Exploring Cross-Site Scripting (XSS) Attacks on Web Applications and Their Possible Remedies

Size: px
Start display at page:

Download "Exploring Cross-Site Scripting (XSS) Attacks on Web Applications and Their Possible Remedies"

Transcription

1 INDEPENDENT STUDY-I LONG REPORT Exploring Cross-Site Scripting (XSS) Attacks on Web Applications and Their Possible Remedies BY Wahab Hussain Spring 2011 / MSSE / hellowahab@gmail.com ADVISOR Prof. Naeem ul Hassan Janjua COMPUTER SCIENCE DEPARTMENT SHAHEED ZULFIKAR ALI BHUTTO INSTITUTE OF SCIENCE & TECHNOLOGY

2 ACKNOWLEDGEMENT First of all I would like to thanks Allah for making me able, what I am today. After Allah I am deeply thankful to my Parents and teachers who helped me groom, so I am able to purse my Masters Degree in Software Engineering. My special thanks goes to Prof. Naeem ul Hassan Janjua, my IS Advisor, who suggested different research methodologies and his time to time advices helped me a lot to stay in the right direction during my research. I also would like to thanks Mr. Muhammad Kashif for providing invaluable help and suggestion for report writing and mid term review presentation 2

3 Abstract. Cross site scripting (XSS) is one of the mostly found attacks on website. As any sort of negligence from the programmer or developer can make the application vulnerable to cross site scripting. In this research work I have studied different mechanism of cross site scripting attacks and ultimately come to a conclusion to have a sort of Anti-XSS plugin for browser. As the victim of XSS attacks are user of the application so it is best to save guard them at the user side i.e. client side. Each and every browser has the ability to parse the response stream of server and render it as a web page. The function of Anti -XSS will be to sit in between the parsing engine and response stream. It will intercept the stream before parsing engine parse it and render the page. The Anti-XSS will maintain a database for XSS attacks as Anti-Virus software do maintain a virus definition. This database will be automatically updateable. This way if a XSS attack is discovered anywhere in the world or any penetration tester found any sort of XSS attack it can be made public as a vulnerability and all the browsers that are protected by Anti-XSS will update their databases. 3

4 Contents 1 Іntrоԁυᴄtіоn Literature Review: XSS Attacks Types of Attacks Non Persistent DOM Based Attacks Persistent Attacks XSS Attack Methods History Stealing Intranet Hacking XSS Defacement Advanced XSS Attack vector DNS Pinning Automated tools for XSS Burp: Firefox Extensions: Firebug: Dom Inspector Proposed Solution for Cross-site Scripting (XSS) Attacks Conclusion Future Work

5 Cһарtеr 1 Іntrоԁυᴄtіоn 5

6 1 Іntrоԁυᴄtіоn Cross Site Scripting (XSS) is recognized as one of the biggest threat to the world of web. As more or more business are making their presence online more advanced types of attacks are emerging as well. As the size of web is growing leap and bound it is nearly impossible to check that each an d every aspect of all web applications hosted on web is not vulnerable to cross site scripting attack. There are so many online line repositories available for XSS attacks so that a novice user can also launch an XSS attack. All he need is a browser to access the web. The real target and victim of XSS attacks are the users browsing the web applications so the owners of web applications usually get unaware of these types of attacks. Due to this negligence the web applications remain unpatched for these types of cross site scripting (XSS) attacks and the users have to pay for that. So as the real victim of cross site scripting (XSS) is a user, the focus should be to secure the client from these types of attacks. As the use of web applications is increasing, more and more companies are hosting their websites and usually those website are interactive to an extent that the user can post data on their behalf. Big IT giants like Google and Microsoft are also playing an important role in the improvement of web applications. Facebook is also playing a vital role in the web based applications. Due to involvement of so many people on web XSS attack are nearly unavoidable. Mentioned below figure describes the stack of security levels. XSS attack usually occur in top two stacks Custom web application and Third -party web applications 6

7 Figure 1 Vulnerability Stack [18] Prior to 2005 security experts didn t pay any sort of proper attention to mitigate any risk related to XSS. The real impact of XSS was realized in October 2005 when Sammy worm shutdown the most popular social networking site MySpace. This affect millions of users; as the issue become publicized more and more security personals look into the matter and the real investigations get started. Within a short span of time security personals discovered a lot of loop hole in so many site. XSS attacks can be used to hijack sessions, steal s ensitive information or cookies, redirect user to unwanted links or performing undesirable activities on user s behalf. First paper on XSS was presented on 1999 by David Ross. 7

8 Cһарtеr 2 Literature Review: XSS Attacks 8

9 2 Literature Review: XSS Attacks Literature Review section consists of different XSS attacks and their mitigation and suggested techniques. Despite of the fact different people have worked on cross site script (XSS) attack mitigation techniques. Still this is considered as one of the biggest vulnerabilities found on web. 2.1 Types of Attacks There are several type of attacks Non persistent attacks, Persistent attack, DOM based attacks Non Persistent Non persistent attacks are the types of attacks in which the attacker some how managed to get a weak/vulnerable link inside a web application. They append some malicious content to the link of the victim site and propagate it through the or any other messaging medium. In this type of attack the malicious content isn t saved inside the database of victim application so you can t identity this attack by just peeping at your saved data DOM Based Attacks DOM based attack is similar to non persistent attack and is caused by the vulnerability in input validation at client side Persistent Attacks In this type of attack the malicious JavaScript content are saved inside the website database. These types of attacks are usually crafted on blogs, bulletin boards and types of applications where users are allowed to post their comments. 9

10 In this type of attack the attacker input the m alicious code inside the input box provide to him via web application. If the web application saved these contents without sanitizing the input the content will saved as it is and if any other user will visit this page this malicious code will executed on his browser. 10

11 Cһарtеr 3 XSS Attack Methods 11

12 3 XSS Attack Methods Most of the people think that XSS attack can only steal their cookies or do redirect them to a new page. We will discuss the extreme possibilities that can be done using Cross Site Scripting (XSS). 3.1 History Stealing In this type of attack the attacker can steal the list of website the user have visited and he also steal cookies and also collect the history of search engine used by user as well 3.2 Intranet Hacking An attacker using a malicious web page can also lunch attacks on network resources, that can t be attacked directly due to firewall and other security measure. e.g. A user visits a malicious link and then link execute a java applet that reveal the internal ip address. Then using this point as a target attack the attacker can finger print the internal web server and send data to the outside world. 3.3 XSS Defacement XSS defacement can cause a website to be defaced from its original look and feel. XSS defacement can be persistent or non-persistent. Having a persistent defacement over a public and famous website can shatter the trust of users over the site. In case the website is also used as e -commerce platform it can severely damage the sales of that website. 12

13 Cһарtеr 4 Advanced XSS Attack vector 13

14 4 Advanced XSS Attack vector Usually it is considered that XSS attack can only be caused by unfiltered malicious data entered by user via application. There are several other ways through which use data can be injected into user s browser. 4.1 DNS Pinning In this type of attack the host file present on users system is used to a forward the request to any malicious. Using this method phishing attacks and url redirects can be launched. Following are the steps to launch a DNS pinning attack. 1. The users will try to connect to a site and gets an ip with a DNS time out of 1 second. 2. Using JavaScript again the user browser try to connect to in 2 second but as the DNS time out is one second the DNS entry doesn t appears to be valid. 3. The users browser now tries to connect with DNS this time the DNS provide a new IP and this way the user is redirected to a new IP. The technique used to circumvent this attack is called Anti-DNS Pinning. In this technique such type of connections are rejected. 14

15 4.2 IMAP3 Wade Alcorn in his research paper published a way to trigger an XSS attack against IMAP3 (Internet Message Access Protocol 3). Browser security model doesn t allow all the port to be accessible so most of the ports aren t vulnerable to this attack but IMAP3 s port i.e 220 is allowed to be accessible via browser. This cause a security threat to the IMAP3 server if its on the same domain. 4.3 MHTML MHTML is a protocol to allow communication between MS Outlook and Internet Explorer (IE). As the HTML enable is allowed to contact web servers to download any information or link embedded in this vulnerability ca n be exploited. This type of weakness is only relavant to IE7 and have no effect on other browsers. 15

16 Cһарtеr 5 Automated tools for XSS 16

17 5 Automated tools for XSS As the number of web application is growing i t is nearly impossible to test each an every web page for XSS vulnerability. XSS vulnerabilities can be found manually as well by just trying malicious code inside search boxes and input boxes. But if thousands of pages need to be tested, it is mandatory to automate the testing task 5.1 Burp: Burp proxy is an intercepting proxy that will help you analyze the web traffic in both directions. Figure 2 Burp Suite Main Window [18] 17

18 Burp allows you to view the data transmitted to and from the system and you can also modify the data in betwee n as well. 5.2 Firefox Extensions: Firebug:- Firebug is one of the most widely used plugin for Firefox and it is nearly used by every web developer during the development of web applications nowadays. Figure 3 Firebug Snap Shot [Self] Firebug allows you to investigate the html elements easily and it also help you determine which JavaScript event get fired with a particular html node. 18

19 5.3 Dom Inspector Dom inspector is also one of the most widely used firefox plugin. Dom inspector helps you inverstigate th e hierarchy of Dom objects. Figure 4. Dom Inspector Main Window [18] 19

20 Cһарtеr 6 Proposed Solution for Cross-site Scripting (XSS) Attacks 20

21 6 Proposed Solution After reviewing different research I come up with the conclusion that the mitigation of XSS should be on client side so we should device a mechanism in which there exist an intermediary component between parsing engine of the browser and the response stream. I would like to name this intermediary as ANTI-XSS. Anti-XSS will maintain a repository of recently launched XSS attacks. Anti-XSS will also update it repository from a live centralized repository. Figure5 Anti-XSS component [Self] This way if a new attack is launched and recognized the repository will be updated and the client will be updated as well regarding the attack. This way client can surf site with weak security measures as well and they will stay safe due to Anti- XSS. The centralized repository should also contain a heuristic or artificially intelligent component installed so in this case if an attack is recognized and it is saved inside the XSS database on 21

22 main repository. The intelligent component will also try to derive other possible variation of this XSS attack. One common observation is that when we d ownload or run an application we don t trust or ask the application on it s own to verify that it is pure from any sort of virus. So why the concept is that there should be a third party or intermediary party or application involved which will save the in terest of customer not only from websites that are malicious but those sites as well which act as a weapon for malicious intent people due to their weak security measures. This approach also ensure security for the legacy application which are still running but don t have their source code with them so incase if anyone find a vulnerab le security hole they still can t repair it or apply any security patch. This solution will also ensure security for any such third party application which have been shipped without code and the company can t update any security related stuff due to unavailability of code. 22

23 Cһарtеr 7 Conclusion 23

24 7 Conclusion After reviewing several research papers and different mitigation techniques I conclude that the XSS attacks should be mitigated on client side and the client s browser should have a defense mechanism against XSS attacks. It might be difficult to implement such an effective mechanism that will encounter each and every XSS attack so if the attack is mitigated on client side it will be extremely easy for any client to check the weaknesses in site and act accordingly. Thi s XSS repository will also ensure which sites are weak and which aren t this can give a XSS rating as well to the site so the user can have a sort of confidence how effective measures a vendor have taken to secure his site from XSS attack. 24

25 Cһарtеr 8 Future Work 25

26 8 Future Work Implementation of the above mentioned techniques can be a complex task as it requires thorough knowledge of the parsing mechanism of the specific browsers. As the suggested component will sit in between the parsing engine and response stream. The middle component should be a state of the art component that is not only able to intercept the response stream but also be able to identify the malicious script embedded within the stream with the help of its database kno wledge. Secondly a centralized server needs to be setup that will be accessed by nearly millions of web browsers. So the server should be scalable and be able to server millions of requests smoothly 26

27 References [1]. Regular expressions considered harmful in client-side XSS filters, Published in: Proceeding WWW '10 Proceedings of the 19th international conference on W orld wide web ACM New York, NY, USA [2]. Client-side detection of XSS worms by monitoring payload propagation, Published in: Proceeding ESORICS'09 Proceedings of the 14th European conference on Research in computer security Springer-Verlag Berlin, Heidelberg [3]. Automatic creation of SQL Injection and cross -site scripting attacks, Published in: Proceeding ICSE '09 Pr oceedings of the 31st International Conference on Software Engineering IEEE Computer Society W ashington, DC, USA [4]. SWAP: Mitigating XSS Attacks using a Reverse Proxy, Published in: Proceeding IW SESS '09 Proceedings of the 2009 ICSE W orkshop on Software Engineering for Secure Systems IEEE Computer Society W ashington, DC, USA [5]. XSS-GUARD: Precise Dynamic Prevention of Cross -Site Scripting Attacks, Published in: Proceeding DIMVA '08 Proceedings of the 5th international conference on Detection of Intrusions and Malware, and Vulnerability Assessment Springer -Verlag Berlin, Heidelberg [6]. XSSDS: Server-side Detection of Cross-site Scripting Attacks, Published in: Proceeding ACSAC '08 Proceedings of the 2008 Annual Computer Security Applications Conference IEEE Computer Society W ashington, DC, USA [7]. Automatic Generation of XSS and SQL Injection Attacks with Goal-Directed Model Checking, Published in Proceeding 27

28 SS'08 Proceedings of the 17th conference on Security s ym posium USENIX Association Berkeley, CA, USA [8]. Hunting Cross-Site Scripting Attacks in the Network, Published in: W 2SP 2010: W eb 2.0 Security and Privac y [9]. Robust Defenses for Cross-Site Request Forgery, Published in: Proceeding CCS '08 Proceedings of the 15th ACM conference on Computer and communications security ACM New York, NY, USA [10]. XCS: Cross Channel Scripting and Impact on Web Applications, Published in: Proceeding CCS '09 Proceedings of the 16th ACM conference on Computer and communications security ACM New York, NY, USA [11]. The Life and Death of Statically Detected Vulnerabilities: an Empirical Study, Published in: Journal Information and Software Technology archive Volume 51 Issue 10, October, [12]. Prevention of Cross-Site Scripting Attacks on Current Web Applications, Published in: Proceedings of the 2007 OTM confederated international conference on On the move to meaningful internet s ystems: CoopIS, DO A, ODBASE, GADA, and IS - Volume Part II Springer-Verlag Berlin, Heidelberg [13]. Protecting Browser State from Web Privacy Attacks, Published in: Proceeding WWW '06 Proceedings of the 15th international conference on W orld W ide W eb ACM New York, NY, U SA [14]. Exposing Private Information by Timing Web Applications, Published in: Proceeding WWW '07 Proceedings of the 16th international conference on W orld W ide W eb ACM New York, NY, USA [15]. Code-Injection Attacks in Browsers Supporting Policies, Published in: W 2SP 2009: W eb 2.0 Security and Privac y

29 [16]. Evaluating Attack Amplification in Online Social Networks, Published in: W 2SP 2009: W eb 2.0 Security and Privac y [17]. Critical Vulnerability in Browser Security Metrics, Published in: W 2SP 2010: W eb 2.0 Security and Privac y 2010 [18]. Cross Site Scripting Attacks Xss Exploits and Defense ISBN

Detecting and Exploiting XSS with Xenotix XSS Exploit Framework

Detecting and Exploiting XSS with Xenotix XSS Exploit Framework Detecting and Exploiting XSS with Xenotix XSS Exploit Framework ajin25@gmail.com keralacyberforce.in Introduction Cross Site Scripting or XSS vulnerabilities have been reported and exploited since 1990s.

More information

Cross Site Scripting Prevention

Cross Site Scripting Prevention Project Report CS 649 : Network Security Cross Site Scripting Prevention Under Guidance of Prof. Bernard Menezes Submitted By Neelamadhav (09305045) Raju Chinthala (09305056) Kiran Akipogu (09305074) Vijaya

More information

Cross-Site Scripting

Cross-Site Scripting Cross-Site Scripting (XSS) Computer and Network Security Seminar Fabrice Bodmer (fabrice.bodmer@unifr.ch) UNIFR - Winter Semester 2006-2007 XSS: Table of contents What is Cross-Site Scripting (XSS)? Some

More information

Cross Site Scripting in Joomla Acajoom Component

Cross Site Scripting in Joomla Acajoom Component Whitepaper Cross Site Scripting in Joomla Acajoom Component Vandan Joshi December 2011 TABLE OF CONTENTS Abstract... 3 Introduction... 3 A Likely Scenario... 5 The Exploit... 9 The Impact... 12 Recommended

More information

IJMIE Volume 2, Issue 9 ISSN: 2249-0558

IJMIE Volume 2, Issue 9 ISSN: 2249-0558 Survey on Web Application Vulnerabilities Prevention Tools Student, Nilesh Khochare* Student,Satish Chalurkar* Professor, Dr.B.B.Meshram* Abstract There are many commercial software security assurance

More information

Where every interaction matters.

Where every interaction matters. Where every interaction matters. Peer 1 Vigilant Web Application Firewall Powered by Alert Logic The Open Web Application Security Project (OWASP) Top Ten Web Security Risks and Countermeasures White Paper

More information

Is Drupal secure? A high-level perspective on web vulnerabilities, Drupal s solutions, and how to maintain site security

Is Drupal secure? A high-level perspective on web vulnerabilities, Drupal s solutions, and how to maintain site security Is Drupal secure? A high-level perspective on web vulnerabilities, Drupal s solutions, and how to maintain site security Presented 2009-05-29 by David Strauss Thinking Securely Security is a process, not

More information

Guidelines for Web applications protection with dedicated Web Application Firewall

Guidelines for Web applications protection with dedicated Web Application Firewall Guidelines for Web applications protection with dedicated Web Application Firewall Prepared by: dr inŝ. Mariusz Stawowski, CISSP Bartosz Kryński, Imperva Certified Security Engineer INTRODUCTION Security

More information

SECURITY ADVISORY. December 2008 Barracuda Load Balancer admin login Cross-site Scripting

SECURITY ADVISORY. December 2008 Barracuda Load Balancer admin login Cross-site Scripting SECURITY ADVISORY December 2008 Barracuda Load Balancer admin login Cross-site Scripting Discovered in December 2008 by FortConsult s Security Research Team/Jan Skovgren WARNING NOT FOR DISCLOSURE BEFORE

More information

Recommended Practice Case Study: Cross-Site Scripting. February 2007

Recommended Practice Case Study: Cross-Site Scripting. February 2007 Recommended Practice Case Study: Cross-Site Scripting February 2007 iii ACKNOWLEDGEMENT This document was developed for the U.S. Department of Homeland Security to provide guidance for control system cyber

More information

Web Application Security

Web Application Security White Paper Web Application Security Managing Cross-Site Scripting, The Number One Item on OWASP s Top Ten List Introduction: What is OWASP? The Open Web Application Security Project (OWASP) is, by its

More information

Web-Application Security

Web-Application Security Web-Application Security Kristian Beilke Arbeitsgruppe Sichere Identität Fachbereich Mathematik und Informatik Freie Universität Berlin 29. Juni 2011 Overview Web Applications SQL Injection XSS Bad Practice

More information

Bank Hacking Live! Ofer Maor CTO, Hacktics Ltd. ATC-4, 12 Jun 2006, 4:30PM

Bank Hacking Live! Ofer Maor CTO, Hacktics Ltd. ATC-4, 12 Jun 2006, 4:30PM Bank Hacking Live! Ofer Maor CTO, Hacktics Ltd. ATC-4, 12 Jun 2006, 4:30PM Agenda Introduction to Application Hacking Demonstration of Attack Tool Common Web Application Attacks Live Bank Hacking Demonstration

More information

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats WHITE PAPER FortiWeb and the OWASP Top 10 PAGE 2 Introduction The Open Web Application Security project (OWASP) Top Ten provides a powerful awareness document for web application security. The OWASP Top

More information

Web Application Security. Vulnerabilities, Weakness and Countermeasures. Massimo Cotelli CISSP. Secure

Web Application Security. Vulnerabilities, Weakness and Countermeasures. Massimo Cotelli CISSP. Secure Vulnerabilities, Weakness and Countermeasures Massimo Cotelli CISSP Secure : Goal of This Talk Security awareness purpose Know the Web Application vulnerabilities Understand the impacts and consequences

More information

Protecting Your Organisation from Targeted Cyber Intrusion

Protecting Your Organisation from Targeted Cyber Intrusion Protecting Your Organisation from Targeted Cyber Intrusion How the 35 mitigations against targeted cyber intrusion published by Defence Signals Directorate can be implemented on the Microsoft technology

More information

A Multi agent Scanner to Detect Stored XSS Vulnerabilities

A Multi agent Scanner to Detect Stored XSS Vulnerabilities A Multi agent Scanner to Detect Stored XSS Vulnerabilities E. Galán, A. Alcaide, A. Orfila, J. Blasco University Carlos III of Madrid, UC3M Leganés, Spain {edgalan,aalcaide,adiaz,jbalis}@inf.uc3m.es Abstract

More information

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001 001011 1100010110 0010110001 010110001 0110001011000 011000101100 010101010101APPLICATIO 0 010WIRELESS110001 10100MOBILE00010100111010 0010NETW110001100001 10101APPLICATION00010 00100101010WIRELESS110

More information

National Information Security Group The Top Web Application Hack Attacks. Danny Allan Director, Security Research

National Information Security Group The Top Web Application Hack Attacks. Danny Allan Director, Security Research National Information Security Group The Top Web Application Hack Attacks Danny Allan Director, Security Research 1 Agenda Web Application Security Background What are the Top 10 Web Application Attacks?

More information

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked. This sample report is published with prior consent of our client in view of the fact that the current release of this web application is three major releases ahead in its life cycle. Issues pointed out

More information

Prevent Cross-site Request Forgery: PCRF

Prevent Cross-site Request Forgery: PCRF Prevent Cross-site Request Forgery: PCRF Sooel Son University of Texas, Austin samuel@cs.utexas.edu Abstract CSRF attacks are one of the most prevalent and dangerous web threats at the level of XSS, SQL

More information

Penetration Test Report

Penetration Test Report Penetration Test Report Acme Test Company ACMEIT System 26 th November 2010 Executive Summary Info-Assure Ltd was engaged by Acme Test Company to perform an IT Health Check (ITHC) on the ACMEIT System

More information

WEB ATTACKS AND COUNTERMEASURES

WEB ATTACKS AND COUNTERMEASURES WEB ATTACKS AND COUNTERMEASURES February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in

More information

A Server and Browser-Transparent CSRF Defense for Web 2.0 Applications. Slides by Connor Schnaith

A Server and Browser-Transparent CSRF Defense for Web 2.0 Applications. Slides by Connor Schnaith A Server and Browser-Transparent CSRF Defense for Web 2.0 Applications Slides by Connor Schnaith Cross-Site Request Forgery One-click attack, session riding Recorded since 2001 Fourth out of top 25 most

More information

Adobe Systems Incorporated

Adobe Systems Incorporated Adobe Connect 9.2 Page 1 of 8 Adobe Systems Incorporated Adobe Connect 9.2 Hosted Solution June 20 th 2014 Adobe Connect 9.2 Page 2 of 8 Table of Contents Engagement Overview... 3 About Connect 9.2...

More information

Client Side Filter Enhancement using Web Proxy

Client Side Filter Enhancement using Web Proxy Client Side Filter Enhancement using Web Proxy Santosh Kumar Singh 1, Rahul Shrivastava 2 1 M Tech Scholar, Computer Technology (CSE) RCET, Bhilai (CG) India, 2 Assistant Professor, CSE Department, RCET

More information

Network Security Web Security

Network Security Web Security Network Security Web Security Anna Sperotto, Ramin Sadre Design and Analysis of Communication Systems Group University of Twente, 2012 Cross Site Scripting Cross Side Scripting (XSS) XSS is a case of (HTML)

More information

WEB SECURITY. Oriana Kondakciu 0054118 Software Engineering 4C03 Project

WEB SECURITY. Oriana Kondakciu 0054118 Software Engineering 4C03 Project WEB SECURITY Oriana Kondakciu 0054118 Software Engineering 4C03 Project The Internet is a collection of networks, in which the web servers construct autonomous systems. The data routing infrastructure

More information

ArcGIS Server Security Threats & Best Practices 2014. David Cordes Michael Young

ArcGIS Server Security Threats & Best Practices 2014. David Cordes Michael Young ArcGIS Server Security Threats & Best Practices 2014 David Cordes Michael Young Agenda Introduction Threats Best practice - ArcGIS Server settings - Infrastructure settings - Processes Summary Introduction

More information

SECURE APPLICATION DEVELOPMENT CODING POLICY OCIO-6013-09 TABLE OF CONTENTS

SECURE APPLICATION DEVELOPMENT CODING POLICY OCIO-6013-09 TABLE OF CONTENTS OFFICE OF THE CHIEF INFORMATION OFFICER OCIO-6013-09 Date of Issuance: May 22, 2009 Effective Date: May 22, 2009 Review Date: TABLE OF CONTENTS Section I. PURPOSE II. AUTHORITY III. SCOPE IV. DEFINITIONS

More information

How to break in. Tecniche avanzate di pen testing in ambito Web Application, Internal Network and Social Engineering

How to break in. Tecniche avanzate di pen testing in ambito Web Application, Internal Network and Social Engineering How to break in Tecniche avanzate di pen testing in ambito Web Application, Internal Network and Social Engineering Time Agenda Agenda Item 9:30 10:00 Introduction 10:00 10:45 Web Application Penetration

More information

Using Free Tools To Test Web Application Security

Using Free Tools To Test Web Application Security Using Free Tools To Test Web Application Security Speaker Biography Matt Neely, CISSP, CTGA, GCIH, and GCWN Manager of the Profiling Team at SecureState Areas of expertise: wireless, penetration testing,

More information

Application security testing: Protecting your application and data

Application security testing: Protecting your application and data E-Book Application security testing: Protecting your application and data Application security testing is critical in ensuring your data and application is safe from security attack. This ebook offers

More information

HOD of Dept. of CSE & IT. Asst. Prof., Dept. Of CSE AIET, Lko, India. AIET, Lko, India

HOD of Dept. of CSE & IT. Asst. Prof., Dept. Of CSE AIET, Lko, India. AIET, Lko, India Volume 5, Issue 12, December 2015 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Investigation

More information

Improving Web Application Security by Eliminating CWEs Weijie Chen, China INFSY 6891 Software Assurance Professor Dr. Maurice Dawson 15 December 2015

Improving Web Application Security by Eliminating CWEs Weijie Chen, China INFSY 6891 Software Assurance Professor Dr. Maurice Dawson 15 December 2015 Improving Web Application Security by Eliminating CWEs Weijie Chen, China INFSY 6891 Software Assurance Professor Dr. Maurice Dawson 15 December 2015 1 P a g e ABSTRACT This study examined improving web

More information

Sitefinity Security and Best Practices

Sitefinity Security and Best Practices Sitefinity Security and Best Practices Table of Contents Overview The Ten Most Critical Web Application Security Risks Injection Cross-Site-Scripting (XSS) Broken Authentication and Session Management

More information

Hack Proof Your Webapps

Hack Proof Your Webapps Hack Proof Your Webapps About ERM About the speaker Web Application Security Expert Enterprise Risk Management, Inc. Background Web Development and System Administration Florida International University

More information

Web Application Security

Web Application Security E-SPIN PROFESSIONAL BOOK Vulnerability Management Web Application Security ALL THE PRACTICAL KNOW HOW AND HOW TO RELATED TO THE SUBJECT MATTERS. COMBATING THE WEB VULNERABILITY THREAT Editor s Summary

More information

Finding and Preventing Cross- Site Request Forgery. Tom Gallagher Security Test Lead, Microsoft

Finding and Preventing Cross- Site Request Forgery. Tom Gallagher Security Test Lead, Microsoft Finding and Preventing Cross- Site Request Forgery Tom Gallagher Security Test Lead, Microsoft Agenda Quick reminder of how HTML forms work How cross-site request forgery (CSRF) attack works Obstacles

More information

Introduction: 1. Daily 360 Website Scanning for Malware

Introduction: 1. Daily 360 Website Scanning for Malware Introduction: SiteLock scans your website to find and fix any existing malware and vulnerabilities followed by using the protective TrueShield firewall to keep the harmful traffic away for good. Moreover

More information

Bug Report. Date: March 19, 2011 Reporter: Chris Jarabek (cjjarabe@ucalgary.ca)

Bug Report. Date: March 19, 2011 Reporter: Chris Jarabek (cjjarabe@ucalgary.ca) Bug Report Date: March 19, 2011 Reporter: Chris Jarabek (cjjarabe@ucalgary.ca) Software: Kimai Version: 0.9.1.1205 Website: http://www.kimai.org Description: Kimai is a web based time-tracking application.

More information

EVALUATING COMMERCIAL WEB APPLICATION SECURITY. By Aaron Parke

EVALUATING COMMERCIAL WEB APPLICATION SECURITY. By Aaron Parke EVALUATING COMMERCIAL WEB APPLICATION SECURITY By Aaron Parke Outline Project background What and why? Targeted sites Testing process Burp s findings Technical talk My findings and thoughts Questions Project

More information

(WAPT) Web Application Penetration Testing

(WAPT) Web Application Penetration Testing (WAPT) Web Application Penetration Testing Module 0: Introduction 1. Introduction to the course. 2. How to get most out of the course 3. Resources you will need for the course 4. What is WAPT? Module 1:

More information

The Weakest Link: Mitigating Web Application Vulnerabilities. webscurity White Paper. webscurity Inc. Minneapolis, Minnesota USA

The Weakest Link: Mitigating Web Application Vulnerabilities. webscurity White Paper. webscurity Inc. Minneapolis, Minnesota USA The Weakest Link: Mitigating Web Application Vulnerabilities webscurity White Paper webscurity Inc. Minneapolis, Minnesota USA January 25, 2007 Contents Executive Summary...3 Introduction...4 Target Audience...4

More information

LASTLINE WHITEPAPER. Large-Scale Detection of Malicious Web Pages

LASTLINE WHITEPAPER. Large-Scale Detection of Malicious Web Pages LASTLINE WHITEPAPER Large-Scale Detection of Malicious Web Pages Abstract Malicious web pages that host drive-by-download exploits have become a popular means for compromising hosts on the Internet and,

More information

The Top Web Application Attacks: Are you vulnerable?

The Top Web Application Attacks: Are you vulnerable? QM07 The Top Web Application Attacks: Are you vulnerable? John Burroughs, CISSP Sr Security Architect, Watchfire Solutions jburroughs@uk.ibm.com Agenda Current State of Web Application Security Understanding

More information

Web Application Security

Web Application Security Web Application Security John Zaharopoulos ITS - Security 10/9/2012 1 Web App Security Trends Web 2.0 Dynamic Webpages Growth of Ajax / Client side Javascript Hardening of OSes Secure by default Auto-patching

More information

Sophistication of attacks will keep improving, especially APT and zero-day exploits

Sophistication of attacks will keep improving, especially APT and zero-day exploits FAQ Isla Q&A General What is Isla? Isla is an innovative, enterprise-class web malware isolation system that prevents all browser-borne malware from penetrating corporate networks and infecting endpoint

More information

What is Web Security? Motivation

What is Web Security? Motivation brucker@inf.ethz.ch http://www.brucker.ch/ Information Security ETH Zürich Zürich, Switzerland Information Security Fundamentals March 23, 2004 The End Users View The Server Providers View What is Web

More information

Exploitation of Cross-Site Scripting (XSS) Vulnerability on Real World Web Applications and its Defense

Exploitation of Cross-Site Scripting (XSS) Vulnerability on Real World Web Applications and its Defense Exploitation of Cross-Site Scripting (XSS) Vulnerability on Real World Web Applications and its Defense Shashank Gupta Lecturer in Department of Information Technology, Model Institute of Engineering and

More information

Web Application Vulnerability Scanning. VITA Commonwealth Security & Risk Management. April 8, 2016

Web Application Vulnerability Scanning. VITA Commonwealth Security & Risk Management. April 8, 2016 Web Application Vulnerability Scanning VITA Commonwealth Security & Risk Management April 8, 2016 1 Terms Threat A thing that can cause harm Vulnerability A flaw that can be exploited to cause bad things

More information

Web Application Worms & Browser Insecurity

Web Application Worms & Browser Insecurity Web Application Worms & Browser Insecurity Mike Shema Welcome Background Hacking Exposed: Web Applications The Anti-Hacker Toolkit Hack Notes: Web Security Currently working at Qualys

More information

Cross Site Scripting (XSS) Exploits & Defenses. OWASP Denver, Colorado USA. The OWASP Foundation. David Campbell Eric Duprey. http://www.owasp.

Cross Site Scripting (XSS) Exploits & Defenses. OWASP Denver, Colorado USA. The OWASP Foundation. David Campbell Eric Duprey. http://www.owasp. Cross Site Scripting (XSS) Exploits & Defenses Denver, Colorado USA David Campbell Eric Duprey Copyright 2007 The Foundation Permission is granted to copy, distribute and/or modify this document under

More information

Web Application Penetration Testing

Web Application Penetration Testing Web Application Penetration Testing 2010 2010 AT&T Intellectual Property. All rights reserved. AT&T and the AT&T logo are trademarks of AT&T Intellectual Property. Will Bechtel William.Bechtel@att.com

More information

Application Code Development Standards

Application Code Development Standards Application Code Development Standards Overview This document is intended to provide guidance to campus system owners and software developers regarding secure software engineering practices. These standards

More information

Information Security for Modern Enterprises

Information Security for Modern Enterprises Information Security for Modern Enterprises Kamal Jyoti 1. Abstract Many enterprises are using Enterprise Content Management (ECM) systems, in order to manage sensitive information related to the organization.

More information

User Documentation Web Traffic Security. University of Stavanger

User Documentation Web Traffic Security. University of Stavanger User Documentation Web Traffic Security University of Stavanger Table of content User Documentation... 1 Web Traffic Security... 1 University of Stavanger... 1 UiS Web Traffic Security... 3 Background...

More information

Web Application Security Considerations

Web Application Security Considerations Web Application Security Considerations Eric Peele, Kevin Gainey International Field Directors & Technology Conference 2006 May 21 24, 2006 RTI International is a trade name of Research Triangle Institute

More information

Cracking the Perimeter via Web Application Hacking. Zach Grace, CISSP, CEH zgrace@403labs.com January 17, 2014 2014 Mega Conference

Cracking the Perimeter via Web Application Hacking. Zach Grace, CISSP, CEH zgrace@403labs.com January 17, 2014 2014 Mega Conference Cracking the Perimeter via Web Application Hacking Zach Grace, CISSP, CEH zgrace@403labs.com January 17, 2014 2014 Mega Conference About 403 Labs 403 Labs is a full-service information security and compliance

More information

OWASP Top Ten Tools and Tactics

OWASP Top Ten Tools and Tactics OWASP Top Ten Tools and Tactics Russ McRee Copyright 2012 HolisticInfoSec.org SANSFIRE 2012 10 JULY Welcome Manager, Security Analytics for Microsoft Online Services Security & Compliance Writer (toolsmith),

More information

Introduction to Computer Security

Introduction to Computer Security Introduction to Computer Security Web Application Security Pavel Laskov Wilhelm Schickard Institute for Computer Science Modern threat landscape The majority of modern vulnerabilities are found in web

More information

Network Security Exercise #8

Network Security Exercise #8 Computer and Communication Systems Lehrstuhl für Technische Informatik Network Security Exercise #8 Falko Dressler and Christoph Sommer Computer and Communication Systems Institute of Computer Science,

More information

Project 2: Web Security Pitfalls

Project 2: Web Security Pitfalls EECS 388 September 19, 2014 Intro to Computer Security Project 2: Web Security Pitfalls Project 2: Web Security Pitfalls This project is due on Thursday, October 9 at 6 p.m. and counts for 8% of your course

More information

The Web AppSec How-to: The Defenders Toolbox

The Web AppSec How-to: The Defenders Toolbox The Web AppSec How-to: The Defenders Toolbox Web application security has made headline news in the past few years. Incidents such as the targeting of specific sites as a channel to distribute malware

More information

HP WebInspect Tutorial

HP WebInspect Tutorial HP WebInspect Tutorial Introduction: With the exponential increase in internet usage, companies around the world are now obsessed about having a web application of their own which would provide all the

More information

WEB SITE SECURITY. Jeff Aliber Verizon Digital Media Services

WEB SITE SECURITY. Jeff Aliber Verizon Digital Media Services WEB SITE SECURITY Jeff Aliber Verizon Digital Media Services 1 SECURITY & THE CLOUD The Cloud (Web) o The Cloud is becoming the de-facto way for enterprises to leverage common infrastructure while innovating

More information

CS 558 Internet Systems and Technologies

CS 558 Internet Systems and Technologies CS 558 Internet Systems and Technologies Dimitris Deyannis deyannis@csd.uoc.gr 881 Heat seeking Honeypots: Design and Experience Abstract Compromised Web servers are used to perform many malicious activities.

More information

Pentests more than just using the proper tools

Pentests more than just using the proper tools Pentests more than just using the proper tools Agenda 1. Information Security @ TÜV Rheinland 2. Penetration testing Introduction Evaluation scheme Security Analyses of web applications Internal Security

More information

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Securing Your Web Application against security vulnerabilities Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Agenda Security Landscape Vulnerability Analysis Automated Vulnerability

More information

Web Vulnerability Scanner by Using HTTP Method

Web Vulnerability Scanner by Using HTTP Method Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 9, September 2015,

More information

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER WHITE PAPER CHALLENGES Protecting company systems and data from costly hacker intrusions Finding tools and training to affordably and effectively enhance IT security Building More Secure Companies (and

More information

What Do You Mean My Cloud Data Isn t Secure?

What Do You Mean My Cloud Data Isn t Secure? Kaseya White Paper What Do You Mean My Cloud Data Isn t Secure? Understanding Your Level of Data Protection www.kaseya.com As today s businesses transition more critical applications to the cloud, there

More information

WEB APPLICATION FIREWALLS: DO WE NEED THEM?

WEB APPLICATION FIREWALLS: DO WE NEED THEM? DISTRIBUTING EMERGING TECHNOLOGIES, REGION-WIDE WEB APPLICATION FIREWALLS: DO WE NEED THEM? SHAIKH SURMED Sr. Solutions Engineer info@fvc.com www.fvc.com HAVE YOU BEEN HACKED????? WHAT IS THE PROBLEM?

More information

Creating Stronger, Safer, Web Facing Code. JPL IT Security Mary Rivera June 17, 2011

Creating Stronger, Safer, Web Facing Code. JPL IT Security Mary Rivera June 17, 2011 Creating Stronger, Safer, Web Facing Code JPL IT Security Mary Rivera June 17, 2011 Agenda Evolving Threats Operating System Application User Generated Content JPL s Application Security Program Securing

More information

Security features of ZK Framework

Security features of ZK Framework 1 Security features of ZK Framework This document provides a brief overview of security concerns related to JavaScript powered enterprise web application in general and how ZK built-in features secures

More information

1. Introduction. 2. Web Application. 3. Components. 4. Common Vulnerabilities. 5. Improving security in Web applications

1. Introduction. 2. Web Application. 3. Components. 4. Common Vulnerabilities. 5. Improving security in Web applications 1. Introduction 2. Web Application 3. Components 4. Common Vulnerabilities 5. Improving security in Web applications 2 What does World Wide Web security mean? Webmasters=> confidence that their site won

More information

CLASS FINAL REPORT UNIVERSITY OF CENTRAL FLORIDA FRONTIERS IN INFORMATION TECHNOLOGY COP 4910

CLASS FINAL REPORT UNIVERSITY OF CENTRAL FLORIDA FRONTIERS IN INFORMATION TECHNOLOGY COP 4910 UNIVERSITY OF CENTRAL FLORIDA FRONTIERS IN INFORMATION TECHNOLOGY COP 4910 CLASS FINAL REPORT Abstract This report brings together the final papers presented by the students in the Frontiers in Information

More information

Common Security Vulnerabilities in Online Payment Systems

Common Security Vulnerabilities in Online Payment Systems Common Security Vulnerabilities in Online Payment Systems Author- Hitesh Malviya(Information Security analyst) Qualifications: C!EH, EC!SA, MCITP, CCNA, MCP Current Position: CEO at HCF Infosec Limited

More information

Advanced Persistent. From FUD to Facts. A Websense Brief By Patrick Murray, Senior Director of Product Management

Advanced Persistent. From FUD to Facts. A Websense Brief By Patrick Murray, Senior Director of Product Management A Websense Brief By Patrick Murray, Senior Director of Product Management Advanced Persistent Threats: From FUD to Facts With Websense, you can stay a step ahead of the threats. From our roots in web filtering,

More information

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS)

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) Addressing the PCI DSS with Predictive Security Intelligence Solutions from CORE Security CORE Security +1 617.399-6980 info@coresecurity.com

More information

Gateway Apps - Security Summary SECURITY SUMMARY

Gateway Apps - Security Summary SECURITY SUMMARY Gateway Apps - Security Summary SECURITY SUMMARY 27/02/2015 Document Status Title Harmony Security summary Author(s) Yabing Li Version V1.0 Status draft Change Record Date Author Version Change reference

More information

STABLE & SECURE BANK lab writeup. Page 1 of 21

STABLE & SECURE BANK lab writeup. Page 1 of 21 STABLE & SECURE BANK lab writeup 1 of 21 Penetrating an imaginary bank through real present-date security vulnerabilities PENTESTIT, a Russian Information Security company has launched its new, eighth

More information

Are AJAX Applications Vulnerable to Hack Attacks?

Are AJAX Applications Vulnerable to Hack Attacks? Are AJAX Applications Vulnerable to Hack Attacks? The importance of Securing AJAX Web Applications This paper reviews AJAX technologies with specific reference to JavaScript and briefly documents the kinds

More information

Network Security - ISA 656 Application Firewalls

Network Security - ISA 656 Application Firewalls Network Security - ISA 656 Application Angelos Stavrou August 20, 2008 Moving Up the Stack Application Moving Up the Stack Filtering levels Advantages Disadvantages Example: Protecting Email Email Threats

More information

Detection of SQL Injection and XSS Vulnerability in Web Application

Detection of SQL Injection and XSS Vulnerability in Web Application International Journal of Engineering and Applied Sciences (IJEAS) ISSN: 2394-3661, Volume-2, Issue-3, March 2015 Detection of SQL Injection and XSS Vulnerability in Web Application Priti Singh, Kirthika

More information

The only False Positive Free. Web Application Security Scanner

The only False Positive Free. Web Application Security Scanner The only False Positive Free Web Application Security Scanner State of Security of Web Applications Verizon: 96% of victims subject to PCI DSS have not achieved compliance. 96% of hack attacks were not

More information

Reducing the Cost and Complexity of Web Vulnerability Management

Reducing the Cost and Complexity of Web Vulnerability Management WHITE PAPER: REDUCING THE COST AND COMPLEXITY OF WEB..... VULNERABILITY.............. MANAGEMENT..................... Reducing the Cost and Complexity of Web Vulnerability Management Who should read this

More information

Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities

Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities Protecting a business s IT infrastructure is complex. Take, for example, a retailer operating a standard multi-tier infrastructure

More information

The Prevalence of Flash Vulnerabilities on the Web

The Prevalence of Flash Vulnerabilities on the Web TECHNICAL BRIEF FLASH FLOODING The Prevalence of Flash Vulnerabilities on the Web Adobe Flash Player is a cross-platform, browser plugin that provides uncompromised viewing of expressive applications,

More information

Detecting Web Application Vulnerabilities Using Open Source Means. OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008

Detecting Web Application Vulnerabilities Using Open Source Means. OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008 Detecting Web Application Vulnerabilities Using Open Source Means OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008 Kostas Papapanagiotou Committee Member OWASP Greek Chapter conpap@owasp.gr

More information

PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker

PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker www.quotium.com 1/14 Summary Abstract 3 PCI DSS Statistics 4 PCI DSS Application Security 5 How Seeker Helps You Achieve PCI DSS

More information

ADDING NETWORK INTELLIGENCE TO VULNERABILITY MANAGEMENT

ADDING NETWORK INTELLIGENCE TO VULNERABILITY MANAGEMENT ADDING NETWORK INTELLIGENCE INTRODUCTION Vulnerability management is crucial to network security. Not only are known vulnerabilities propagating dramatically, but so is their severity and complexity. Organizations

More information

Client vs. Server Implementations of Mitigating XSS Security Threats on Web Applications

Client vs. Server Implementations of Mitigating XSS Security Threats on Web Applications Journal of Basic and Applied Engineering Research pp. 50-54 Krishi Sanskriti Publications http://www.krishisanskriti.org/jbaer.html Client vs. Server Implementations of Mitigating XSS Security Threats

More information

Check list for web developers

Check list for web developers Check list for web developers Requirement Yes No Remarks 1. Input Validation 1.1) Have you done input validation for all the user inputs using white listing and/or sanitization? 1.2) Does the input validation

More information

WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY

WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY www.alliancetechpartners.com WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY More than 70% of all websites have vulnerabilities

More information

Web site security issues White paper November 2009. Maintaining trust: protecting your Web site users from malware.

Web site security issues White paper November 2009. Maintaining trust: protecting your Web site users from malware. Web site security issues White paper November 2009 Maintaining trust: protecting your Page 2 Contents 2 Is your Web site attacking your users? 3 Familiar culprit, new MO 6 A look at how legitimate Web

More information

Best Practices Top 10: Keep your e-marketing safe from threats

Best Practices Top 10: Keep your e-marketing safe from threats Best Practices Top 10: Keep your e-marketing safe from threats Months of work on a marketing campaign can go down the drain in a matter of minutes thanks to an unforeseen vulnerability on your campaign

More information

Cyber Security for Start-ups: An Affordable 10-Step Plan

Cyber Security for Start-ups: An Affordable 10-Step Plan SESSION ID: ECO-W03 Cyber Security for Start-ups: An Affordable 10-Step Plan David Cowan Partner Bessemer Venture Partners @davidcowan Acknowledgements Startups don't like friction to get their job done.

More information

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet March 8, 2012 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development

More information

Malware: Malicious Code

Malware: Malicious Code Malware: Malicious Code UIC 594/Kent Law: Computer and Network Privacy and Security: Ethical, Legal, and Technical Considerations 2007, 2008 Robert H. Sloan Malicious code: Viruses Most famous type of

More information