Reporting Status of Vulnerability-related Information about Software Products and Websites - 2 nd Quarter of 2013 (April June) -

Size: px
Start display at page:

Download "Reporting Status of Vulnerability-related Information about Software Products and Websites - 2 nd Quarter of 2013 (April June) -"

Transcription

1 Reporting Status of Vulnerability- Information about Software Products and Websites - 2 nd Quarter of 213 (April June) - Information-technology Promotion Agency, Japan (IPA) and Japan Computer Emergency Response Team Coordination Center (JPCERT/CC), initiated to handle in July, 24, pursuant to the Standards for Handling Software Vulnerability Information and Others (Directive #235, 24) by the Ministry of Economy, Trade and Industry (METI). With the authority given by the Directive, IPA has been collecting reports on the following : 1: Vulnerability- Information about Software Products: Vulnerabilities against client Software such as OS and browser, server Software such as Web server, Software embedded in hardware such as IC card, and so on. Other than vulnerability itself, on verification methods, attacking methods and workarounds are also accepted. IPA will notify these to JPCERT/CC and then JPCERT/CC will communicate those to concerned organizations such as domestic product vendors. 2: Vulnerability- Information about Websites (Web Applications): Vulnerabilities against Websites which provide services to the public through the Internet. IPA will notify such to Website managers to prompt modification. Vulnerability of Software Products Collecting response status, coordinating announcement date, etc. Reports on Notify IPA JPCERT/CC [ Reporting [ Coordination ] Point ] - Determining - Content announcement confirmation date, of the reported collaborating with overseas coordination institutions, etc. Finder [ Analysis ] - Verification of the reported vulnerability Reports on - vulnerability AIST [ Analysis Support ] Notification of vulnerability IPA, JPCERT/CC Countermeasure Information Portal Site (JVN) Software Vendors, etc. Security Promotion Realizing security measures Distribution, etc. Announcement of System Countermeasures Integrato, etc. rs, etc. Users - Government - Companies - Individuals Necessary Website Manager is to be provided - Verification and in case of Countermeasure personal Implementation leakage Vulnerability of Websites Effect Expected: 1. Encourage vendors and Website managers to implement countermeasures against vulnerabilities. 2. Prevent vulnerabilities from being carelessly publicized or left unsolved. 3. Prevent important, such as personal, from being disclosed and/or critical systems from being shut down. Information Security Early Warning Partnership (Framework for Handling Vulnerability- Information) Source: Handouts from explanatory session on handling (General introduction to the standards for handling Software and its guidelines) by the Ministry of Economy, Trade and Industry 1

2 The statistics for the 2 nd Quarter of 213 (April June) from the data collected under the framework is summarized as follows. 1. Reported Number and Handling Status of Reports: The total number of reported to IPA from April 1 to June 3, 213 was 232: 47 of them were about Software products and the rest of 185 were about Websites. The cumulative number of reports made to IPA since the framework started (July 8, 24) was 8671: 1573 of them were about Software products and the rest of 798 were about Websites. The Chart 1-1 shows the reporting status for respective quarters. Quarterly Reported Number Reported Number/Business Day /211 /211 /212 /212 /212 /212 /213 / Report for Software Products Report for Websites Cumulative for Software Products Cumulative for Websites Chart 1-1: Quarterly Number of Vulnerability- Information The Chart 1-2 shows the processing status of reports on the as of the end of June, 213. As for Software products, 56% (759) of the reports being accepted as vulnerability (1353) have been fixed and publicized. As for Websites, 71% (4915) of the reports being accepted as vulnerability (6931) have been fixed Cumulative Number Reported Software Products Publicized, 759 Handling, Total 1573 Vendor-Handled, 24 Non Vulnerability, Publicized Vendor-Handled Non Vulnerability Handling : Vulnerability which has been publicized with vendor's responding status on JVN : Vulnerability which has been informed to each user by vender individually : Vulnerability which has been determined not to be vulnerability by vendor : Vulnerability which is being studied/handled by vendor : Vulnerability which is outside the scope defined by the Directive of METI 6931 Non Vulnerability, 35, 167 Website Fixed, 4915 Securty Alert, 113 Handling, 473 Total: 798 Unable to Contact, Fixed Security Alert Non Vulnerability Unable to Contact Handling : Vulnerability fixed by Website manager : Handling was called off after countermeasure against the vulnerability is urged widely with the Security Alert by IPA : Vulnerability which has been determined not a vulnerability by Website manager : It is not possible to contact the Website manager : Vulnerability which is being studied/handled by Website manager : Vulnerability which is outside the scope defined by the Directive of METI Chart 1-2: Processing Status of Reporting for Vulnerability- Information (As of the end of June, 213) 2

3 2. Handling of Vulnerability- Information on Software Products and its Coordination: The total number of to vulnerabilities in Software Products reported to IPA since the framework started in July 8, 24, was The Chart 2-1 shows the breakdown of 759 of publicized vulnerabilities, and the Chart 2-2 shows the breakdown of 1353 reports to the vulnerabilities in Software products. The vulnerabilities are organized according to their severity, determined by the Common Vulnerability Scoring System (CVSS v2) standard. The scale of low, medium, and high severity corresponds to the following scores: Low - Vulnerabilities will be labeled the Low severity if they have a CVSS base score of Medium - Vulnerabilities will be labeled the Medium severity if they have a CVSS base score of High - Vulnerabilities will be labeled the High severity if they have a CVSS base score of Low Medium High Chart 2-1 : Severity of Vulnerabilities in Software Products (from Initial Acceptance to the end of June, 213) The most reported type of software was Web application and subsequently followed by Web Browser and those listed below. 2% 2% 15% 6% (5%) 6% (6%) 7% (6%) 11% (11%) 39% (4%) Web Application Web Browser Development/Runtime Groupware Routers System Adm. Software OS Mail Client Software File Sharing Software Web Server Anti-Virus Software in this graph includes Software for Database, etc. (Breakdown of 1353: Numbers in parenthesis are for the previous quarter) Chart 2-2: Breakdown of the Vulnerabilities in Software Products (from July 8, 24 to the end of June, 213) The Chart 2-3 shows the time required for the announcement of vulnerabilities in Software products. 3 of the reports was addressed within 45 from its initial reporting to announcement. 3 Total < >31 Chart 2-3: Time Required for the Announcement of Vulnerabilities in Software Products In this Quarter, 37 vulnerabilities were announced. 3

4 3. Handling of Vulnerability- Information on Websites: The number of to vulnerabilities in websites reported to IPA since the framework started in July 8, 24, was 798.Removing those not accepted as vulnerabilities, the total number of the vulnerabilities was Chart 3-1 shows the breakdown of the vulnerabilities found in last two years and Chart 3-2 shows the quarterly shift in their proportion. 2%(2%) 2% 9% Cross-site Scripting Lamed DNS zone 2%(2%) SQL Injection 12% (12%) 54% (5) Inadvisability HTTPS handle Unintended file disclosure HTTP Response Splitting 19%(2%) - Breakdown of 6931: Numbers in the parenthesis are for the previous quarter Chart 3-1: Breakdown of Vulnerabilities in Websites by Type (from July 8 24, to the end of June, 213) HTTP Response Splitting Unintended file disclosure Inadvisability HTTPS handle SQL Injection Lamed DNS zone Cross-site Scripting Chart 3-2: Shift in Number of Vulnerabilities in Websites by Type (from July 1 211, to the End of June, 213) As for the type of vulnerabilities, Cross-site Scripting, Lamed DNS zone and SQL Injection account for 85% of the entire vulnerabilities. 4

5 The Chart 3-3 and 3-4 show the time required to fix vulnerabilities by type after notification of detailed of the vulnerabilities to Website managers. 66% of vulnerabilities reported was fixed within % (225) Inadvisability HTTPS handle (3) Mail third party relay (38) Improper Authentication (48) Directory Traversal (65) Insufficient Session Management (68) HTTP Response Splitting (12) Unintended file disclosure (125) Lamed DNS Zone (527) SQL Injection (647) Cross-site Scripting (34) On the Day 1day >3 Chart 3-3: Time Required to Fix Vulnerabilities in Websites Cross-site Scripting (34) SQL Injection (647) Lamed DNS Zone (527) Unintended file disclosure (125) HTTP Response Splitting (12) Insufficient Session Management (68) Directory Traversal (65) Improper Authentication (48) Mail third party relay (38) Inadvisability HTTPS handle (3) (225) % 2% 4% 6% 8% 1% > 3 Chart 3-4: Time Required to Fix Vulnerabilities in Websites by Type Contact IT Security Center, Technology Headquarters, Information-technology Promotion Agency, Japan (IPA/ISEC) Tel : +81-() Fax : +81-() isec-info@ipa.go.jp 5

Vulnerability Disclosure Guideline for Software Developers

Vulnerability Disclosure Guideline for Software Developers Vulnerability Disclosure Guideline for Software Developers Excerpt of Information Security Early Warning Partnership Guideline Appendix 5 Contents 1. Introduction 2 2. Vulnerability Information: Provide

More information

Web Application Firewall (WAF) Guide. Web Application Firewall を 理 解 するための 手 引 き A Handbook to Understand Web Application Firewall

Web Application Firewall (WAF) Guide. Web Application Firewall を 理 解 するための 手 引 き A Handbook to Understand Web Application Firewall Web Application Firewall (WAF) Guide 2 nd Edition Web Application Firewall を 理 解 するための 手 引 き A Handbook to Understand Web Application Firewall IT SECURITY CENTER, INFORMATION-TECHNOLOGY PROMOTION AGENCY,

More information

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus Information Technology Engineers Examination Information Security Specialist Examination (Level 4) Syllabus Details of Knowledge and Skills Required for the Information Technology Engineers Examination

More information

SECURITY ADVISORY. December 2008 Barracuda Load Balancer admin login Cross-site Scripting

SECURITY ADVISORY. December 2008 Barracuda Load Balancer admin login Cross-site Scripting SECURITY ADVISORY December 2008 Barracuda Load Balancer admin login Cross-site Scripting Discovered in December 2008 by FortConsult s Security Research Team/Jan Skovgren WARNING NOT FOR DISCLOSURE BEFORE

More information

Web Application Report

Web Application Report Web Application Report This report includes important security information about your Web Application. Security Report This report was created by IBM Rational AppScan 8.5.0.1 11/14/2012 8:52:13 AM 11/14/2012

More information

Attack Vector Detail Report Atlassian

Attack Vector Detail Report Atlassian Attack Vector Detail Report Atlassian Report As Of Tuesday, March 24, 2015 Prepared By Report Description Notes cdavies@atlassian.com The Attack Vector Details report provides details of vulnerability

More information

JPCERT/CC Internet Threat Monitoring Report [January 1, 2015 - March 31, 2015]

JPCERT/CC Internet Threat Monitoring Report [January 1, 2015 - March 31, 2015] JPCERT-IA-2015-02 Issued: 2015-04-27 JPCERT/CC Internet Threat Monitoring Report [January 1, 2015 - March 31, 2015] 1 Overview JPCERT/CC has placed multiple sensors across the Internet for monitoring to

More information

Countermeasures against Spyware

Countermeasures against Spyware (2) Countermeasures against Spyware Are you sure your computer is not infected with Spyware? Information-technology Promotion Agency IT Security Center http://www.ipa.go.jp/security/ 1. What is a Spyware?

More information

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet March 8, 2012 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development

More information

Application Security Testing. Generic Test Strategy

Application Security Testing. Generic Test Strategy Application Security Testing Generic Test Strategy Page 2 of 8 Contents 1 Introduction 3 1.1 Purpose: 3 1.2 Application Security Testing: 3 2 Audience 3 3 Test Strategy guidelines 3 3.1 Authentication

More information

Ethical Hacking Penetrating Web 2.0 Security

Ethical Hacking Penetrating Web 2.0 Security Ethical Hacking Penetrating Web 2.0 Security Contact Sam Bowne Computer Networking and Information Technology City College San Francisco Email: sbowne@ccsf.edu Web: samsclass.info 2 Two Hacking Classes

More information

INSIDE. Management Process. Symantec Corporation TM. Best Practices Roles & Responsibilities. Vulnerabilities versus Exposures.

INSIDE. Management Process. Symantec Corporation TM. Best Practices Roles & Responsibilities. Vulnerabilities versus Exposures. Symantec Corporation TM Symantec Product Vulnerability Management Process Best Practices Roles & Responsibilities INSIDE Vulnerabilities versus Exposures Roles Contact and Process Information Threat Evaluation

More information

Web Application Security

Web Application Security About SensePost SensePost is an independent and objective organisation specialising in information security consulting, training, security assessment services and IT Vulnerability Management. SensePost

More information

Hack Proof Your Webapps

Hack Proof Your Webapps Hack Proof Your Webapps About ERM About the speaker Web Application Security Expert Enterprise Risk Management, Inc. Background Web Development and System Administration Florida International University

More information

Microsoft Hyper-V Powered by Rackspace & Microsoft Cloud Platform Powered by Rackspace Support Services Terms & Conditions

Microsoft Hyper-V Powered by Rackspace & Microsoft Cloud Platform Powered by Rackspace Support Services Terms & Conditions Microsoft Hyper-V Powered by Rackspace & Microsoft Cloud Platform Powered by Rackspace Support Services Terms & Conditions Your use of the Microsoft Hyper-V Powered by Rackspace or Microsoft Cloud Platform

More information

White Paper. McAfee Web Security Service Technical White Paper

White Paper. McAfee Web Security Service Technical White Paper McAfee Web Security Service Technical White Paper Effective Management of Anti-Virus and Security Solutions for Smaller Businesses Continaul Security Auditing Vulnerability Knowledge Base Vulnerability

More information

AHS Flaw Remediation Standard

AHS Flaw Remediation Standard AGENCY OF HUMAN SERVICES AHS Flaw Remediation Standard Jack Green 10/14/2013 The purpose of this procedure is to facilitate the implementation of the Vermont Health Connect s security control requirements

More information

Security Vulnerabilities and Patches Explained IT Security Bulletin for the Government of Canada

Security Vulnerabilities and Patches Explained IT Security Bulletin for the Government of Canada Security Vulnerabilities and Patches Explained IT Security Bulletin for the Government of Canada ITSB-96 Last Updated: March 2015 1 Introduction Patching operating systems and applications is one of the

More information

How To Compare Your Web Vulnerabilities To A Gamascan Report

How To Compare Your Web Vulnerabilities To A Gamascan Report Differential Report Target Scanned: www.gamasec-test.com Previous Scan: Wed Jul 2 15:29:12 2008 Recent Scan: Wed Jul 9 00:50:01 2008 Report Generated: Thu Jul 10 12:00:51 2008 Page 1 of 15 Differential

More information

Introduction. Connection security

Introduction. Connection security SECURITY AND AUDITABILITY WITH SAGE ERP X3 Introduction An ERP contains usually a huge set of data concerning all the activities of a company or a group a company. As some of them are sensitive information

More information

Web Vulnerability Assessment Report

Web Vulnerability Assessment Report Web Vulnerability Assessment Report Target Scanned: www.daflavan.com Report Generated: Mon May 5 14:43:24 2014 Identified Vulnerabilities: 39 Threat Level: High Screenshot of www.daflavan.com HomePage

More information

Initiative for Cyber Security Information sharing Partnership of Japan (J-CSIP) Annual Activity Report FY2012

Initiative for Cyber Security Information sharing Partnership of Japan (J-CSIP) Annual Activity Report FY2012 Initiative for Cyber Security Information sharing Partnership of Japan (J-CSIP) Annual Activity Report FY2012 IT SECURITY CENTER (ISEC) INFORMATION-TECHNOLOGY PROMOTION AGENCY, JAPAN Initiative for Cyber

More information

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE Purpose: This procedure identifies what is required to ensure the development of a secure application. Procedure: The five basic areas covered by this document include: Standards for Privacy and Security

More information

Northwestern University Dell Kace Patch Management

Northwestern University Dell Kace Patch Management Northwestern University Dell Kace Patch Management Desktop Patch Management Best Practices Table of Contents: 1. Audience 2. Definition 3. Patch Approaches 4. Guidelines for Review, Test, and Deploy 5.

More information

Where every interaction matters.

Where every interaction matters. Where every interaction matters. Peer 1 Vigilant Web Application Firewall Powered by Alert Logic The Open Web Application Security Project (OWASP) Top Ten Web Security Risks and Countermeasures White Paper

More information

Web App Security Audit Services

Web App Security Audit Services locuz.com Professional Services Web App Security Audit Services The unsecured world today Today, over 80% of attacks against a company s network come at the Application Layer not the Network or System

More information

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1 Computer Security CS 426 Lecture 36 Perimeter Defense and Firewalls CS426 Fall 2010/Lecture 36 1 Announcements There will be a quiz on Wed There will be a guest lecture on Friday, by Prof. Chris Clifton

More information

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS Scope and Applicability: These Network and Certificate System Security Requirements (Requirements) apply to all publicly trusted Certification Authorities

More information

Technical Standards for Information Security Measures for the Central Government Computer Systems

Technical Standards for Information Security Measures for the Central Government Computer Systems Technical Standards for Information Security Measures for the Central Government Computer Systems April 21, 2011 Established by the Information Security Policy Council Table of Contents Chapter 2.1 General...

More information

Information Disclosure Guidelines for Safety and Reliability of IaaS / PaaS

Information Disclosure Guidelines for Safety and Reliability of IaaS / PaaS Information Disclosure Guidelines for Safety and Reliability IaaS / PaaS Condition 1: Objective information disclosure Information disclosure would be made in a unit each IaaS/PaaS. Condition 2: Definition

More information

ArcGIS Server Security Threats & Best Practices 2014. David Cordes Michael Young

ArcGIS Server Security Threats & Best Practices 2014. David Cordes Michael Young ArcGIS Server Security Threats & Best Practices 2014 David Cordes Michael Young Agenda Introduction Threats Best practice - ArcGIS Server settings - Infrastructure settings - Processes Summary Introduction

More information

Service Level Agreement for Database Hosting Services

Service Level Agreement for Database Hosting Services Service Level Agreement for Database Hosting Services Objective Global Service Levels include the general areas of support that are applicable to every ITS service. The purpose of the Service Level Agreement

More information

Deep Security Vulnerability Protection Summary

Deep Security Vulnerability Protection Summary Deep Security Vulnerability Protection Summary Trend Micro, Incorporated This documents outlines the process behind rules creation and answers common questions about vulnerability coverage for Deep Security

More information

IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security

IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security INTC-8608-01 CE 12-2010 Page 1 of 8 Table of Contents 1. Scope of Services...3 2. Definitions...3

More information

Result of the Attitude Survey on Information Security

Result of the Attitude Survey on Information Security Presentation Result of the Attitude Survey on Information Security Conducted toward the companies Operating in Thailand February, 2009 Center of the International Cooperation for Computerization of Japan

More information

Web Vulnerability Scan Report

Web Vulnerability Scan Report Web Vulnerability Scan Report Report Name: wvs report Generated by: FortiWVS Scan Summary Target 172.21.0.210 Server OpenSSL/0.9.7c Scan Start Time Thu Aug 21 03:33:49 2014 Scan End Time Thu Aug 21 03:34:41

More information

SecurityTracker Monday Morning Vulnerability Summary Dec 17, 2012

SecurityTracker Monday Morning Vulnerability Summary Dec 17, 2012 SecurityTracker Monday Morning Vulnerability Summary Dec 17, 2012 In This Week's SecurityTracker Vulnerability Summary SecurityTracker Alerts: 26 Vendors: Adobe Systems Incorporated - Blue Coat Systems

More information

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details Sub: Supply, Installation, setup and testing of Tenable Network Security Nessus vulnerability scanner professional version 6 or latest for scanning the LAN, VLAN, VPN and IPs with 3 years License/Subscription

More information

Development of Technology for Detecting Advanced Persistent Threat Activities

Development of Technology for Detecting Advanced Persistent Threat Activities FOR IMMEDIATE RELEASE Development of Technology for Detecting Advanced Persistent Threat Activities Visualizing correlations among hosts having suspicious activities to detect attacks such as stealth malware

More information

Mobile Banking. Secure Banking on the Go. Matt Hillary, Director of Information Security, MX

Mobile Banking. Secure Banking on the Go. Matt Hillary, Director of Information Security, MX Mobile Banking Secure Banking on the Go Matt Hillary, Director of Information Security, MX Mobile Banking Channels SMS / Texting Mobile Banking Channels Mobile Web Browser Mobile Banking Channels Mobile

More information

Cyber Security Threats and Countermeasures

Cyber Security Threats and Countermeasures GBDe 2006 Issue Group Cyber Security Threats and Countermeasures Issue Chair: Buheita Fujiwara, Chairman, Information-technology Promotion Agency (IPA), Japan 1. Overview Cyber security is expanding its

More information

SB 1386 / AB 1298 California State Senate Bill 1386 / Assembly Bill 1298

SB 1386 / AB 1298 California State Senate Bill 1386 / Assembly Bill 1298 California State Senate Bill 1386 / Assembly Bill 1298 InterSect Alliance International Pty Ltd Page 1 of 8 Intersect Alliance International Pty Ltd. All rights reserved worldwide. Intersect Alliance Pty

More information

Automated Vulnerability Scan Results

Automated Vulnerability Scan Results Automated Vulnerability Scan Results Table of Contents Introduction...2 Executive Summary...3 Possible Vulnerabilities... 7 Host Information... 17 What Next?...20 1 Introduction The 'www.example.com' scan

More information

Guidelines for Web applications protection with dedicated Web Application Firewall

Guidelines for Web applications protection with dedicated Web Application Firewall Guidelines for Web applications protection with dedicated Web Application Firewall Prepared by: dr inŝ. Mariusz Stawowski, CISSP Bartosz Kryński, Imperva Certified Security Engineer INTRODUCTION Security

More information

1 Scope of Assessment

1 Scope of Assessment CIT 380 Project Network Security Assessment Due: April 30, 2014 This project is a security assessment of a small group of systems. In this assessment, students will apply security tools and resources learned

More information

Web application vulnerability statistics for 2010-2011

Web application vulnerability statistics for 2010-2011 Web application vulnerability statistics for 2010-2011 SERGEY GORDEYCHIK DMITRY EVTEEV ALEXANDER ZAITSEV DENIS BARANOV SERGEY SCHERBEL ANNA BELIMOVA GLEB GRITSAI YURI GOLTSEV TIMUR YUNUSOV ILYA KRUPENKO

More information

Transaction Monitoring Version 8.1.3 for AIX, Linux, and Windows. Reference IBM

Transaction Monitoring Version 8.1.3 for AIX, Linux, and Windows. Reference IBM Transaction Monitoring Version 8.1.3 for AIX, Linux, and Windows Reference IBM Note Before using this information and the product it supports, read the information in Notices. This edition applies to V8.1.3

More information

Recommended Browser Setting for MySBU Portal

Recommended Browser Setting for MySBU Portal The MySBU portal is built using Microsoft s SharePoint technology framework, therefore, for the best viewing experience, Southwest Baptist University recommends the use of Microsoft s Internet Explorer,

More information

QualysGuard WAS. Getting Started Guide Version 3.3. March 21, 2014

QualysGuard WAS. Getting Started Guide Version 3.3. March 21, 2014 QualysGuard WAS Getting Started Guide Version 3.3 March 21, 2014 Copyright 2011-2014 by Qualys, Inc. All Rights Reserved. Qualys, the Qualys logo and QualysGuard are registered trademarks of Qualys, Inc.

More information

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats WHITE PAPER FortiWeb and the OWASP Top 10 PAGE 2 Introduction The Open Web Application Security project (OWASP) Top Ten provides a powerful awareness document for web application security. The OWASP Top

More information

State of The Art: Automated Black Box Web Application Vulnerability Testing. Jason Bau, Elie Bursztein, Divij Gupta, John Mitchell

State of The Art: Automated Black Box Web Application Vulnerability Testing. Jason Bau, Elie Bursztein, Divij Gupta, John Mitchell Stanford Computer Security Lab State of The Art: Automated Black Box Web Application Vulnerability Testing, Elie Bursztein, Divij Gupta, John Mitchell Background Web Application Vulnerability Protection

More information

Technical Information

Technical Information Technical Information Recorders, Data Loggers, and Control Products Security Standard Contents 1. Introduction... 1-1 Why Security Is Essential... 1-1 Applicable Products... 1-2 Trademarks... 1-2 2. Assets

More information

Check list for web developers

Check list for web developers Check list for web developers Requirement Yes No Remarks 1. Input Validation 1.1) Have you done input validation for all the user inputs using white listing and/or sanitization? 1.2) Does the input validation

More information

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014 Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Process Solutions (HPS) June 4, Industrial Cyber Security Industrial Cyber Security is the leading provider of cyber security

More information

California Department of Technology, Office of Technology Services WINDOWS SERVER GUIDELINE

California Department of Technology, Office of Technology Services WINDOWS SERVER GUIDELINE Table of Contents 1.0 GENERAL... 2 1.1 SUMMARY...2 1.2 REFERENCES...2 1.3 SUBMITTALS...2 1.3.1 General...2 1.3.2 Service Request...3 1.4 EXPECTATIONS...3 1.4.1 OTech...3 1.4.2 Customer...3 1.5 SCHEDULING...4

More information

SSA-345442: Multiple Vulnerabilities in WinCC flexible and WinCC V11 (TIA Portal)

SSA-345442: Multiple Vulnerabilities in WinCC flexible and WinCC V11 (TIA Portal) SSA-345442: Multiple Vulnerabilities in WinCC flexible and WinCC V11 (TIA Portal) Publishing Date 2012-01-24 Last Update 2012-01-24 Current Version V1.5 CVSS Overall Score 8.7 Summary: Multiple vulnerabilities

More information

Interland Dedicated Power Server Support Guidelines

Interland Dedicated Power Server Support Guidelines Interland Dedicated Power Server Support Guidelines Interland Customer Support Version 2.2 I. Introduction This document describes how Interland provides support through its Customer Service and Support

More information

Kaseya Server Instal ation User Guide June 6, 2008

Kaseya Server Instal ation User Guide June 6, 2008 Kaseya Server Installation User Guide June 6, 2008 About Kaseya Kaseya is a global provider of IT automation software for IT Solution Providers and Public and Private Sector IT organizations. Kaseya's

More information

Application Security Testing. Erez Metula (CISSP), Founder Application Security Expert ErezMetula@AppSec.co.il

Application Security Testing. Erez Metula (CISSP), Founder Application Security Expert ErezMetula@AppSec.co.il Application Security Testing Erez Metula (CISSP), Founder Application Security Expert ErezMetula@AppSec.co.il Agenda The most common security vulnerabilities you should test for Understanding the problems

More information

22 July, 2010 IT Security Center (ISEC) Information-technology Promotion Agency (IPA) Copyright 2010 Information-Technology Promotion Agency, Japan 1

22 July, 2010 IT Security Center (ISEC) Information-technology Promotion Agency (IPA) Copyright 2010 Information-Technology Promotion Agency, Japan 1 22 July, 2010 IT Security Center (ISEC) Information-technology Promotion Agency (IPA) Copyright 2010 Information-Technology Promotion Agency, Japan 1 Introduction of IPA Copyright 2010 Information-Technology

More information

WEB APPLICATION VULNERABILITY STATISTICS (2013)

WEB APPLICATION VULNERABILITY STATISTICS (2013) WEB APPLICATION VULNERABILITY STATISTICS (2013) Page 1 CONTENTS Contents 2 1. Introduction 3 2. Research Methodology 4 3. Summary 5 4. Participant Portrait 6 5. Vulnerability Statistics 7 5.1. The most

More information

MWR InfoSecurity Security Advisory. BT Home Hub SSID Script Injection Vulnerability. 10 th May 2010. Contents

MWR InfoSecurity Security Advisory. BT Home Hub SSID Script Injection Vulnerability. 10 th May 2010. Contents Contents MWR InfoSecurity Security Advisory BT Home Hub SSID Script Injection Vulnerability 10 th May 2010 2010-05-10 Page 1 of 8 Contents Contents 1 Detailed Vulnerability Description... 5 1.1 Technical

More information

Cross-Site Scripting

Cross-Site Scripting Cross-Site Scripting (XSS) Computer and Network Security Seminar Fabrice Bodmer (fabrice.bodmer@unifr.ch) UNIFR - Winter Semester 2006-2007 XSS: Table of contents What is Cross-Site Scripting (XSS)? Some

More information

05.0 Application Development

05.0 Application Development Number 5.0 Policy Owner Information Security and Technology Policy Application Development Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 5. Application Development

More information

The Electronic Arms Race of Cyber Security 4.2 Lecture 7

The Electronic Arms Race of Cyber Security 4.2 Lecture 7 The Electronic Arms Race of Cyber Security 4.2 Lecture 7 ISIMA Clermont-Ferrand / 04-February 2011 Copyright 2011 Dr. Juergen Hirte List of Content Why Process Automation Security? Security Awareness Issues

More information

JP1 Version 11: Example Configurations

JP1 Version 11: Example Configurations JP1 Version 11: Example Configurations Network Management January 2016 Hitachi, Ltd. 2016. All rights reserved. List of example configurations for network management Network node manager, and system resource

More information

Cloud Security:Threats & Mitgations

Cloud Security:Threats & Mitgations Cloud Security:Threats & Mitgations Vineet Mago Naresh Khalasi Vayana 1 What are we gonna talk about? What we need to know to get started Its your responsibility Threats and Remediations: Hacker v/s Developer

More information

Client logo placeholder XXX REPORT. Page 1 of 37

Client logo placeholder XXX REPORT. Page 1 of 37 Client logo placeholder XXX REPORT Page 1 of 37 Report Details Title Xxx Penetration Testing Report Version V1.0 Author Tester(s) Approved by Client Classification Confidential Recipient Name Title Company

More information

2,000 Websites Later Which Web Programming Languages are Most Secure?

2,000 Websites Later Which Web Programming Languages are Most Secure? 2,000 Websites Later Which Web Programming Languages are Most Secure? Jeremiah Grossman Founder & Chief Technology Officer 2010 WhiteHat Security, Inc. WhiteHat Security Founder & Chief Technology Officer

More information

Trends in Security Incidents and Hitachi s Activities

Trends in Security Incidents and Hitachi s Activities Hitachi Review Vol. 63 (2014), No. 5 270 Featured Articles Trends in Security Incidents and Hitachi s Activities About HIRT Activities Masato Terada, Dr. Eng. Masashi Fujiwara Akiko Numata Toru Senoo Kazumi

More information

Lecture 11 Web Application Security (part 1)

Lecture 11 Web Application Security (part 1) Lecture 11 Web Application Security (part 1) Computer and Network Security 4th of January 2016 Computer Science and Engineering Department CSE Dep, ACS, UPB Lecture 11, Web Application Security (part 1)

More information

Web Application Vulnerability Testing with Nessus

Web Application Vulnerability Testing with Nessus The OWASP Foundation http://www.owasp.org Web Application Vulnerability Testing with Nessus Rïk A. Jones, CISSP rikjones@computer.org Rïk A. Jones Web developer since 1995 (16+ years) Involved with information

More information

Information Security Office

Information Security Office Information Security Office SAMPLE Risk Assessment and Compliance Report Restricted Information (RI). Submitted to: SAMPLE CISO CIO CTO Submitted: SAMPLE DATE Prepared by: SAMPLE Appendices attached: Appendix

More information

Pentests more than just using the proper tools

Pentests more than just using the proper tools Pentests more than just using the proper tools Agenda 1. Information Security @ TÜV Rheinland 2. Penetration testing Introduction Evaluation scheme Security Analyses of web applications Internal Security

More information

Acunetix Web Vulnerability Scanner. Getting Started. By Acunetix Ltd.

Acunetix Web Vulnerability Scanner. Getting Started. By Acunetix Ltd. Acunetix Web Vulnerability Scanner Getting Started V8 By Acunetix Ltd. 1 Starting a Scan The Scan Wizard allows you to quickly set-up an automated scan of your website. An automated scan provides a comprehensive

More information

IBM. Vulnerability scanning and best practices

IBM. Vulnerability scanning and best practices IBM Vulnerability scanning and best practices ii Vulnerability scanning and best practices Contents Vulnerability scanning strategy and best practices.............. 1 Scan types............... 2 Scan duration

More information

An Introduction to UC-Monitor

An Introduction to UC-Monitor An Introduction to UC- UC----, based upon the Internet application services, is a new generation of large-scale Distributive real time monitor system, as well as a server administration system which has

More information

Security Research Advisory IBM inotes 9 Active Content Filtering Bypass

Security Research Advisory IBM inotes 9 Active Content Filtering Bypass Security Research Advisory IBM inotes 9 Active Content Filtering Bypass Table of Contents SUMMARY 3 VULNERABILITY DETAILS 3 TECHNICAL DETAILS 4 LEGAL NOTICES 7 Active Content Filtering Bypass Advisory

More information

Pentests more than just using the proper tools

Pentests more than just using the proper tools Pentests more than just using the proper tools Agenda 1. Information Security @ TÜV Rheinland 2. Security testing 3. Penetration testing Introduction Evaluation scheme Security Analyses of web applications

More information

PCI DSS Best Practices with Snare Enterprise Agents PCI DSS Best Practices with Snare Enterprise Agents

PCI DSS Best Practices with Snare Enterprise Agents PCI DSS Best Practices with Snare Enterprise Agents PCI DSS Best Practices with Snare Enterprise InterSect Alliance International Pty Ltd Page 1 of 9 About this document The PCI/DSS documentation provides guidance on a set of baseline security measures

More information

Introduction. PCI DSS Overview

Introduction. PCI DSS Overview Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure with products such as Network monitoring, Helpdesk management, Application management,

More information

Vulnerability Scans Remote Support 15.1

Vulnerability Scans Remote Support 15.1 Vulnerability Scans Remote Support 15.1 215 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property of

More information

Information Security Measures for ASP/SaaS - From the Report from the Study Group on ASP/SaaS Information Security Measures -

Information Security Measures for ASP/SaaS - From the Report from the Study Group on ASP/SaaS Information Security Measures - International Affairs Department, Telecommunications Bureau Vol. 19 No. 4 Biweekly Newsletter of the Ministry of Internal Affairs and Communications (MIC), Japan ISSN 1349-7987 Please feel free to use

More information

Countermeasures against Bots

Countermeasures against Bots Countermeasures against Bots Are you sure your computer is not infected with Bot? Information-technology Promotion Agency IT Security Center http://www.ipa.go.jp/security/ 1. What is a Bot? Bot is a computer

More information

6. Exercise: Writing Security Advisories

6. Exercise: Writing Security Advisories CERT Exercises Toolset 49 49 6. Exercise: Writing Security Advisories Main Objective Targeted Audience Total Duration Time Schedule Frequency The objective of the exercise is to provide a practical overview

More information

Tunisia s experience in building an ISAC. Haythem EL MIR Technical Manager NACS Head of the Incident Response Team cert-tcc

Tunisia s experience in building an ISAC. Haythem EL MIR Technical Manager NACS Head of the Incident Response Team cert-tcc Tunisia s experience in building an ISAC Haythem EL MIR Technical Manager NACS Head of the Incident Response Team cert-tcc 1 Agenda Introduction ISAC objectives and benefits Tunisian approach SAHER system

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Technical and Operational Requirements for Approved Scanning Vendors (ASVs) Version 1.1 Release: September 2006 Table of Contents Introduction...1-1 Naming

More information

Guide for <Avoidance of Risks> When You Use Electronic Mails

Guide for <Avoidance of Risks> When You Use Electronic Mails IPA Countermeasure Guide Series (7) Guide for When You Use Electronic Mails For Troubles via Electronic Mails, These Countermeasures are Required!! http://www.ipa.go.jp/security/ June

More information

Protecting Your Organisation from Targeted Cyber Intrusion

Protecting Your Organisation from Targeted Cyber Intrusion Protecting Your Organisation from Targeted Cyber Intrusion How the 35 mitigations against targeted cyber intrusion published by Defence Signals Directorate can be implemented on the Microsoft technology

More information

SECURITY TRENDS & VULNERABILITIES REVIEW 2015

SECURITY TRENDS & VULNERABILITIES REVIEW 2015 SECURITY TRENDS & VULNERABILITIES REVIEW 2015 Contents 1. Introduction...3 2. Executive summary...4 3. Inputs...6 4. Statistics as of 2014. Comparative study of results obtained in 2013...7 4.1. Overall

More information

WildFire Reporting. WildFire Administrator s Guide 55. Copyright 2007-2015 Palo Alto Networks

WildFire Reporting. WildFire Administrator s Guide 55. Copyright 2007-2015 Palo Alto Networks WildFire Reporting When malware is discovered on your network, it is important to take quick action to prevent spread of the malware to other systems. To ensure immediate alerts to malware discovered on

More information

MANAGED SECURITY TESTING

MANAGED SECURITY TESTING MANAGED SECURITY TESTING SERVICE LEVEL COMPARISON External Network Testing (EVS) Scanning Basic Threats Penetration Testing Network Vulnerability Scan Unauthenticated Web App Scanning Validation Of Scan

More information

SECURE APPLICATION DEVELOPMENT CODING POLICY OCIO-6013-09 TABLE OF CONTENTS

SECURE APPLICATION DEVELOPMENT CODING POLICY OCIO-6013-09 TABLE OF CONTENTS OFFICE OF THE CHIEF INFORMATION OFFICER OCIO-6013-09 Date of Issuance: May 22, 2009 Effective Date: May 22, 2009 Review Date: TABLE OF CONTENTS Section I. PURPOSE II. AUTHORITY III. SCOPE IV. DEFINITIONS

More information

Barracuda Web Site Firewall Ensures PCI DSS Compliance

Barracuda Web Site Firewall Ensures PCI DSS Compliance Barracuda Web Site Firewall Ensures PCI DSS Compliance E-commerce sales are estimated to reach $259.1 billion in 2007, up from the $219.9 billion earned in 2006, according to The State of Retailing Online

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Security Scanning Procedures Version 1.1 Release: September 2006 Table of Contents Purpose...1 Introduction...1 Scope of PCI Security Scanning...1 Scanning

More information

How To Test A Computer System On A Microsoft Powerbook 2.5 (Windows) (Windows 2) (Powerbook 2) And Powerbook 1.5.1 (Windows 3) (For Windows) (Programmer) (Or

How To Test A Computer System On A Microsoft Powerbook 2.5 (Windows) (Windows 2) (Powerbook 2) And Powerbook 1.5.1 (Windows 3) (For Windows) (Programmer) (Or 2014 Guide For Testing Your Software Security and Software Assessment Services (SSAS) Usability Testing Sections Installation and Un-Installation Software Documentation Test Cases or Tutorial Graphical

More information

April 23, 2015 ACME Company. Security Assessment Report

April 23, 2015 ACME Company. Security Assessment Report April 23, 2015 ACME Company Security Assessment Report 1 Contents Contents... 1 Executive Summary... 2 Project Scope... 3 Network Vulnerabilities... 4 Open Ports... 5 Web Application Vulnerabilities...

More information

How To Perform An External Security Vulnerability Assessment Of An External Computer System

How To Perform An External Security Vulnerability Assessment Of An External Computer System External Vulnerability Assessment -Executive Summary- Prepared for: ABC ORGANIZATION On March 9, 2008 Prepared by: AOS Security Solutions 1 of 5 Table of Contents Executive Summary... 3 Immediate Focus

More information