Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

Similar documents
Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

"Charting the Course to Your Success!" Securing.Net Web Applications Lifecycle Course Summary

Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer

OPEN WEB APPLICATION SECURITY PROJECT OWASP TOP 10 VULNERABILITIES

Training Program Catalog SECURITY INNOVATION

Java Web Service Essentials (TT7300) Day(s): 3. Course Code: GK4232. Overview

90% of data breaches are caused by software vulnerabilities.

Application. Security. on line training. Academy. by Appsec Labs

Table of Contents Computer Based Training - Security Awareness - General Staff AWA 007 AWA 008 AWA 009 AWA 010 AWA 012 AWA 013 AWA 014 AWA 015

Web Application Vulnerabilities: OWASP Top 10 Revisited

OWASP Top 10 The Ten Most Critical Web Application Security Risks

Security Communications and Awareness

Cybersecurity Education Catalog

The Top 6 WAF Essentials to Achieve Application Security Efficacy

DEFENSIVE PROGRAMMING. Lecture for EDA 263 Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

Bank Infrastructure - Video - 1

OWASP Top David Caissy OWASP Los Angeles Chapter July 2017

RiskSense Attack Surface Validation for Web Applications

Security Communications and Awareness

Defend Your Web Applications Against the OWASP Top 10 Security Risks. Speaker Name, Job Title

C and C++ Secure Coding 4-day course. Syllabus

Kishin Fatnani. Founder & Director K-Secure. Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009

SECURITY TRAINING SECURITY TRAINING

Development*Process*for*Secure* So2ware

IBM Future of Work Forum

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Copyright

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Course 834 EC-Council Certified Secure Programmer Java (ECSP)

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Evaluation Criteria for Web Application Firewalls

Security Solutions. Overview. Business Needs

Ingram Micro Cyber Security Portfolio

COMP9321 Web Application Engineering

C1: Define Security Requirements

Citrix NetScaler AppFirewall and Web App Security Service

Atlassian. Atlassian Software Development and Collaboration Tools. Bugcrowd Bounty Program Results. Report created on October 04, 2017.

Engineering Your Software For Attack

Applications Security

Protect Your Organization from Cyber Attacks

CLOUD COMPUTING SECURITY THE SOFT SPOT Security by Application Development Quality Assurance

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

F5 Big-IP Application Security Manager v11

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway

Application Security. Doug Ashbaugh CISSP, CISA, CSSLP. Solving the Software Quality Puzzle

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

SECURITY TESTING. Towards a safer web world

Top 20 Critical Security Controls (CSC) for Effective Cyber Defense. Christian Espinosa Alpine Security

TRAINING CURRICULUM 2017 Q2

Solutions Business Manager Web Application Security Assessment

SOLUTION BRIEF CA API MANAGEMENT. Enable and Protect Your Web Applications From OWASP Top Ten With CA API Management

Your Turn to Hack the OWASP Top 10!

Aguascalientes Local Chapter. Kickoff

Managed Application Security trends and best practices in application security

Threat Modeling for System Builders and System Breakers!! Dan Copyright 2014 Denim Group - All Rights Reserved

THREAT MODELING IN SOCIAL NETWORKS. Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

Vulnerabilities in online banking applications

Web Application Security. Philippe Bogaerts

1 About Web Security. What is application security? So what can happen? see [?]

Security Awareness, Training and Education Catalog

GOING WHERE NO WAFS HAVE GONE BEFORE

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The Android security jungle: pitfalls, threats and survival tips. Scott

Application vulnerabilities and defences

W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s

Mitigating Security Breaches in Retail Applications WHITE PAPER

OWASP TOP OWASP TOP

COMP9321 Web Application Engineering

OWASP Top 10. Copyright 2017 Ergon Informatik AG 2/13

Using and Customizing Microsoft Threat Modeling Tool 2016

.NET Secure Coding for Client-Server Applications 4-Day hands on Course. Course Syllabus

MBFuzzer - MITM Fuzzing for Mobile Applications

Secure Coding, some simple steps help. OWASP EU Tour 2013

Application Layer Security

CompTIA Cybersecurity Analyst+

Evaluating the Security Risks of Static vs. Dynamic Websites

Cloudy with a chance of hack. OWASP November, The OWASP Foundation Lars Ewe CTO / VP of Eng. Cenzic

6-Points Strategy to Get Your Application in Security Shape

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example

Application Security Approach

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

Finding Architectural Flaws in Android Apps Is Easy

Web Application Threats and Remediation. Terry Labach, IST Security Team

Web Application Penetration Testing

Web Applications Penetration Testing

Symlink attacks. Do not assume that symlinks are trustworthy: Example 1

Trustwave Managed Security Testing

Configuring BIG-IP ASM v12.1 Application Security Manager

Developing Secure Systems. Associate Professor

Continuously Discover and Eliminate Security Risk in Production Apps

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

2017 Annual Meeting of Members and Board of Directors Meeting

IEEE Sec Dev Conference

TIBCO Cloud Integration Security Overview

Tiger Scheme SST Standards Web Applications

Transcription:

Securing Java/ JEE Web Applications (TT8320-J) Day(s): 4 Course Code: GK1123 Overview Securing Java Web Applications is a lab-intensive, hands-on Java / JEE security training course, essential for experienced enterprise developers who need to produce secure JEE-based web applications. In addition to teaching basic programming skills, this course digs deep into sound processes and practices that apply to the entire software development lifecycle. In this course, students thoroughly examine best practices for defensively coding JEE web applications, including XML processing and web services. Students will repeatedly attack and then defend various assets associated with a fully-functional web application. This hands-on approach drives home the mechanics of how to secure JEE web applications in the most practical of terms. Pre-Requisites Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite: TT2100 Mastering Java for OO Developers or TT2120 Java and OO Essentials for COBOL and Mainframe Developers or TT5140 Java Web Essentials for OO Developers TT5100 Mastering JEE Web Application Development Content Introduction: Misconceptions Security: The Complete Picture TJX: Anatomy of a Disaster? Causes of Data Breaches Heartland Slipping Past PCI Compliance Target's Painful Christmas Meaning of Being Compliant Verizon s 2015 Data Breach Report and 2015 PCI Compliance Report Session: Foundation Lesson: Security Concepts Motivations: Costs and Standards Open Web Application Security Project Web Application Security Consortium CERT Secure Coding Standards

Assets are the Targets Security Activities Cost ResourcesThreat Modeling System/Trust Boundaries Lesson: Principles of Information Security Security Is a Lifecycle Issue Minimize Attack Surface Area Layers of Defense: Tenacious D Compartmentalize Consider All Application States Do NOT Trust the Untrusted Session: Vulnerabilities Lesson: Unvalidated InputBuffer Overflows Integer Arithmetic Vulnerabilities Unvalidated Input: From the Web Defending Trust Boundaries Whitelisting vs Blacklisting Lesson: Overview of Regular Expressions Regular Expressions Working With Regexes in Java Applying Regular Expressions Lesson: Broken Access Control Access Control Issues Excessive Privileges Insufficient Flow ControlUnprotected URL/Resource Access Examples of Shabby Access Control Session and Session Management Lesson: Broken Authentication Broken Quality/DoS Authentication Data

Username/Password Protection Exploits Magnify Importance Handling Passwords on Server Side Single Sign-on (SSO) Lesson: Cross Site Scripting (XSS) Persistent XSS Reflective XSS Best Practices for Untrusted Data Lesson: Injection Injection Flaws SQL Injection Attacks Evolve Drill Down on Stored Procedures Other Forms of Injection Minimizing Injection Flaws Lesson: Error Handling and Information Leakage Fingerprinting a Web Site Error-Handling Issues Logging In Support of Forensics Solving DLP Challenges Lesson: Insecure Data Handling Protecting Data Can Mitigate Impact In-Memory Data Handling Secure Pipes Failures in the SSL Framework Are Appearing Lesson: Insecure Configuration Management System Hardening: IA Mitigation Application Whitelisting Least Privileges Anti-Exploitation

Secure Baseline Lesson: Direct Object Access Dynamic Loading Direct Object References Lesson: Spoofing, CSRF, and Redirects Name Resolution Vulnerabilities Fake Certs and Mobile Apps Targeted Spoofing Attacks Cross Site Request Forgeries (CSRF) CSRF Defenses are Entirely Server-Side Safe Redirects and Forwards Session: Best Practices Lesson: Cryptography Overview Strong Encryption Message digests Keys and key managementcertificate management Encryption/Decryption Lesson: Understanding What s Important Common Vulnerabilities and Exposures OWASP Top Ten for 2013 CWE/SANS Top 25 Most Dangerous SW ErrorsMonster Mitigations Strength Training: Project Teams/Developers Strength Training: IT Organizations Session: Defending XML, Services, and Rich Interfaces Lesson: Defending XML XML Signature XML Encryption XML Attacks: Structure XML Attacks: Injection

Safe XML Processing Lesson: Defending Web Services Web Service Security Exposures When Transport-Level Alone is NOT Enough Message-Level Security WS-Security Roadmap XWSS Provides Many Functions Web Service Attacks Web Service Appliance/Gateways Lesson: Defending Rich Interfaces and REST How Attackers See Rich Interfaces Attack Surface Changes When Moving to Rich Interfaces Bridging and its Potential Problems Three Basic Tenets for Safe Rich Interfaces OWASP REST Security Recommendations Objectives Understand potential sources for untrusted data Understand the consequences for not properly handling untrusted data such as denial of service, cross-site scripting, and injections Be able to test web applications with various attack techniques to determine the existence of and effectiveness of layered defenses Prevent and defend the many potential vulnerabilities associated with untrusted data Understand the vulnerabilities of associated with authentication and authorization Be able to detect, attack, and implement defenses for authentication and authorization functionality and services Understand the dangers and mechanisms behind Cross-Site Scripting (XSS) and Injection attacks Be able to detect, attack, and implement defenses against XSS and Injection attacks Understand the concepts and terminology behind defensive, secure, coding Understand the use of Threat Modeling as a tool in identifying software vulnerabilities based on realistic threats against meaningful assets

Perform both static code reviews and dynamic application testing to uncover vulnerabilities in Java-based web applications Design and develop strong, robust authentication and authorization implementations within the context of JEE Understand the fundamentals of XML Digital Signature and XML Encryption as well as how they are used within the web services arena Be able to detect, attack, and implement defenses for XML-based services and functionality Understand techniques and measures that can used to harden web and application servers as well as other components in your infrastructure Target Audience This is an intermediate -level JEE / web services programming course, designed for developers who wish to get up and running on developing well defended software applications. This course may be customized to suit your team s unique objectives.