Invest in security to secure investments. Breaking SAP Portal. Dmitry Chastuhin Principal Researcher at ERPScan

Size: px
Start display at page:

Download "Invest in security to secure investments. Breaking SAP Portal. Dmitry Chastuhin Principal Researcher at ERPScan"

Transcription

1 Invest in security to secure investments Breaking SAP Portal Dmitry Chastuhin Principal Researcher at ERPScan 1

2 About ERPScan The only 360- degree SAP Security solu8on - ERPScan Security Monitoring Suite for SAP Leader by the number of acknowledgements from SAP ( 150+ ) 60+ presentaeons key security conferences worldwide 25 Awards and nominaeons Research team - 20 experts with experience in different areas of security Headquarters in Palo Alto (US) and Amsterdam (EU) 2

3 Agenda Say Hello to SAP Portal Breaking Portal through SAP Services Breaking Portal through J2EE Engine Breaking Portal through Portal Issues ERPScan SAP Pentes8ng Tool password decrypt module Conclusion

4 SAP The most popular business applica8on More than customers worldwide 74% Forbes 500 companies run SAP

5 Meet sapscan.com hvp://erpscan.com/wp- content/uploads/2012/06/sap- Security- in- figures- a- global- survey final.pdf

6 Say hello to Portal Point of Web access to SAP systems Point of Web access to other company systems Way for avackers to get access to SAP from Internet

7 EP architecture

8 Okay, okay. SAP Portal it s important and he have many links with other modules. So what?

9 SAP Management Console

10 SAP Management Console SAP MC provides a common framework for centralized system management Allowing to see the trace and log messages Using JSESSIONID from logs avacker can login in Portal What we can find into logs? Right! File userinterface.log contains calculated JSESIONID But avacker must have creden8al for reading log file! Wrong!

11 SAP Management Console <?xml version="1.0"?> <SOAP-ENV:Envelope xmlns:soap-env=" xmlns:xsi=" xmlns:xs=" <SOAP-ENV:Header> <sapsess:session xmlns:sapsess=" features/session/"> <enablesession>true</enablesession> </sapsess:session> </SOAP-ENV:Header> <SOAP-ENV:Body> <ns1:readlogfile xmlns:ns1="urn:sapcontrol"> <filename>j2ee/cluster/server0/log/system/userinterface.log</ filename> <filter/> <language/> <maxentries>%count%</maxentries> <statecookie>eof</statecookie> </ns1:readlogfile> </SOAP-ENV:Body> </SOAP-ENV:Envelope>

12 PrevenEon Don t use TRACE_LEVEL = 3 on produc8on systems or delete traces hvp://help.sap.com/saphelp_nwpi71/helpdata/en/ d6/49543b1e49bc1fe a114084/frameset.htm

13 Single- Sign On

14 SSO The SAP implements SSO using the Header Variable Login Module creden8als cookie check okay header_auth AVacker cookie tnx Mariano ;)

15 PrevenEon Implement proper network filters to avoid direct connec8ons to the SAP J2EE Engine. If using it for Windows authen8ca8on, switch to the SPNegoLoginModule hvp://help.sap.com/saphelp_nw73ehp1/helpdata/en/d0/ a3d940c e a1550b0/frameset.htm

16 SAP NetWeaver J2EE

17 Access control DeclaraEve By WEB.XML ProgrammaEc By UME Web Dynpro Portal iviews J2EE Web apps - programma8c - programma8c - declara8ve

18 DeclaraEve access control The central en8ty in the J2EE authoriza8on model is the security role. The programmer defines the applica8on- specific roles in the J2EE deployment descriptor web.xml web- j2ee- engine.xml

19 Verb Tampering 19

20 web.xml <servlet> <servlet-name>criticalaction</servlet-name> <servlet-class>com.sap.admin.critical.action</ servlet-class> </servlet> <servlet-mapping> <servlet-name>criticalaction</</servlet-name> <url-pattern>/admin/critical</url-pattern> </servlet-mapping <security-constraint> <web-resource-collection> <web-resource-name>restrictedaccess</web-resourcename> <url-pattern>/admin/*</url-pattern> <http-method>get</http-method> </web-resource-collection> <auth-constraint> <role-name>administrator</role-name> </auth-constraint> </security-constraint>

21 Verb Tampering If we trying to get access to applica8on using GET we need a login:pass and administrator role If we trying to get access to applica8on using HEAD instead GET? PROFIT! Did U know about ctc?

22 Verb Tampering Need Admin account in SAP Portal? Just send 2 HEAD request Create new user blabla:blabla HEAD /ctc/configservlet? param=com.sap.ctc.u8l.userconfig;createuser;username=blabla,passw ORD=blabla Add user blabla to group Administrators HEAD /ctc/configservlet? param=com.sap.ctc.u8l.userconfig;add_user_to_group;username=blab la,groupname=administrators Works when UME use JAVA database

23 PrevenEon Install SAP notes , Install other SAP notes about Verb Tampering Scan applica8ons by ERPScan WEB.XML checker Disable the applica8ons that are not necessary

24 Invoker servlet 24

25 web.xml <servlet> <servlet-name>criticalaction</servlet-name> <servlet-class>com.sap.admin.critical.action</servletclass> </servlet> <servlet-mapping> <servlet-name>criticalaction</</servlet-name> <url-pattern>/admin/critical</url-pattern> GET /admin/cri8cal/cri<calac<on </servlet-mapping <security-constraint> GET /servlet/com.sap.admin.cri8cal.ac8on <web-resource-collection> <web-resource-name>restrictedaccess</web-resource-name> <url-pattern>/admin/*</url-pattern> <http-method>get</http-method> <http-method>head</http-method> </web-resource-collection> <auth-constraint> <role-name>administrator</role-name> </auth-constraint> </security-constraint>

26 Invoker Servlet Want remote execute OS command on J2EE server? Maybe upload a backdoor realized as java class? or sniff all traffic? S8ll remember about ctc?

27 Invoker Servlet

28 PrevenEon Update to the latest patch , EnableInvokerServletGlobally must be false Check all WEB.XML files by ERPScan WEBXML checker

29 So, where is a Portal?

30 SAP Portal Portal permissions define user access rights to objects in the Portal Content Directory (PCD) Permissions in the portal are based on ACL methodology All objects in the PCD contain a number of permission setngs and levels, which determine their availability in the portal administra8ve environment (design 8me) and the end user environment (run8me)

31 Portal Permission Levels

32 End User permission Objects whose end user permission is enabled affect the following areas in the portal: All Portal Catalog obj with end user permission Authorized portal users may access restricted portal components that need to be accessed by URL without an intermediate iview, if they are granted permission in the appropriate security zone.

33 Administrator permission Owner = full control + modify the permissions Full control = read/write + delete obj Read/Write = read+write+edit proper8es+ add/rem child Write(folders only) = create objects Read = view obj+create instances (delta links and copies) None = not granted access

34 Role Assigner permission The role assigner permission setng is available to role objects It allows you to determine which portal users are permived to assign other users, groups, or roles to the role principle using the Role Assignment tool

35 Security Zones Security zones enable a system administrator to control which portal components and portal services a portal user can launch A security zone specifies the vendor ID, the security area, and safety level for each portal component and portal service Why? For easy groupira8on mul8ple iviews

36 Security Zones The security zone is defined in a portal applica8on s descriptor XML file A portal component or service can belong to only one security zone; however portal components and services may share the same safety level Zones allows the administrator to assign permissions to a safety level, instead of assigning them directly to each portal component or service Why? For easy groupira8on mul8ple iviews

37 Security Zones So, SecZones offer an extra, but op8onal, layer of code- level security to iviews User- > check end user permission to the role- > view iview User- > check end user permission to the role- > check end user permission to the SecZone - > view iview By default, this func8onality is disabled

38 We can get access to Portal iviews using direct URL: /irj/servlet/prt/portal/prtroot/<iview_id> 38

39 Safety Levels for Security Zone No Safety Anonymous users are permived to access portal components defined in the security zone. Low Safety A user must be at least an authen8cated portal user to access portal components defined in the security zone. Medium Safety A user must be assigned to a par8cular portal role that is authorized to access portal components defined in the security zone High Safety A user must be assigned to a portal role with higher administra8ve rights that is authorized to access portal components defined in the security zone.

40 So, interes8ng, how many Portal applica8ons with No\Low Safety exist? 40

41 No safety Zone Many custom applica8ons with low security level Zone

42 PrevenEon Check security zones permissions hvp://help.sap.com/saphelp_nw70/helpdata/en/ 25/85de55a94c4b5fa7a2d74e8ed201b0/frameset.htm hvp://help.sap.com/saphelp_nw70/helpdata/en/ f6/2604db05fd11d7b c9f7/frameset.htm

43 SAP Portal Web based services All OWASP TOP10 actual XSS Phishing Traversal XXE

44 XSS Many XSS in Portal But some8mes hvponly But when we exploit XSS we can use features of SAP Portal

45 EPCF 45

46 EPCF EPCF provides a JavaScript API designed for the client- side communica8on between portal components and the portal core framework Enterprise Portal Client Manager (EPCM) iviews can access the EPCM object from every portal page or IFrame Every iview contains the EPCM object For example, EPCF used for transient user data buffer for iviews

47 <SCRIPT> alert(epcm.loadclientdata("urn:com.sap.myobjects", "person"); </SCRIPT> 47

48 PrevenEon Install SAP note

49 KM Phishing SAP Knowledge Management may be used for crea8ng phishing pages

50 Directory traversal

51 FIX 51

52 Directory traversal fix bypass

53 PrevenEon Install SAP note

54 Cut the Crap, Show Me the Hack

55 Breaking SAP Portal Found file on the OS of SAP Portal with encrypt administrators and DB password Found file on the OS of SAP Portal with keys for decryp8ng passwords Found vulnerability (another one ;) ), witch allow read file with passwords and keys Decrypt passwords and login in Portal PROFIT!

56 Read file How we can read file? Directory Traversal OS Command execute Xml External En8ty (XXE)

57 XXE in Portal

58 XXE in Portal

59 XXE

60 XXE Error based XXE

61 Breaking SAP Portal Ok, we can read files Where are the passwords? The SAP J2EE Engine stores the database user SAP<SID>DB, its password here: \usr\sap\<sid>\sys\global\security\data\secstore.proper<es

62 Where are the passwords? (config.properges) rdbms.maximum_connec8ons=5 system.name=ttt secstorefs.keyfile=/oracle/ttt/sapmnt/global/security/data/ SecStore.key secstorefs.secfile=/oracle/ttt/sapmnt/global/security/data/ SecStore.proper8es secstorefs.lib=/oracle/tttsapmnt/global/security/lib rdbms.driverloca8on=/oracle/client/10x_64/instantclient/ ojdbc14.jar rdbms.connec8on=jdbc/pool/ttt rdbms.ini8al_connec8ons=1

63 Where are the passwords? (config.properges) rdbms.maximum_connec8ons=5 system.name=ttt secstorefs.keyfile=/oracle/ttt/sapmnt/global/security/data/ SecStore.key secstorefs.secfile=/oracle/ttt/sapmnt/global/security/data/ SecStore.proper8es secstorefs.lib=/oracle/tttsapmnt/global/security/lib rdbms.driverloca8on=/oracle/client/10x_64/instantclient/ ojdbc14.jar rdbms.connec8on=jdbc/pool/ttt rdbms.ini8al_connec8ons=1

64 SecStore.properEes $internal/version=ni4zmc4wmdaumdax admin/host/ttt=7kjuopps/+u +14jM6sD1cyjexUZuYyeikSZPxVuwuJ29goCyxgBS admin/password/ttt=7kjuopps/+u+14jm6sd1c7motb0gk4gqfop +QM0pb0Frj jdbc/pool/ttt=7kjuopps/+u +14jM6sD1c2FNvigQ1gczFarx6uUzWBJTHJII0VegH admin/port/ttt=7kjuopps/+u +14jM6sD1c4ZTtd33werzEO727R0w4Zt0URvTQ $internal/check=bajrz~tua+bwsvxcbzz1u1zxnh08ubt $internal/mode=encrypted admin/user/ttt=7kjuopps/+u +14jM6sD1c8sTlxXUiB2ONlVGNL6N7yV7eC/5SEb

65 But where key? 65

66 config.properees rdbms.maximum_connec8ons=5 system.name=ttt secstorefs.keyfile=/oracle/ttt/sapmnt/global/security/data/ SecStore.key secstorefs.secfile=/oracle/ttt/sapmnt/global/security/data/ SecStore.proper8es secstorefs.lib=/oracle/tttsapmnt/global/security/lib rdbms.driverloca8on=/oracle/client/10x_64/instantclient/ ojdbc14.jar rdbms.connec8on=jdbc/pool/ttt rdbms.ini8al_connec8ons=1

67 Get password We have a encrypted password We have a key for decrypt it We got a J2EE admin and JDBC login:password!

68 PrevenEon Install SAP note Restrict read access to files SecStore.proper<es and SecStore.key

69 ERPScan s SAP PentesEng Tool Look at my TOOL

70 Portal post exploitaeon Lot of links on other systems in company lan Using SSRF avacker can get access to this system What is SSRF?

71 SSRF History: Basics We send Packet A to Service A Service A ini8ates Packet B to service B Services can be on the same or different hosts We can manipulate some fields of packet B within packet A Various SSRF avacks depend on how many fields we can control on packet B Packet A Packet B

72 ParEal Remote SSRF: HTTP ahacks to other services Corporate network HTTP Server Direct avack GET /vuln.jsp SSRF AVack Get /vuln.jst SSRF AVack A B

73 Gopher uri scheme Using gopher:// uri scheme possible send TCP packets Exploit OS vulnerabili8es Exploit old SAP ApplicaEon vulnerabiliees Bypass SAP security restric8ons Exploit vulnerabili8es in local services More info in our BH2012 presenta8on: SSRF Vs Business Cri<cal Applica<ons hvp://erpscan.com/wp- content/uploads/2012/08/ssrf- vs- Businness- cri8cal- applica8ons- whitepaper.pdf

74 Portal post exploitaeon

75 Conclusion It is possible protect yourself from these kinds of issues and we are working close with SAP to keep customers secure SAP Guides Regular security assessments Monitoring technical security ABAP Code review SegregaEon of DuEes It s all in your hands

76 Future work Many of the researched issues cannot be disclosed now because of our good rela<onship with SAP Security Response Team, whom I would like to thank for coopera<on. However, if you want to be the first who will see new avacks and demos follow us and avend future presenta<ons: 2-3 November - HashDays (Switzerland,Lucerne) 9 November - POC (Korea,Seul) 20 November ZeroNights (Russia,Moscow) 29 November- DeepSEC (Austria,Vienna)

77 Web: e- mail:

Top 10 most interes.ng SAP vulnerabili.es and a9acks

Top 10 most interes.ng SAP vulnerabili.es and a9acks Invest in security to secure investments Top 10 most interes.ng SAP vulnerabili.es and a9acks Alexander Polyakov CTO at ERPScan About ERPScan The only 360- degree SAP Security solu8on - ERPScan Security

More information

Top 10 most interesting SAP vulnerabilities and attacks Alexander Polyakov

Top 10 most interesting SAP vulnerabilities and attacks Alexander Polyakov Invest in security to secure investments Top 10 most interesting SAP vulnerabilities and attacks Alexander Polyakov CTO at ERPScan May 9, 2012 Me Business application security expert What is SAP? Shut

More information

Alexander Polyakov CTO ERPScan

Alexander Polyakov CTO ERPScan Invest in security to secure investments ERP Security. Myths, Problems, Solu6ons Alexander Polyakov CTO ERPScan About ERPScan The only 360- degree SAP Security solu8on - ERPScan Security Monitoring Suite

More information

THE STATE OF SAP SECURITY 2013: VULNERABILITIES, THREATS AND TRENDS

THE STATE OF SAP SECURITY 2013: VULNERABILITIES, THREATS AND TRENDS THE STATE OF SAP SECURITY 2013: VULNERABILITIES, THREATS AND TRENDS Alexander Polyakov ERPScan Session ID: DAS-T03 Session Classification: Intermediate Agenda SAP: Intro SAP: vulnerabilities SAP: threats

More information

Geoff McGregor, Indiana University Integra(ng KC with CAS and LDAP 4/25/2012

Geoff McGregor, Indiana University Integra(ng KC with CAS and LDAP 4/25/2012 2012 User Conference April 22-24, 2012 Atlanta, Georgia Together Toward Tomorrow Geoff McGregor, Indiana University Integra(ng KC with CAS and LDAP 4/25/2012 open source administration software for education!

More information

A GLOBAL SURVEY 2001 2013 Authors:

A GLOBAL SURVEY 2001 2013 Authors: 12 YEARS OF SAP SECURITY IN FIGURES: A GLOBAL SURVEY 2001 2013 Authors: Alexander Polyakov Alexey Tyurin Other contributors: Kirill Nikitenkov Evgeny Neyolov Alina Oprisko Dmitry Shimansky A GLOBAL SURVEY

More information

If I want a perfect cyberweapon, I'll target ERP

If I want a perfect cyberweapon, I'll target ERP If I want a perfect cyberweapon, I'll target ERP Alexander Polyakov / ERPScan Session ID: ADS-R07 Session Classification: Advanced Intro I hate CYBER talks and all that buzz I usually do more technical

More information

Invest in security to secure investments Oracle PeopleSoft applications are under attacks!

Invest in security to secure investments Oracle PeopleSoft applications are under attacks! Invest in security to secure investments Oracle PeopleSoft applications are under attacks! Alexey Tyurin About ERPScan The only 360-degree SAP Security solution - ERPScan Security Monitoring Suite for

More information

A crushing blow at the heart of SAP J2EE Engine. For BlackHat USA 2011. Version 1.0

A crushing blow at the heart of SAP J2EE Engine. For BlackHat USA 2011. Version 1.0 A crushing blow at the heart of SAP J2EE Engine. Architecture and program vulnerabilities in SAP s J2EE engine For BlackHat USA 2011. Version 1.0 Alexander Polyakov CTO at ERPScan Head of DSecRG Research

More information

SAP SECURITY OPTIMIZATION

SAP SECURITY OPTIMIZATION SAP SECURITY OPTIMIZATION Java Checks This documents shows the description of all checks which are executed by the SAP Security Optimization Service for an Java system (Version from May 2014). Author:

More information

Network Security. Computer Security & Forensics. Security in Compu5ng, Chapter 7. l Network Defences. l Firewalls. l Demilitarised Zones

Network Security. Computer Security & Forensics. Security in Compu5ng, Chapter 7. l Network Defences. l Firewalls. l Demilitarised Zones Network Security Security in Compu5ng, Chapter 7 Topics l Network AAacks l Reconnaissance l AAacks l Spoofing l Web Site Vulnerabili5es l Denial of Service l Network Defences l Firewalls l Demilitarised

More information

Web Application Security Assessment and Vulnerability Mitigation Tests

Web Application Security Assessment and Vulnerability Mitigation Tests White paper BMC Remedy Action Request System 7.6.04 Web Application Security Assessment and Vulnerability Mitigation Tests January 2011 www.bmc.com Contacting BMC Software You can access the BMC Software

More information

VoIP Security How to prevent eavesdropping on VoIP conversa8ons. Dmitry Dessiatnikov

VoIP Security How to prevent eavesdropping on VoIP conversa8ons. Dmitry Dessiatnikov VoIP Security How to prevent eavesdropping on VoIP conversa8ons Dmitry Dessiatnikov DISCLAIMER All informa8on in this presenta8on is provided for informa8on purposes only and in no event shall Security

More information

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management What is an? s Ten Most Critical Web Application Security Vulnerabilities Anthony LAI, CISSP, CISA Chapter Leader (Hong Kong) anthonylai@owasp.org Open Web Application Security Project http://www.owasp.org

More information

Implementing SSO between the Enterprise Portal and the EPM Add-In

Implementing SSO between the Enterprise Portal and the EPM Add-In Implementing SSO between the Enterprise Portal and the EPM Add-In Applies to: SAP BusinessObjects Planning and Consolidation 10, version for SAP NetWeaver SP1 and higher EPM Add-In, SP3 and higher. For

More information

Security Protocols: SSH. Michael E. Locasto University of Calgary

Security Protocols: SSH. Michael E. Locasto University of Calgary Security Protocols: SSH Michael E. Locasto University of Calgary Agenda Philosophy: data protec?on on the network Discussion of SSH SSH history Authen?ca?on Mechanisms SSH2 design overview / architecture

More information

Web Application Vulnerability Testing with Nessus

Web Application Vulnerability Testing with Nessus The OWASP Foundation http://www.owasp.org Web Application Vulnerability Testing with Nessus Rïk A. Jones, CISSP rikjones@computer.org Rïk A. Jones Web developer since 1995 (16+ years) Involved with information

More information

EAS-SEC Project: Securing Enterprise Business Applications

EAS-SEC Project: Securing Enterprise Business Applications EAS-SEC Project: Securing Enterprise Business Applications SESSION ID: SEC-W06 Alexander Polyakov CTO ERPScan @Twitter sh2kerr Alexander Polyakov CTO of the ERPScan inc EAS-SEC.org President Business application

More information

How to break in. Tecniche avanzate di pen testing in ambito Web Application, Internal Network and Social Engineering

How to break in. Tecniche avanzate di pen testing in ambito Web Application, Internal Network and Social Engineering How to break in Tecniche avanzate di pen testing in ambito Web Application, Internal Network and Social Engineering Time Agenda Agenda Item 9:30 10:00 Introduction 10:00 10:45 Web Application Penetration

More information

Members of the UK cyber security forum. Soteria Health Check. A Cyber Security Health Check for SAP systems

Members of the UK cyber security forum. Soteria Health Check. A Cyber Security Health Check for SAP systems Soteria Health Check A Cyber Security Health Check for SAP systems Soteria Cyber Security are staffed by SAP certified consultants. We are CISSP qualified, and members of the UK Cyber Security Forum. Security

More information

Mobile Applica,on and BYOD (Bring Your Own Device) Security Implica,ons to Your Business. Dmitry Dessiatnikov

Mobile Applica,on and BYOD (Bring Your Own Device) Security Implica,ons to Your Business. Dmitry Dessiatnikov Mobile Applica,on and BYOD (Bring Your Own Device) Security Implica,ons to Your Business Dmitry Dessiatnikov DISCLAIMER All informa,on in this presenta,on is provided for informa,on purposes only and in

More information

www.erpscan.com www.eas- sec.org

www.erpscan.com www.eas- sec.org Analysis of 3000 vulnerabilities in SAP Disclaimer... 2 1. Intro... 3 2. Brief results... 4 3. General vulnerability statistics... 6 4. Number of acknowledgements to external researchers... 12 5. Vulnerabilities

More information

Application Security Testing. Erez Metula (CISSP), Founder Application Security Expert ErezMetula@AppSec.co.il

Application Security Testing. Erez Metula (CISSP), Founder Application Security Expert ErezMetula@AppSec.co.il Application Security Testing Erez Metula (CISSP), Founder Application Security Expert ErezMetula@AppSec.co.il Agenda The most common security vulnerabilities you should test for Understanding the problems

More information

SAMSUNG SMARTTV: HOW-TO TO CREATING INSECURE DEVICE IN TODAY S WORLD. Sergey Belov

SAMSUNG SMARTTV: HOW-TO TO CREATING INSECURE DEVICE IN TODAY S WORLD. Sergey Belov Sergey Belov # whoami Penetration tester @ Digital Security Bug hunter Speaker Agenda SmartTV - what is it? Current state of research (in the world) Samsung Smart TV - series 2008-2014 Emulator vs real

More information

Mobile Security Framework

Mobile Security Framework Automated Mobile Application Security Testing with Mobile Security Framework Ajin Abraham About Me! Security Consultant @ Yodlee! Security Engineering @ IMMUNIO! Next Gen Runtime Application Self Protection

More information

ASL IT Security Advanced Web Exploitation Kung Fu V2.0

ASL IT Security Advanced Web Exploitation Kung Fu V2.0 ASL IT Security Advanced Web Exploitation Kung Fu V2.0 A S L I T S e c u r i t y P v t L t d. Page 1 Overview: There is a lot more in modern day web exploitation than the good old alert( xss ) and union

More information

Creating Stronger, Safer, Web Facing Code. JPL IT Security Mary Rivera June 17, 2011

Creating Stronger, Safer, Web Facing Code. JPL IT Security Mary Rivera June 17, 2011 Creating Stronger, Safer, Web Facing Code JPL IT Security Mary Rivera June 17, 2011 Agenda Evolving Threats Operating System Application User Generated Content JPL s Application Security Program Securing

More information

Web Application Security

Web Application Security Web Application Security Ng Wee Kai Senior Security Consultant PulseSecure Pte Ltd About PulseSecure IT Security Consulting Company Part of Consortium in IDA (T) 606 Term Tender Cover most of the IT Security

More information

PRACTICAL PENTESTING OF ERP SYSTEMS AND BUSINESS

PRACTICAL PENTESTING OF ERP SYSTEMS AND BUSINESS PRACTICAL PENTESTING OF ERP SYSTEMS AND BUSINESS APPLICATIONS VERSION 1.0 10.07.2013 Authors: Alexander Polyakov Alexey Tyurin With help of: Dmitry Chastukhin Dmitry Evdokimov Evgeny Neyolov www.erpscan.com

More information

What is Web Security? Motivation

What is Web Security? Motivation brucker@inf.ethz.ch http://www.brucker.ch/ Information Security ETH Zürich Zürich, Switzerland Information Security Fundamentals March 23, 2004 The End Users View The Server Providers View What is Web

More information

Implementation of Web Application Firewall

Implementation of Web Application Firewall Implementation of Web Application Firewall OuTian 1 Introduction Abstract Web 層 應 用 程 式 之 攻 擊 日 趨 嚴 重, 而 國 內 多 數 企 業 仍 不 知 該 如 何 以 資 安 設 備 阻 擋, 仍 在 採 購 傳 統 的 Firewall/IPS,

More information

SAP NetWeaver AS Java

SAP NetWeaver AS Java Chapter 75 Configuring SAP NetWeaver AS Java SAP NetWeaver Application Server ("AS") Java (Stack) is one of the two installation options of SAP NetWeaver AS. The other option is the ABAP Stack, which is

More information

About This Document 3. Integration and Automation Capabilities 4. Command-Line Interface (CLI) 8. API RPC Protocol 9.

About This Document 3. Integration and Automation Capabilities 4. Command-Line Interface (CLI) 8. API RPC Protocol 9. Parallels Panel Contents About This Document 3 Integration and Automation Capabilities 4 Command-Line Interface (CLI) 8 API RPC Protocol 9 Event Handlers 11 Panel Notifications 13 APS Packages 14 C H A

More information

Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway

Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway All transparent deployment Full HTTPS site defense Prevention of OWASP top 10 Website Acceleration

More information

Enabling Single Signon with IBM Cognos ReportNet and SAP Enterprise Portal

Enabling Single Signon with IBM Cognos ReportNet and SAP Enterprise Portal Guideline Enabling Single Signon with IBM Cognos ReportNet and SAP Enterprise Portal Product(s): IBM Cognos ReportNet Area of Interest: Security 2 Copyright Copyright 2008 Cognos ULC (formerly Cognos Incorporated).

More information

Secure Web Application Coding Team Introductory Meeting December 1, 2005 1:00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda

Secure Web Application Coding Team Introductory Meeting December 1, 2005 1:00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda Secure Web Application Coding Team Introductory Meeting December 1, 2005 1:00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda 1. Introductions for new members (5 minutes) 2. Name of group 3. Current

More information

The Top Web Application Attacks: Are you vulnerable?

The Top Web Application Attacks: Are you vulnerable? QM07 The Top Web Application Attacks: Are you vulnerable? John Burroughs, CISSP Sr Security Architect, Watchfire Solutions jburroughs@uk.ibm.com Agenda Current State of Web Application Security Understanding

More information

Enabling Single Signon with IBM Cognos 8 BI MR1 and SAP Enterprise Portal

Enabling Single Signon with IBM Cognos 8 BI MR1 and SAP Enterprise Portal Guideline Enabling Single Signon with IBM Cognos 8 BI MR1 and SAP Enterprise Portal Product: IBM Cognos 8 BI Area of Interest: Security 2 Copyright Copyright 2008 Cognos ULC (formerly Cognos Incorporated).

More information

A Guide to New Features in Propalms OneGate 4.0

A Guide to New Features in Propalms OneGate 4.0 A Guide to New Features in Propalms OneGate 4.0 Propalms Ltd. Published April 2013 Overview This document covers the new features, enhancements and changes introduced in Propalms OneGate 4.0 Server (previously

More information

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet March 8, 2012 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development

More information

Application Security Testing

Application Security Testing Tstsec - Version: 1 09 July 2016 Application Security Testing Application Security Testing Tstsec - Version: 1 4 days Course Description: We are living in a world of data and communication, in which the

More information

Attacks to SAP. Web Applications Your crown jewels online. Mariano Nuñez Di Croce. Troopers, Germany. March 30th, 2011. mnunez@onapsis.

Attacks to SAP. Web Applications Your crown jewels online. Mariano Nuñez Di Croce. Troopers, Germany. March 30th, 2011. mnunez@onapsis. Attacks to SAP Web Applications Your crown jewels online Mariano Nuñez Di Croce mnunez@onapsis.com March 30th, 2011 Troopers, Germany Disclaimer This publication is copyright 2011 Onapsis SRL All rights

More information

ATTACKS TO SAP WEB APPLICATIONS

ATTACKS TO SAP WEB APPLICATIONS ATTACKS TO SAP WEB APPLICATIONS by Mariano Nuñez Di Croce mnunez@onapsis.com BlackHat DC 2011 Briefings Abstract "SAP platforms are only accessible internally". While that was true in many organizations

More information

(WAPT) Web Application Penetration Testing

(WAPT) Web Application Penetration Testing (WAPT) Web Application Penetration Testing Module 0: Introduction 1. Introduction to the course. 2. How to get most out of the course 3. Resources you will need for the course 4. What is WAPT? Module 1:

More information

Top Ten Web Application Vulnerabilities in J2EE. Vincent Partington and Eelco Klaver Xebia

Top Ten Web Application Vulnerabilities in J2EE. Vincent Partington and Eelco Klaver Xebia Top Ten Web Application Vulnerabilities in J2EE Vincent Partington and Eelco Klaver Xebia Introduction Open Web Application Security Project is an open project aimed at identifying and preventing causes

More information

The Seven Habits of State-of-the-Art Mobile App Security

The Seven Habits of State-of-the-Art Mobile App Security #mstrworld The Seven Habits of State-of-the-Art Mobile App Security Mobile Security 8 July 2014 Anand Dwivedi, Product Manager, MicroStrategy strworld Agenda - Seven Habits of State of the Art Mobile App

More information

Network Licensing. White Paper 0-15Apr014ks(WP02_Network) Network Licensing with the CRYPTO-BOX. White Paper

Network Licensing. White Paper 0-15Apr014ks(WP02_Network) Network Licensing with the CRYPTO-BOX. White Paper WP2 Subject: with the CRYPTO-BOX Version: Smarx OS PPK 5.90 and higher 0-15Apr014ks(WP02_Network).odt Last Update: 28 April 2014 Target Operating Systems: Windows 8/7/Vista (32 & 64 bit), XP, Linux, OS

More information

Thick Client Application Security

Thick Client Application Security Thick Client Application Security Arindam Mandal (arindam.mandal@paladion.net) (http://www.paladion.net) January 2005 This paper discusses the critical vulnerabilities and corresponding risks in a two

More information

HI THIS IS URGENT PLZ FIX ASAP: Cri5cal Vulnerabili5es and Bug Bounty Programs

HI THIS IS URGENT PLZ FIX ASAP: Cri5cal Vulnerabili5es and Bug Bounty Programs HI THIS IS URGENT PLZ FIX ASAP: Cri5cal Vulnerabili5es and Bug Bounty Programs Kymberlee Price Senior Director of Researcher Opera5ons Bugcrowd @Kym_Possible whoami? Senior Director of a Red Team PSIRT

More information

Kaseya Fundamentals Workshop DAY THREE. Developed by Kaseya University. Powered by IT Scholars

Kaseya Fundamentals Workshop DAY THREE. Developed by Kaseya University. Powered by IT Scholars Kaseya Fundamentals Workshop DAY THREE Developed by Kaseya University Powered by IT Scholars Kaseya Version 6.5 Last updated March, 2014 Day Two Overview Day Two Lab Review Patch Management Configura;on

More information

Information Technology Policy

Information Technology Policy Information Technology Policy Enterprise Web Application Firewall ITP Number ITP-SEC004 Category Recommended Policy Contact RA-ITCentral@pa.gov Effective Date January 15, 2010 Supersedes Scheduled Review

More information

Lotus Domino Security

Lotus Domino Security An X-Force White Paper Lotus Domino Security December 2002 6303 Barfield Road Atlanta, GA 30328 Tel: 404.236.2600 Fax: 404.236.2626 Introduction Lotus Domino is an Application server that provides groupware

More information

WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY

WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY www.alliancetechpartners.com WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY More than 70% of all websites have vulnerabilities

More information

WebCruiser Web Vulnerability Scanner User Guide

WebCruiser Web Vulnerability Scanner User Guide WebCruiser Web Vulnerability Scanner User Guide Content 1. Software Introduction... 3 2. Main Function... 4 2.1. Web Vulnerability Scanner... 4 2.2. SQL Injection Tool... 6 2.3. Cross Site Scripting...

More information

CA Performance Center

CA Performance Center CA Performance Center Single Sign-On User Guide 2.4 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation ) is

More information

<Insert Picture Here> Hudson Security Architecture. Winston Prakash. Click to edit Master subtitle style

<Insert Picture Here> Hudson Security Architecture. Winston Prakash. Click to edit Master subtitle style Hudson Security Architecture Click to edit Master subtitle style Winston Prakash Hudson Security Architecture Hudson provides a security mechanism which allows Hudson Administrators

More information

Network Performance Tools

Network Performance Tools Network Performance Tools Jeff Boote Internet2/R&D June 1, 2008 NANOG 43/ Brooklyn, NY Overview BWCTL OWAMP NDT/NPAD BWCTL: What is it? A resource alloca=on and scheduling daemon for arbitra=on of iperf

More information

SAP Certified Technology Professional - Security with SAP NetWeaver 7.0. Title : Version : Demo. The safer, easier way to help you pass any IT exams.

SAP Certified Technology Professional - Security with SAP NetWeaver 7.0. Title : Version : Demo. The safer, easier way to help you pass any IT exams. Exam : P_ADM_SEC_70 Title : SAP Certified Technology Professional - Security with SAP NetWeaver 7.0 Version : Demo 1 / 5 1.Which of the following statements regarding SSO and SAP Logon Tickets are true?

More information

How to Integrate CRM 2007 WebClient UI with SAP NetWeaver Portal

How to Integrate CRM 2007 WebClient UI with SAP NetWeaver Portal How to Integrate CRM 2007 WebClient UI with SAP NetWeaver Portal Applies to: Enterprise Portal, CRM 2007. For more information, visit the Portal and Collaboration homepage. Summary This document will describe

More information

enterprise^ IBM WebSphere Application Server v7.0 Security "publishing Secure your WebSphere applications with Java EE and JAAS security standards

enterprise^ IBM WebSphere Application Server v7.0 Security publishing Secure your WebSphere applications with Java EE and JAAS security standards IBM WebSphere Application Server v7.0 Security Secure your WebSphere applications with Java EE and JAAS security standards Omar Siliceo "publishing enterprise^ birmingham - mumbai Preface 1 Chapter 1:

More information

Barracuda Web Application Firewall vs. Intrusion Prevention Systems (IPS) Whitepaper

Barracuda Web Application Firewall vs. Intrusion Prevention Systems (IPS) Whitepaper Barracuda Web Application Firewall vs. Intrusion Prevention Systems (IPS) Whitepaper Securing Web Applications As hackers moved from attacking the network to attacking the deployed applications, a category

More information

Implementation Guide SAP NetWeaver Identity Management Identity Provider

Implementation Guide SAP NetWeaver Identity Management Identity Provider Implementation Guide SAP NetWeaver Identity Management Identity Provider Target Audience Technology Consultants System Administrators PUBLIC Document version: 1.10 2011-07-18 Document History CAUTION Before

More information

Integrating IBM Cognos 8 BI with 3rd Party Auhtentication Proxies

Integrating IBM Cognos 8 BI with 3rd Party Auhtentication Proxies Guideline Integrating IBM Cognos 8 BI with 3rd Party Auhtentication Proxies Product(s): IBM Cognos 8 BI Area of Interest: Security Integrating IBM Cognos 8 BI with 3rd Party Auhtentication Proxies 2 Copyright

More information

Locking down a Hitachi ID Suite server

Locking down a Hitachi ID Suite server Locking down a Hitachi ID Suite server 2016 Hitachi ID Systems, Inc. All rights reserved. Organizations deploying Hitachi ID Identity and Access Management Suite need to understand how to secure its runtime

More information

Firewalls and Classical Network Security

Firewalls and Classical Network Security Firewalls and Classical Network Security Real stories from the news SERVER- SIDE ATTACKS A Story from the News A program infected thousands of computers Vic:m computers were mostly in one country Reported

More information

Attacking MongoDB. Firstov Mihail

Attacking MongoDB. Firstov Mihail Attacking MongoDB Firstov Mihail What is it? MongoDB is an open source document-oriented database system. Features : 1. Ad hoc queries. 2. Indexing 3. Replication 4. Load balancing 5. File storage 6. Aggregation

More information

Step-by-Step guide for SSO from MS Sharepoint 2010 to SAP EP 7.0x

Step-by-Step guide for SSO from MS Sharepoint 2010 to SAP EP 7.0x Step-by-Step guide for SSO from MS Sharepoint 2010 to SAP EP 7.0x Sverview Trust between SharePoint 2010 and ADFS 2.0 Use article Federated Collaboration with Shibboleth 2.0 and SharePoint 2010 Technologies

More information

ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST

ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST Performed Between Testing start date and end date By SSL247 Limited SSL247 Limited 63, Lisson Street Marylebone London

More information

BROWSER AND SYSTEM REQUIREMENTS

BROWSER AND SYSTEM REQUIREMENTS BROWSER AND SYSTEM REQUIREMENTS Minimum and Recommended System Requirements To ensure that CSIU Student Information System performs seamlessly, please adhere to the requirements listed in the chart below:

More information

Oracle PeopleSoft Applications are Under Attack

Oracle PeopleSoft Applications are Under Attack Oracle PeopleSoft Applications are Under Attack Alexey Tyurin Email: a.tyurin@erpscan.com Twitter: @antyurin Table of Contents Introduction... 3 About PeopleSoft applications... 3 Core technologies...

More information

mysap Enterprise Portal -SAP EP 6.0 Technology-

mysap Enterprise Portal -SAP EP 6.0 Technology- mysap Enterprise Portal -SAP EP 6.0 Technology- Version: March 20, 2003 Please download the presentation to get access to the notes! Content Overview and Positioning Supported Standards Technical Infrastructure

More information

Single-sign-on between MWS custom portlets and IS services

Single-sign-on between MWS custom portlets and IS services Community TechNote Single-sign-on between MWS custom portlets and IS services Abstract Version 2 Updated 22 Sep 2009 This article describes how to use Single- Sign-On in the authentication of MWS portlets

More information

Request Manager Installation and Configuration Guide

Request Manager Installation and Configuration Guide Request Manager Installation and Configuration Guide vcloud Request Manager 1.0.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced

More information

Web App Security Audit Services

Web App Security Audit Services locuz.com Professional Services Web App Security Audit Services The unsecured world today Today, over 80% of attacks against a company s network come at the Application Layer not the Network or System

More information

Still Aren't Doing. Frank Kim

Still Aren't Doing. Frank Kim Ten Things Web Developers Still Aren't Doing Frank Kim Think Security Consulting Background Frank Kim Consultant, Think Security Consulting Security in the SDLC SANS Author & Instructor DEV541 Secure Coding

More information

SSO Plugin. HP Service Request Catalog. J System Solutions. http://www.javasystemsolutions.com Version 3.6

SSO Plugin. HP Service Request Catalog. J System Solutions. http://www.javasystemsolutions.com Version 3.6 SSO Plugin HP Service Request Catalog J System Solutions Version 3.6 Page 2 of 7 Introduction... 3 Adobe Flash and NTLM... 3 Enabling the identity federation service... 4 Federation key... 4 Token lifetime...

More information

Mobile Device Mismanagement Vulnerabili*es in MDM Solu*ons and their impact

Mobile Device Mismanagement Vulnerabili*es in MDM Solu*ons and their impact Mobile Device Mismanagement Vulnerabili*es in MDM Solu*ons and their impact Stephen Breen 06 AUG 2014 Bios Stephen Breen Senior Consultant Christopher Camejo Director of Assessment Services 2 Contents

More information

Creating a generic user-password application profile

Creating a generic user-password application profile Chapter 4 Creating a generic user-password application profile Overview If you d like to add applications that aren t in our Samsung KNOX EMM App Catalog, you can create custom application profiles using

More information

Inception of the SAP Platform's Brain Attacks on SAP Solution Manager

Inception of the SAP Platform's Brain Attacks on SAP Solution Manager Inception of the SAP Platform's Brain Attacks on SAP Solution Manager Juan Perez-Etchegoyen jppereze@onapsis.com May 23 rd, 2012 HITB Conference, Amsterdam Disclaimer This publication is copyright 2012

More information

Configuration Guide. BES12 Cloud

Configuration Guide. BES12 Cloud Configuration Guide BES12 Cloud Published: 2016-04-08 SWD-20160408113328879 Contents About this guide... 6 Getting started... 7 Configuring BES12 for the first time...7 Administrator permissions you need

More information

ArcGIS Server Security Threats & Best Practices 2014. David Cordes Michael Young

ArcGIS Server Security Threats & Best Practices 2014. David Cordes Michael Young ArcGIS Server Security Threats & Best Practices 2014 David Cordes Michael Young Agenda Introduction Threats Best practice - ArcGIS Server settings - Infrastructure settings - Processes Summary Introduction

More information

DEPLOYMENT GUIDE DEPLOYING F5 WITH SAP NETWEAVER AND ENTERPRISE SOA

DEPLOYMENT GUIDE DEPLOYING F5 WITH SAP NETWEAVER AND ENTERPRISE SOA DEPLOYMENT GUIDE DEPLOYING F5 WITH SAP NETWEAVER AND ENTERPRISE SOA Table of Contents Table of Contents Introducing the F5 Deployment Guide for SAP NetWeaver and Enterprise SOA Prerequisites and configuration

More information

How to hack VMware vcenter server in 60 seconds

How to hack VMware vcenter server in 60 seconds Invest in security to secure investments How to hack VMware vcenter server in 60 seconds Alexey Sintsov, Alexander Minozhenko #whoami Pen-tester at ERPscan Company Researcher DCG#7812 CTF ERPScan Innovative

More information

Application Security

Application Security 2009 Marty Hall Declarative Web Application Security Originals of Slides and Source Code for Examples: http://courses.coreservlets.com/course-materials/msajsp.html Customized Java EE Training: http://courses.coreservlets.com/

More information

Log Audit Ensuring Behavior Compliance Secoway elog System

Log Audit Ensuring Behavior Compliance Secoway elog System As organizations strengthen informatization construction, their application systems (service systems, operating systems, databases, and Web servers), security devices (firewalls and the UTM, IPS, IDS,

More information

Practical pentesting of ERP s and business applications

Practical pentesting of ERP s and business applications Invest in security to secure investments Practical pentesting of ERP s and business applications Alexander Polyakov CTO in ERPScan Alexey Tyurin Director of consulting department in ERPScan Alexander Polyakov

More information

Configuring Single Sign-on from the VMware Identity Manager Service to WebEx

Configuring Single Sign-on from the VMware Identity Manager Service to WebEx Configuring Single Sign-on from the VMware Identity Manager Service to WebEx VMware Identity Manager SEPTEMBER 2015 V 2 Configuring Single Sign-On from VMware Identity Manager to WebEx Table of Contents

More information

SSO Plugin. Integration for Jasper Server. J System Solutions. http://www.javasystemsolutions.com Version 3.6

SSO Plugin. Integration for Jasper Server. J System Solutions. http://www.javasystemsolutions.com Version 3.6 SSO Plugin Integration for Jasper Server J System Solutions Version 3.6 JSS SSO Plugin Integration with Jasper Server Introduction... 3 Jasper Server user administration... 4 Configuring SSO Plugin...

More information

Lecture 11 Web Application Security (part 1)

Lecture 11 Web Application Security (part 1) Lecture 11 Web Application Security (part 1) Computer and Network Security 4th of January 2016 Computer Science and Engineering Department CSE Dep, ACS, UPB Lecture 11, Web Application Security (part 1)

More information

Introduction to Endpoint Security

Introduction to Endpoint Security Chapter Introduction to Endpoint Security 1 This chapter provides an overview of Endpoint Security features and concepts. Planning security policies is covered based on enterprise requirements and user

More information

How to Implement the X.509 Certificate Based Single Sign-On Solution with SAP Netweaver Single Sign-On

How to Implement the X.509 Certificate Based Single Sign-On Solution with SAP Netweaver Single Sign-On How to Implement the X.509 Certificate Based Single Sign-On Solution with SAP Netweaver Single Sign-On How to implement the X.509 certificate based Single Sign-On solution from SAP Page 2 of 34 How to

More information

Black Box Penetration Testing For GPEN.KM V1.0 Month dd "#$!%&'(#)*)&'+!,!-./0!.-12!1.03!0045!.567!5895!.467!:;83!-/;0!383;!

Black Box Penetration Testing For GPEN.KM V1.0 Month dd #$!%&'(#)*)&'+!,!-./0!.-12!1.03!0045!.567!5895!.467!:;83!-/;0!383;! Sample Penetration Testing Report Black Box Penetration Testing For GPEN.KM V1.0 Month dd "#$%&'#)*)&'+,-./0.-121.030045.5675895.467:;83-/;0383; th, yyyy A&0#0+4*M:+:#&*#0%+C:,#0+4N:

More information

System Administration Training Guide. S100 Installation and Site Management

System Administration Training Guide. S100 Installation and Site Management System Administration Training Guide S100 Installation and Site Management Table of contents System Requirements for Acumatica ERP 4.2... 5 Learning Objects:... 5 Web Browser... 5 Server Software... 5

More information

Sitefinity Security and Best Practices

Sitefinity Security and Best Practices Sitefinity Security and Best Practices Table of Contents Overview The Ten Most Critical Web Application Security Risks Injection Cross-Site-Scripting (XSS) Broken Authentication and Session Management

More information

Fairsail REST API: Guide for Developers

Fairsail REST API: Guide for Developers Fairsail REST API: Guide for Developers Version 1.02 FS-API-REST-PG-201509--R001.02 Fairsail 2015. All rights reserved. This document contains information proprietary to Fairsail and may not be reproduced,

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

Configure Single Sign on Between Domino and WPS

Configure Single Sign on Between Domino and WPS Configure Single Sign on Between Domino and WPS What we are doing here? Ok now we have the WPS server configured and running with Domino as the LDAP directory. Now we are going to configure Single Sign

More information

Configuring Salesforce

Configuring Salesforce Chapter 94 Configuring Salesforce The following is an overview of how to configure the Salesforce.com application for singlesign on: 1 Prepare Salesforce for single sign-on: This involves the following:

More information

Gateway Apps - Security Summary SECURITY SUMMARY

Gateway Apps - Security Summary SECURITY SUMMARY Gateway Apps - Security Summary SECURITY SUMMARY 27/02/2015 Document Status Title Harmony Security summary Author(s) Yabing Li Version V1.0 Status draft Change Record Date Author Version Change reference

More information

Web Application Security

Web Application Security E-SPIN PROFESSIONAL BOOK Vulnerability Management Web Application Security ALL THE PRACTICAL KNOW HOW AND HOW TO RELATED TO THE SUBJECT MATTERS. COMBATING THE WEB VULNERABILITY THREAT Editor s Summary

More information