTED BY:

Web basics: HTTP cookies

Your Turn to Hack the OWASP Top 10!

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach


Web basics: HTTP cookies

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web

Hacking Oracle APEX. Welcome. About

Hacker Attacks on the Horizon: Web 2.0 Attack Vectors

Loadbalancer.org WAF Gateway with Metaswitch EAS DSS/SSS

Sichere Software vom Java-Entwickler

ANZTB SIGIST May 2011 Perth OWASP How minor vulnerabilities can do very bad things. OWASP Wednesday 25 th May The OWASP Foundation

Vulnerabilities in online banking applications

Exploiting and Defending: Common Web Application Vulnerabilities

The Top 6 WAF Essentials to Achieve Application Security Efficacy

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

EasyCrypt passes an independent security audit

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems

PCI DSS Compliance with Riverbed Stingray Traffic Manager and Stingray Application Firewall WHITE PAPER

CSCD 303 Essential Computer Security Fall 2018

Managed Application Security trends and best practices in application security

Security Course. WebGoat Lab sessions

Topics. Ensuring Security on Mobile Devices

Threat Modeling. Bart De Win Secure Application Development Course, Credits to

Security Communications and Awareness

OWASP Top David Johansson. Principal Consultant, Synopsys. Presentation material contributed by Andrew van der Stock

Web Security, Summer Term 2012

Web Security, Summer Term 2012

Evaluating the Security Risks of Static vs. Dynamic Websites

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards

TIBCO Cloud Integration Security Overview

Web Application Penetration Testing

RiskSense Attack Surface Validation for Web Applications

Why bother? Causes of data breaches OWASP. Top ten attacks. Now what? Do it yourself Questions?

Building Trust in the Internet of Things

Dell SonicWALL Secure Mobile Access 8.5. Web Application Firewall Feature Guide

OWASP Top David Caissy OWASP Los Angeles Chapter July 2017

Transcription:

1

Security Test EXTRA Workshop : ANSWER THESE QUESTIONS 1. What do you consider to be the biggest security issues with mobile phones? 2. How seriously are consumers and companies taking these threats? 3. What can be done about these threats? 2

Security Test EXTRA Attacks on mobile devices range in volume and severity, but all have the potential to cause chaos at both a device and network level. Just like in the conventional fixed Internet world, attacks come in all shapes and sizes such as: Phishing (criminals attempt to trick users into sharing passwords etc) Spyware (tracks user s activity, perhaps selling data to advertisers) Worms (a program that copies itself onto multiple devices via network connections) Trojans (a program that looks genuine but hides malicious intent) Man-In-The-Middle Attacks (where a criminal intercepts and manipulates messages between two devices or device and computer). 3

Security Test EXTRA The Mobile Code Security Stack The mobile code security stack can be broken up into four distinct layers. Each layer of the mobile code security model is responsible for the security of its defined components and nothing more. The upper layers of the stack rely on all lower layers to ensure that their components are appropriately safe 4

Security Test EXTRA Mobile Device Risks at Every Layer NETWORK HARDWARE OS Example : Your device isn t rooted but all your email and pictures are stolen, your location is tracked, and your phone bill is much higher than usual. APPLICATION 5

Security Test EXTRA What is OWASP? The Open Web Application Security project is an online community which creates freely-available articles, methodologies, documentation, tools, and technologies in the field of Web App Security OWASP Top Ten: The Top Ten was first published in 2003 and is regularly updated. Its goal is to raise awareness about application security by identifying some of the most critical risks facing organizations. The Top 10 project is referenced by many standards, books, tools, and organizations, including MITRE, PCI DSS, Defense Information Systems Agency, FTC, and many more. CWE COMMON WEAKNESS ENUMERATION : https://cwe.mitre.org/about/ 6

There are two main categories of mobile code security risks: MALICIOUS FUNCTIONALITY The category of malicious functionality is a list of unwanted and dangerous mobile code behaviors that are stealthily placed in a Trojan app that the user is tricked into installing. Users think they are installing a game or utility and instead get hidden spyware, phishing UI or unauthorized premium dialing. VULNERABILITIES. The category of Mobily Security vulnerabilities are errors in design or implementation that expose the mobile device data to interception and retrieval by attackers. Mobile code security vulnerabilities can also expose the mobile device or the cloud applications used from the device to unauthorized access. 7

2017 A1-Injection A2-Broken Authentication and Session Management A3-Sensitive Data Exposure A4-XML External Entities (XXE) A5-Broken Access Control A6-Security Misconfiguration A7-Cross-Site Scripting (XSS) A8-Insecure Deserialization A9-Using Components with Known Vulnerabilities A10-Insufficient_Logging&Monitoring 8

A1-Injection Injection flaws, such as SQL, OS, XXE, and LDAP injection occur when untrusted data is sent to an interpreter as part of a command or query. Example: The attacker s hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization. 9

2. A2-Broken Authentication Application functions related to authentication and session management are often implemented incorrectly, Attackers can compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users identities (temporarily or permanently). 10

3. A3-Sensitive Data Exposure Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Example: Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser. 11

4. A4-XML External Entities (XXE) Many older or poorly configured XML processors evaluate external entity references within XML documents. External entities can be used to disclose internal files using the file URI handler, internal file shares, internal port scanning, remote code execution, and denial of service attacks. 12

5. A5-Broken Access Control Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc. 13

6. A6-Security Misconfiguration Security misconfiguration is the most commonly seen issue. This is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion. 14

7. A7-Cross-Site Scripting (XSS) XSS flaws occur whenever an application includes untrusted data in a new web page without proper validation or escaping, or updates an existing web page with user-supplied data using a browser API that can create HTML or JavaScript. XSS allows attackers to execute scripts in the victim's browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites. 15

8. A8-Insecure Deserialization Insecure deserialization often leads to remote code execution. Even if deserialization flaws do not result in remote code execution, they can be used to perform attacks, including replay attacks, injection attacks, and privilege escalation attacks. 16

9. A9-Using Components with Known Vulnerabilities Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts 17

10. A10-Insufficient_Logging &Monitoring Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring. 18

Mobile Test Industry Standards : Security Test CREATE CHECK LIST BEFORE Phone identifiers such as (IMSI or IMEI) Address Book Account Details E-maiL Stock application data Banking Data GPS Location(s) Web History User s Dictionary Images Notes Calendar Appointments Call Logs Encryption Keys 19

EXTRA SUMMARY 20