Engineering Your Software For Attack

Similar documents
Risk Analysis and Measurement with CWRAF

CSWAE Certified Secure Web Application Engineer

OWASP Top 10 The Ten Most Critical Web Application Security Risks

RiskSense Attack Surface Validation for Web Applications

A Supply Chain Attack Framework to Support Department of Defense Supply Chain Security Risk Management

C1: Define Security Requirements

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

Managed Application Security trends and best practices in application security

IEEE Sec Dev Conference

SAP Security. BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Certified Secure Web Application Engineer

Threat Modeling. Bart De Win Secure Application Development Course, Credits to

Software & Supply Chain Assurance: Enabling Enterprise Resilience through Security Automation, Software Assurance and Supply Chain Risk Management

Test Harness for Web Application Attacks

IoT & SCADA Cyber Security Services

"Charting the Course to Your Success!" Securing.Net Web Applications Lifecycle Course Summary

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

Hacking by Numbers OWASP. The OWASP Foundation

Security Solutions. Overview. Business Needs

Copyright

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Building Secure Systems

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX

Product Security Program

Survey of Cyber Moving Targets. Presented By Sharani Sankaran

Aguascalientes Local Chapter. Kickoff

90% of data breaches are caused by software vulnerabilities.

Systems Engineering and System Security Engineering Requirements Analysis and Trade-Off Roles and Responsibilities

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

GOING WHERE NO WAFS HAVE GONE BEFORE

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

EXECUTIVE REPORT ADOBE SYSTEMS, INC. COLDFUSION SECURITY ASSESSMENT

Application Security Approach

Secure Programming Techniques

Solutions Business Manager Web Application Security Assessment

Application vulnerabilities and defences

Important Points to Note

THREAT MODELING IN SOCIAL NETWORKS. Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda

The Top 6 WAF Essentials to Achieve Application Security Efficacy

Courses. X E - Verify that system acquisitions policies and procedures include assessment of risk management policies X X

Applications Security

C and C++ Secure Coding 4-day course. Syllabus

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Cyber Moving Targets. Yashar Dehkan Asl

Achieving DoD Software Assurance (SwA)

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

VULNERABILITIES IN 2017 CODE ANALYSIS WEB APPLICATION AUTOMATED

ANATOMY OF AN ATTACK!

Web Applications Penetration Testing

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Security Testing for Benefits Screening & Management Project

Fortify Software Security Content 2017 Update 4 December 15, 2017

Program Protection Implementation Considerations

Ranking Vulnerability for Web Application based on Severity Ratings Analysis

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

DEFENSIVE PROGRAMMING. Lecture for EDA 263 Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology

Application security : going quicker

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications

ShiftLeft. Real-World Runtime Protection Benchmarking

Measuring and Evaluating Cyber Risk in ICS Components, Products and Systems

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Security - Information Security & Testing

CYSE 411/AIT 681 Secure Software Engineering. Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun

Course 834 EC-Council Certified Secure Programmer Java (ECSP)

The Perfect Storm Cyber RDT&E

Threat Modeling for System Builders and System Breakers!! Dan Copyright 2014 Denim Group - All Rights Reserved

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security.

4. Risk-Based Security Testing. Reading. CYSE 411/AIT 681 Secure Software Engineering. Seven Touchpoints. Application of Touchpoints

Web Application Vulnerabilities: OWASP Top 10 Revisited

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

InterCall Virtual Environments and Webcasting

RiskSense Attack Surface Validation for IoT Systems

Development*Process*for*Secure* So2ware

Secure Agile How to make secure applications using Agile Methods Thomas Stiehm, CTO

1 About Web Security. What is application security? So what can happen? see [?]

Secure Development Lifecycle

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

IBM Future of Work Forum

Cloud Customer Architecture for Securing Workloads on Cloud Services

RBS NetGain Enterprise Manager Multiple Vulnerabilities of 11

HP 2012 Cyber Security Risk Report Overview

Defend Your Web Applications Against the OWASP Top 10 Security Risks. Speaker Name, Job Title

Advanced Security Tester Course Outline

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

정형기법을활용한 AUTOSAR SWC 의구현확인및정적분석

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

NSTB Assessments Summary Report: Common Industrial Control System Cyber Security Weaknesses

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Lecture 4: Threats CS /5/2018

Curso: Ethical Hacking and Countermeasures

SECURE CODING PART 1 MAGDA LILIA CHELLY ENTREPRENEUR CISO ADVISOR CYBERFEMINIST PEERLYST BRAND AMBASSADOR TOP 50 CYBER CYBER

UNCLASSIFIED. R-1 Program Element (Number/Name) PE D8Z / Software Engineering Institute (SEI) Applied Research. Prior Years FY 2013 FY 2014

SECURITY TESTING. Towards a safer web world

Kishin Fatnani. Founder & Director K-Secure. Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009

RSA INCIDENT RESPONSE SERVICES

The Android security jungle: pitfalls, threats and survival tips. Scott

UNCLASSIFIED. FY 2016 Base FY 2016 OCO

Transcription:

Engineering Your Software For Attack Robert A. Martin Senior Principal Engineer Cyber Security Center Center for National Security The MITRE Corporation 2013 The MITRE Corporation. All rights reserved.

2013 The MITRE Corporation. All rights reserved. 2

3 What We ve Learned Making systems secure by just reducing attack surface really hard maybe impossible Software Systems & Networks too large and complex Zero vulnerabilities for all assets on network? Assumes you know all assets Assumes you can know all vulnerabilities Cyber Attack Lifecycle Recon Deliver Control Maintain Weaponize 2013 The MITRE Corporation. All rights reserved. Exploit Execute

Characteristics of the Advanced Persistent Threat 4 1. We won t always see the initial attack 2. We can t keep the adversary out 3. Advanced Persistent Threat is not a hacker 2013 The MITRE Corporation. All rights reserved.

Cyber Threat Intelligence Sharing Building Blocks Phases of a Cyber Attack Lifecycle 5 Recon Deliver Control Maintain Weaponize Exploit Execute Proactive Detection Mitigation Incident Response & Mission Assurance Recon Weaponize Deliver Exploit Control Execute Maintain Obtain information to conduct the attack Place payload into delivery vehicle Send the attack to the potential victim The point of no return Direct the victim system to take actions Fulfill mission requirements Insure future access 2013 The MITRE Corporation. All rights reserved.

Hockey Goalie 6 2013 The MITRE Corporation. All rights reserved. 6

2013 The MITRE Corporation. All rights reserved. 7

Elements of an Attacker Aware Cyber Threat Intelligence Sharing-Based Approach 8 1. Understanding of the Attackers Building Blocks 2. Effective Cyber Threat Intelligence Sharing Model 3. Agile defensive posture aligned with threat from the attackers and attack techniques 4. Development team working side-by-side with operators (DevOps) 2013 The MITRE Corporation. All rights reserved.

Extending the Threat-Driven Perspective Beyond Operational Defense 9 Risk-Based, Attack-Aware, and Threat-Driven Operational Strategic 2013 The MITRE Corporation. All rights reserved.

From Just a Mitigation Approach 10 A traditional information assurance approach based solely on regulation, which resulted in an approach based on mitigation and compliance around static defenses To a threat/attacker based cyber defense that understands attacks and balances Mitigation with Detection and Response Defenders become demanding consumers of intelligence, informed by understanding of the attacks their software systems face Producers of intelligence M D R 2013 The MITRE Corporation. All rights reserved.

11 What is Cyber Threat Intelligence? Consider these questions: What activity/attacks are we seeing? What attacks should I look for on my networks and systems and why? Where has this attack been seen? What does it do? What weaknesses does this attack exploit? Why does attacker do this? Who is responsible for this attack? What can I do about it? 2013 The MITRE Corporation. All rights reserved.

12 12 2013 The MITRE Corporation. All rights reserved.

13 13 2013 The MITRE Corporation. All rights reserved.

14 14 2013 The MITRE Corporation. All rights reserved.

15 15 2013 The MITRE Corporation. All rights reserved.

16 16 2013 The MITRE Corporation. All rights reserved.

17 17 2013 The MITRE Corporation. All rights reserved.

18 18 2013 The MITRE Corporation. All rights reserved.

19 19 2013 The MITRE Corporation. All rights reserved.

2013 The MITRE Corporation. All rights reserved. 20

21 Software Assurance. The term software assurance means the level of confidence that software functions as intended and is free of vulnerabilities, either intentionally or unintentionally designed or inserted as part of the software, throughout the life cycle. Sect933 confidence functions as intended free of vulnerabilities DoD Software-based System Program Office Milestone Reviews with OSD on SwA Program Protection Plan s Application of Software Assurance Countermeasures Development Process Static Analysis Design Inspection Code Inspections CVE CAPEC CWE Pen Test Test Coverage Operational System Failover Multiple Supplier Redundancy Fault Isolation Least Privilege System Element Isolation Input checking/validation SW load key Development Environment Source Release Testing Generated code inspection 2013 The MITRE Corporation. All rights reserved.

Software Assurance Methods Countermeasure Selection 22 Development Process Apply assurance activities to the procedures and structure imposed on software development Operational System Implement countermeasures to the design and acquisition of end-item software products and their interfaces Development Environment Apply assurance activities to the environment and tools for developing, testing, and integrating software code and interfaces Additional Guidance in PPP Outline and Guidance 2013 The MITRE Corporation. All rights reserved.

2013 The MITRE Corporation. All rights reserved. 23

2013 The MITRE Corporation. All rights reserved. 24

SQL Injection Attack Execution Flow User 1. Web Form with in all fields 2. One SQL error message MS SQL Database SELECT ITEM,PRICE FROM PRODUCT WHERE ITEM_CATEGORY='$user_input' 3. Web Form with in ITEM_CATEGORY field ORDER 4. SQL error BY message PRICE 5. Web Form with: ' exec master..xp_cmdshell 'dir' -- 6. a listing of all directories

Simple test case for SQL Injection Test Case 1: Single quote SQL injection of registration page web form fields Test Case Goal: Ensure SQL syntax single quote character entered in registration page web form fields does not cause abnormal SQL behavior Context: This test case is part of a broader SQL injection syntax exploration suite of tests to probe various potential injection points for susceptibility to SQL injection. If this test case fails, it should be followed-up with test cases from the SQL injection experimentation test suite. Preconditions: Access to system registration page exists Registration page web form field content are used by system in SQL queries of the system database upon page submission User has the ability to enter free-form text into registration page web form fields Test Data: ASCII single quote character Action Steps: Enter single quote character into each web form field on the registration page Submit the contents of the registration page Postconditions: Test case fails if SQL error is thrown Test case passes if page submission succeeds without any SQL errors

2013 The MITRE Corporation. All rights reserved. 27

2013 The MITRE Corporation. All rights reserved. 28

2013 The MITRE Corporation. All rights reserved. 29

Technical Impacts Common Weakness Risk Analysis Framework (CWRAF) 30 1. Modify data 2. Read data 3. DoS: unreliable execution 4. DoS: resource consumption 5. Execute unauthorized code or commands 6. Gain privileges / assume identity 7. Bypass protection mechanism 8. Hide activities 2013 The MITRE Corporation. All rights reserved.

Engineering For Attack ISO/IEC Technical Report 20004: Refining Software Vulnerability Analysis Under ISO/IEC 15049 and ISO/IEC 18045 31 Known Threat Actors Attack Patterns (CAPECs) Weaknesses (CWEs) Controls* System & System Security Engineering Trades Technical Impacts Operational Impacts Attack Weakness Item Impact Asset Attack Weakness Item Impact Function Attack Weakness Impact Asset Weakness Item * Controls include architecture choices, design choices, added security functions, activities & processes, physical decomposition choices, code assessments, design reviews, dynamic testing, and pen testing 2013 The MITRE Corporation. All rights reserved.

CWE s a capability claims to cover Utilizing Coverage Claims 32 Code Review Static Analysis Tool A Static Analysis Tool B Most Important Weaknesses (CWE s) Pen Testing Services 2013 The MITRE Corporation. All rights reserved. Which static analysis tools and Pen Testing services find the CWE s I care about?

Leveraging and Managing to take Advantage of the Multiple Perspectives of Analysis 33 Null Pointer Dereference Threading Issues Issues in Dead Code Insecure Crypto Functions Total Potential Security Weaknesses Environment Configuration Issues Issues in integrations of modules Runtime Privileges Issues Protocol Parser/Serializer Issues Issues in 3 rd party components Static Analysis Dynamic Analysis Application Logic Issues SQL Injection Cross Site Scripting HTTP Response Splitting OS Commanding LDAP Injection 2013 The MITRE Corporation. All rights reserved.

Leveraging and Managing to take Advantage of the Multiple Perspectives of Analysis 34 Different perspectives are effective at finding different types of weaknesses Some are good at finding the cause and some at finding the effect Static Code Analysis Penetration Test Data Security Analysis Code Review Architecture Risk Analysis Cross-Site Scripting (XSS) X X X SQL Injection X X X Insufficient Authorization Controls X X X X Broken Authentication and Session Management X X X X Information Leakage X X X Improper Error Handling X Insecure Use of Cryptography X X X Cross Site Request Forgery (CSRF) X X Denial of Service X X X X Poor Coding Practices X X 2013 The MITRE Corporation. All rights reserved.

Review of Architecture and Design Review of Code Review of Live System Architecture Analysis Design Review Source Code Static Analysis Binary Static Analysis Automated Dynamic Analysis Penetration Testing Red Team Assessment (1) Modify data (2) Read Data (3) DoS: unreliable execution (4) DoS: resource consumption (5) Execute unauthorized code or commands (6) Gain privileges / assume identity (7) Bypass protection mechanism (8) Hide activities

Architecture Analysis Design Review Source Code Static Analysis Binary Static Analysis Automated Dynamic Analysis Penetration Testing Red Team Assessment (1) Modify data CWE-23 CWE-23 CWE-131 CWE-131 CWE-311 CWE-311 CWE-311 (2) Read Data CWE-14 CWE-14 CWE-129 CWE-129 CWE-209 CWE-209 CWE-209 (3) DoS: unreliable execution Vulnerability Analysis Focus By Phase and Impact Relative Path Traversal Compiler Removal of Buffer Clearing CWE-36 CWE-36 CWE-476 CWE-476 CWE-406 CWE-406 CWE-406 Absolute Path Traversal Incorrect Calculation of Buffer Size Improper Validation of Array Index Null Pointer Dereference Missing Encryption of Sensitive Data Information Exposure Through an Error Messages Network Amplification (4) DoS: resource consumption (5) Execute unauthorized code or commands (6) Gain privileges / assume identity (7) Bypass protection mechanism CWE-395 CWE-395 CWE-190 CWE-190 CWE-412 CWE-412 CWE-412 Use of NullPointerException CWE-88 CWE-88 CWE-120 CWE-120 CWE-120 CWE-79 CWE-79 Argument Injection CWE-96 CWE-96 CWE-489 CWE-489 CWE-309 CWE-309 CWE-309 Static Code Injection CWE-89 CWE-89 CWE-357 CWE-357 CWE-665 CWE-665 CWE-665 SQL Injection Integer Overflow Buffer Overflow Leftover Debug Code Insufficient UI Warning of Dangerous Unrestricted Externally Accessible Lock Cross-site Scripting Use of Password System for Primary Authentication Improper Initialization (8) Hide activities CWE-78 CWE-78 CWE-168 CWE-168 CWE-444 CWE-444 CWE-444 OS Command Injection Improper Handling of Inconsistent HTTP Request Smuggling

2013 The MITRE Corporation. All rights reserved. 2012 The MITRE Corporation. All rights reserved. For internal MITRE use 37

Planning to Leverage State of the Art Resource (SOAR): Software Table of Verification Methods 38 2013 The MITRE Corporation. All rights reserved.

SwA and Systems Development (example) Cyber Threat/ Attack Analysis Abuse Case Development Application Security Code Review (developed and purchased), Penetration Testing & Abuse Case Driven Testing Gather All of the Evidence for the Assurance Case and Get It Approved and Systems Design Attack Analysis against Supply Chain & Application Architecture Security Review Attack-based Application Design Security Review Application Security Code Review, Penetration Testing & Abuse Case Driven Testing of Maintenance Updates * Ideally Insert SwA before RFP release in Analysis of Alternatives

40 Security Feature Cross-site Scripting (XSS) Attack (CAPEC-86) Improper Neutralization of Input During Web Page Generation (CWE-79) SQL Injection Attack (CAPEC-66) Improper Neutralization of Special Elements used in an SQL Command (CWE-89) 2013 The MITRE Corporation. All rights reserved. 40

Software, Network Traffic, Physical, Social Engineering, and Supply Chain Attack Patterns

Big finish? 42 Sharing knowledge of our opponents and watching the plays develop, we can make the saves that protect our networks and the software running on them. 2013 The MITRE Corporation. All rights reserved. 42

Optional: FFRDC name here Optional Image Here Optional Image Here Optional Image Here Optional Image Here Optional Image Here Optional Image Here 2012 The MITRE Corporation. All rights reserved. For internal MITRE use

44 Questions? ramartin@mitre.org 2013 The MITRE Corporation. All rights reserved.