OWASP Top David Johansson. Principal Consultant, Synopsys. Presentation material contributed by Andrew van der Stock

Similar documents
OWASP Top David Caissy OWASP Los Angeles Chapter July 2017

C1: Define Security Requirements

Applications Security

OPEN WEB APPLICATION SECURITY PROJECT OWASP TOP 10 VULNERABILITIES

OWASP Top 10 The Ten Most Critical Web Application Security Risks

Web Application Vulnerabilities: OWASP Top 10 Revisited

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

Copyright

OWASP Review. Amherst Security Group June 14, 2017 Robert Hurlbut.

Atlassian. Atlassian Software Development and Collaboration Tools. Bugcrowd Bounty Program Results. Report created on October 04, 2017.

Solutions Business Manager Web Application Security Assessment

Certified Secure Web Application Engineer

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant

PRESENTED BY:

Defend Your Web Applications Against the OWASP Top 10 Security Risks. Speaker Name, Job Title

Managed Application Security trends and best practices in application security

SECURITY TESTING. Towards a safer web world

Application Security Approach

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West

6-Points Strategy to Get Your Application in Security Shape

CSWAE Certified Secure Web Application Engineer

Web Application Security. Philippe Bogaerts

Secure DevOps: A Puma s Tail

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example

SOLUTION BRIEF CA API MANAGEMENT. Enable and Protect Your Web Applications From OWASP Top Ten With CA API Management

Web Application Whitepaper

EPRI Software Development 2016 Guide for Testing Your Software. Software Quality Assurance (SQA)

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Aguascalientes Local Chapter. Kickoff

V Conference on Application Security and Modern Technologies

Using and Customizing Microsoft Threat Modeling Tool 2016

Securing ArcGIS for Server. David Cordes, Raj Padmanabhan


Development*Process*for*Secure* So2ware

OWASP TOP OWASP TOP

W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP

EXECUTIVE REPORT ADOBE SYSTEMS, INC. COLDFUSION SECURITY ASSESSMENT

Web Application Penetration Testing

Using Open Tools to Convert Threat Intelligence into Practical Defenses A Practical Approach

Your Turn to Hack the OWASP Top 10!

Cookie Security. Myths and Misconceptions. David Johansson OWASP London 30 Nov. 2017

Web Application Threats and Remediation. Terry Labach, IST Security Team

Atlassian Crowdsourced Penetration Test Results: January 2018

Large Scale Generation of Complex and Faulty PHP Test Cases

Web Security. Web Programming.

DEFENSIVE PROGRAMMING. Lecture for EDA 263 Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology

RiskSense Attack Surface Validation for Web Applications

GOING WHERE NO WAFS HAVE GONE BEFORE

Kishin Fatnani. Founder & Director K-Secure. Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009

Introduction F rom a management perspective, application security is a difficult topic. Multiple parties within an organization are involved, as well

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

ShiftLeft. Real-World Runtime Protection Benchmarking

Web Applications Penetration Testing

OWASP Top 10. Copyright 2017 Ergon Informatik AG 2/13

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

Security Communications and Awareness

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

CONTENTS. Recommendations. Prize Q & A

COMP9321 Web Application Engineering

Continuously Discover and Eliminate Security Risk in Production Apps

Security Communications and Awareness

Presentation Overview

16th Annual Karnataka Conference

The Top 6 WAF Essentials to Achieve Application Security Efficacy

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

eb Security Software Studio

Securing Cloud Applications with a Distributed Web Application Firewall Riverbed Technology

OWASP Top The Top 10 Most Critical Web Application Security Risks. The OWASP Foundation

JAMES BENNETT DJANGOCON EUROPE 3RD JUNE 2015 THE NET IS DARK AND FULL OF TERRORS

Application Layer Security

Andrew van der Stock OWASP Foundation

Sichere Software vom Java-Entwickler

Security Solutions. Overview. Business Needs

Tiger Scheme SST Standards Web Applications

Developing Secure Systems. Associate Professor

Executive Summary. Flex Bounty Program Overview. Bugcrowd Inc Page 2 of 7

THREAT MODELING IN SOCIAL NETWORKS. Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda

Information Security. Gabriel Lawrence Director, IT Security UCSD

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

1 About Web Security. What is application security? So what can happen? see [?]

Integrity attacks (from data to code): Cross-site Scripting - XSS

COMP9321 Web Application Engineering

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web

Injecting Security Controls into Software Applications. Katy Anton

Security Best Practices. For DNN Websites

State of Software Security Report Volume 2. Jeff Ennis, CEH Solutions Architect Veracode

Certified Secure Web Application Security Test Checklist

Fortify Software Security Content 2017 Update 4 December 15, 2017

Being Mean To Your Code: Integrating Security Tools into Your DevOps Pipeline

SECURITY OF VEHICLE TELEMATICS SYSTEMS. Daniel Xiapu Luo Department of Computing The Hong Kong Polytechnic University

Test Harness for Web Application Attacks

RBS OpenEMR Multisite Setup Improper Access Restriction Remote Code Execution of 5

Taking White Hats to the Laundry: How to Strengthen Testing in Common Criteria

Penetration testing.

Copyright

Welcome to the OWASP TOP 10

Application. Security. on line training. Academy. by Appsec Labs

Application security : going quicker

Transcription:

OWASP Top 10 2017 David Johansson Principal Consultant, Synopsys Presentation material contributed by Andrew van der Stock

David Johansson Security consultant with 10 years in AppSec Helping clients design and build secure software Develop and deliver security training Based in London, working for Synopsys (@securitybits)

OWASP Top 10 RC1 Road to release

Criticism valid and invalid Not OWASP like The new additions A7 Insufficient Attack Protection and A10 Underprotected APIs boiled down to failure to buy a tool From a vendor who sets the standard From a vendor who owns the tool type market John Steven and others had ontological issues with the mix of both controls and vulnerabilities ( Define vulnerability. Is that a vulnerability? ) Others had problems with the data quality Showed us people really care about the OWASP Top 10!

Make the OWASP Top 10 Great Again The community called for change! AppSec USA 2017 Keynote by Jim Manico and John Steven

Leadership Dave Wichers and Jeff Williams stood down Handed it over to Andrew van der Stock Immediately appointed co-leaders Neil Smithline (participated since 2004) Torsten Gigler (German translator since 2010) And the team added Brian Glas (data geek)

Data Call Need data for 2016 Need qualitative survey data for two replacements for A7 and A10 Brian Glas designed the new survey 500+ responses Obtained a great deal more data, including from HPE (Fortify), Veracode, CheckMarx, BugCrowd, and Synopsys. Over 114,000 apps form data set.

Data Call Summary

Ordering We ordered in risk (impact x likelihood), which means CVSS x (survey data) Represents our best understanding of 2017 issues

GitHub Everything is in GitHub Open: Moved to GitHub Open: Data and analysis Traceable: Issues Translatable: Markdown

What s new OWASP Top 10 2017

OWASP Top 10 2013 2017 OWASP Top 10-2013 OWASP Top 10-2017 A1 Injection A2 Broken Authentication and Session Management A3 Cross-Site Scripting (XSS) A4 Insecure Direct Object References [Merged+A7] A5 Security Misconfiguration A6 Sensitive Data Exposure A7 Missing Function Level Access Contr [Merged+A4] A8 Cross-Site Request Forgery (CSRF) A9 Using Components with Known Vulnerabilities A10 Unvalidated Redirects and Forwards A1:2017-Injection A2:2017-Broken Authentication A3:2017-Sensitive Data Exposure A4:2017-XML External Entities (XXE) [NEW] A5:2017-Broken Access Control [Merged] A6:2017-Security Misconfiguration A7:2017-Cross-Site Scripting (XSS) A8:2017-Insecure Deserialization [NEW, Community] A9:2017-Using Components with Known Vulnerabilities A10:2017-Insufficient Logging&Monitoring [NEW,Comm.]

OWASP Top 10 2017 A1:2017 Injections A2:2017 Broken Authentication A3:2017 Sensitive Data Exposure A4:2017 XXE A5:2017 Broken Access Control A6:2017 Security Misconfiguration A7:2017 XSS A8:2017 Insecure Deserialization A9:2017 Using components with known vulnerabilities A10:2017 Insufficient Logging & Monitoring

SQL injection NoSQL injection OS Command Injection LDAP Injection <insert injection here> A1:2017 Injections

NIST 800-63 Alignment Two factor authentication Anti-automation Credential Stuffing Brute forcing and dictionary attacks A2:2017 Insecure Authentication

Focuses on data breaches Sensitive, private, health, financial data Aligned with GDPR and privacy laws A3:2017 Sensitive Data Exposure

NEW FOR 2017! One of the most under-tested issues but only new issue that had sufficient data Learn, test, report, fix! A4:2017 XXE

A5:2017 Broken Access Control Insecure Direct Object Reference (IDOR) Force browsing Presentation layer access control Controller ( function ) layer access control Model layer access control Domain access control business logic

S3 buckets, MongoDB, etc. Directory listings All the passive findings Risk rate as per the sensitivity! A6:2017 Security Misconfiguration

All your old favorites! Now with extra focus on DOM XSS Reflected XSS Stored XSS A7:2017 XSS

New for 2017 (Community) Deserialization discovered and this section written - by Chris Frohoff and Gabe Lawrence (!!) Learn, Test, Report, Fix! A8:2017 Insecure deserialization

It s still here! Automatically report with CI/CD dependency checkers Warn if outdated, break if vulnerable A9:2017 Known vulnerable components Let s see if we can retire this in 3 years!

NEW for 2017 (Survey) Average time to discover pwnage: > 190 days Usually reported by external third party Usually costs > $1m and often a lot more This is a missing or ineffective control. A10:2017 Insufficient Logging and Monitoring Testing for this is pretty straight forward talk to your operations team or look in your SIEM Detected? Would action be taken? Would escalation have occurred? Minimize time to detect and respond

Time to upskill and continuously improve OWASP Top 10 2017 is different Update skills Update test plans Update tools Update scan policies In particular, A3, A8 and A10 are very different. No tool can adequately capture all 10 risks

Get ready for 2020 Get ready for the next release! Look at the data we collected this time around It s 2018 already. Start automating that data collection! Please consider donating your stats to OWASP!

David Johansson @securitybits Thank you! David.Johansson@synopsys.com And thanks to Andrew van der Stock who contributed the presentation material.