AppSec USA 2014 Denver, Colorado Security Header Injection Module (SHIM)

Size: px
Start display at page:

Download "AppSec USA 2014 Denver, Colorado Security Header Injection Module (SHIM)"

Transcription

1 AppSec USA 2014 Denver, Colorado Security Header Injection Module (SHIM) Inspired By: The OWASP Secure Headers Project

2 Introduction Eric Johnson Cypress Data Defense Security Consultant SANS Ins6tute Instructor DEV544: Secure Coding in.net Author Applica6on Security Product Curriculum Manager 2

3 Introduction Aaron Cure Cypress Data Defense Senior Security Consultant Security Tools Development Secure Coding Instructor Crash Test Dummy 3

4 Agenda OWASP Secure Headers Project SHIM (Security Header Injec6on Module) 4

5 OWASP Secure Headers Project GOALS Raise awareness of client- side header protec6ons Easy to add and configure Scan and report on header usage Centralized documenta6on 5

6 Current Platforms Supported SourceClear HeadLines Java hvps://github.com/sourceclear/headlines TwiVer SecureHeaders Ruby hvps://github.com/twiver/secureheaders 6

7 Demo The Problem? 7

8 SHIM Overview HTTP Module ASP.NET 4.5 Web Forms MVC Web.config op6ons 8

9 Web.config Registration Configura6on Sec6on <configsections> <section name="shim" type="cypressdefense.security.shim.configuration.shimconfiguration, CypressDefense.Security.Shim" /> </configsections> Default Configura6on <shim enabled="true"></shim> Module Registra6on <modules> <add name="shimmodule" type="cypressdefense.security.shim.module, CypressDefense.Security.Shim" /> </modules> 9

10 HTTP Headers Supported Caching Strict- Transport- Security X- XSS- Protec6on X- Frame- Op6ons X- Content- Type- Op6ons Content- Security- Policy 10

11 Caching Headers Risks A6 Sensi6ve Data Exposure Response Headers Cache-Control: no-cache, no-store, must-revalidate Expires: -1 Pragma: no-cache Instructs browsers, proxies, and servers how to handle caching and expiring cached items Image: hvp:// Caching- in- ASP- NET 11

12 Cache-Control Options Supported by HTTP/1.1 Op6ons Supported No- cache Prevents using cached documents without revalida6on No- store Prevents caching a request or response Must- revalidate Requires re- valida6on of expira6on and max- age values before using a cached item hvp:// sec14.html#sec

13 Expires Options Op6ons Supported Value DateTime a request or response expires Invalid date format (e.g. - 1) means already expired Enabled Set to false disable the header hvp:// sec14.html#sec

14 Pragma Options Similar to cache- control, HTTP/1.0 backward compa6bility Op6ons Supported No- cache Prevents using cached documents without revalida6on Enabled Set to false disable the header hvp:// sec14.html#sec

15 Caching Configuration Default Configura6on <shim> <caching enabled="true"> <cachecontrol enabled="true"> <add value="nocache"></add> <add value="nostore"></add> <add value="mustrevalidate"></add> </cachecontrol> <expires enabled="true" value="- 1"></expires> <pragma enabled="true"> <add value="nocache"></add> </pragma> </caching> </shim> 15

16 X-FRAME-OPTIONS Header Risks Clickjacking / UI Redress AVack Response Header X-Frame-Options: DENY Instructs browser to deny avempts to frame the web site Image: hvp:// content/uploads/2013/02/expired.jpg 16

17 X-FRAME-OPTIONS Options Op6ons Supported DENY Page is not allowed to be framed SAMEORIGIN Page is allowed to be framed in the same origin (e.g. same host, port, and protocol) ALLOW- FROM URI Page is allowed from be framed by the specific URI Limited browser support hvps://developer.mozilla.org/en- US/docs/Web/HTTP/X- Frame- Op6ons 17

18 X-FRAME-OPTIONS Support Browser Support Header Firefox Chrome Safari Opera IE X- FRAME- OPTIONS ALLOW- FROM URI hvps:// 18

19 X-FRAME-OPTIONS Configuration Default Configura6on <shim> <xframeoptions enabled="true" value="deny" allowfromuri=""> </xframeoptions> </shim> 19

20 Strict-Transport-Security Header 20

21 Strict-Transport-Security Header Risks A6 Sensi6ve Data Exposure Man- in- the- middle Response Header Strict-Transport-Security: max-age= Instructs browser to communicate with the web site over HTTPS HTTP requests are automa6cally redirected to HTTPS Image: hvp://sslbuddy.com/images/lock1.png 21

22 Strict-Transport-Security Options Op6ons Supported max- age Number of seconds the domain is required to use SSL 3,1536,000 = 1 year includesubdomains Op6onal parameter that requires HSTS for all subdomains Be careful with this op6on if you have a subdomain for HTTP hvps:// 22

23 Strict-Transport-Security Support Browser Support Header Firefox Chrome Safari Opera IE Strict- Transport- Security v v Internet Explorer 12 expected to support HSTS hvp://caniuse.com/#feat=stricvransportsecurity 23

24 Strict-Transport-Security Configuration Default Configura6on <shim> <stricttransportsecurity enabled="true" maxage=" " includesubdomains="true"> </stricttransportsecurity> </shim> 24

25 X-Content-Type-Options Header Risks MIME- Type Handling Vulnerabili6es Response Header X-Content-Type-Options: nosniff Instructs the browser to listen to the Content- Type header hvps:// 25

26 X-Content-Type-Options Options Op6ons Supported nosniff Prevents sniffing the response content to determine the content- type IE9 Enhancement Blocks content- type & mime- type mismatches hvp://ie.microsok.com/testdrive/ieblog/2010/oct/26_mimehandlingchangesininternetexplorer_1.png 26

27 X-Content-Type-Options Support Browser Support Header Firefox Chrome Safari Opera IE X- Content- Type- Op6ons - v v Chrome added support for this header, but it is unclear what version. hvp://blogs.msdn.com/b/ie/archive/2008/09/02/ie8- security- part- vi- beta- 2- update.aspx hvps://developer.chrome.com/extensions/hos6ng 27

28 X-Content-Type-Options Configuration Default Configura6on <shim> <xcontenttypeoptions enabled="true" value="nosniff"> </xcontenttypeoptions> </shim> 28

29 X-XSS-Protection Header 29

30 X-XSS-Protection Header Risks A3 Cross- Site Scrip6ng Response Header X-XSS-Protection: 1; mode=block Instructs the browser to filter avack or prevent page from rendering Image: hvp://blogs.msdn.com/cfs- filesystemfile.ashx/ key/communityserver- blogs- components- weblogfiles/ metablogapi/1346.image_5f00_0ed4aa71.png 30

31 X-XSS-Protection Options Op6ons Supported 0 1 Disable the XSS filter Filter XSS payload from the response mode=block Prevent page from rendering hvp://blogs.msdn.com/b/ie/archive/2008/07/02/ie8- security- part- iv- the- xss- filter.aspx 31

32 X-XSS-Protection Support Browser Support Header Firefox Chrome Safari Opera IE X- XSS- Protec6on - v v Chrome added an an6- XSS filter in v4, but it is unclear when the header support was added. hvps:// 32

33 X-XSS-Protection Configuration Default Configura6on <shim> <xxssprotection enabled="true" value="1" block="true"> </xxssprotection> </shim> 33

34 Content-Security-Policy 34

35 Content-Security-Policy Header Risks A3 Cross- Site Scrip6ng Dynamic code execu6on Loading untrusted resources Response Header Content-Security-Policy: default-src 'self'; Whitelist of external resources permived to be used by the web page 35

36 Content-Security-Policy Keywords Keywords Supported self Allow resources from the same origin none Deny all resources unsafe- inline Allow inline resources unsafe- eval Allow dynamic code execu6on data: Allows data URIs hvp:// 36

37 Content-Security-Policy Directives default- src script- src object- src style- src img- src media- src frame- src font- src connect- src report- uri 37

38 Content-Security-Policy Example Example from hvps://mobile.twiver.com Content-Security-Policy-Report-Only: default-src 'self ; font-src 'self'; frame-src img-src data:; script-src 'unsafe-inline' 'unsafe-eval'; style-src report-uri 'unsafe-inline'; 38

39 Content-Security-Policy Support Browser Support Header Firefox Chrome Safari Opera IE Content- Security- Policy v v Internet Explorer support for CSP is under development. hvp://caniuse.com/#feat=contentsecuritypolicy 39

40 Content-Security-Policy Configuration Example ASP.NET Web Forms Configura6on <shim> <contentsecuritypolicy enabled="true" reportonly="false"> <defaultsource enabled="true"> <add value="self"></add> </defaultsource> <scriptsource enabled="true" unsafeinline= true" unsafeeval="false"> <add value="self"></add> </scriptsource> <stylesource unsafeinline="true"> <add value="self"/> </stylesource> </contentsecuritypolicy> </shim> 40

41 Exclusion Lists Prevent a header from being emived on any directory or web page Supported by Caching Content- Security- Policy X- Content- Type- Op6ons X- Frame- Op6ons X- XSS- Protec6on 41

42 Exclude Lists Configuration Configura6on <shim> <caching enabled="true"> <cachecontrol enabled="true" /> <exclude> <location path="page.aspx"></location> <location path="path/page.aspx"></location> <location path="path"></location> </exclude> </caching> </shim> 42

43 Demo The SoluZon! 43

44 Future Enhancements Test/support for.net 3.5, 4.0 Support for addi6onal headers Access- Control- Allow- Origin Origin Headers Implement CSP 2.0 improvements 44

45 Project Location Source Code: h\ps://shim.codeplex.com PresentaZon & CSP Webcast h\p:// 45

46 QuesZons? 46

Web Application Security

Web Application Security Web Application Security The OWASP Foundation Securing the application Input validation Authorization Session mgmt Config mgmt Authenticatio n Error handling Web server App server DB server Secure storage

More information

Security starts in the head(er)

Security starts in the head(er) Security starts in the head(er) JavaOne 2014 Dominik Schadow bridgingit Policies are independent of framework and language response.addheader(! "Policy name",! "Policy value"! ); User agent must understand

More information

Real World Java Web Security

Real World Java Web Security Real World Java Web Security Java User Group Karlsruhe Dominik Schadow bridgingit Who thinks about architecture while coding? architecture before coding? Who thinks about security while coding? security

More information

Recent Advances in Web Application Security

Recent Advances in Web Application Security Recent Advances in Web Application Security Author: Neelay S Shah Principal Security Consultant Foundstone Professional Services Table of Contents Introduction 3 Content Security Policy 3 Best Practices

More information

Recent Web Security Technology. Lieven Desmet iminds-distrinet-ku Leuven 3th February 2015 B-CCENTRE closing workshop Lieven.Desmet@cs.kuleuven.

Recent Web Security Technology. Lieven Desmet iminds-distrinet-ku Leuven 3th February 2015 B-CCENTRE closing workshop Lieven.Desmet@cs.kuleuven. Recent Web Security Technology Lieven Desmet iminds-distrinet-ku Leuven 3th February 2015 B-CCENTRE closing workshop Lieven.Desmet@cs.kuleuven.be About myself: Lieven Desmet Research manager at KU Leuven

More information

Sichere Webanwendungen mit Java

Sichere Webanwendungen mit Java Sichere Webanwendungen mit Java Karlsruher IT- Sicherheitsinitiative 16.07.2015 Dominik Schadow bridgingit Patch fast Unsafe platform unsafe web application Now lets have a look at the developers OWASP

More information

Protecting Web Applications and Users

Protecting Web Applications and Users Protecting Web Applications and Users Technical guidance for improving web application security through implementing web browser based mitigations. Defence Signals Directorate February 2012 Contents 1

More information

XSS PROTECTION CHEATSHEET FOR DEVELOPERS V1.0. Author of OWASP Xenotix XSS Exploit Framework opensecurity.in

XSS PROTECTION CHEATSHEET FOR DEVELOPERS V1.0. Author of OWASP Xenotix XSS Exploit Framework opensecurity.in THE ULTIMATE XSS PROTECTION CHEATSHEET FOR DEVELOPERS V1.0 Ajin Abraham Author of OWASP Xenotix XSS Exploit Framework opensecurity.in The quick guide for developers to protect their web applications from

More information

Zeitgemäße Webserver-Konfiguration. Ein Serviervorschlag

Zeitgemäße Webserver-Konfiguration. Ein Serviervorschlag Zeitgemäße Webserver-Konfiguration Ein Serviervorschlag Protokolle HTTP Seit 1991 TLS 1.0 1999 TLS 1.1 2006 TLS 1.2 2008 HTTP/S SPDY 2009 HTTP/2 2012.. 2015 HTTP/2 2012.. 2015 Motivation 2016 Szenarien

More information

TYPO3 Security. Jochen Weiland CertiFUNcation 2016

TYPO3 Security. Jochen Weiland CertiFUNcation 2016 TYPO3 Security Jochen Weiland CertiFUNcation 2016 Do you know Belarus? Do you know Belarus? Minsk 1670 km Even if you don t plan to visit them They may want to visit YOU! (or your server) They Check for

More information

of HTTP Headers Dirk Wetter @drwetter Licence: http://creativecommons.org/licenses/by-nc-sa/4.0/

of HTTP Headers Dirk Wetter @drwetter Licence: http://creativecommons.org/licenses/by-nc-sa/4.0/ Security Security and and Insecurity Insecurity of of HTTP HTTP Headers Headers Dirk Dirk Wetter Wetter @drwetter Licence: http://creativecommons.org/licenses/by-nc-sa/4.0/ imaohw Independent Security

More information

Weird New Tricks for Browser Fingerprinting. yan (@bcrypt) ToorCon 2015

Weird New Tricks for Browser Fingerprinting. yan (@bcrypt) ToorCon 2015 Weird New Tricks for Browser Fingerprinting yan (@bcrypt) ToorCon 2015 real pic of me also work on these things EFF staff photo, 2015 BETTER TRACKING METHODS Tracking web users is all the rage Show ads!

More information

Department of Computing Imperial College London. BrowserAudit. A web application that tests the security of browser implementations

Department of Computing Imperial College London. BrowserAudit. A web application that tests the security of browser implementations Department of Computing Imperial College London BrowserAudit A web application that tests the security of browser implementations Charlie Hothersall-Thomas Supervisor: Dr. Sergio Maffeis June 2014 Submitted

More information

Sidste chance for Early Bird! Tilmeld dig før d. 30. juni og spar 4.000 DKK. Læs mere og tilmeld dig på www.gotocon.

Sidste chance for Early Bird! Tilmeld dig før d. 30. juni og spar 4.000 DKK. Læs mere og tilmeld dig på www.gotocon. Sidste chance for Early Bird! Tilmeld dig før d. 30. juni og spar 4.000 DKK. Læs mere og tilmeld dig på www.gotocon.com/aarhus-2012 SIKKERHED I WEBAPPLIKATIONER Anders Skovsgaard Hackavoid anders@hackavoid.dk

More information

Secure Coding in Node.js

Secure Coding in Node.js Secure Coding in Node.js Advanced Edition Copyright 2015 nvisium LLC 590 Herndon Parkway Suite 120, Herndon VA 20170 571.353.7551 www.nvisium.com 1 Introduction Seth Law VP of Research & Development @

More information

A Study of What Really Breaks SSL HITB Amsterdam 2011

A Study of What Really Breaks SSL HITB Amsterdam 2011 A Study of What Really Breaks SSL HITB Amsterdam 2011 v1.0 Ivan Ristic Michael Small 20 May 2011 Agenda 1. State of SSL 2. Quick intro to SSL Labs 3. SSL Configuration Surveys 4. Survey of Actual SSL Usage

More information

Secure development and the SDLC. Presented By Jerry Hoff @jerryhoff

Secure development and the SDLC. Presented By Jerry Hoff @jerryhoff Secure development and the SDLC Presented By Jerry Hoff @jerryhoff Agenda Part 1: The Big Picture Part 2: Web Attacks Part 3: Secure Development Part 4: Organizational Defense Part 1: The Big Picture Non

More information

Relax Everybody: HTML5 Is Securer Than You Think

Relax Everybody: HTML5 Is Securer Than You Think Relax Everybody: HTML5 Is Securer Than You Think Martin Johns (@datenkeller) SAP AG Session ID: ADS-W08 Session Classification: Advanced Motivation For some reason, there is a preconception that HTML5

More information

APPLICATION SECURITY AND ITS IMPORTANCE

APPLICATION SECURITY AND ITS IMPORTANCE Table of Contents APPLICATION SECURITY AND ITS IMPORTANCE 1 ISSUES AND FIXES: 2 ISSUE: XSS VULNERABILITIES 2 ISSUE: CSRF VULNERABILITY 2 ISSUE: CROSS FRAME SCRIPTING (XSF)/CLICK JACKING 2 ISSUE: WEAK CACHE

More information

EVALUATING COMMERCIAL WEB APPLICATION SECURITY. By Aaron Parke

EVALUATING COMMERCIAL WEB APPLICATION SECURITY. By Aaron Parke EVALUATING COMMERCIAL WEB APPLICATION SECURITY By Aaron Parke Outline Project background What and why? Targeted sites Testing process Burp s findings Technical talk My findings and thoughts Questions Project

More information

Web Applica+on Security: Be Offensive! About Me

Web Applica+on Security: Be Offensive! About Me Web Applica+on Security: Be Offensive! Eric Johnson Cypress Data Defense 1 About Me Eric Johnson (Twi

More information

A Measurement Study of the Content Security Policy on Real-World Applications

A Measurement Study of the Content Security Policy on Real-World Applications International Journal of Network Security, Vol.18, No.2, PP.383-392, Mar. 2016 383 A Measurement Study of the Content Security Policy on Real-World Applications Kailas Patil 1 and Braun Frederik 2 (Corresponding

More information

2009-12-26 PST_WEBZINE_0X04. How to solve XSS and mix user's HTML/JavaScript code with your content with just one script

2009-12-26 PST_WEBZINE_0X04. How to solve XSS and mix user's HTML/JavaScript code with your content with just one script ACS - Active Content Signatures By Eduardo Vela Nava ACS - Active Content Signatures How to solve XSS and mix user's HTML/JavaScript code with your content with just one script Eduardo Vela Nava (sirdarckcat@gmail.com)

More information

Bypassing Internet Explorer s XSS Filter

Bypassing Internet Explorer s XSS Filter Bypassing Internet Explorer s XSS Filter Or: Oops, that s not supposed to happen. Carlos @RTWaysea About Me Mechanical Drafting Background Engine parts, Architectural fixtures, etc. Friend said Try This

More information

Hacking HTML5. http://10.10.0.1/ No VirtualBox? VirtualBox (~4 gb needed) Apache + PHP Chrome + Firefox. unpack zeronights.zip

Hacking HTML5. http://10.10.0.1/ No VirtualBox? VirtualBox (~4 gb needed) Apache + PHP Chrome + Firefox. unpack zeronights.zip VirtualBox (~4 gb needed) http://10.10.0.1/ No VirtualBox? Apache + PHP Chrome + Firefox unpack zeronights.zip host root dir as //localvictim and //127.0.0.1 shared folder - dir with upacked zeronights.zip

More information

Joe St Sauver, Ph.D. joe@internet2.edu or joe@uoregon.edu Manager, InCommon Cer;ficate Program and Manager, Internet2 Na;onwide Security Programs

Joe St Sauver, Ph.D. joe@internet2.edu or joe@uoregon.edu Manager, InCommon Cer;ficate Program and Manager, Internet2 Na;onwide Security Programs HTTP Strict Transport Security Performance: Is There An Issue? Does the Performance Working Group Have RecommendaAons for Tuning SSL/TLS For Internet2 Class Traffic? Joe St Sauver, Ph.D. joe@internet2.edu

More information

Description of Microsoft Internet Information Services (IIS) 5.0 and

Description of Microsoft Internet Information Services (IIS) 5.0 and Page 1 of 10 Article ID: 318380 - Last Review: July 7, 2008 - Revision: 8.1 Description of Microsoft Internet Information Services (IIS) 5.0 and 6.0 status codes This article was previously published under

More information

Citrix Receiver for Mobile Devices Troubleshooting Guide

Citrix Receiver for Mobile Devices Troubleshooting Guide Citrix Receiver for Mobile Devices Troubleshooting Guide www.citrix.com Contents REQUIREMENTS...3 KNOWN LIMITATIONS...3 TROUBLESHOOTING QUESTIONS TO ASK...3 TROUBLESHOOTING TOOLS...4 BASIC TROUBLESHOOTING

More information

HTML5. Eoin Keary CTO BCC Risk Advisory. www.bccriskadvisory.com www.edgescan.com

HTML5. Eoin Keary CTO BCC Risk Advisory. www.bccriskadvisory.com www.edgescan.com HTML5 Eoin Keary CTO BCC Risk Advisory www.bccriskadvisory.com www.edgescan.com Where are we going? WebSockets HTML5 AngularJS HTML5 Sinks WebSockets: Full duplex communications between client or server

More information

ASV Scan Report Vulnerability Details. UserVoice Inc.

ASV Scan Report Vulnerability Details. UserVoice Inc. ASV Scan Report Vulnerability Details UserVoice Inc. Scan Results Executive Summary PCI Compliance: Passing Scan Target: app.uservoice.com Scan ID: 6219680 Start: 2015-06-15 21:00:01 Finish: 2015-06-16

More information

Dissecting CSRF Attacks & Defenses. Mike Shema October 16, 2013

Dissecting CSRF Attacks & Defenses. Mike Shema October 16, 2013 Dissecting CSRF Attacks & Defenses Mike Shema October 16, 2013 Cross Site Request Forgery Identifying the confused, session-riding deputy. WHAT Putting the attack in context. WHY Analyzing & implementing

More information

Defending Against Web App A0acks Using ModSecurity. Jason Wood Principal Security Consultant Secure Ideas

Defending Against Web App A0acks Using ModSecurity. Jason Wood Principal Security Consultant Secure Ideas Defending Against Web App A0acks Using ModSecurity Jason Wood Principal Security Consultant Secure Ideas Background Info! Penetra?on Tester, Security Engineer & Systems Administrator!!!! Web environments

More information

Web Application and API Security The Latest Trends and Threats. 03/19/15 Sean Leach

Web Application and API Security The Latest Trends and Threats. 03/19/15 Sean Leach Web Application and API Security The Latest Trends and Threats 03/19/15 Sean Leach Who am I? Sean Leach Vice President, Product and Chief Security Officer - Fastly >>> len("vice President, Product and

More information

Criteria for web application security check. Version 2015.1

Criteria for web application security check. Version 2015.1 Criteria for web application security check Version 2015.1 i Content Introduction... iii ISC- P- 001 ISC- P- 001.1 ISC- P- 001.2 ISC- P- 001.3 ISC- P- 001.4 ISC- P- 001.5 ISC- P- 001.6 ISC- P- 001.7 ISC-

More information

Acunetix Website Audit. 5 November, 2014. Developer Report. Generated by Acunetix WVS Reporter (v8.0 Build 20120808)

Acunetix Website Audit. 5 November, 2014. Developer Report. Generated by Acunetix WVS Reporter (v8.0 Build 20120808) Acunetix Website Audit 5 November, 2014 Developer Report Generated by Acunetix WVS Reporter (v8.0 Build 20120808) Scan of http://filesbi.go.id:80/ Scan details Scan information Starttime 05/11/2014 14:44:06

More information

(WAPT) Web Application Penetration Testing

(WAPT) Web Application Penetration Testing (WAPT) Web Application Penetration Testing Module 0: Introduction 1. Introduction to the course. 2. How to get most out of the course 3. Resources you will need for the course 4. What is WAPT? Module 1:

More information

Web Service Reference

Web Service Reference IceWarp Unified Communications Reference Version 11.3 Published on 2/27/2015 Contents... 4 About... 5 Reference... 6 General... 6 Web Site... 7 Options... 9 Access... 11 Scripting... 14 MIME... 16 Documents...

More information

Mobile Applica,on and BYOD (Bring Your Own Device) Security Implica,ons to Your Business. Dmitry Dessiatnikov

Mobile Applica,on and BYOD (Bring Your Own Device) Security Implica,ons to Your Business. Dmitry Dessiatnikov Mobile Applica,on and BYOD (Bring Your Own Device) Security Implica,ons to Your Business Dmitry Dessiatnikov DISCLAIMER All informa,on in this presenta,on is provided for informa,on purposes only and in

More information

Architecture of So-ware Systems HTTP Protocol. Mar8n Rehák

Architecture of So-ware Systems HTTP Protocol. Mar8n Rehák Architecture of So-ware Systems HTTP Protocol Mar8n Rehák HTTP Protocol Hypertext Transfer Protocol Designed to transfer hypertext informa8on over the computer networks Hypertext: Structured text with

More information

Adding Value to Automated Web Scans. Burp Suite and Beyond

Adding Value to Automated Web Scans. Burp Suite and Beyond Adding Value to Automated Web Scans Burp Suite and Beyond Automated Scanning vs Manual Tes;ng Manual Tes;ng Tools/Suites At MSU - QualysGuard WAS & Burp Suite Automated Scanning - iden;fy acack surface

More information

Proxies. Chapter 4. Network & Security Gildas Avoine

Proxies. Chapter 4. Network & Security Gildas Avoine Proxies Chapter 4 Network & Security Gildas Avoine SUMMARY OF CHAPTER 4 Generalities Forward Proxies Reverse Proxies Open Proxies Conclusion GENERALITIES Generalities Forward Proxies Reverse Proxies Open

More information

Cache Configuration Reference

Cache Configuration Reference Sitecore CMS 6.2 Cache Configuration Reference Rev: 2009-11-20 Sitecore CMS 6.2 Cache Configuration Reference Tips and Techniques for Administrators and Developers Table of Contents Chapter 1 Introduction...

More information

Lecture 8a: WWW Proxy Servers and Cookies

Lecture 8a: WWW Proxy Servers and Cookies Internet and Intranet Protocols and Applications Lecture 8a: WWW Proxy Servers and Cookies March 12, 2003 Arthur Goldberg Computer Science Department New York University artg@cs.nyu.edu Terminology Origin

More information

Defending your Web Applications from Attack: Presenter: Damira Pon, UAlbany. NYS Forum Web & Accessibility Workgroup Talk. NYS Forum Training Room

Defending your Web Applications from Attack: Presenter: Damira Pon, UAlbany. NYS Forum Web & Accessibility Workgroup Talk. NYS Forum Training Room Defending your Web Applications from Attack: Current Web-Based Threats, Resources & Tools Presenter: Damira Pon, UAlbany NYS Forum Talk NYS Forum Training Room 24 Aviation Rd. Albany, NY 9:00am 12:00pm

More information

Invest in security to secure investments. Breaking SAP Portal. Dmitry Chastuhin Principal Researcher at ERPScan

Invest in security to secure investments. Breaking SAP Portal. Dmitry Chastuhin Principal Researcher at ERPScan Invest in security to secure investments Breaking SAP Portal Dmitry Chastuhin Principal Researcher at ERPScan 1 About ERPScan The only 360- degree SAP Security solu8on - ERPScan Security Monitoring Suite

More information

Web Application Worms & Browser Insecurity

Web Application Worms & Browser Insecurity Web Application Worms & Browser Insecurity Mike Shema Welcome Background Hacking Exposed: Web Applications The Anti-Hacker Toolkit Hack Notes: Web Security Currently working at Qualys

More information

Vulnerability Scans Remote Support 15.1

Vulnerability Scans Remote Support 15.1 Vulnerability Scans Remote Support 15.1 215 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property of

More information

Qualys API Limits. July 10, 2014. Overview. API Control Settings. Implementation

Qualys API Limits. July 10, 2014. Overview. API Control Settings. Implementation Qualys API Limits July 10, 2014 Overview The Qualys API enforces limits on the API calls a customer can make based on their subscription settings, starting with Qualys version 6.5. The limits apply to

More information

New Security Features in Oracle E-Business Suite 12.2

New Security Features in Oracle E-Business Suite 12.2 New Security Features in Oracle E-Business Suite 12.2 October 24, 2013 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation About

More information

Carlos Muñoz Application Security Engineer WhiteHat Security @RTWaysea

Carlos Muñoz Application Security Engineer WhiteHat Security @RTWaysea Carlos Muñoz Application Security Engineer WhiteHat Security @RTWaysea Bypass: History Explanation: What Is Going On Process: Things To Look For Demos: alert(1) Done Live (hopefully) CSP: Content Security

More information

MikroTik User Meeting Larnaca, Cyprus, 12 th of June 2015. Hotspot using social accounts. Ionas Iona

MikroTik User Meeting Larnaca, Cyprus, 12 th of June 2015. Hotspot using social accounts. Ionas Iona MikroTik User Meeting Larnaca, Cyprus, 12 th of June 2015 Hotspot using social accounts Ionas Iona About me Company : JoinMyWifi Position : Co-founder, Chief Technical Officer (CTO) Product : Wifi Marketing

More information

Fusion Installer Instructions

Fusion Installer Instructions Fusion Installer Instructions This is the installation guide for the Fusion NaviLine installer. This guide provides instructions for installing, updating, and maintaining your Fusion REST web service.

More information

Table of Contents. Open-Xchange Authentication & Session Handling. 1.Introduction...3

Table of Contents. Open-Xchange Authentication & Session Handling. 1.Introduction...3 Open-Xchange Authentication & Session Handling Table of Contents 1.Introduction...3 2.System overview/implementation...4 2.1.Overview... 4 2.1.1.Access to IMAP back end services...4 2.1.2.Basic Implementation

More information

Blue Coat Security First Steps Solution for Deploying an Explicit Proxy

Blue Coat Security First Steps Solution for Deploying an Explicit Proxy Blue Coat Security First Steps Solution for Deploying an Explicit Proxy SGOS 6.5 Third Party Copyright Notices 2014 Blue Coat Systems, Inc. All rights reserved. BLUE COAT, PROXYSG, PACKETSHAPER, CACHEFLOW,

More information

Sichere Software- Entwicklung für Java Entwickler

Sichere Software- Entwicklung für Java Entwickler Sichere Software- Entwicklung für Java Entwickler Dominik Schadow Senior Consultant Trivadis GmbH 05/09/2012 BASEL BERN LAUSANNE ZÜRICH DÜSSELDORF FRANKFURT A.M. FREIBURG I.BR. HAMBURG MÜNCHEN STUTTGART

More information

NSFOCUS Web Application Firewall White Paper

NSFOCUS Web Application Firewall White Paper White Paper NSFOCUS Web Application Firewall White Paper By NSFOCUS White Paper - 2014 NSFOCUS NSFOCUS is the trademark of NSFOCUS Information Technology Co., Ltd. NSFOCUS enjoys all copyrights with respect

More information

XIA Configuration Server

XIA Configuration Server XIA Configuration Server XIA Configuration Server v7 Installation Quick Start Guide Monday, 05 January 2015 1 P a g e X I A C o n f i g u r a t i o n S e r v e r Contents Requirements... 3 XIA Configuration

More information

Next Generation Clickjacking

Next Generation Clickjacking Next Generation Clickjacking New attacks against framed web pages Black Hat Europe, 14 th April 2010 Paul Stone paul.stone@contextis.co.uk Coming Up Quick Introduction to Clickjacking Four New Cross-Browser

More information

Pwning Intranets with HTML5

Pwning Intranets with HTML5 Javier Marcos de Prado Juan Galiana Lara Pwning Intranets with HTML5 2009 IBM Corporation Agenda How our attack works? How we discover what is in your network? What does your infrastructure tell us for

More information

Thomas Röthlisberger IT Security Analyst thomas.roethlisberger@csnc.ch

Thomas Röthlisberger IT Security Analyst thomas.roethlisberger@csnc.ch Thomas Röthlisberger IT Security Analyst thomas.roethlisberger@csnc.ch Compass Security AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel +41 55 214 41 60 Fax +41 55 214 41 61 team@csnc.ch www.csnc.ch What

More information

Tizen Web Runtime Update. Ming Jin Samsung Electronics

Tizen Web Runtime Update. Ming Jin Samsung Electronics Tizen Web Runtime Update Ming Jin Samsung Electronics Table of Contents Quick Overview of This Talk Background, Major Updates, Upcoming Features What Have Been Updated Installation/Update Flow, WebKit2,

More information

Detecting and Exploiting XSS with Xenotix XSS Exploit Framework

Detecting and Exploiting XSS with Xenotix XSS Exploit Framework Detecting and Exploiting XSS with Xenotix XSS Exploit Framework ajin25@gmail.com keralacyberforce.in Introduction Cross Site Scripting or XSS vulnerabilities have been reported and exploited since 1990s.

More information

Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual. Document Version 1.0

Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual. Document Version 1.0 Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual Document Version 1.0 Table of Contents 1 SWAF... 4 1.1 SWAF Features... 4 2 Operations and User Manual... 7 2.1 SWAF Administrator

More information

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet March 8, 2012 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development

More information

DEERFIELD.COM. DNS2Go Update API. DNS2Go Update API

DEERFIELD.COM. DNS2Go Update API. DNS2Go Update API DEERFIELD.COM DNS2Go Update API DNS2Go Update API DEERFIELD.COM PRODUCT DOCUMENTATION DNS2Go Update API Deerfield.com 4241 Old U.S. 27 South Gaylord, MI 49686 Phone 989.732.8856 Email sales@deerfield.com

More information

ADAM 5.5. System Requirements

ADAM 5.5. System Requirements ADAM 5.5 System Requirements 1 1. Overview The schema below shows an overview of the ADAM components that will be installed and set up. ADAM Server: hosts the ADAM core components. You must install the

More information

inforouter V8.0 Server & Client Requirements

inforouter V8.0 Server & Client Requirements inforouter V8.0 Server & Client Requirements Please review this document thoroughly before proceeding with the installation of inforouter Version 8. This document describes the minimum and recommended

More information

Collax Web Security. Howto. This howto describes the setup of a Web proxy server as Web content filter.

Collax Web Security. Howto. This howto describes the setup of a Web proxy server as Web content filter. Collax Web Security Howto This howto describes the setup of a Web proxy server as Web content filter. Requirements Collax Business Server Collax Security Gateway Collax Platform Server including Collax

More information

How to Hack Millions of Routers. Craig Heffner, Seismic LLC

How to Hack Millions of Routers. Craig Heffner, Seismic LLC How to Hack Millions of Routers Craig Heffner, Seismic LLC SOHO Router Security? Common Attack Techniques Cross Site Request Forgery No trust relationship between browser and router Can t forge Basic Authentication

More information

Securing the SSL/TLS channel against man-in-the-middle attacks: Future technologies - HTTP Strict Transport Security and Pinning of Certs

Securing the SSL/TLS channel against man-in-the-middle attacks: Future technologies - HTTP Strict Transport Security and Pinning of Certs OWASP AppSec APAC 2012 The OWASP Foundation http://www.owasp.org Securing the SSL/TLS channel against man-in-the-middle attacks: Future technologies - HTTP Strict Transport Security and Pinning of Certs

More information

Installation for WEB Server Windows 2003

Installation for WEB Server Windows 2003 1 (34) Forecast 5.5 Installation for WEB Server Windows 2003 Aditro Oy, 2012 Forecast Installation Page 1 of 34 2 (34) Contents Installation for WEB Server... 3 Installing Forecast... 3 After installation...

More information

Web Browsing Examples. How Web Browsing and HTTP Works

Web Browsing Examples. How Web Browsing and HTTP Works How Web Browsing and HTTP Works 1 1 2 Lets consider an example that shows how web browsing and HTTP work. The example will cover a simple, but very common case. There are many more details of HTTP that

More information

April 23, 2015 ACME Company. Security Assessment Report

April 23, 2015 ACME Company. Security Assessment Report April 23, 2015 ACME Company Security Assessment Report 1 Contents Contents... 1 Executive Summary... 2 Project Scope... 3 Network Vulnerabilities... 4 Open Ports... 5 Web Application Vulnerabilities...

More information

CLEARSWIFT SECURE Web Gateway HTTPS/SSL decryption

CLEARSWIFT SECURE Web Gateway HTTPS/SSL decryption CLEARSWIFT SECURE Web Gateway HTTPS/SSL decryption Introduction This Technical FAQ explains the functionality of the optional HTTPS/SSL scanning and inspection module available for the Web Gateway and

More information

Secure Web Appliance. SSL Intercept

Secure Web Appliance. SSL Intercept Secure Web Appliance SSL Intercept Table of Contents 1. Introduction... 1 1.1. About CYAN Secure Web Appliance... 1 1.2. About SSL Intercept... 1 1.3. About this Manual... 1 1.3.1. Document Conventions...

More information

Debugging Mobile Apps

Debugging Mobile Apps Debugging Mobile Apps Native and Mobile Web Apps Shelley Chase Senior Architect, Progress OpenEdge November 2013 OpenEdge Mobile Value Proposition: Write Once, Run Anywhere Portability with the Benefits

More information

Click Studios. Passwordstate. Installation Instructions

Click Studios. Passwordstate. Installation Instructions Passwordstate Installation Instructions This document and the information controlled therein is the property of Click Studios. It must not be reproduced in whole/part, or otherwise disclosed, without prior

More information

AD Self Update 2.2. Installation and configuration. Dovestones Software

AD Self Update 2.2. Installation and configuration. Dovestones Software AD Self Update 2.2 Installation and configuration 1 Table of Contents Introduction...3 AD Phonebook...3 Technical Support...3 Prerequisites...3 Installation...3 Adding a service account...4 Domain Configuration...4

More information

Security Basics - Lessons From a Paranoid. Stuart Larsen Yahoo! Paranoids - Pentest

Security Basics - Lessons From a Paranoid. Stuart Larsen Yahoo! Paranoids - Pentest Security Basics Lessons From a Paranoid Stuart Larsen Yahoo! Paranoids Pentest Overview Threat Modeling Common Web Vulnerabilities Automated Tooling Modern Attacks whoami Threat Modeling Analyzing the

More information

INSTALLATION AND CONFIGURATION MANUAL EMAILENCODER

INSTALLATION AND CONFIGURATION MANUAL EMAILENCODER INSTALLATION AND CONFIGURATION MANUAL EMAILENCODER P R O F E S S I O N A L S O F T W A R E E N G I N E E R I N G Meridium AB 1 (19) 1(19) CONTENTS 1 INTRODUCTION... 4 1.1 How does it work?... 4 1.2 Browser

More information

Wireless Networks: Network Protocols/Mobile IP

Wireless Networks: Network Protocols/Mobile IP Wireless Networks: Network Protocols/Mobile IP Mo$va$on Data transfer Encapsula$on Security IPv6 Problems DHCP Adapted from J. Schiller, Mobile Communications 1 Mo$va$on for Mobile IP Rou$ng based on IP

More information

Computer Networks. Lecture 7: Application layer: FTP and HTTP. Marcin Bieńkowski. Institute of Computer Science University of Wrocław

Computer Networks. Lecture 7: Application layer: FTP and HTTP. Marcin Bieńkowski. Institute of Computer Science University of Wrocław Computer Networks Lecture 7: Application layer: FTP and Marcin Bieńkowski Institute of Computer Science University of Wrocław Computer networks (II UWr) Lecture 7 1 / 23 Reminder: Internet reference model

More information

ASP.NET MVC Secure Coding 4-Day hands on Course. Course Syllabus

ASP.NET MVC Secure Coding 4-Day hands on Course. Course Syllabus ASP.NET MVC Secure Coding 4-Day hands on Course Course Syllabus Course description ASP.NET MVC Secure Coding 4-Day hands on Course Secure programming is the best defense against hackers. This multilayered

More information

1.0 Hardware Requirements:

1.0 Hardware Requirements: 01 - ServiceDesk Plus - Best Practices We appreciate you choosing ServiceDesk Plus for your organization to deliver world-class IT services. Before installing the product, take a few minutes to go through

More information

Security IIS Service Lesson 6

Security IIS Service Lesson 6 Security IIS Service Lesson 6 Skills Matrix Technology Skill Objective Domain Objective # Configuring Certificates Configure SSL security 3.6 Assigning Standard and Special NTFS Permissions Enabling and

More information

SBBWU PROXY SETTING IT CENTRE How to Set a Proxy Server in All Major Internet Browsers for Windows

SBBWU PROXY SETTING IT CENTRE How to Set a Proxy Server in All Major Internet Browsers for Windows SBBWU PROXY SETTING IT CENTRE How to Set a Proxy Server in All Major Internet Browsers for Windows If you take your laptop to lots of places, including corporate networks that use proxy servers, you need

More information

OWASP Top Ten Tools and Tactics

OWASP Top Ten Tools and Tactics OWASP Top Ten Tools and Tactics Russ McRee Copyright 2012 HolisticInfoSec.org SANSFIRE 2012 10 JULY Welcome Manager, Security Analytics for Microsoft Online Services Security & Compliance Writer (toolsmith),

More information

TIBCO Spotfire Web Player 6.0. Installation and Configuration Manual

TIBCO Spotfire Web Player 6.0. Installation and Configuration Manual TIBCO Spotfire Web Player 6.0 Installation and Configuration Manual Revision date: 12 November 2013 Important Information SOME TIBCO SOFTWARE EMBEDS OR BUNDLES OTHER TIBCO SOFTWARE. USE OF SUCH EMBEDDED

More information

Sophos Mobile Control Installation guide

Sophos Mobile Control Installation guide Sophos Mobile Control Installation guide Product version: 2.5 Document date: July 2012 Contents 1 Introduction... 3 2 The Sophos Mobile Control server... 4 3 Set up Sophos Mobile Control... 13 4 Running

More information

TAC Vista. Vista FM. Installation Manual. TAC Pangaea WorkStation

TAC Vista. Vista FM. Installation Manual. TAC Pangaea WorkStation TAC Vista TAC Pangaea WorkStation Vista FM Installation Manual TAC Vista Vista FM Installation Manual Copyright 2006-2010 Schneider Electric Buildings AB. All rights reserved. This document, as well as

More information

GpsGate Server. Installation and Administration Guide. Version: 2.2 Rev: 2

GpsGate Server. Installation and Administration Guide. Version: 2.2 Rev: 2 GpsGate Server Installation and Administration Guide Version: 2.2 Rev: 2 Table of Contents 1 Introduction...3 2 Technical Requirements...4 2.1 Third Party Software...4 2.2 Recommended and Supported Web

More information

AD Phonebook 2.2. Installation and configuration. Dovestones Software

AD Phonebook 2.2. Installation and configuration. Dovestones Software AD Phonebook 2.2 Installation and configuration 1 Table of Contents Introduction... 3 AD Self Update... 3 Technical Support... 3 Prerequisites... 3 Installation... 3 Adding a service account and domain

More information

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats WHITE PAPER FortiWeb and the OWASP Top 10 PAGE 2 Introduction The Open Web Application Security project (OWASP) Top Ten provides a powerful awareness document for web application security. The OWASP Top

More information

Preparing for the Cross Site Request Forgery Defense

Preparing for the Cross Site Request Forgery Defense Preparing for the Cross Site Request Forgery Defense Chuck Willis chuck.willis@mandiant.com Black Hat DC 2008 February 20, 2008 About Me Principal Consultant with MANDIANT in Alexandria, VA Full spectrum

More information

Web Same-Origin-Policy Exploration Lab

Web Same-Origin-Policy Exploration Lab Laboratory for Computer Security Education 1 Web Same-Origin-Policy Exploration Lab (Web Application: Collabtive) Copyright c 2006-2011 Wenliang Du, Syracuse University. The development of this document

More information

CDN Operation Manual

CDN Operation Manual NTT Communications Cloudⁿ CDN Operation Manual Ver.1.1 Please refrain from secondary use such as distributing, reproducing, and transferring this document. 1 Version Number Edited on Revisions Ver.1.0

More information

GravityLab Multimedia Inc. Windows Media Authentication Administration Guide

GravityLab Multimedia Inc. Windows Media Authentication Administration Guide GravityLab Multimedia Inc. Windows Media Authentication Administration Guide Token Auth Menu GravityLab Multimedia supports two types of authentication to accommodate customers with content that requires

More information

Web Development. How the Web Works 3/3/2015. Clients / Server

Web Development. How the Web Works 3/3/2015. Clients / Server Web Development WWW part of the Internet (others: Email, FTP, Telnet) Loaded to a Server Viewed in a Browser (Client) Clients / Server Client: Request & Render Content Browsers, mobile devices, screen

More information

SESSION IDENTIFIER ARE FOR NOW, PASSWORDS ARE FOREVER

SESSION IDENTIFIER ARE FOR NOW, PASSWORDS ARE FOREVER SESSION IDENTIFIER ARE FOR NOW, PASSWORDS ARE FOREVER XSS-BASED ABUSE OF BROWSER PASSWORD MANAGERS Ben Stock, Martin Johns, Sebastian Lekies Browser choices Full disclosure: Ben was an intern with Microsoft

More information

Advanced XSS. Nicolas Golubovic

Advanced XSS. Nicolas Golubovic Advanced XSS Nicolas Golubovic Image courtesy of chanpipat / FreeDigitalPhotos.net Today's menu 1. Starter: reboiled XSS 2. Course: spicy blacklists & filters 3. Course: sweet content sniffing 4. Course:

More information