ELEARNING COURSE CATALOG

Size: px
Start display at page:

Download "ELEARNING COURSE CATALOG"

Transcription

1 ELEARNING COURSE CATALOG Updated April Park Plaza, Suite 1400 Boston, MA

2 GENERAL DISCLAIMER This document presents details about the training offerings from Codiscope at the time of its creation. Codiscope has used reasonable efforts to ensure that the information provided in this document is accurate and up-to-date, but details and offerings are subject to change, This document contains confidential information about Codiscope and its businesses. Copies of this document may only be provided, and disclosure of the information contained in it may only be made, with written prior agreement from Codiscope. Ownership and Disposal The information contained in this document is owned by Codiscope. The recipient shall dispose of the Data as confidential waste and/or return the document to Codiscope upon request. Copyright 2016 by Codiscope, LLC. All rights reserved. Codiscope, LLC and the Codiscope logo are trademarks of Codiscope. Other brands and products are trademarks of their respective owner(s). 2

3 About Codiscope 4 Security Training for Every Role 5 Fundamental Foundations of Software Security 6 Foundations of Information Security Awareness 8 OWASP Top Attack and Defense 12 Developing Securely for PCI DSS 14 Introduction to Cryptography for Developers and Architects 16 Defensive Strategies Secure Password Storage 18 Language-Specific Mobile Foundations of JavaScript and HTML5 Security 20 Foundations of Java Platform Security 22 Foundations of.net Platform Security 24 Foundations of PHP Security 26 Foundations of COBOL Security 28 Defensive Programming for Python and Django 30 Defensive Programming for JavaScript and HTML5 32 Defensive Programming for JavaEE Web Applications 34 Defensive Programming for PHP 36 Defensive Programming for C# for ASP.NET 38 Defensive Programming for C/C++ 40 Defensive Programming for COBOL 42 Foundations of Mobile Security 44 Foundations of Android Security 46 Foundations of ios Security 48 Defensive Programming for Android 50 Defensive Programming of ios 52 Requirements, Architecture, and Training Architecture Risk Analysis 54 Foundations of Software Security Requirements 56 Risk-Based Security Testing Strategy 58 OAuth 2.0 Security 60 Microcourses Hapi.js Security 62 React.js Security 63 3

4 ABOUT CODISCOPE Codiscope was established in 2015 as a spin-off of software security services firm Cigital, Inc. with a mission to improve the quality of software everywhere. Codiscope tools fit modern agile development processes by detecting and immediately eliminating vulnerabilities as they re introduced. Codiscope empowers every developer, from the smallest startup to the largest enterprise, to build security in from the start even if they re not security experts. Cigital is a global software security services firm known for its proven approach to building security into the development process. Our continuing relationship with Cigital allows us to leverage the company s expertise derived from over twenty years of research and thousands of successful security engagements as we continue to evolve our products. Codiscope elearning Codiscope offers a hosted elearning curriculum that enables organizations of all sizes to quickly deploy industryleading training company-wide. Codiscope elearning is a subscription-based online training service providing on-demand, unlimited access to Codiscope s comprehensive library of hosted elearning courses. With an annual subscription, you get 24x7 access to Codiscope s interactive security courses including knowledge checks and final exams, individual and group reporting, and periodic content updates so you can easily meet compliance and contractual training requirements. For companies that deploy their own Learning Management System (LMS), all elearning courses are SCORMcompliant and can be deployed within your current LMS. 4

5 SECURITY TRAINING FOR EVERY ROLE Codiscope s software security curriculum provides valuable knowledge across every role within software development organizations. Codiscope elearning features a broad library of 28 courses and 2 microcourses, so you can design a long-term plan to increase the security knowledge and skills of everyone within your SDLC. Below you ll find some sample learning paths for developers and architects. Pick and choose the courses your developers need, or design your own learning path it s up to you. Front-End Developers Back-End Developers Enterprise Developers Mobile Developers QA Engineers Architects Foundations of Software Security Foundations of Software Security Foundations of Software Security Foundations of Mobile Security Foundations of Software Security Foundations of Software Security OWASP Top 10 OWASP Top 10 Attack and Defense OWASP Top 10 OWASP Top 10 OWASP Top 10 Developing Securely for PCI DSS Developing Securely for PCI DSS Introduction to Cryptography Developing Securely for PCI DSS Foundations of Software Security Requirements Developing Securely for PCI DSS Introduction to Cryptography Introduction to Cryptography Secure Password Storage Introduction to Cryptography Risk-Based Security Testing Strategy Introduction to Cryptography Secure Password Storage Secure Password Storage Foundations of COBOL Foundations of ios Security Secure Password Storage Foundations of JavaScript and HTML5 or PHP OAuth 2.0 Security OAuth 2.0 Security Foundations of Android Security OAuth 2.0 Security React.js Security (Microcourse) Hapi.js Security (Microcourse) Hapi.js Security (Microcourse) React.js Security (Microcourse) Architecture Risk Analysis Defensive Programming for JavaScript and HTML5 or PHP Foundations of Java or.net Defensive Programming for COBOL or C# ASP.NET or C/C ++ Defensive Programming for ios or Android Introductory Intermediate Advanced 5

6 Foundations of Software Security Fundamental Description Dive into the basics of software security inside the development process. This course introduces the fundamentals of software security problems, risks, and general approaches for producing better software. It also describes an approach to building software security into the development processes to help you produce better software. This course was created by the experts who literally wrote the book on software security. The approaches described here are currently being utilized by leading global companies with mature software security initiatives. Course Themes Clearly define the software security problem Describe how and why software is exploited Introduce and describe a set of key software security principles and concepts that can be integrated into any existing software development lifecycle Learning Objectives Discuss basic security terminology comfortably when discussing your own development work Confidently contribute to discussions surrounding software security principles Participate in the initial strategy, formation, and role delegation of a Software Security Initiative Confidently begin to contribute to your company s overall design of a software security strategy Intended Audience Developers Development Managers QA Engineers Architects Application Security Specialists Competencies Understanding of the software development lifecycle Prerequisites None ¾ Hour Introductory 6

7 Foundations of Software Security Fundamental Course Outline Basic Software Security Concepts The Importance of Software Security Software Security Vocabulary What is Secure Software? Obstacles to Software Security Building Security In Roles in Software Security Software Security Engineering (continued) Software Security Intelligence Technical Standards and Reference Frameworks Training Defect Discovery and Management Assessing Software is Necessary Discovery Method Pros and Cons The Importance of Fixing Software Fundamentals of a Software Security Initiative Goals of a Software Security Initiative Engineering and Goverance SSG, Outreach, and Satellites Vendor Management Evolution of a Software Security Initiative Software Security Engineering The Touchpoints Secure Software Development Lifecycle 7

8 Foundations of Information Security Awareness Fundamental Description Organizations rely on their information assets to conduct business. Information security incidents targeting those assets happen every day and can cause much damage to profits, reputation, compliance status, and competitive edge. Information security awareness is expected from everyone in an organization and is key to building resistance to attacks from the inside out. The Foundations of Information Security Awareness course enables employees to appreciate the security risks affecting their organization s information assets. Course Themes Explain how to reduce the risk of information security leaks Prescribe a set of secure behaviors to exhibit in the face of: Internet and general computing attacks Social engineering attacks Physical intrusion Learning Objectives Describe the importance of protecting information assets Protect information assets from attacks that can stem from: Internet and general computing Social engineering Physical intrusion ½ Hour Intended Audience Everyone Competencies None Prerequisites None Introductory 8

9 Foundations of Information Security Awareness Fundamental Course Outline Why Security is Important Information Assets Threats and Risks Types of Attacks Social Engineering Internet and General Computing Attacks Malware Physical Intrusion Attacks on Mobile Devices and Storage Media The Three Axes of Security Adopting Secure Behaviors (continued) Safeguarding your Mobile Devices General Computing Best Practices Preventing Intrusions in the Workplace Safe Media Handling and Destruction Adopting Secure Behaviors Practicing Safe Browsing the Internet Safely Adopting Secure Behaviors (continued) Defending Against Social Engineering Preventing Malware Infections Secure Password Best Practices 9

10 OWASP Top 10 Fundamental Description Created for developers with experience developing web applications in any programming language, this course focuses on the most common security defects identified by the Open Web Application Security Project (OWASP). To accomplish this, the course describes in detail each item included in the 2013 OWASP Top 10 list. Each lesson describes a vulnerability and provides practical guidance for testing and remediation. Additionally, this course also presents practical walkthroughs that demonstrate how the vulnerabilities are exploited. Course Themes Introduce the most prevalent web application security issues Describe testing methods and applications Provide remediation guidance to help eradicate specific issues Demonstrate how the issues are exploited by attackers Learning Objectives Describe the role of security in the software development lifecycle Strategize how best to create secure applications Recognize the details of and the causes behind secure coding errors and mistakes Describe how software security defects are exploited Efficiently utilize discovery methods for uncovering security defects Strategize practices to help prevent the most common mistakes and ultimately create more secure software Intended Audience Developers Development Managers QA Engineers Architects Application Security Specialists Competencies Familiarity with at least one web programming language Prerequisites 1 ½ Hours Introductory Foundations of Software Security 10

11 OWASP Top 10 Fundamental Course Outline The OWASP Top 10 The Challenges of Software Security Classic Security Trade-offs Injection Common Injection Vulnerabilities SQL, Command, and XML Injection Mitigations Broken Authentication and Session Management Normal and Exploitation Workflows Brute Forcing, Session Fixation, and Session Hijacking Mitigation and Remediation Examples Cross-Site Scripting Common Attacks and Exploitation Same Origin Policy and Malicious Script Stored and Reflected XSS How to Test for It Mitigation and Remediation Insecure Direct Object References Exploitation and Examples How to Test for It Mitigation and Remediation Security Misconfiguration Exploitation and Examples How to Test for Security Misconfiguration Mitigation and Remediation Sensitive Data Exposure Exploitation and Attacks CIA of Information Security How to Test for It Mitigation and Remediation Missing Function-Level Access Control Exploitation and Examples How to Test for Them Mitigation and Remediation Cross-Site Request Forgery Exploitation and Example How to Test for It Mitigation and Remediation Using Components with Known Vulnerabilities Exploitation and Example How to Test for It Mitigation and Remediation Unvalidated Redirects and Forwards Exploitation and Example How to Test for It Mitigation and Remediation 11

12 Attack and Defense Fundamental Description This course is designed for those who are directly involved with software development particularly with a web-based focus. This elearning module introduces you to common application attacks, shows how these attacks exploit common vulnerabilities, and suggests methods you can use to defend against them. For each topic, we explain the attack and map it to the security defects in source code that allow it to succeed. After discussion of relevant weaknesses, we outline techniques to audit code and find issues. To complete each lesson, we present mitigation and prevention techniques. Course Themes Discuss software security and the crucial role it plays in overall system security Outline important features of the web browser security model Detail specific vulnerabilities and remediation advice to help prevent some of the most common attacks today Learning Objectives Clearly identify the problems associated with software security Describe the appropriate checkpoints utilized in the browser security model Quickly recognize some of the most common attacks against web applications Map the attacks back to vulnerabilities in design and code that allow the attacks to succeed Describe common remediation strategies for preventing design and code vulnerabilities Intended Audience Developers Development Managers QA Engineers Architects Application Security Specialists Competencies Familiarity with at least one programming language Prerequisites 1 ½ Hours Introductory Foundations of Software Security 12

13 Attack and Defense Fundamental Course Outline Introduction to Software Security Connected Devices Software Vulnerability Growth Problems with Software Security Ignoring the Past Ignoring the Business Context Over-reliance on Perimeter Security Hyper-Focus on Functionality Security Viewed as Negative Bugs vs. Flaws Trinity of Trouble Connectivity Complexity Extensibility Impact of Software Failure The Browser Security Model Web Browsers and Web Applications Attack and Defense Cross-Site Scripting Protecting Against XSS Mitigation and Remediation How to Test for It SQL Injection Exploitation How to Test for It Remediation Header Manipulation Typical HTTP Response How to Test for It Exploitation Remediation System Information Leak How to Test for It Remediation Path Manipulation Impact How to Test for It Remediation Cross-Site Request Forgery Exploitation How to Test for It Mitigation Hidden Field Manipulation How to Test for It Mitigation and Remediation Cookie Security Exploitation How to Test for It Mitigation and Remediation Session and State Management Exploitation Mitigation Weak Access Controls Access Control Violations Exploitation How to Test Mitigation 13

14 Developing Securely for PCI DSS Fundamental Description Vulnerabilities to payment card security are a threat to everyone with a credit or debit card in their wallet. Every day, we effectively transmit highly personal and sensitive data about ourselves to strangers. If all goes well, only the intended recipients ever see our information. If not, the results can be disastrous. Thus the criticality of the Payment Card Industry Data Security Standard (PCI DSS). PCI DSS provides guidance to organizations that collect, process, transmit, or store cardholder data. In this course, you will learn about PCI DSS: the data it is intended to secure, its requirements, how to incorporate those requirements into code, and how to avoid common mistakes that can make your software vulnerable to attack. Course Themes Introduce the data protection requirements of the PCI DSS Put PCI DSS requirements into the context of a secure SDLC Explain the secure development guidance outlined in the PCI DSS Examine why sensitive data in memory is of particular concern and present techniques to force its release from memory Learning Objectives Recognize which software security defects are addressed by PCI Strategize and utilize discovery methods for protecting sensitive cardholder data based on PCI guidance Recognize the role memory plays in the security of cardholder s personal information Utilize PCI-guided best practices to avoid common mistakes and ultimately develop more secure software Intended Audience Developers QA Engineers Architects Application Security Specialists Competencies Familiarity with web programming environments and technologies Prerequisites 1 Hour Introductory Foundations of Software Security OWASP Top 10 14

15 Developing Securely for PCI DSS Fundamental Course Outline Secure Coding Guidelines Introduction to the PCI DSS PCI DSS Requirement 6.5 Software Security Vulnerabilities SQL Injection Secure Software Development Lifecycle Injection Flaws SQL Injection Exploitation SQL Injection Remediation Injection Mitigations Buffer Overflows Understanding Buffer Overflow Perform Proper Bounds Checking Beware of Non-null-terminated Strings Secure Coding Guidelines (continued) Insecure Cryptographic Storage Testing for Insecure Cryptographic Storage Insecure Communications Common Pitfalls Improper Error Handling Stack Trace Example All High Risk Vulnerabilities Cross-Site Scripting Common Attacks Testing for It Mitigation and Remediation Improper Access Control Java Code Example Testing for It Mitigation and Remediation Cross-Site Request Forgery Testing for It Mitigation and Remediation Broken Authentication and Session Management Exploitation Common Broken Authentication Problems Mitigation Remediation Protecting Data in Memory Sensitive Account Data Sensitive Data in Memory Data in Use Data in Use as an Asset Extracting Sensitive Data from RAM Managing Volatile Memory System-Level Extraction via Memory Dumps System-Level Mitigation Temporary Files in Memory Protect the Cache Forced Release of Sensitive Data OS-Level Volatile Data Release Garbage Collection Immutable Objects Secure Strings Secure Erase of Data After Use 15

16 Introduction to Cryptography for Developers and Architects Fundamental Description Cryptography is used to address issues of confidentiality, data integrity, data origin, authentication, entity authentication, and non-repudiation. Although cryptography does not eliminate security issues, it does make them more manageable by reducing the task of protecting a large amount of data to a matter of protecting a relatively small key. This course discusses the use of cryptographic algorithms and techniques as they are typically applied within the practice of information security. Course Themes Examine the security of various cryptographic primitives and protocols Describe important options to consider when choosing such primitives Provide a comprehensive overview of common mistakes and lessons learned when designing and implementing cryptographic controls Learning Objectives Define cryptography and cryptographic primitives as they apply to software security practices Identify the most common cryptographic primitives and respective purposes Identify common cryptography errors and how to avoid them Make appropriate design decisions when implementing cryptographic controls into the information security process Intended Audience Developers Architects Competencies Familiarity with standard software design and development Prerequisites 1 ½ Hours Introductory Foundations of Software Security OWASP Top 10 or Attack and Defense 16

17 Introduction to Cryptography for Developers and Architects Fundamental Course Outline Cryptography and Cryptographic Primitives Uses of Cryptography Common Cryptographic Primitives Encryption Symmetric vs. Asymmetric Encryption Common Types of Encryption Block Ciphers and Stream Ciphers Block Cipher Encryption Modes Initialization Vectors Block Cipher Padding Modes Common Types of Asymmetric Key Encryption Hash Functions Cryptographic Hash Functions Algorithms and Uses Protecting Data Integrity Message Authentication Codes (MAC) Common Functions and Algorithms How it Works Problem and Solution Digital Signatures Digital Signatures Algorithms Problem and Solutions Putting It All Together SSL Security of Cryptographic Primitives and Protocols Cryptographic Primitive/Protocol Security Security of Algorithms Over Time Security Over Time Lessons Learned Choosing Your Cryptographic Primitives Typical Attackers and Attacks Criminals Kiddies/Amateur Hackers Crime/Dedicated Hackers Researchers Government Agencies Common Mistakes and Lessons Learned TI Digital Signature Transponder Case Study GSM Security Content Scrambling System Wired Equivalent Privacy Secure Sockets Layer Cryptographic Algorithms Implementation Case Study Using WEP Using Cryptography Future of Cryptography 17

18 Secure Password Storage Defensive Strategies Description This course introduces popular approaches to user password protection and storage, analyzing their common weaknesses and those properties that help schemes resist attack. By learning to evaluate password storage schemes through the properties of their building blocks (hashes, salts, and algorithms), you will be able to properly evaluate password storage options in your development framework, and to articulate the trade-offs between modern schemes. At course end, you will be able to select and harden through configuration your application s password storage scheme, or select a suitable replacement that best meets your application s needs. Learning Objectives Evaluate current best practice solutions for secure password storage Recognize that attackers have sophisticated cracking resources Discuss how current adopted password storage solutions are insecure Show why current solutions do not prevent user passwords from being revealed to an attacker Discuss the password security pros and cons of algorithms like bcrypt/scrypt Propose an alternate approach to strengthening current password security solutions Intended Audience Developers QA Engineers Architects Application Security Specialists Competencies None Prerequisites None 1 Hour Intermediate 18

19 Secure Password Storage Defensive Strategies Course Outline Password Storage Overview Introduction Password Storage Defined The Bumpy Road Password Storage Risk Two Basic Rules Risks Revealed Simple Hashes Introduction What is a Hash Function Hash Function Properties Example Hash Function Risk of Hash Function Rainbox Tables Rainbow vs. Lookup Tables Conclusion Salted Hashes Introduction Salted Hash Definition Benefits of Salted Hashes Risks of Salted Hashes Salted Hashes Best Practices Conclusion Keyed Hash Functions Introduction Defining HMACS HMAC Password Storage Benefits of HMAC HMAC Considerations Implementation Challenges Implementation Recommendations Conclusion Adaptive Hash Functions Introduction What is an Adaptive Hash? Benefits of Adaptive Hashes Adaptive Hash Protection Examples of Adaptive Hash Considerations Recommendations Conclusion 19

20 Foundations of JavaScript and HTML5 Security Language-Specific Description As the fifth revision of the HTML standard, HTML5 and its integration with JavaScript introduces new security risks that developers must mitigate when writing web front-end code. This course introduces common security vulnerabilities and how they can be exploited to damage a web application. It prepares you for Defensive Programming for JavaScript and HTML5 by explaining the client-side code attack surface so you can easily recognize the errors that can put an overall system at risk. Course Themes Introduce the web application attack surface Define common security issues found in web applications Describe the risks associated with key features of HTML5 and JavaScript Explain specific aspects of browser security architecture that impact how you use key features of HTML5 and JavaScript Learning Objectives Confidently discuss how client-side code bases can have the potential to introduce security issues Describe the impact of HMTL5 and JavaScript within the context of browser security Recognize the risks associated with HTML5, JavaScript, and related technologies as they pertain to client-side security concepts Intended Audience Developers QA Engineers Architects Application Security Specialists Competencies Familiarity with web programming Prerequisites ¾ Hour Intermediate Foundations of Software Security OWASP Top 10 20

21 Foundations of JavaScript and HTML5 Security Language-Specific Course Outline The Web Application Attack Surface Web Browser Security Sandboxing The Same Origin Policy Web Browser Security (continued) Intentionally Bypassing the Same Origin Policy Common Web Security Issues Cross-Site Scripting Client-Side Trust Issues Cross-Site Request Forgery Information Disclosure Cross-Domain Issues HTML5 Features and Associated Risks What is HTML5? Cross-Origin Resource Sharing Web Storage Iframe Sandboxing HTML5 Features and Associated Risks (continued) Media Elements Browser History Management Drag and Drop Functionality SVG and Canvas Support Geolocation Functionality WebSocket API Web Messaging and Web Workers JavaScript Features and Associated Risks Including and Executing JavaScript JavaScript Frameworks and Libraries Defining Sources and Sinks Manipulating the DOM Security Risks in Supporting Technologies JSON JSONP 21

22 Foundations of Java Platform Security Language-Specific Description The Java platform offers a powerful, versatile, and robust foundation for creating distributed applications. The platform s specific architecture and security model sets it apart from other environments. On the one hand, the platform provides developers and architects with a multitude of security features that can be leveraged to create resilient applications. On the other hand, some aspects of the Java platform have negative security implications that software developers must be aware of in order to avoid significant security issues. Course Themes Clearly define the Java platform security model and the security advantages of the Java programming language Explain common security issues inherent to the Java platform Describe the built-in features that can be leveraged to design and develop secure Java applications Learning Objectives Describe the security-related aspects of the Java platform Utilize the Java platform security model to sandbox Java applications Mitigate inherent risks to Java platform features based on security best practices Intended Audience Developers QA Engineers Architects Application Security Specialists Competencies Familiarity with the Java programming language Prerequisites ¾ Hour Intermediate Foundations of Software Security OWASP Top 10 or Attack and Defense 22

23 Foundations of Java Platform Security Language-Specific Course Outline The Java Security Architecture The Java Security Model The Bytecode Verifier The Class Loader The Security Manager Security Features of the Java Platform Security Advantages of the Language Automatic Memory Management Code Signing Application Sandboxing Code-Centric Access Control Permissions Protection Domains and Security Policies Security Managers and Access Controllers Access Controller Algorithm Cryptography The Java Cryptographic Architecture (JCA) Cryptographic Services The JCA API Other Security Services Java Authentication and Authorization Services Public-Key Infrastructure Channel Security Risks Inherent to the Java Platform Immutable Strings The doprivileged() Function The Java Native Interface (JNI) Introspection 23

24 Foundations of.net Platform Security Language-Specific Description The.NET platform serves as a powerful framework for developing a wide range of applications, from rich websites and desktop applications to versatile shared libraries and embedded systems. The platform s specific architecture and unique security model sets it apart from other environments. While these traits offer developers and architects a variety of enhancements to the capabilities of their applications, they also introduce specific risks from an application security perspective. Course Themes Clearly define the.net platform security model Describe fundamental components of the.net platform and the security implications of each Explain common security issues inherent in key features of the platform along with mitigation strategies for each Learning Objectives Identify the.net framework components and related concepts Identify and strategize the use of.net security features Identify limitations for each security feature Implement security processes into the development of.net applications based on best practices Intended Audience Developers QA Engineers Architects Application Security Specialists Competencies Familiarity with the.net platform and.net programming languages such as C#.NET Prerequisites ¾ Hour Intermediate Foundations of Software Security OWASP Top 10 or Attack and Defense 24

25 Foundations of.net Platform Security Language-Specific Course Outline The.NET Security Architecture The.NET Security Model Common Language Runtime (CLR) Application Domains Common Type System (CTS) Automatic Memory Management Exception Handling Code Access Security (CAS) Walking the Stack Security Constructs Security Transparency Model NET Framework Class Library (FCL) System.Net Cryptography Cryptographic Service Providers Supported Cryptographic Primitives Cryptographic APIs Additional Features of the Platform Secure Features Strong Naming Additional Features of the Platform (continued) Code Signing Security Advantages of.net Programming Languages Synchronization Mechanisms Risky Features Immutable Strings Interaction with Unmanaged Code Reflection 25

26 Foundations of PHP Security Language-Specific Description PHP has evolved significantly from its insecure early versions into a robust and trustworthy language. However, many of the fundamentally insecure features remain in common use today. PHP developers must familiarize themselves with common security vulnerabilities and how they can be exploited to damage a web application. This course prepares you for Defensive Programming for PHP by explaining the attack surface so you can easily recognize the errors that can put an overall system at risk. Course Themes Describe the risks inherent to the PHP programming language Explain common vulnerabilities affecting PHP applications and web applications as a whole Demonstrate the risks resulting from insecure PHP configuration Learning Objectives Identify the risks inherent to the PHP programming language Explain the risks resulting from insecure PHP configurations Distinguish between common vulnerabilities that affect PHP applications Intended Audience Developers QA Engineers Architects Application Security Specialists Competencies Familiarity with the PHP programming language Prerequisites ¾ Hour Intermediate Foundations of Software Security OWASP Top 10 26

27 Foundations of PHP Security Language-Specific Course Outline General PHP Security Concerns Lack of Sandboxing Local File Inclusion Unsafe PHP Functions Unsafe PHP Configuration NULL Byte Issues PRNG in PHP.inc File Extension Dynamic Code Risk Description Dynamic Variables Dynamic Functions Array Functions Uninitialized Variables Common Web Vulnerabilities in PHP Applications Cross-Site Scripting SQL Injection Cross-site Request Forgery Other Issues Mail Injection XML Injection LDAP Injection 27

28 Foundations of COBOL Security Language-Specific Description All software in any development and execution environment is subject to intrusion. This is certainly true of the COBOL mainframe environment. This course is designed to help you recognize how COBOL design and implementation errors can introduce risk in your organization so you can mitigate these risks while coding. ½ Hour Intermediate Course Themes Introduce software security concepts with respect to the COBOL environment Demonstrate how design and implementation errors in software development can expose systems to risk Expose and correct common myths about system security in the COBOL environment Investigate the relationship between typical COBOL programming errors and a taxonomy of system security vulnerabilities Learning Objectives Discuss how COBOL errors may expose systems to security risks Summarize the main COBOL security myths Map COBOL programming errors to common vulnerability classifications Intended Audience Developers QA Engineers Architects Application Security Specialists Competencies Understanding of COBOL development Prerequisites Foundations of Software Security OWASP Top 10 or Attack and Defense 28

29 Foundations of COBOL Security Language-Specific Course Outline The Cost of (In)Security T.J. Maxx America Online (AOL) Global Payments Elantis Typical COBOL System Assets Sensitive Information Sensitive Functionality Properties of a Secure System Confidentiality Integrity Availability Types of System Intrusion Malware Unauthorized Access Misuse of Authorized Privileges Bugs versus Flaws COBOL Security Myths Recognizing the Myths COBOL Security Myths (continued) Clearing the Myths StuxNet Implications to COBOL Trust Boundaries A Taxonomy for Software Security Errors Input Validation and Data Representation API Abuse Security Features Time and State Error Handling Code Quality Encapsulation Environment 29

30 Defensive Programming for Python and Django Language-Specific Description Django is a web framework built on Python that allows developers to quickly build web applications in a familiar MVC architecture. While the Django project treats security as a first-class citizen, there are still pitfalls to be aware of when writing web applications using Django. This course focuses on teaching defensive programming techniques for safely using Python and Django 1 ½ Hours Advanced Course Themes Demonstrate methods to secure data flow by consistently applying input validation and output encoding techniques Introduce secure methods to ensure permissions are applied at the right level of granularity for authorization Introduce and explain common security assessment approaches Learning Objectives Recognize Django as a web development framework Implement Django configuration in a secure fashion Implement proper authentication and authorization Recognize best practices for secure session management Strategize the prevention of injection attacks Intended Audience Developers QA Engineers Architects Application Security Specialists Competencies Basic knowledge of: Computer and operating system architecture The software development lifecycle Python Prerequisites Foundations of Software Security OWASP Top 10 30

31 Defensive Programming for Python and Django Language-Specific Course Outline Introduction to Python Python Overview Django Overview Authentication Authentication Overview Missing and Broken Authentication Client Side Authentication Authentication Factors and Multi-Factor Authentication Authentication in Django User Authentication and Access Restriction Brute Force Attack Protection Authorization Authorization Overview Vertical and Horizontal Privilege Escalation Forceful Browsing Authorization in Django Django Permissions Session Management Session Management Overview Session ID Attacks: Brute Force and Fixation Network Sniffing Session Management in Django Persistent and Cookie-Based Sessions Cryptographic Signing Validation and Encoding Input Validation and Output Encoding Injection, Path Traversal, and Open Redirect Attacks Best Protection Against Injection Attacks Input Validation and Output Encoding in Django Input, Field, and Form Validation Validation Methods and Errors Object-Role Modeling Object-Role Modeling in Django Adding Permissions to a Model and Modifying Permissions SQL Injection Vulnerabilities in Django Django ORM Protection Insecure SQL Examples: raw(), connection.cursor(), Extra() Protection from SQL Injection in Django Stored Procedures and Escaping User Input Configuration Environment/Framework Configuration Environment/Framework for Django Environment-Specific Configuration Configuring Error-Handling Pages and Notifications Password Storage Direct Attack Resistance Direct Attack Overview Cross Site Request Forgery, Cross Site Scripting, DOM Based XSS, and Clickjacking Direct Attack Protection in Django 31

32 Defensive Programming for JavaScript and HTML5 Language-Specific Description HTML5 and JavaScript introduce a new set of functionality to help developers create even more dynamic and feature-rich web applications. This functionality introduces its very own set of security risks that needs to be carefully considered. Creating secure modern web applications requires that developers follow a set of defensive programming best practices for client-side storage, cross-domain communications, and secure I/O. This course focuses on teaching defensive programming techniques for safely using JavaScript, HTML5, and associated technologies such as JSON. Course Themes Demonstrate methods to secure data flow by consistently applying input validation and output encoding techniques Introduce secure methods to store sensitive data and secure crossdomain communications Prescribe the secure usage of features such as cross-origin resource sharing (CORS), iframe sandboxing, and web storage Introduce and explain common security assessment approaches Learning Objectives Confidently apply HTML5, JavaScript, and JSON defensive programming techniques Apply JSON defensive programming techniques Evaluate common approaches for selecting defensive programming techniques Intended Audience Developers QA Engineers Architects Application Security Specialists Competencies Familiarity with web programming languages, specifically JavaScript or HTML Prerequisites ½ Hour Advanced Foundations of Software Security OWASP Top 10 Foundations of JavaScript and HTML5 Security 32

33 Defensive Programming for JavaScript and HTML5 Language-Specific Course Outline Storage Of Sensitive Data Secure Cross-Domain Communications Validating Message Origin and Data Enforcing a Strict CORS Policy Weak CORS Policy Fixing the CORS Policy Properly Sandboxing IFrames Other Cross-Domain Considerations window.name for Messaging Fragment Identifier Messaging document.domain Property WebSocket Origin Header Implementing Secure Dataflow Understanding Dataflow Performing Input Validation White-Listing, Black-Listing, and Rostering Encoding Output Additional Strategies for Preventing Malicious JavaScript Setting Cookies as HttpOnly JSON-Related Best Practices Common Assessment Approaches Secure Code Reviewing Dynamic Analysis 33

34 Defensive Programming for JavaEE Web Applications Language-Specific Description JavaEE-based applications are prone to vulnerabilities common in all enterprise applications. Due to the characteristics of the platform, JavaEE applications can also be affected by a set of very specific issues that do not apply to other environments. This course focuses on teaching defensive programming techniques for safely using JavaEE to thwart attacks and reduce the risks of information breaches. 2 ½ Hours Advanced Course Themes Review the basic constructs of the Java platform as they pertain to software security Outline secure ways of handing errors, data input, and data output Illustrate common security errors and how they might appear in your source code Recommend best practices for engineering security features Learning Objectives Apply best practices when developing software to avoid common security coding errors Identify ways in which JavaEE vulnerabilities can be exploited Identify multiple secure alternatives to fix common security bugs in code Recognize more security errors when reviewing source code either manually or using automated code scanning tools Eliminate or mitigate security coding errors in your products with increased efficiency Intended Audience Developers QA Engineers Architects Application Security Specialists Competencies Familiarity with Java and JSP programming Prerequisites Foundations of Software Security OWASP Top 10 or Attack and Defense Foundations of Java Platform Security 34

35 Defensive Programming for JavaEE Web Applications Language-Specific Course Outline Introduction Software Vulnerability Growth The Software Security Challenge Understanding the Platform Language Considerations Memory Management Features Garbage Collection Framework Security Model Java Security Model Dangers of doprivileged() Security Manager Best Practices Identity and Session Management Authentication Authorization Session Management Injection Attacks Data and Control Vectors Command Injection Input Validation Regular Expressions Unicode Mishandling Output Encoding HTML and URL Encoding in Practice Input Validation Theory and Flow Injection Attacks and Remediation SQL Injection Cross-Site Scripting XML Attacks Log Injection Path Manipulation Cross-Site Request Forgery Client-Side Trust Determinism and Concurrency Accessing Resources Understanding TOCTOU Problems Reliable Locking Schemes Random Numbers and Temporary Files Safe Error Handling and Logging Error and Exception Handling Programmatic Checks and Assertions Assertion Schemes Numeric Data Types Audit Logging Information Leakage and Debug Code Cryptography Symmetric and Asymmetric Encryption Secure Hash Functions Message Authentication Codes and Digital Signatures Code Signing Software Security in Operations Java Web Application Configuration Application Packaging Managing Key Material Secrets Inside Code Secret Encryption Key Exposure 35

36 Defensive Programming for PHP Language-Specific Description PHP applications are prone to vulnerabilities common in all web applications. Due to the characteristics of the platform, PHP applications can be affected by a set of very specific issues that do not apply to other environments. This course focuses on teaching defensive programming techniques for safely using PHP in your web applications to thwart attacks and reduce the risks of information breaches. 1 Hour Advanced Course Themes Introduce defensive programming and configuration techniques for PHP-specific security issues Demonstrate methods to secure web application data flow Prescribe ways to protect against cross-site request forgery Recommend effective tactics to implement secure SQL access, secure file upload and access, password handling, and secure PHP configuration Learning Objectives Apply defensive programming techniques to mitigate PHP-specific security issues Apply defensive techniques to mitigate common web vulnerabilities Implement system access based on best practices Implement secure configuration based on best practices Confidently architect PHP applications securely Intended Audience Developers QA Engineers Architects Application Security Specialists Competencies Understanding of the PHP programming language Prerequisites Foundations of Software Security OWASP Top 10 Foundations of PHP Security 36

37 Defensive Programming for PHP Language-Specific Course Outline Input Validation Bad Code How to Do It White-listing, Black-Listing, and Rostering PHP Functions for Input Validation Better Code Output Encoding Bad Code Implementing Secure Output Encoding Select the Proper Encoding Scheme Encoding Caveats Cross-Site Request Forgery Description Mitigation CSRF Protection Secure SQL Access SQL Injection Issues Mitigation Approach Better Code System Command Handling Error Handling Information Disclosure and Failing Insecurely Mitigation Approach File Upload and File Access Insecure File Handling Secure File Upload Secure File Access Fixing Code Password Handling in PHP PHP Configuration Best Practices Weak Configuration SQL Access Secure Settings Good Configuration 37

38 Defensive Programming for C# for ASP.NET Language-Specific Description This course provides developers with a strong foundation in software security as it relates to the implementation of applications. This course includes detailed examples and illustrates best practices for developers as they build their applications. It does this with a combination of structured theory, animated demonstrations, technical deep-dives, and illustrated explanations. It connects the habit of building security in through proven programming practices and explains common securityrelated problems in detail so that software engineers can avoid them. Course Themes Review the basic constructs of the Java platform as they pertain to software security Outline secure ways of handing errors, data input, and data output Illustrate common security errors and how they might appear in your source code Recommend best practices for engineering security features Learning Objectives Confidently discuss the latest in secure coding best practices, and how they may apply to your organization Easily Identify common C# coding mistakes that impact application security Recognize security errors when reviewing source code manually or using automated code scanning tools Eliminate or mitigate security coding errors in your products with increased efficiency 2 ½ Hours Advanced Intended Audience Developers QA Engineers Architects Application Security Specialists Code Auditors Competencies Fluency in C# development Understanding of component design Prerequisites Foundations of Software Security OWASP Top 10 or Attack and Defense 38

39 Defensive Programming for C# for ASP.NET Language-Specific Course Outline Introduction Software (In)Security: The Problem Software Vulnerability Growth Understanding the Platform Language Considerations How.NET Features Help Security Memory Management in.net Support for Arrays Larger than 2GB Framework Security Model CLR Security Mechanisms Code Access Security Browser Security Model Strong Naming Identity and Session Management Authentication Authorization Session Management Cookie Security Input Validation Regular Expressions Unicode Mishandling Output Encoding Input Validation Flow and Theory Injection Attacks and Remediation SQL Injection Cross-Site Scripting XML Injection Log Injection Directory Traversal Other Attacks Determinism and Concurrency Accessing Resources Acting on Resource Properties Reliable Locking Schemes The Lock Keyword Random Numbers Temporary Files Safe Error Handling and Logging Error and Exception Handling Audit and Debug Logging Information Leakage Debug Code Numeric Errors Cryptography Symmetric and Asymmetric Key Encryption Secure Hash Functions Message Authentication Codes and Digital Signatures Code Signing Software Security in Operations.NET Web Application Configuration Preventing Configuration Overrides Custom Errors Authentication and Authorization Code Access Security Managing Key Material Key Expiration Secrets Inside Code 39

40 Defensive Programming for C/C++ Language-Specific Description This course provides developers with a strong foundation in software security as it relates to the implementation of applications. It includes detailed examples and illustrates best practices for developers as they build their applications. It does this with a combination of structured theory, animated demonstrations, technical deep-dives, and illustrated explanations. It connects the habit of building security in through proven programming practices and explains common security-related problems in detail so that software engineers can avoid them in their own work. Course Themes Review the basic constructs of the C/C++ platform as they pertain to software security Outline secure ways of handing errors, data input, and data output Illustrate common security errors and how they might appear in your source code Recommend best practices for engineering security features Learning Objectives Identify ways C and C++ can be exploited in order to work towards building more secure code Confidently discuss the latest in secure coding best practices, and how they may apply to your organization Recognize security errors when reviewing source code manually or using automated code scanning tools Compare multiple secure alternatives for fixing common security bugs 2 ½ Hours Advanced Intended Audience Developers QA Engineers Architects Application Security Specialists Code Auditors Competencies Fluency in C or C++ development Understanding of component design Prerequisites Foundations of Software Security OWASP Top 10 or Attack and Defense 40

41 Defensive Programming for C/C++ Language-Specific Course Outline Software (In)Security: The Problem Software Vulnerability Growth The Software Security Challenge Handling Input and Output Software Systems Are Data Pumps Managing Size and Content Buffer Overflow Low-Level Data Representation Data Types Integer Overflow Interfacing with a Database Handling User Content Data Filtration Strategies Filtering to Cleanse Input in Practice Character Representation and Output Encoding Determinism and Concurrency Acting on Resource Properties TOCTOU Synchronization Primitives Locking Schemes Share System Resources Temporary Files Random Numbers Executing External Programs Command Injection Process Initialization Control Plane vs. Data Plane Data and Control Vectors Injection Attacks Confuse Control/Data Log Injection 41

42 Defensive Programming for COBOL Language-Specific Description Building on the Foundations of COBOL Security course, this module explores specific defensive programming techniques to create secure COBOL programs. The course follows a well-established software security vulnerability taxonomy to walk students through a set of defensive programming best practices that are applicable to the COBOL environment. The vision behind the course is to teach secure developer behaviors that follow the principle of defense-in-depth and will help prevent COBOL programs from being the weakest link in the enterprise security chain. Among other techniques covered, the course discusses COBOL-specific methods for input validation, secure database interactions, secure error handling, and proper resource synchronization. Course Themes Demonstrate methods to ensure secure input validation and data representation in your applications Recommend best-practices to avoid code quality issues Outline implementation strategies for error handling and other security features Learning Objectives Confidently discuss the guiding principles for secure design Apply best practice COBOL defensive programming techniques Confidently discuss the software security touch points for COBOL programs Intended Audience Developers QA Engineers Architects Application Security Specialists Code Auditors Competencies Understanding of COBOL development Prerequisites ½ Hour Advanced Foundations of Software Security OWASP Top 10 or Attack and Defense Foundations of COBOL Security 42

elearning for Secure Application Development

elearning for Secure Application Development elearning for Secure Application Development Curriculum Application Security Awareness Series 1-2 Secure Software Development Series 2-8 Secure Architectures and Threat Modeling Series 9 Application Security

More information

ASP.NET MVC Secure Coding 4-Day hands on Course. Course Syllabus

ASP.NET MVC Secure Coding 4-Day hands on Course. Course Syllabus ASP.NET MVC Secure Coding 4-Day hands on Course Course Syllabus Course description ASP.NET MVC Secure Coding 4-Day hands on Course Secure programming is the best defense against hackers. This multilayered

More information

Enterprise Application Security Workshop Series

Enterprise Application Security Workshop Series Enterprise Application Security Workshop Series Phone 877-697-2434 fax 877-697-2434 www.thesagegrp.com Defending JAVA Applications (3 Days) In The Sage Group s Defending JAVA Applications workshop, participants

More information

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats WHITE PAPER FortiWeb and the OWASP Top 10 PAGE 2 Introduction The Open Web Application Security project (OWASP) Top Ten provides a powerful awareness document for web application security. The OWASP Top

More information

What is Web Security? Motivation

What is Web Security? Motivation brucker@inf.ethz.ch http://www.brucker.ch/ Information Security ETH Zürich Zürich, Switzerland Information Security Fundamentals March 23, 2004 The End Users View The Server Providers View What is Web

More information

Web Application Hacking (Penetration Testing) 5-day Hands-On Course

Web Application Hacking (Penetration Testing) 5-day Hands-On Course Web Application Hacking (Penetration Testing) 5-day Hands-On Course Web Application Hacking (Penetration Testing) 5-day Hands-On Course Course Description Our web sites are under attack on a daily basis

More information

FINAL DoIT 11.03.2015 - v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES

FINAL DoIT 11.03.2015 - v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES Purpose: The Department of Information Technology (DoIT) is committed to developing secure applications. DoIT s System Development Methodology (SDM) and Application Development requirements ensure that

More information

Criteria for web application security check. Version 2015.1

Criteria for web application security check. Version 2015.1 Criteria for web application security check Version 2015.1 i Content Introduction... iii ISC- P- 001 ISC- P- 001.1 ISC- P- 001.2 ISC- P- 001.3 ISC- P- 001.4 ISC- P- 001.5 ISC- P- 001.6 ISC- P- 001.7 ISC-

More information

90% of data breaches are caused by software vulnerabilities.

90% of data breaches are caused by software vulnerabilities. 90% of data breaches are caused by software vulnerabilities. Get the skills you need to build secure software applications Secure Software Development (SSD) www.ce.ucf.edu/ssd Offered in partnership with

More information

Where every interaction matters.

Where every interaction matters. Where every interaction matters. Peer 1 Vigilant Web Application Firewall Powered by Alert Logic The Open Web Application Security Project (OWASP) Top Ten Web Security Risks and Countermeasures White Paper

More information

The Top Web Application Attacks: Are you vulnerable?

The Top Web Application Attacks: Are you vulnerable? QM07 The Top Web Application Attacks: Are you vulnerable? John Burroughs, CISSP Sr Security Architect, Watchfire Solutions jburroughs@uk.ibm.com Agenda Current State of Web Application Security Understanding

More information

JVA-122. Secure Java Web Development

JVA-122. Secure Java Web Development JVA-122. Secure Java Web Development Version 7.0 This comprehensive course shows experienced developers of Java EE applications how to secure those applications and to apply best practices with regard

More information

DFW INTERNATIONAL AIRPORT STANDARD OPERATING PROCEDURE (SOP)

DFW INTERNATIONAL AIRPORT STANDARD OPERATING PROCEDURE (SOP) Title: Functional Category: Information Technology Services Issuing Department: Information Technology Services Code Number: xx.xxx.xx Effective Date: xx/xx/2014 1.0 PURPOSE 1.1 To appropriately manage

More information

LEARNING CURRICULUM SECURITY COMPASS TRAINING 2015 Q3. Copyright 2015. Security Compass. 1

LEARNING CURRICULUM SECURITY COMPASS TRAINING 2015 Q3. Copyright 2015. Security Compass. 1 LEARNING CURRICULUM SECURITY COMPASS TRAINING 2015 Q3 Copyright 2015. Security Compass. 1 CONTENTS WHY SECURITY COMPASS...3 RECOMMENDED LEARNING PATHs...4 TECHNICAL LEARNING PATHS...4 BUSINESS / SUPPORT

More information

Web application testing

Web application testing CL-WTS Web application testing Classroom 2 days Testing plays a very important role in ensuring security and robustness of web applications. Various approaches from high level auditing through penetration

More information

Attack Vector Detail Report Atlassian

Attack Vector Detail Report Atlassian Attack Vector Detail Report Atlassian Report As Of Tuesday, March 24, 2015 Prepared By Report Description Notes cdavies@atlassian.com The Attack Vector Details report provides details of vulnerability

More information

TRAINING SERVICES elearning

TRAINING SERVICES elearning Securely Enabling Your Business TRAINING SERVICES elearning Engaging and Effective Overview FishNet Security s Training Services team offers engaging, interactive elearning courses that cover a range of

More information

PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker

PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker www.quotium.com 1/14 Summary Abstract 3 PCI DSS Statistics 4 PCI DSS Application Security 5 How Seeker Helps You Achieve PCI DSS

More information

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS)

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) Addressing the PCI DSS with Predictive Security Intelligence Solutions from CORE Security CORE Security +1 617.399-6980 info@coresecurity.com

More information

Adobe Systems Incorporated

Adobe Systems Incorporated Adobe Connect 9.2 Page 1 of 8 Adobe Systems Incorporated Adobe Connect 9.2 Hosted Solution June 20 th 2014 Adobe Connect 9.2 Page 2 of 8 Table of Contents Engagement Overview... 3 About Connect 9.2...

More information

OWASP Top Ten Tools and Tactics

OWASP Top Ten Tools and Tactics OWASP Top Ten Tools and Tactics Russ McRee Copyright 2012 HolisticInfoSec.org SANSFIRE 2012 10 JULY Welcome Manager, Security Analytics for Microsoft Online Services Security & Compliance Writer (toolsmith),

More information

Sitefinity Security and Best Practices

Sitefinity Security and Best Practices Sitefinity Security and Best Practices Table of Contents Overview The Ten Most Critical Web Application Security Risks Injection Cross-Site-Scripting (XSS) Broken Authentication and Session Management

More information

TRAINING SERVICES elearning

TRAINING SERVICES elearning SECURELY ENABLING BUSINESS Securely Enabling Your Business TRAINING SERVICES elearning Engaging and Effective Overview FishNet Security s Training Services team offers engaging, interactive elearning courses

More information

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet March 8, 2012 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development

More information

Detecting Web Application Vulnerabilities Using Open Source Means. OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008

Detecting Web Application Vulnerabilities Using Open Source Means. OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008 Detecting Web Application Vulnerabilities Using Open Source Means OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008 Kostas Papapanagiotou Committee Member OWASP Greek Chapter conpap@owasp.gr

More information

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE Purpose: This procedure identifies what is required to ensure the development of a secure application. Procedure: The five basic areas covered by this document include: Standards for Privacy and Security

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

WhiteHat Security White Paper. Top 11 PCI DSS 3.0 Changes That Will Affect Your Application Security Program

WhiteHat Security White Paper. Top 11 PCI DSS 3.0 Changes That Will Affect Your Application Security Program WhiteHat Security White Paper Top 11 PCI DSS 3.0 Changes That Will Affect Your Application Security Program October 2015 The Payment Card Industry Data Security Standard (PCI DSS) is a proprietary information

More information

Development. Resilient Software. Secure and. Mark S. Merkow Lakshmikanth Raghavan. CRC Press. Taylor& Francis Croup. Taylor St Francis Group,

Development. Resilient Software. Secure and. Mark S. Merkow Lakshmikanth Raghavan. CRC Press. Taylor& Francis Croup. Taylor St Francis Group, Secure and Resilient Software Development Mark S. Merkow Lakshmikanth Raghavan CRC Press Taylor& Francis Croup Boca Raton London New York CRC Press is an imprint of the Taylor St Francis Group, an Informs

More information

Chapter 1 Web Application (In)security 1

Chapter 1 Web Application (In)security 1 Introduction xxiii Chapter 1 Web Application (In)security 1 The Evolution of Web Applications 2 Common Web Application Functions 4 Benefits of Web Applications 5 Web Application Security 6 "This Site Is

More information

Hacking Web Apps. Detecting and Preventing Web Application Security Problems. Jorge Blanco Alcover. Mike Shema. Technical Editor SYNGRESS

Hacking Web Apps. Detecting and Preventing Web Application Security Problems. Jorge Blanco Alcover. Mike Shema. Technical Editor SYNGRESS Hacking Web Apps Detecting and Preventing Web Application Security Problems Mike Shema Technical Editor Jorge Blanco Alcover AMSTERDAM BOSTON HEIDELBERG LONDON NEW YORK OXFORD PARIS SAN DIEGO SAN FRANCISCO

More information

Passing PCI Compliance How to Address the Application Security Mandates

Passing PCI Compliance How to Address the Application Security Mandates Passing PCI Compliance How to Address the Application Security Mandates The Payment Card Industry Data Security Standards includes several requirements that mandate security at the application layer. These

More information

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management What is an? s Ten Most Critical Web Application Security Vulnerabilities Anthony LAI, CISSP, CISA Chapter Leader (Hong Kong) anthonylai@owasp.org Open Web Application Security Project http://www.owasp.org

More information

WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY

WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY www.alliancetechpartners.com WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY More than 70% of all websites have vulnerabilities

More information

OWASP and OWASP Top 10 (2007 Update) OWASP. The OWASP Foundation. Dave Wichers. The OWASP Foundation. OWASP Conferences Chair dave.wichers@owasp.

OWASP and OWASP Top 10 (2007 Update) OWASP. The OWASP Foundation. Dave Wichers. The OWASP Foundation. OWASP Conferences Chair dave.wichers@owasp. and Top 10 (2007 Update) Dave Wichers The Foundation Conferences Chair dave.wichers@owasp.org COO, Aspect Security dave.wichers@aspectsecurity.com Copyright 2007 - The Foundation This work is available

More information

(WAPT) Web Application Penetration Testing

(WAPT) Web Application Penetration Testing (WAPT) Web Application Penetration Testing Module 0: Introduction 1. Introduction to the course. 2. How to get most out of the course 3. Resources you will need for the course 4. What is WAPT? Module 1:

More information

Web application security

Web application security Web application security Sebastian Lopienski CERN Computer Security Team openlab and summer lectures 2010 (non-web question) Is this OK? int set_non_root_uid(int uid) { // making sure that uid is not 0

More information

Integrating Security Testing into Quality Control

Integrating Security Testing into Quality Control Integrating Security Testing into Quality Control Executive Summary At a time when 82% of all application vulnerabilities are found in web applications 1, CIOs are looking for traditional and non-traditional

More information

Web Application Penetration Testing

Web Application Penetration Testing Web Application Penetration Testing 2010 2010 AT&T Intellectual Property. All rights reserved. AT&T and the AT&T logo are trademarks of AT&T Intellectual Property. Will Bechtel William.Bechtel@att.com

More information

Magento Security and Vulnerabilities. Roman Stepanov

Magento Security and Vulnerabilities. Roman Stepanov Magento Security and Vulnerabilities Roman Stepanov http://ice.eltrino.com/ Table of contents Introduction Open Web Application Security Project OWASP TOP 10 List Common issues in Magento A1 Injection

More information

Web App Security Audit Services

Web App Security Audit Services locuz.com Professional Services Web App Security Audit Services The unsecured world today Today, over 80% of attacks against a company s network come at the Application Layer not the Network or System

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V2.0, JULY 2015 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

Web Application Report

Web Application Report Web Application Report This report includes important security information about your Web Application. Security Report This report was created by IBM Rational AppScan 8.5.0.1 11/14/2012 8:52:13 AM 11/14/2012

More information

TEAM Academy Catalog. 187 Ballardvale Street, Wilmington, MA 01887 +1.978.694.1008 www.securityinnovation.com

TEAM Academy Catalog. 187 Ballardvale Street, Wilmington, MA 01887 +1.978.694.1008 www.securityinnovation.com TEAM Academy Catalog 187 Ballardvale Street, Wilmington, MA 01887 +1.978.694.1008 TEAM ACADEMY OVERVIEW 2 Table of Contents TEAM Academy Overview... 4 TEAM Professor Overview... 4 Security Awareness and

More information

SECURITY EDUCATION CATALOGUE

SECURITY EDUCATION CATALOGUE SECURITY EDUCATION CATALOGUE i ii TABLE OF CONTENTS Introduction 2 Security Awareness Education 3 Security Awareness Course Catalogue 4 Security Awareness Course Builder 7 SAE Print Material 8 Secure Code

More information

Top Ten Web Application Vulnerabilities in J2EE. Vincent Partington and Eelco Klaver Xebia

Top Ten Web Application Vulnerabilities in J2EE. Vincent Partington and Eelco Klaver Xebia Top Ten Web Application Vulnerabilities in J2EE Vincent Partington and Eelco Klaver Xebia Introduction Open Web Application Security Project is an open project aimed at identifying and preventing causes

More information

Architectural Design Patterns. Design and Use Cases for OWASP. Wei Zhang & Marco Morana OWASP Cincinnati, U.S.A. http://www.owasp.

Architectural Design Patterns. Design and Use Cases for OWASP. Wei Zhang & Marco Morana OWASP Cincinnati, U.S.A. http://www.owasp. Architectural Design Patterns for SSO (Single Sign On) Design and Use Cases for Financial i Web Applications Wei Zhang & Marco Morana OWASP Cincinnati, U.S.A. OWASP Copyright The OWASP Foundation Permission

More information

Check list for web developers

Check list for web developers Check list for web developers Requirement Yes No Remarks 1. Input Validation 1.1) Have you done input validation for all the user inputs using white listing and/or sanitization? 1.2) Does the input validation

More information

Secure Web Application Coding Team Introductory Meeting December 1, 2005 1:00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda

Secure Web Application Coding Team Introductory Meeting December 1, 2005 1:00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda Secure Web Application Coding Team Introductory Meeting December 1, 2005 1:00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda 1. Introductions for new members (5 minutes) 2. Name of group 3. Current

More information

WHITE PAPER FORTIWEB WEB APPLICATION FIREWALL. Ensuring Compliance for PCI DSS 6.5 and 6.6

WHITE PAPER FORTIWEB WEB APPLICATION FIREWALL. Ensuring Compliance for PCI DSS 6.5 and 6.6 WHITE PAPER FORTIWEB WEB APPLICATION FIREWALL Ensuring Compliance for PCI DSS 6.5 and 6.6 CONTENTS 04 04 06 08 11 12 13 Overview Payment Card Industry Data Security Standard PCI Compliance for Web Applications

More information

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001 001011 1100010110 0010110001 010110001 0110001011000 011000101100 010101010101APPLICATIO 0 010WIRELESS110001 10100MOBILE00010100111010 0010NETW110001100001 10101APPLICATION00010 00100101010WIRELESS110

More information

Web Application Security

Web Application Security Web Application Security A Beginner's Guide Bryan Sullivan Vincent Liu Mc r New York Chicago San Francisco Lisbon London Madrid Mexico City Milan New Delhi San Juan Seoul Singapore Sydney Toronto Contents

More information

Rational AppScan & Ounce Products

Rational AppScan & Ounce Products IBM Software Group Rational AppScan & Ounce Products Presenters Tony Sisson and Frank Sassano 2007 IBM Corporation IBM Software Group The Alarming Truth CheckFree warns 5 million customers after hack http://infosecurity.us/?p=5168

More information

Cloud Security:Threats & Mitgations

Cloud Security:Threats & Mitgations Cloud Security:Threats & Mitgations Vineet Mago Naresh Khalasi Vayana 1 What are we gonna talk about? What we need to know to get started Its your responsibility Threats and Remediations: Hacker v/s Developer

More information

Is Drupal secure? A high-level perspective on web vulnerabilities, Drupal s solutions, and how to maintain site security

Is Drupal secure? A high-level perspective on web vulnerabilities, Drupal s solutions, and how to maintain site security Is Drupal secure? A high-level perspective on web vulnerabilities, Drupal s solutions, and how to maintain site security Presented 2009-05-29 by David Strauss Thinking Securely Security is a process, not

More information

05.0 Application Development

05.0 Application Development Number 5.0 Policy Owner Information Security and Technology Policy Application Development Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 5. Application Development

More information

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Securing Your Web Application against security vulnerabilities Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Agenda Security Landscape Vulnerability Analysis Automated Vulnerability

More information

Web Application Security. Vulnerabilities, Weakness and Countermeasures. Massimo Cotelli CISSP. Secure

Web Application Security. Vulnerabilities, Weakness and Countermeasures. Massimo Cotelli CISSP. Secure Vulnerabilities, Weakness and Countermeasures Massimo Cotelli CISSP Secure : Goal of This Talk Security awareness purpose Know the Web Application vulnerabilities Understand the impacts and consequences

More information

ArcGIS Server Security Threats & Best Practices 2014. David Cordes Michael Young

ArcGIS Server Security Threats & Best Practices 2014. David Cordes Michael Young ArcGIS Server Security Threats & Best Practices 2014 David Cordes Michael Young Agenda Introduction Threats Best practice - ArcGIS Server settings - Infrastructure settings - Processes Summary Introduction

More information

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked. This sample report is published with prior consent of our client in view of the fact that the current release of this web application is three major releases ahead in its life cycle. Issues pointed out

More information

Summary of the SEED Labs For Authors and Publishers

Summary of the SEED Labs For Authors and Publishers SEED Document 1 Summary of the SEED Labs For Authors and Publishers Wenliang Du, Syracuse University To help authors reference our SEED labs in their textbooks, we have created this document, which provides

More information

Learning Course Curriculum

Learning Course Curriculum Learning Course Curriculum Security Compass Training Learning Curriculum. Copyright 2012. Security Compass. 1 It has long been discussed that identifying and resolving software vulnerabilities at an early

More information

Cracking the Perimeter via Web Application Hacking. Zach Grace, CISSP, CEH zgrace@403labs.com January 17, 2014 2014 Mega Conference

Cracking the Perimeter via Web Application Hacking. Zach Grace, CISSP, CEH zgrace@403labs.com January 17, 2014 2014 Mega Conference Cracking the Perimeter via Web Application Hacking Zach Grace, CISSP, CEH zgrace@403labs.com January 17, 2014 2014 Mega Conference About 403 Labs 403 Labs is a full-service information security and compliance

More information

Secure development and the SDLC. Presented By Jerry Hoff @jerryhoff

Secure development and the SDLC. Presented By Jerry Hoff @jerryhoff Secure development and the SDLC Presented By Jerry Hoff @jerryhoff Agenda Part 1: The Big Picture Part 2: Web Attacks Part 3: Secure Development Part 4: Organizational Defense Part 1: The Big Picture Non

More information

MANAGED SECURITY TESTING

MANAGED SECURITY TESTING MANAGED SECURITY TESTING SERVICE LEVEL COMPARISON External Network Testing (EVS) Scanning Basic Threats Penetration Testing Network Vulnerability Scan Unauthenticated Web App Scanning Validation Of Scan

More information

Web Application Security Assessment and Vulnerability Mitigation Tests

Web Application Security Assessment and Vulnerability Mitigation Tests White paper BMC Remedy Action Request System 7.6.04 Web Application Security Assessment and Vulnerability Mitigation Tests January 2011 www.bmc.com Contacting BMC Software You can access the BMC Software

More information

How to achieve PCI DSS Compliance with Checkmarx Source Code Analysis

How to achieve PCI DSS Compliance with Checkmarx Source Code Analysis How to achieve PCI DSS Compliance with Checkmarx Source Code Analysis Document Scope This document aims to assist organizations comply with PCI DSS 3 when it comes to Application Security best practices.

More information

Excellence Doesn t Need a Certificate. Be an. Believe in You. 2014 AMIGOSEC Consulting Private Limited

Excellence Doesn t Need a Certificate. Be an. Believe in You. 2014 AMIGOSEC Consulting Private Limited Excellence Doesn t Need a Certificate Be an 2014 AMIGOSEC Consulting Private Limited Believe in You Introduction In this age of emerging technologies where IT plays a crucial role in enabling and running

More information

Columbia University Web Security Standards and Practices. Objective and Scope

Columbia University Web Security Standards and Practices. Objective and Scope Columbia University Web Security Standards and Practices Objective and Scope Effective Date: January 2011 This Web Security Standards and Practices document establishes a baseline of security related requirements

More information

Common Criteria Web Application Security Scoring CCWAPSS

Common Criteria Web Application Security Scoring CCWAPSS Criteria Web Application Security Scoring CCWAPSS Author Frédéric Charpentier, security pentester. France. Fcharpentier@xmcopartners.com Releases Version 1.0 : First public release September 2007 Version

More information

Intrusion detection for web applications

Intrusion detection for web applications Intrusion detection for web applications Intrusion detection for web applications Łukasz Pilorz Application Security Team, Allegro.pl Reasons for using IDS solutions known weaknesses and vulnerabilities

More information

Workday Mobile Security FAQ

Workday Mobile Security FAQ Workday Mobile Security FAQ Workday Mobile Security FAQ Contents The Workday Approach 2 Authentication 3 Session 3 Mobile Device Management (MDM) 3 Workday Applications 4 Web 4 Transport Security 5 Privacy

More information

How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP

How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP How to start a software security initiative within your organization: a maturity based and metrics driven approach Marco Morana OWASP Lead/ TISO Citigroup OWASP Application Security For E-Government Copyright

More information

Ruby on Rails Secure Coding Recommendations

Ruby on Rails Secure Coding Recommendations Introduction Altius IT s list of Ruby on Rails Secure Coding Recommendations is based upon security best practices. This list may not be complete and Altius IT recommends this list be augmented with additional

More information

Application Security Testing

Application Security Testing Tstsec - Version: 1 09 July 2016 Application Security Testing Application Security Testing Tstsec - Version: 1 4 days Course Description: We are living in a world of data and communication, in which the

More information

WHITE PAPER. FortiWeb Web Application Firewall Ensuring Compliance for PCI DSS 6.5 and 6.6

WHITE PAPER. FortiWeb Web Application Firewall Ensuring Compliance for PCI DSS 6.5 and 6.6 WHITE PAPER FortiWeb Web Application Firewall Ensuring Compliance for PCI DSS 6.5 and 6.6 Ensuring compliance for PCI DSS 6.5 and 6.6 Page 2 Overview Web applications and the elements surrounding them

More information

Gateway Apps - Security Summary SECURITY SUMMARY

Gateway Apps - Security Summary SECURITY SUMMARY Gateway Apps - Security Summary SECURITY SUMMARY 27/02/2015 Document Status Title Harmony Security summary Author(s) Yabing Li Version V1.0 Status draft Change Record Date Author Version Change reference

More information

Onegini Token server / Web API Platform

Onegini Token server / Web API Platform Onegini Token server / Web API Platform Companies and users interact securely by sharing data between different applications The Onegini Token server is a complete solution for managing your customer s

More information

Threat Modeling/ Security Testing. Tarun Banga, Adobe 1. Agenda

Threat Modeling/ Security Testing. Tarun Banga, Adobe 1. Agenda Threat Modeling/ Security Testing Presented by: Tarun Banga Sr. Manager Quality Engineering, Adobe Quality Leader (India) Adobe Systems India Pvt. Ltd. Agenda Security Principles Why Security Testing Security

More information

Certified Secure Web Application Secure Development Checklist

Certified Secure Web Application Secure Development Checklist www.certifiedsecure.com info@certifiedsecure.com Tel.: +31 (0)70 310 13 40 Loire 128-A 2491 AJ The Hague The Netherlands About Certified Secure Checklist Certified Secure exists to encourage and fulfill

More information

D. Best Practices D.1. Assurance The 5 th A

D. Best Practices D.1. Assurance The 5 th A Best Practices I&C School Prof. P. Janson September 2014 D. Best Practices D.1. Assurance The 5 th A 1 of 20 IT systems are insecure for two main reasons: People are fallible and systems are complex and

More information

WEB APPLICATION SECURITY

WEB APPLICATION SECURITY WEB APPLICATION SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part

More information

Last update: February 23, 2004

Last update: February 23, 2004 Last update: February 23, 2004 Web Security Glossary The Web Security Glossary is an alphabetical index of terms and terminology relating to web application security. The purpose of the Glossary is to

More information

Development Processes (Lecture outline)

Development Processes (Lecture outline) Development*Process*for*Secure* So2ware Development Processes (Lecture outline) Emphasis on building secure software as opposed to building security software Major methodologies Microsoft's Security Development

More information

Secure Code Development

Secure Code Development ISACA South Florida 7th Annual WOW! Event Copyright Elevate Consult LLC. All Rights Reserved 1 Agenda i. Background ii. iii. iv. Building a Business Case for Secure Coding Top-Down Approach to Develop

More information

Strategic Information Security. Attacking and Defending Web Services

Strategic Information Security. Attacking and Defending Web Services Security PS Strategic Information Security. Attacking and Defending Web Services Presented By: David W. Green, CISSP dgreen@securityps.com Introduction About Security PS Application Security Assessments

More information

KEN VAN WYK. Fundamentals of Secure Coding and how to break Software MARCH 19-23, 2007 RESIDENZA DI RIPETTA - VIA DI RIPETTA, 231 ROME (ITALY)

KEN VAN WYK. Fundamentals of Secure Coding and how to break Software MARCH 19-23, 2007 RESIDENZA DI RIPETTA - VIA DI RIPETTA, 231 ROME (ITALY) TECHNOLOGY TRANSFER PRESENTS KEN VAN WYK Fundamentals of Secure Coding and how to break Software MARCH 19-23, 2007 RESIDENZA DI RIPETTA - VIA DI RIPETTA, 231 ROME (ITALY) info@technologytransfer.it www.technologytransfer.it

More information

Members of the UK cyber security forum. Soteria Health Check. A Cyber Security Health Check for SAP systems

Members of the UK cyber security forum. Soteria Health Check. A Cyber Security Health Check for SAP systems Soteria Health Check A Cyber Security Health Check for SAP systems Soteria Cyber Security are staffed by SAP certified consultants. We are CISSP qualified, and members of the UK Cyber Security Forum. Security

More information

Application security testing: Protecting your application and data

Application security testing: Protecting your application and data E-Book Application security testing: Protecting your application and data Application security testing is critical in ensuring your data and application is safe from security attack. This ebook offers

More information

Information Security. Training

Information Security. Training Information Security Training Importance of Information Security Training There is only one way to keep your product plans safe and that is by having a trained, aware and a conscientious workforce. - Kevin

More information

Nuclear Regulatory Commission Computer Security Office Computer Security Standard

Nuclear Regulatory Commission Computer Security Office Computer Security Standard Nuclear Regulatory Commission Computer Security Office Computer Security Standard Office Instruction: Office Instruction Title: CSO-STD-1108 Web Application Standard Revision Number: 1.0 Effective Date:

More information

Cyber Security & Data Privacy. January 22, 2014

Cyber Security & Data Privacy. January 22, 2014 Cyber Security & Data Privacy January 22, 2014 Today s Presenters Bob DiBella Director of Product Management Aclara Technologies Srinivasalu Ambati Application Architect, Consumer Engagement Aclara Technologies

More information

Why should I care about PDF application security?

Why should I care about PDF application security? Why should I care about PDF application security? What you need to know to minimize your risk Table of contents 1: Program crashes present an opportunity for attack 2: Look for software that fully uses

More information

Spigit, Inc. Web Application Vulnerability Assessment/Penetration Test. Prepared By: Accuvant LABS

Spigit, Inc. Web Application Vulnerability Assessment/Penetration Test. Prepared By: Accuvant LABS Web Application Vulnerability Assessment/enetration Test repared By: Accuvant LABS November 20, 2012 Web Application Vulnerability Assessment/enetration Test Introduction Defending the enterprise against

More information

The Panoptix Building Efficiency Solution: Ensuring a Secure Delivery of Building Efficiency

The Panoptix Building Efficiency Solution: Ensuring a Secure Delivery of Building Efficiency logo The Panoptix Building Efficiency Solution: Ensuring a Secure Delivery of Building Efficiency Understanding the Multiple Levels of Security Built Into the Panoptix Solution Published: October 2011

More information

Client vs. Server Implementations of Mitigating XSS Security Threats on Web Applications

Client vs. Server Implementations of Mitigating XSS Security Threats on Web Applications Journal of Basic and Applied Engineering Research pp. 50-54 Krishi Sanskriti Publications http://www.krishisanskriti.org/jbaer.html Client vs. Server Implementations of Mitigating XSS Security Threats

More information

Application Code Development Standards

Application Code Development Standards Application Code Development Standards Overview This document is intended to provide guidance to campus system owners and software developers regarding secure software engineering practices. These standards

More information

SECURE APPLICATION DEVELOPMENT CODING POLICY OCIO-6013-09 TABLE OF CONTENTS

SECURE APPLICATION DEVELOPMENT CODING POLICY OCIO-6013-09 TABLE OF CONTENTS OFFICE OF THE CHIEF INFORMATION OFFICER OCIO-6013-09 Date of Issuance: May 22, 2009 Effective Date: May 22, 2009 Review Date: TABLE OF CONTENTS Section I. PURPOSE II. AUTHORITY III. SCOPE IV. DEFINITIONS

More information

Christchurch Polytechnic Institute of Technology Information Systems Acquisition, Development and Maintenance Security Standard

Christchurch Polytechnic Institute of Technology Information Systems Acquisition, Development and Maintenance Security Standard Christchurch Polytechnic Institute of Technology Information Systems Acquisition, Development and Maintenance Security Standard Corporate Policies & Procedures Section 1: General Administration Document

More information

Interactive Application Security Testing (IAST)

Interactive Application Security Testing (IAST) WHITEPAPER Interactive Application Security Testing (IAST) The World s Fastest Application Security Software Software affects virtually every aspect of an individual s finances, safety, government, communication,

More information