Security Innovation Application Security Education Curriculum. Courses to Help Build and Deploy more Secure Software and Information Systems

Size: px
Start display at page:

Download "Security Innovation Application Security Education Curriculum. Courses to Help Build and Deploy more Secure Software and Information Systems"

Transcription

1 Security Innovation Application Security Education Curriculum Courses to Help Build and Deploy more Secure Software and Information Systems

2 Table of Contents 1.0 Security Education Curriculum Map Information and Application Security Awareness Attacker Techniques Exposed: Threats, Vulnerabilities and Exploits Architecting Secure Solutions Creating Secure Code Creating Secure Code C/C Creating Secure Code Java Creating Secure Code ASP.NET Creating Secure Code J2EE Applications Web Application Security Testing How to Break Software Security How to Break Web Software Security Testing Boot camp Introduction to the Microsoft Security Development Lifecycle (SDL) Introduction to Microsoft SDL Threat Modeling Privacy in Software Development Quarterly Security Brown-Bag PCI Boot Camp for Software Development Teams

3 1.0 Security Education Curriculum Map EXECUTIVES, MANAGERS, DEVELOPMENT TEAMS INTRODUCTORY CLASSES Title: Information and Application Security Awareness Duration: 2 hours Title: Attacker Techniques Exposed Duration: 1 day ARCHITECT DEVELOPER TESTER Title: Architecting secure solutions Duration: 2 days Title: Creating Secure Code Duration: 2 days Title: How to break software security Duration: 2 days Title: How to break web software security Duration: 2 days CORE CLASSES EXAM Number of questions: 15 Format: Multiple choice questions EXAM Number of questions: 15 Format: Multiple choice questions EXAM Number of questions: 15 Format: Multiple choice questions EXAM Number of questions: 15 Format: Multiple choice questions MANAGER / ARCHITECT, DEVELOPER, TESTER Title: Quarterly Security Brown Bag Duration: 2 hours DEVELOPER TESTER SPECIALIZED CLASSES Title: Creating Secure Code Java Duration: 2 days EXAM Number of questions: 15 Title: Creating Secure Code ASP.NET Duration: 2 days Title: Creating Secure Code C/C++ Duration: 3 days Number of questions: 15 Title: Creating Secure Code J2EE Applications Duration: 2 days EXAM EXAM EXAM Number of questions: 15 Number of questions: 15 Title: Security Testing Bootcamp Duration: 2 days Format: Multiple choice questions Format: Multiple choice questions Format: Multiple choice questions Format: Multiple choice questions 3

4 2.0 Information and Application Security Awareness Duration: 2 hours This course is intended for all audiences (from marketing managers to testers) : None This course explores the consequences of failure, examines the root cause of software vulnerabilities, assesses the true cost of software vulnerability and presents a model to integrate security into the organization. Upon completion of this class, participants will be able to: discuss why application security is critical list the main drivers for application security recognize that they (as well as everyone else in the organization) play a role in security Modules Covered Series of Case Studies/Examples This module introduces a series of case studies where security vulnerabilities have resulted in huge financial losses. These studies look beyond IT losses to broader consequences such as impact on stock value, remediation expense, reputation loss, liability, etc. The Increasing Reliance of Software to Manage Sensitive Data and Systems In this module we assess the true reliance of businesses and critical systems on software and explore the consequences of failure. Most System Vulnerabilities Have Their Roots in Software This module examines the threats that can be mitigated at the network layer as opposed to those that must be addressed in software. Software Vulnerabilities Have Real Costs and Consequences to Customers and Vendors This module addresses the true cost of software vulnerability. Legislative requirements are also examined and attendees will take a tour through current and looming regulation challenges. Getting to the Root of Software Vulnerabilities This module will demonstrate that most security problems are not in security-specific components; rather they are errors in general software routines and functions. Illustrative examples are shown. Looking Forward: Balancing Security Security is a major concern, but principles must be applied in the context of other organizational goals. Security is also more than just technology. It spans policy, procedure, people and technology. This section looks forward to what can be done to integrate security into the organization and discusses strategies to build a culture of security. This course is supported by a PowerPoint presentation, a hand-out of which is presented to the students at the beginning of the course. Assessments: No assessment is provided for this course Corporate Requirements: Classroom setup 4

5 3.0 Attacker Techniques Exposed: Threats, Vulnerabilities and Exploits This course is intended for all technical/development team audiences. There are no prerequisites for this class. Duration: 1 day This course examines trends in software vulnerabilities, demonstrates examples of security breaches, explores a wide range of live software vulnerabilities and introduces threat modeling techniques. Upon completion of this class, participants will be able to: recognize the need for integrating security at each phase of the Software Development Lifecycle identify missing processes that are needed to improve the security of their systems create a high-level map of needs for the organization s people, processes and technology Modules Covered The Potential Attacker Discusses the different genres of attackers, their different skill sets and their different goals. The Anatomy of an Attack Examines the different steps of an attack, from information gathering to the attack s consequences. Attacks and Defenses Goes over the layered security model and the different defenses that will help mitigate security risks. Live Vulnerability and Exploit Tour The core of the course. Attendees will go through a wide range of software vulnerabilities and will be shown live example exploits for these vulnerabilities. Attendees will gain awareness and key insights into these vulnerability types as well as the ease with which the attacker community can exploit them. Tools and Threats The threat is growing and so is the number of tools that lower the bar for attackers. This section takes the audience inside the underground world of the attacker and illustrates the range of tools available to adversaries. Thinking like the Attacker: Threat Modeling A critical step in securing an application or system is to methodically think through threats. Presents several techniques for threat modeling, and walks through the process of modeling threats against several systems. Incorporating Threats into Software/System Design, Development, Testing and Deployment By thinking about threats at each stage of the development lifecycle, we can make software and systems that are more resilient to attack. Attendees will walk away with an introduction to tools and techniques to build security. This course is supported by a PowerPoint presentation, a hand-out of which is presented to the students at the beginning of the course. Assessments: No assessment is provided for this course Corporate Requirements: Classroom setup 5

6 4.0 Architecting Secure Solutions Duration: 2 days This course is intended for developers, architects and testers. This course requires software design/programming knowledge and experience. This course illustrates the importance of deploying secure solutions and describes the main secure design principles, what purpose they serve, how to apply them, and what technologies can be used to support these principles. Upon completion of this class, participants will be able to: Modules Covered design software with security in mind use technologies pertaining to networks, encryption, anti-virus, and authentication to increase system security discuss and utilize the different technologies available to create secure systems integrate missing methodologies to improve the security of enterprise level computing and management Security Goals This section discusses the four basic tenets of software security: Integrity, Availability, Privacy and Confidentiality. It highlights the need for them in the development process and sets the stage for specific techniques and technologies that enable secure software development. The Business Context This section discusses the role that security concerns and technologies play in product business decisions. Some of the tradeoffs are highlighted, and topics such as security estimation and metrics, along with quantifiable risk assessment, are touched on. Security Principles The fundamental principles of secure design/implementation are outlined. The content is sprinkled with not only code examples, but also with live demonstrations of the critical issues and failures. Technologies This section is designed to educate developers and testers on the technologies available to create more secure systems. The thrust of this section is to impart knowledge on constituent technologies that can essentially be plugged in to obtain a particular level of assurance. Methodologies and Techniques This section broadly discusses fundamental principles of secure design. This section will also provide background information to better frame the technologies section. This course is supported by a PowerPoint presentation, a hand-out of which is presented to the students at the beginning of the course. Assessments: A 15 question multiple choice exam is taken at the end of the course. Corporate Requirements: Classroom setup 6

7 5.0 Creating Secure Code Duration: 2 days This course is intended for developers (and testers with programming experience). This course requires software design/programming knowledge and experience. Secure coding is the process of reducing the susceptibility of code to vulnerabilities. It includes items that are classed as defensive in nature (e.g. checking error return codes before using handles and other data structures that should have been created, or protecting against using a pointer after it has been released). It also includes items that may be more normally associated with cryptographic procedures (e.g. random number generation, encryption algorithms, etc.) This course examines vulnerabilities that are common across language implementations (C, C++ and Java) and covers realworld examples illustrated in code - of failures along with methods to find, fix and prevent each type of flaw. Students are presented with a set of security coding best practices and practical recommendations. Upon completion of this class, participants will be able to: Modules Covered identify why Software Security matters to their business proactively recognize and remediate common coding errors that lead to vulnerabilities perform threat modeling to identify vulnerabilities and analyze risks design and develop secure applications leveraging time-tested defensive coding principles Introduction to Software Security This section provides insight into software security, why it is needed, and what the consequences of security vulnerabilities can be. Common Coding Errors in C/C++ This section teaches how to recognize and remediate common coding errors and what tools can support this effort. Threat Modeling This section will show how threat modeling is a great technique to find, classify and prioritize security vulnerabilities. Defensive Coding Principles This section educates the students on 19 time-tested defensive coding principles and how to use them to effectively prevent common security vulnerabilities. Web Vulnerabilities The web is different! This section will address common web vulnerabilities, how to find them, how to prevent them. Security Testing and Quality Assurance This section is optional and designed to educate both developers and testers on the differentiating factors between functional and security testing, the three classes of security bugs and how to spot them. Training labs will be used to provide practical experience 7

8 This course is supported by a PowerPoint presentation, a hand-out of which is presented to the students at the beginning of the course. Assessments A 15 question multiple choice exam is taken at the end of the course. Corporate Requirements Classroom setup with: At least one PC for every 2 students Internet connection with ports 8080 to 8085 open preferred, or isolated network where the instructor can plug in his/her laptop (with DHCP settings for all workstations). Please let us know which option you will accommodate at time of booking. Windows 2000 / XP.net framework 2.0 Visual Studio a free version of Visual Studio can be found at Note: When VS Express is installed, the user is asked to choose a programming language, and VS will be installed for that language only. C++ should be chosen as the language. 8

9 6.0 Creating Secure Code C/C++ Duration: 3 days This course is intended for developers and testers with C/C++ programming experience. This course requires software C/C++ programming knowledge and experience. Secure coding is the process of reducing the susceptibility of code to vulnerabilities. It includes items that are classed as defensive in nature (e.g. checking error return codes before using handles and other data structures that should have been created, or protecting against using a pointer after it has been released). It also includes items that may be more normally associated with cryptographic procedures (e.g. random number generation, encryption algorithms, etc.) This course examines vulnerabilities that are specific to C/C++ and covers real-world examples illustrated in code - of failures along with methods to find, fix and prevent each type of flaw. Students are provided with a set of security coding best practices and practical recommendations. Upon completion of this class, participants will be able to: Modules Covered identify why software security matters to their business write secure code on Windows and *nix platforms proactively recognize and remediate common coding errors that lead to vulnerabilities perform threat modeling to identify vulnerabilities and analyze risks design and develop secure applications leveraging time-tested defensive coding principles Introduction to Software Security This section provides insight into software security, why it is needed, and what the consequences of security vulnerabilities can be. OS Security This section goes deep into Windows and *nix security and the programming caveats that they present. It then describes best practices to write robust code (exception handling, etc). Finally, it describes the risks of socket programming and identifies secure practices. Common Coding Errors in C/C++ This section teaches how to recognize and remediate common C/C++ coding errors and what tools can support this effort. Threat Modeling This section will show how threat modeling is a great technique to find, classify and prioritize security vulnerabilities. Defensive Coding Principles This section educates the students on 12 time-tested defensive coding principles, and how to use them to effectively prevent common security vulnerabilities. Training labs will be used to provide practical experience 9

10 This course is supported by a PowerPoint presentation, a hand-out of which is presented to the students at the beginning of the course. Assessments A 15 question multiple choice exam is taken at the end of the course. Corporate Requirements Classroom setup with: At least one PC for every 2 students Internet connection with ports 8080 to 8085 open preferred, or isolated network where the instructor can plug in his/her laptop (with DHCP settings for all workstations). Please let us know which option you will accommodate at time of booking. Windows 2000 / XP.net framework 2.0 Visual Studio a free version of Visual Studio can be found at Note: When VS Express is installed, the user is asked to choose a programming language, and VS will be installed for that language only. C++ should be chosen as the language. 10

11 7.0 Creating Secure Code Java Duration: 2 days This course is intended for developers and testers with Java programming experience. This course requires software Java programming knowledge and experience. Secure coding is the process of reducing the susceptibility of code to vulnerabilities. It includes items that are classed as defensive in nature (e.g. checking error return codes before using handles and other data structures that should have been created, or protecting against using a pointer after it has been released). It also includes items that may be more normally associated with cryptographic procedures (e.g. random number generation, encryption algorithms, etc.) This course deals specifically with Java. The course will describe platform-provided security features, threat modeling techniques and will then provide the students with a set of security coding best practices and practical recommendations. Upon completion of this class, participants will be able to: Modules Covered identify why software security matters to their business write secure Java code by taking advantage of platform-provided security features create and use threat trees to find threats and vulnerabilities perform risk analysis and prioritize security fixes design and develop secure applications leveraging time-tested Java best practices Introduction to Software Security This section provides insight into software security, why it is needed, and what the consequences of security vulnerabilities can be. Java Virtual Machine This section provides an overview of the Java Virtual Machine. Java Security In this section the students will learn platform-provided security features that should be leveraged to minimize the number of security vulnerabilities. Threat Modeling This section will show how threat modeling is a great technique to find, classify and prioritize security vulnerabilities. Coding Best Practices This section educates the students on 16 time-tested best practices, what the consequences are of not following them, and how to use them to effectively prevent common security vulnerabilities. Training labs will be used to provide practical experience 11

12 This course is supported by a PowerPoint presentation, a hand-out of which is presented to the students at the beginning of the course. Assessments A 15 question multiple choice exam is taken at the end of the course. Corporate Requirements Classroom setup with: At least one PC for every 2 students Internet connection with ports 8080 to 8085 open preferred, or isolated network where the instructor can plug in his/her laptop (with DHCP settings for all workstations). Please let us know which option you will accommodate at time of booking. Windows 2000 with J2SE Developer Kit of at least and Eclipse

13 8.0 Creating Secure Code ASP.NET Duration: 2 days This course is intended for developers with ASP.NET programming experience. This course requires ASP.NET programming knowledge and experience. This course gives developers an in-depth immersion into secure coding practices with an emphasis on solutions built around ASP.NET code. We will discuss in-depth the principles of secure development; common coding errors for ASP.NET code and web apps; secure coding best practices and how they can be used to develop more secure applications. Upon completion of this class, participants will be able to: Modules Covered identify why software security matters to their business recognize the root causes of the more common vulnerabilities write secure ASP.NET code by taking advantage of Windows-provided security features identify the symptoms of common vulnerabilities design and develop secure applications leveraging time-tested ASP.NET code best practices The Need for Security This section describes the need for application security and provides a high-level description of application-based attacks. Common Web Software Security Vulnerabilities This section describes the most common security vulnerabilities and how to uncover them in your software. Secure Programming Best Practices This section educates the students on 13 time-tested best practices, how the ASP.NET framework can support following them, what the consequences are of not following them, and how to use them to effectively prevent common security vulnerabilities. Suggested Readings and Sites References are provided in this section Training labs will be used to provide practical experience This course is supported by a PowerPoint presentation; a hand-out of which is presented to the students at the beginning of the course. Assessments A 15 question multiple choice exam is taken at the end of the course. 13

14 Corporate Requirements Classroom setup with: At least one PC for every 2 students Internet connection with ports 8080 to 8085 open preferred, or isolated network where the instructor can plug in his/her laptop (with DHCP settings for all workstations). Please let us know which option you will accommodate at time of booking. Windows 2000 / XP.NET framework 2.0 Visual Studio (or other ASP development environment) a free version of Visual Studio can be found at Note: When VS Express is installed, the user is asked to choose a programming language, and VS will be installed for that language only. Please select C# 14

15 9.0 Creating Secure Code J2EE Applications This course is intended for developers and testers with Java web programming experience. This course requires Java programming knowledge and experience. Duration: 2 days This class dives deep into developing secure web applications in Java. It provides an overview of common web application vulnerabilities, and presents ways to avoid those vulnerabilities in Java code. In the hands-on section students will discover vulnerabilities for themselves and find ways to deal with them, greatly enhancing the security of their code. Upon completion of this class, participants will be able to: identify why software security matters to their business recognize the root causes of the more common vulnerabilities write secure J2EE code by taking advantage of Java-provided security features identify the symptoms of common vulnerabilities design and develop secure applications leveraging time-tested J2EE code best practices Modules Covered The Need for Security This section describes the need for application security and provides a high-level description of application-based attacks. Common Web Software Security Vulnerabilities This section describes the most common security vulnerabilities and how to uncover them in your software. Secure Programming Best Practices This section educates students on 13 time-tested best practices, how the J2EE framework can support following them, what the consequences are of not following them, and how to use them to effectively prevent common security vulnerabilities. Suggested Readings and Sites References are provided in this section. Training labs will be used to provide practical experience This course is supported by a PowerPoint presentation, a hand-out of which is presented to the students at the beginning of the course. Assessments A 15 question multiple choice exam is taken at the end of the course. 15

16 Corporate Requirements Classroom setup with: At least one PC for every 2 students Internet connection with ports 8080 to 8085 open preferred, or isolated network where the instructor can plug in his/her laptop (with DHCP settings for all workstations). Please let us know which option you will accommodate at time of booking. Windows 2000 with J2SE Developer Kit of at least and Eclipse

17 10.0 Web Application Security Testing Duration: 5 Day Course including hands-on labs Web Testers Functional testing knowledge as well as a basic understanding of how applications work. No prior security testing experience is required. This course is an intensive deep dive into the world of web application security testing. It is designed to walk testers through every step of web application penetration testing, arming them with the knowledge and tools they will need to begin conducting their own security testing. The course will teach the participants how to think like a security engineer by creating and executing a security test plan. Participants will be exposed to common web application vulnerabilities, testing techniques and tools by a professional security tester. The course will culminate in a full-day, guided penetration test in which the students will execute security test cases on one of their own applications with the help of the instructor. The use of one of the organization s applications has the benefit of easing the transition of knowledge and techniques from classroom back into every day practice for the participants, as well as providing the organization with a partial penetration test of an application. Upon completion of this class, participants will be able to: identify why software security matters to their business build a threat model driven security test plan quickly Identify the riskiest areas of an application perform a high-level security assessment on their application. integrate security test cases and tools as part of their test suites report findings in a comprehensive manner in order to enable timely remediation Detailed Course Outline Introduction to Software Security Security in the System Development Lifecycle Thinking Like a Security Engineer Enumerating the Attack Surface What is an Attack Surface? Standard Application Attack Vectors GET and POST Header Cookies Tools: Man-in-the-Middle Proxies Extending the Application Web 2.0 and Web Services Beyond the Application Server Fingerprinting Port Scanning Tools: HTTPrint, NMap, etc. 17

18 More Tools and Techniques Google Hacking Nessus TamperData Spidering Scripting (Python) Common Weaknesses Data Leakage Attacks Sniffing Decompiling of Client-side code Probing the Application through Error Reporting WSDL Scanning Modification of Assumed Immutable Data (MAID) Direct Request (Forced Browsing) Path Traversal Parameter Tampering (Hands On!) Incorrect Resource Transfer Between Spheres Bypassing Client-side Enforcement of Security Unrestricted File Upload Injection Attacks SQL Injection (Hands On!) Cross-site Scripting (XSS) (Hands On!) HTTP Response Splitting XPath, XQuery and XML Injection (Hands On!) AJAX Code Injection Recursive XML Payload Buffer Overflow Exploiting Authentication Insufficient Session Timeout Session Hijacking/Replaying Session Fixation Session Riding/Cross-site Request Forgery (XSRF) Threat Based Testing Threat Modeling Decomposing the Application Identifying Threats and Building Threat Trees Identifying Mitigations and Vulnerabilities Threat Based Test Plans Building Test Plans from the Threat Tree Test Execution and Coverage Issue Reporting and Tracking Reproducing Vulnerabilities Reporting Business Impact Defining Criticality Boot Camp Participants will spend the last day of the course putting what they have learned to use on a test version of the application on which they work daily. The instructor will act as a mentor and experienced resource as they embark on their first security test engagement. The use of the organization s application rather than a demonstration application has been proven to help students more easily assimilate what they have learned into their daily testing activities. It also has the added benefit of discovering issues which need to be addressed by the organization. 18

19 11.0 How to Break Software Security Duration: 2 Day Course including hands-on labs 1 Day Course, Lecture Only This course is intended for testers. This course requires functional testing knowledge as well as a basic understanding of how applications work. Learn how to recognize potential security holes before attackers do. This course is designed to give testers and developers the tools, techniques and mindset they need to find security problems before their application is released. Upon completion of this class, participants will be able to: Modules Covered identify why software security matters to their business conduct attacks to uncover security vulnerabilities recognize where attacks are applicable identify the symptoms of security vulnerabilities Introduction This section describes why security bugs are different from functional bugs in software; the students will gain an understanding as to why security bugs are usually missed during functional testing and learn to recognize symptoms of insecure software behavior. The Four Classes of Security Vulnerabilities In this section participants learn what a security bug really is and the four basic classifications of security vulnerabilities. Assessing Risk This section will help the students learn to identify the threats to their application. An Overview of the Methodology of How to Break Software Security This section describes how to determine which security attacks apply to an application, and learn how to quickly develop security test cases for each attack, tailored to that application. Attacking Dependencies In this section the students will learn different techniques allowing them to test and ensure the secure response of their application under different simulated dependency failures. Attacking through the User Interface In this section the students will learn testing techniques to expose security vulnerabilities in their software through the user interface. Attacking Design This section will provide the students with techniques to expose vulnerabilities that can creep into an application at the design stage. Attacking Implementation In this section students will learn techniques that can be used to expose vulnerabilities that exist because of implementation errors. 19

20 Training labs will be used to provide practical experience (in the 2-day version of this class) This course is supported by a PowerPoint presentation, a hand-out of which is presented to the students at the beginning of the course. Assessments A 15 question multiple choice exam is taken at the end of the course. Corporate Requirements Classroom setup with: At least one PC for every 2 students Internet connection with ports 8080 to 8085 open preferred, or isolated network where the instructor can plug in his/her laptop (with DHCP settings for all workstations). Please let us know which option you will accommodate at time of booking. Windows XP (preferred) or 2000 with.net frameworks v2.0 and MS Office 20

21 12.0 How to Break Web Software Duration: 2 Day Course including hands-on labs 1 Day Course, Lecture Only This course is intended for web application testers. This course requires functional testing knowledge as well as a basic understanding of how applications work. This course outlines a model for web application testing as well as web application concerns including accountability, availability, confidentiality and integrity. We will go well beyond the OWASP top 10, looking at 19 specific web application attacks, including attacking the client, state, data and the server. Upon completion of this class, participants will be able to: Modules Covered identify why software security matters to their business conduct attacks to uncover security web application vulnerabilities recognize where attacks are applicable identify the symptoms of security vulnerabilities for web applications Gathering Information on the Target In this section the students will learn how web applications are built and what attacks are applicable for this type of application. Attacking the Client In this section students will learn different client-based attacks such as bypass and client-side validation. Attacking State In this section students will learn why state is important and about different state-based attacks such as CGI parameters and cookie poisoning. Attacking Data In this section students will learn different data-based attacks such as cross-site scripting and SQL injection. Attacking the Server In this section students will learn different server-based attacks such as SQL injection II stored procedures and command injection. Privacy This section provides the students with an introduction to privacy: who you are, where you have been; as well as different data gathering methods. Web Services In this section we introduce participants to web services and discuss common attacks. Training labs will be used to provide practical experience (in the 2-day version of this class) 21

22 This course is supported by a PowerPoint presentation, a hand-out of which is presented to the students at the beginning of the course. Assessments A 15 question multiple choice exam is taken at the end of the course. Corporate Requirements Classroom setup with: At least one PC for every 2 students Internet connection with ports 8080 to 8085 open preferred, or isolated network where the instructor can plug in his/her laptop (with DHCP settings for all workstations). Please let us know which option you will accommodate at time of booking. No OS requirements. Text editor of choice Localhost proxy: paros, or webscarab 22

23 13.0 Security Testing Boot camp Delivery Method: Instructor led Duration: 2 Day practical session This course is intended for testers. This course can only be followed after the successful completion of one of the following courses: - How to Break Software Security - How to Break Web Software This course is unique in the security industry. Rather than learning through lecture and general hands-on labs, this course walks the students through the security issues of one of the applications they are responsible for testing on a daily basis. Upon completion of this class, participants will be able to: quickly Identify the riskiest areas of an application perform a high-level security assessment on their application integrate security test cases as part of their test suites Boot Camp Set-up Pre-Course Self Study and Nightly Assignments Students must complete required reading and analyze how specific security issues correspond to their area of testing. Security Briefings Each morning will start with a briefing on the security issues specific to the application. Application-specific security testing issues are discussed every morning and then immediately implemented against the application and throughout the day-long deep security testing sessions. Application-specific Security Testing Several days of intense hands-on assessment of the application is performed by the students. The class is broken into two-person teams who compete to find the most security defects by performing specific attacks on the sections of the product on which they typically perform QA testing. No specific deliverables are provided for this class Assessments No assessment is provided for this class Corporate Requirements To achieve the desired results, your company should provide access to a developer knowledgeable about the entire application: the complete threat model as well as details on past defects discovered in the application. This will enable a strategic attack plan to be created prior to the course that will be discussed and explained during the class. Additionally, your company should make sure the students do all pre-course reading and all nightly assignments. This will be an intense several days of security education and testing that will push each student as they evolve from top quality assurance testers into lead security testers. Prizes should be provided to the students for each security defect discovered with special prizes to the top three teams based on the number and severity of the security bugs they find. 23

24 14.0 Introduction to the Microsoft Security Development Lifecycle (SDL) Duration: 1 hour This course is designed for all members of development teams which are adopting Microsoft s Security Development Lifecycle. This course requires some understanding about general software development lifecycles. In order to help teams adopt the best practices that are parts of the Security Development Lifecycle (SDL), this course provides an overview of what the SDL is and how it can be used by your team to produce solutions which meet a higher security quality standard. Upon completion of this seminar participants will be able to: Modules Covered understand the need to address security at all phases of software development understand the benefits of adopting the SDL be able to identify the best practices from the SDL not currently in place at the organization Applications under Attack This section describes the need for application security and provides a look at the impact of application vulnerabilities. Origins of the Microsoft SDL This section describes the evolution of security at Microsoft and how the SDL came to be. What is Microsoft Doing about the Threat? This section describes Microsoft s process improvement initiative as well as the best practices associated with each phase of the lifecycle in the SDL. Measurable Improvements at Microsoft This section provides evidence of the positive impact the SDL has had internally at Microsoft. This course is supported by a PowerPoint presentation, a hand-out of which is presented to the students at the beginning of the course. Assessments No assessment is provided for this course Corporate Requirements Classroom setup 24

25 15.0 Introduction to Microsoft SDL Threat Modeling Duration: 2 hour This course is designed for members of development teams adopting Microsoft s Security Development Lifecycle and looking to add the threat modeling exercise to their design phase activities. This course requires some understanding of how applications are designed. In order to help teams adopt the best practice of threat modeling which is part of the Security Development Lifecycle (SDL) this course provides an overview of what Threat Modeling means in the context of the SDL. It is designed to teach how to create a threat model using the Microsoft process which is part of the SDL. Upon completion of this seminar participants will be able to: Modules Covered understand the importance of early lifecycle security best practices such as threat modeling understand the benefits of creating threat models of your software be able effectively produce a threat model of your software Introduction and Goals This section explains the importance of the threat modeling activity and how it relates to creating secure software. The SDL Approach to Threat Modeling This section walks the participant through the process of threat modeling as it is defined in the SDL. This step-by-step instruction will allow participants to quickly gain an understanding of how to go about building threat models of their software. Exercise The exercise module allows participants to attempt creation of a threat model using the newly learned techniques from this course. Demo The demo module is an opportunity for the instructor to introduce the participants to Microsoft s Threat Modeling Tool. This free tool makes the process of building threat models more efficient. This course is supported by a PowerPoint presentation, a hand-out of which is presented to the students at the beginning of the course. Assessments No assessment is provided for this course Corporate Requirements Classroom setup 25

26 16.0 Privacy in Software Development Duration: 2 hours This course is designed for anyone involved in the development of software or services. This course requires some understanding about general software development. This course is designed to provide an introduction to privacy guidelines for developing software and services. Upon completion of this seminar participants will be able to: Modules Covered understand the basics of privacy understand the need to address privacy in software development be able to effectively drive privacy compliance within the software development team Privacy Basics This section builds an understanding of the basic concepts associated with privacy. This includes a comparison and contrasting between privacy and security. Privacy Guidelines for Developing Software and Services This section provides definition of common privacy concepts such as notice and consent. This is done through the use of nine common software scenarios. This course is supported by a PowerPoint presentation, a hand-out of which is presented to the students at the beginning of the course. Assessments No assessment is provided for this course Corporate Requirements Classroom setup 26

27 17.0 Quarterly Security Brown-Bag Duration: 2 hours This seminar can be tailored to managers or technical teams depending on teams. This seminar requires a reasonable level of application security awareness. To ensure that security awareness remains foremost in employees minds, that development and testing techniques have been internalized, and to enable any ongoing questions to be answered, we offer a quarterly brown-bag web, live presentation or conference call session. Upon completion of this seminar participants will be able to: apply new knowledge about a specific current security issue, technology or compliance standard strengthen the ongoing security development process strengthen ongoing testing efforts Modules Covered The content from this course is based on current security issues, technologies or standards based on customer needs. This course is supported by a PowerPoint presentation, a hand-out of which is presented to the students at the beginning of the course. Assessments No assessment is provided for this course Corporate Requirements Classroom setup 27

28 18.0 PCI Boot Camp for Software Development Teams Duration: 4 Days This course is intended for software development teams (architects, developers, testers/qa, and managers) who build software applications that need to comply with the PCI-DSS (Payment Card Industry Data Security Standard.) Also appropriate for PCI / PA DSS Auditors, PCI Compliance Consultants and Researchers, Project Managers, IT Security Consultants, and anyone who is involved with the Application Development Lifecycle This course requires functional development and testing knowledge as well as a basic understanding of how applications work. No prior security experience is required, nor do the members need to know about PCI-DSS. This course is an intensive deep-dive into the world of application security and PCI. It is designed to walk architects, developers, testers, and managers through application security as it pertains to the PCI-DSS. Topics covered include: software applications - common threats overview of OWASP top ten vulnerabilities secure coding principles (web and non-web) best practices for input and output validation web application security primer and software testing best practices hands-on labs and simulation of web application attack scenarios The course will teach the participants how to think like a security engineer by creating and executing a security test plan. Participants will be exposed to common software application vulnerabilities as well as secure development and testing techniques. The course introduces tools (both commercial and free) and is taught by a professional security expert and PCI QSA (Qualified Security Assessor.) The course can be customized for specific audiences, e.g., software developers, testing/deployment, etc. Each segment culminates with instructor-led lab exercises in which the students will execute security coding and/or test cases on sample applications. For a customization twist, clients can also choose to have one of their own applications as the application under test. The use of an organization-chosen application has the benefit of easing the transition of knowledge and techniques from classroom back into every day practice for the participants. Upon completion of this class, participants will be able to: identify why software security matters to their business build a threat model driven security test plan quickly Identify the riskiest areas of an application perform security assessments on software applications (code white box and/or as-built black box testing) map security activities to PCI requirements and understand how to validate compliance to the standard(s) This course is supported by a PowerPoint presentation and course material which is handed to students in class. Corporate Requirements Classroom setup with: A projector and whiteboard for the instructor One PC per participant VMware Player on each participant machine to run provided VirtualMachine Connection to a test version of an application with which the participants are familiar for final day of course 28

29 Detailed Course Outline Introduction to Software Security What is Security? Why Security Matters Thinking Like a Security Engineer Introduction to PCI-DSS Overview of the PCI requirements Overview of the PCI audit procedures relevant to software applications Deep dive into requirements 3 and 6 Understanding and applying testing techniques to validate compliance Challenging Security Misconceptions All software applications have bugs Client-side security does not exist QA is not security testing Tools are not solutions Patches do not guarantee security Compliance does not equate to security Fundamentals of Security in the SDLC The anatomy of an attack Thinking like the attacker: Threat Modeling Common coding errors and how to exploit them Defensive design and coding principles Examples of security for C, C++,.NET, and Java applications Common Weaknesses and Vulnerabilities OWASP TOP 10 Threat-model-driven testing Threat Based Test Plans Issue Reporting and Tracking: Reproducing Vulnerabilities, Reporting Business Impact, and Defining Criticality Going Beyond OWASP Logic flaws and non-web Applications Data Protection Mechanisms (crypto and more) Injection Attacks (not just SQL!) Fuzz Testing and other Tools Exploiting Authentication Putting it all together Mapping PCI to your day-to-day activities as an Architect, Developer and/or Tester Understanding the business impact of insecure software (beyond just PCI compliance) Boot Camp The participants will spend time putting what they have learned to use on a test version of the selected application. The instructor will act as a mentor and experienced resource as they embark on an interactive security test engagement. The use of the organization s application rather than a demonstration application has been proven to help students more easily assimilate what they have learned into their daily testing activities. It also has the added benefit of discovering issues which need to be addressed by the organization. 29

Our Security Education Curriculum PREPARED FOR ASPE TECHNOLOGY BY SI, INC. www.aspetech.com toll-free: 877-800-5221

Our Security Education Curriculum PREPARED FOR ASPE TECHNOLOGY BY SI, INC. www.aspetech.com toll-free: 877-800-5221 Our Security Education Curriculum PREPARED FOR ASPE TECHNOLOGY BY SI, INC www.aspetech.com toll-free: 877-800-5221 Security Training for Developers, Testers and Managers Security Innovation, Inc. 187 Ballardvale

More information

elearning for Secure Application Development

elearning for Secure Application Development elearning for Secure Application Development Curriculum Application Security Awareness Series 1-2 Secure Software Development Series 2-8 Secure Architectures and Threat Modeling Series 9 Application Security

More information

KEN VAN WYK. Fundamentals of Secure Coding and how to break Software MARCH 19-23, 2007 RESIDENZA DI RIPETTA - VIA DI RIPETTA, 231 ROME (ITALY)

KEN VAN WYK. Fundamentals of Secure Coding and how to break Software MARCH 19-23, 2007 RESIDENZA DI RIPETTA - VIA DI RIPETTA, 231 ROME (ITALY) TECHNOLOGY TRANSFER PRESENTS KEN VAN WYK Fundamentals of Secure Coding and how to break Software MARCH 19-23, 2007 RESIDENZA DI RIPETTA - VIA DI RIPETTA, 231 ROME (ITALY) info@technologytransfer.it www.technologytransfer.it

More information

Application Security Testing

Application Security Testing Tstsec - Version: 1 09 July 2016 Application Security Testing Application Security Testing Tstsec - Version: 1 4 days Course Description: We are living in a world of data and communication, in which the

More information

90% of data breaches are caused by software vulnerabilities.

90% of data breaches are caused by software vulnerabilities. 90% of data breaches are caused by software vulnerabilities. Get the skills you need to build secure software applications Secure Software Development (SSD) www.ce.ucf.edu/ssd Offered in partnership with

More information

Web Application Hacking (Penetration Testing) 5-day Hands-On Course

Web Application Hacking (Penetration Testing) 5-day Hands-On Course Web Application Hacking (Penetration Testing) 5-day Hands-On Course Web Application Hacking (Penetration Testing) 5-day Hands-On Course Course Description Our web sites are under attack on a daily basis

More information

How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP

How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP How to start a software security initiative within your organization: a maturity based and metrics driven approach Marco Morana OWASP Lead/ TISO Citigroup OWASP Application Security For E-Government Copyright

More information

Application Code Development Standards

Application Code Development Standards Application Code Development Standards Overview This document is intended to provide guidance to campus system owners and software developers regarding secure software engineering practices. These standards

More information

Web application testing

Web application testing CL-WTS Web application testing Classroom 2 days Testing plays a very important role in ensuring security and robustness of web applications. Various approaches from high level auditing through penetration

More information

The Top Web Application Attacks: Are you vulnerable?

The Top Web Application Attacks: Are you vulnerable? QM07 The Top Web Application Attacks: Are you vulnerable? John Burroughs, CISSP Sr Security Architect, Watchfire Solutions jburroughs@uk.ibm.com Agenda Current State of Web Application Security Understanding

More information

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001 001011 1100010110 0010110001 010110001 0110001011000 011000101100 010101010101APPLICATIO 0 010WIRELESS110001 10100MOBILE00010100111010 0010NETW110001100001 10101APPLICATION00010 00100101010WIRELESS110

More information

Information Security. Training

Information Security. Training Information Security Training Importance of Information Security Training There is only one way to keep your product plans safe and that is by having a trained, aware and a conscientious workforce. - Kevin

More information

Learning Course Curriculum

Learning Course Curriculum Learning Course Curriculum Security Compass Training Learning Curriculum. Copyright 2012. Security Compass. 1 It has long been discussed that identifying and resolving software vulnerabilities at an early

More information

SECURITY EDUCATION CATALOGUE

SECURITY EDUCATION CATALOGUE SECURITY EDUCATION CATALOGUE i ii TABLE OF CONTENTS Introduction 2 Security Awareness Education 3 Security Awareness Course Catalogue 4 Security Awareness Course Builder 7 SAE Print Material 8 Secure Code

More information

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Securing Your Web Application against security vulnerabilities Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Agenda Security Landscape Vulnerability Analysis Automated Vulnerability

More information

SAST, DAST and Vulnerability Assessments, 1+1+1 = 4

SAST, DAST and Vulnerability Assessments, 1+1+1 = 4 SAST, DAST and Vulnerability Assessments, 1+1+1 = 4 Gordon MacKay Digital Defense, Inc. Chris Wysopal Veracode Session ID: Session Classification: ASEC-W25 Intermediate AGENDA Risk Management Challenges

More information

Attack Vector Detail Report Atlassian

Attack Vector Detail Report Atlassian Attack Vector Detail Report Atlassian Report As Of Tuesday, March 24, 2015 Prepared By Report Description Notes cdavies@atlassian.com The Attack Vector Details report provides details of vulnerability

More information

Adobe Systems Incorporated

Adobe Systems Incorporated Adobe Connect 9.2 Page 1 of 8 Adobe Systems Incorporated Adobe Connect 9.2 Hosted Solution June 20 th 2014 Adobe Connect 9.2 Page 2 of 8 Table of Contents Engagement Overview... 3 About Connect 9.2...

More information

Web App Security Audit Services

Web App Security Audit Services locuz.com Professional Services Web App Security Audit Services The unsecured world today Today, over 80% of attacks against a company s network come at the Application Layer not the Network or System

More information

Redhawk Network Security, LLC 62958 Layton Ave., Suite One, Bend, OR 97701 sales@redhawksecurity.com 866-605- 6328 www.redhawksecurity.

Redhawk Network Security, LLC 62958 Layton Ave., Suite One, Bend, OR 97701 sales@redhawksecurity.com 866-605- 6328 www.redhawksecurity. Planning Guide for Penetration Testing John Pelley, CISSP, ISSAP, MBCI Long seen as a Payment Card Industry (PCI) best practice, penetration testing has become a requirement for PCI 3.1 effective July

More information

FINAL DoIT 11.03.2015 - v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES

FINAL DoIT 11.03.2015 - v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES Purpose: The Department of Information Technology (DoIT) is committed to developing secure applications. DoIT s System Development Methodology (SDM) and Application Development requirements ensure that

More information

Security-as-a-Service (Sec-aaS) Framework. Service Introduction

Security-as-a-Service (Sec-aaS) Framework. Service Introduction Security-as-a-Service (Sec-aaS) Framework Service Introduction Need of Information Security Program In current high-tech environment, we are getting more dependent on information systems. This dependency

More information

TEAM Academy Catalog. 187 Ballardvale Street, Wilmington, MA 01887 +1.978.694.1008 www.securityinnovation.com

TEAM Academy Catalog. 187 Ballardvale Street, Wilmington, MA 01887 +1.978.694.1008 www.securityinnovation.com TEAM Academy Catalog 187 Ballardvale Street, Wilmington, MA 01887 +1.978.694.1008 TEAM ACADEMY OVERVIEW 2 Table of Contents TEAM Academy Overview... 4 TEAM Professor Overview... 4 Security Awareness and

More information

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet March 8, 2012 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development

More information

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked. This sample report is published with prior consent of our client in view of the fact that the current release of this web application is three major releases ahead in its life cycle. Issues pointed out

More information

Security Training-as-a-Service (STr-aaS) Service Details & Features

Security Training-as-a-Service (STr-aaS) Service Details & Features Security Training-as-a-Service (STr-aaS) Service Details & Features Importance of Information Security Training There is only one way to keep your product plans safe and that is by having a trained, aware

More information

(WAPT) Web Application Penetration Testing

(WAPT) Web Application Penetration Testing (WAPT) Web Application Penetration Testing Module 0: Introduction 1. Introduction to the course. 2. How to get most out of the course 3. Resources you will need for the course 4. What is WAPT? Module 1:

More information

Software Development: The Next Security Frontier

Software Development: The Next Security Frontier James E. Molini, CISSP, CSSLP Microsoft Member, (ISC)² Advisory Board of the Americas jmolini@microsoft.com http://www.codeguard.org/blog Software Development: The Next Security Frontier De-perimiterization

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

Web Application Security

Web Application Security About SensePost SensePost is an independent and objective organisation specialising in information security consulting, training, security assessment services and IT Vulnerability Management. SensePost

More information

SAFECode Security Development Lifecycle (SDL)

SAFECode Security Development Lifecycle (SDL) SAFECode Security Development Lifecycle (SDL) Michael Howard Microsoft Matthew Coles EMC 15th Semi-annual Software Assurance Forum, September 12-16, 2011 Agenda Introduction to SAFECode Security Training

More information

Web Application Penetration Testing

Web Application Penetration Testing Web Application Penetration Testing 2010 2010 AT&T Intellectual Property. All rights reserved. AT&T and the AT&T logo are trademarks of AT&T Intellectual Property. Will Bechtel William.Bechtel@att.com

More information

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS)

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) Addressing the PCI DSS with Predictive Security Intelligence Solutions from CORE Security CORE Security +1 617.399-6980 info@coresecurity.com

More information

Making your web application. White paper - August 2014. secure

Making your web application. White paper - August 2014. secure Making your web application White paper - August 2014 secure User Acceptance Tests Test Case Execution Quality Definition Test Design Test Plan Test Case Development Table of Contents Introduction 1 Why

More information

Application Security in the Software Development Lifecycle

Application Security in the Software Development Lifecycle Application Security in the Software Development Lifecycle Issues, Challenges and Solutions www.quotium.com 1/15 Table of Contents EXECUTIVE SUMMARY... 3 INTRODUCTION... 4 IMPACT OF SECURITY BREACHES TO

More information

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

If you know the enemy and know yourself, you need not fear the result of a hundred battles. Rui Pereira,B.Sc.(Hons),CIPS ISP/ITCP,CISSP,CISA,CWNA/CWSP,CPTE/CPTC Principal Consultant, WaveFront Consulting Group ruiper@wavefrontcg.com 1 (604) 961-0701 If you know the enemy and know yourself, you

More information

THE HACKERS NEXT TARGET

THE HACKERS NEXT TARGET Governance and Risk Management THE HACKERS NEXT TARGET YOUR WEB AND SOFTWARE Anthony Lim MBA CISSP CSSLP FCITIL Director, Security, Asia Pacific Rational Software ISC2 CyberSecurity Conference 09 Kuala

More information

DFW INTERNATIONAL AIRPORT STANDARD OPERATING PROCEDURE (SOP)

DFW INTERNATIONAL AIRPORT STANDARD OPERATING PROCEDURE (SOP) Title: Functional Category: Information Technology Services Issuing Department: Information Technology Services Code Number: xx.xxx.xx Effective Date: xx/xx/2014 1.0 PURPOSE 1.1 To appropriately manage

More information

WHITEPAPER. Nessus Exploit Integration

WHITEPAPER. Nessus Exploit Integration Nessus Exploit Integration v2 Tenable Network Security has committed to providing context around vulnerabilities, and correlating them to other sources, such as available exploits. We currently pull information

More information

Web Application Security

Web Application Security Web Application Security Kenneth Ingham and Anil Somayaji September 29, 2009 1 Course overview Web applications are essential to everything from embedded systems to e-commerce systems. This class looks

More information

SENSITIVE AUSTRALIAN SPORTS COMMISSION ATHLETE MANAGEMENT SYSTEM (AMS) SMARTBASE SECURITY TEST PLAN. Final. Version 1.0

SENSITIVE AUSTRALIAN SPORTS COMMISSION ATHLETE MANAGEMENT SYSTEM (AMS) SMARTBASE SECURITY TEST PLAN. Final. Version 1.0 SENSITIVE AUSTRALIAN SPORTS COMMISSION ATHLETE MANAGEMENT SYSTEM (AMS) SMARTBASE SECURITY TEST PLAN Final Version 1.0 Preconditions This security testing plan is dependent on the following preconditions:

More information

Effective Software Security Management

Effective Software Security Management Effective Software Security Management choosing the right drivers for applying application security Author: Dharmesh M Mehta dharmeshmm@mastek.com / dharmeshmm@owasp.org Table of Contents Abstract... 1

More information

How To Ensure That Your Computer System Is Safe

How To Ensure That Your Computer System Is Safe Establishing a Continuous Process for PCI DSS Compliance Visa, MasterCard, American Express, and other payment card companies currently require all U.S. merchants accepting credit card payments to comply

More information

Open Web Application Security Project Open source advocacy group > web security Projects dedicated to security on the web

Open Web Application Security Project Open source advocacy group > web security Projects dedicated to security on the web Presented by: Mike Grima Open Web Application Security Project Open source advocacy group > web security Projects dedicated to security on the web 1 OWASP Top 10 OWASP Testing Framework (Testing Guide)

More information

How to achieve PCI DSS Compliance with Checkmarx Source Code Analysis

How to achieve PCI DSS Compliance with Checkmarx Source Code Analysis How to achieve PCI DSS Compliance with Checkmarx Source Code Analysis Document Scope This document aims to assist organizations comply with PCI DSS 3 when it comes to Application Security best practices.

More information

Development Processes (Lecture outline)

Development Processes (Lecture outline) Development*Process*for*Secure* So2ware Development Processes (Lecture outline) Emphasis on building secure software as opposed to building security software Major methodologies Microsoft's Security Development

More information

CSUSB Web Application Security Standard CSUSB, Information Security & Emerging Technologies Office

CSUSB Web Application Security Standard CSUSB, Information Security & Emerging Technologies Office CSUSB, Information Security & Emerging Technologies Office Last Revised: 03/17/2015 Draft REVISION CONTROL Document Title: Author: File Reference: CSUSB Web Application Security Standard Javier Torner

More information

WEB APPLICATION VULNERABILITY STATISTICS (2013)

WEB APPLICATION VULNERABILITY STATISTICS (2013) WEB APPLICATION VULNERABILITY STATISTICS (2013) Page 1 CONTENTS Contents 2 1. Introduction 3 2. Research Methodology 4 3. Summary 5 4. Participant Portrait 6 5. Vulnerability Statistics 7 5.1. The most

More information

What is Web Security? Motivation

What is Web Security? Motivation brucker@inf.ethz.ch http://www.brucker.ch/ Information Security ETH Zürich Zürich, Switzerland Information Security Fundamentals March 23, 2004 The End Users View The Server Providers View What is Web

More information

TECHNOLOGY TRANSFER PRESENTS KEN VAN WYK JUNE 8-9, 2015 JUNE 10-11, 2015 VISCONTI PALACE HOTEL - VIA FEDERICO CESI, 37 ROME (ITALY)

TECHNOLOGY TRANSFER PRESENTS KEN VAN WYK JUNE 8-9, 2015 JUNE 10-11, 2015 VISCONTI PALACE HOTEL - VIA FEDERICO CESI, 37 ROME (ITALY) TECHNOLOGY TRANSFER PRESENTS KEN VAN WYK BREAKING AND FIXING WEB APPLICATIONS SECURITY PENETRATION TESTING IOS APPS JUNE 8-9, 2015 JUNE 10-11, 2015 VISCONTI PALACE HOTEL - VIA FEDERICO CESI, 37 ROME (ITALY)

More information

locuz.com Professional Services Security Audit Services

locuz.com Professional Services Security Audit Services locuz.com Professional Services Security Audit Services Today s Security Landscape Today, over 80% of attacks against a company s network come at the Application Layer not the Network or System layer.

More information

Network Security Audit. Vulnerability Assessment (VA)

Network Security Audit. Vulnerability Assessment (VA) Network Security Audit Vulnerability Assessment (VA) Introduction Vulnerability Assessment is the systematic examination of an information system (IS) or product to determine the adequacy of security measures.

More information

New IBM Security Scanning Software Protects Businesses From Hackers

New IBM Security Scanning Software Protects Businesses From Hackers New IBM Security Scanning Software Protects Businesses From Hackers Chatchawun Jongudomsombut Web Application Security Situation Today HIGH AND INCREASING DEPENDENCE ON WEB SERVICES Work and business Communications

More information

IBM Rational AppScan: Application security and risk management

IBM Rational AppScan: Application security and risk management IBM Software Security November 2011 IBM Rational AppScan: Application security and risk management Identify, prioritize, track and remediate critical security vulnerabilities and compliance demands 2 IBM

More information

NEXPOSE ENTERPRISE METASPLOIT PRO. Effective Vulnerability Management and validation. March 2015

NEXPOSE ENTERPRISE METASPLOIT PRO. Effective Vulnerability Management and validation. March 2015 NEXPOSE ENTERPRISE METASPLOIT PRO Effective Vulnerability Management and validation March 2015 KEY SECURITY CHALLENGES Common Challenges Organizations Experience Key Security Challenges Visibility gaps

More information

The monsters under the bed are real... 2004 World Tour

The monsters under the bed are real... 2004 World Tour Web Hacking LIVE! The monsters under the bed are real... 2004 World Tour Agenda Wichita ISSA August 6 th, 2004 The Application Security Dilemma How Bad is it, Really? Overview of Application Architectures

More information

PCI-DSS Penetration Testing

PCI-DSS Penetration Testing PCI-DSS Penetration Testing Adam Goslin, Co-Founder High Bit Security May 10, 2011 About High Bit Security High Bit helps companies obtain or maintain their PCI compliance (Level 1 through Level 4 compliance)

More information

Detecting and Defending Against Security Vulnerabilities for Web 2.0 Applications

Detecting and Defending Against Security Vulnerabilities for Web 2.0 Applications Detecting and Defending Against Security Vulnerabilities for Web 2.0 Applications Ray Lai, Intuit TS-5358 Share experience how to detect and defend security vulnerabilities in Web 2.0 applications using

More information

National Information Security Group The Top Web Application Hack Attacks. Danny Allan Director, Security Research

National Information Security Group The Top Web Application Hack Attacks. Danny Allan Director, Security Research National Information Security Group The Top Web Application Hack Attacks Danny Allan Director, Security Research 1 Agenda Web Application Security Background What are the Top 10 Web Application Attacks?

More information

Security and Vulnerability Testing How critical it is?

Security and Vulnerability Testing How critical it is? Security and Vulnerability Testing How critical it is? It begins and ends with your willingness and drive to change the way you perform testing today Security and Vulnerability Testing - Challenges and

More information

Excellence Doesn t Need a Certificate. Be an. Believe in You. 2014 AMIGOSEC Consulting Private Limited

Excellence Doesn t Need a Certificate. Be an. Believe in You. 2014 AMIGOSEC Consulting Private Limited Excellence Doesn t Need a Certificate Be an 2014 AMIGOSEC Consulting Private Limited Believe in You Introduction In this age of emerging technologies where IT plays a crucial role in enabling and running

More information

05.0 Application Development

05.0 Application Development Number 5.0 Policy Owner Information Security and Technology Policy Application Development Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 5. Application Development

More information

Learn Ethical Hacking, Become a Pentester

Learn Ethical Hacking, Become a Pentester Learn Ethical Hacking, Become a Pentester Course Syllabus & Certification Program DOCUMENT CLASSIFICATION: PUBLIC Copyrighted Material No part of this publication, in whole or in part, may be reproduced,

More information

Managing Vulnerabilities for PCI Compliance White Paper. Christopher S. Harper Managing Director, Agio Security Services

Managing Vulnerabilities for PCI Compliance White Paper. Christopher S. Harper Managing Director, Agio Security Services Managing Vulnerabilities for PCI Compliance White Paper Christopher S. Harper Managing Director, Agio Security Services PCI STRATEGY Settling on a PCI vulnerability management strategy is sometimes a difficult

More information

Where every interaction matters.

Where every interaction matters. Where every interaction matters. Peer 1 Vigilant Web Application Firewall Powered by Alert Logic The Open Web Application Security Project (OWASP) Top Ten Web Security Risks and Countermeasures White Paper

More information

Development. Resilient Software. Secure and. Mark S. Merkow Lakshmikanth Raghavan. CRC Press. Taylor& Francis Croup. Taylor St Francis Group,

Development. Resilient Software. Secure and. Mark S. Merkow Lakshmikanth Raghavan. CRC Press. Taylor& Francis Croup. Taylor St Francis Group, Secure and Resilient Software Development Mark S. Merkow Lakshmikanth Raghavan CRC Press Taylor& Francis Croup Boca Raton London New York CRC Press is an imprint of the Taylor St Francis Group, an Informs

More information

CompTIA Security+ (Exam SY0-410)

CompTIA Security+ (Exam SY0-410) CompTIA Security+ (Exam SY0-410) Length: Location: Language(s): Audience(s): Level: Vendor: Type: Delivery Method: 5 Days 182, Broadway, Newmarket, Auckland English, Entry Level IT Professionals Intermediate

More information

Penetration Testing Service. By Comsec Information Security Consulting

Penetration Testing Service. By Comsec Information Security Consulting Penetration Testing Service By Consulting February, 2007 Background The number of hacking and intrusion incidents is increasing year by year as technology rolls out. Equally, there is no hiding place your

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright 2014 Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security, 2014 No part of this publication, in whole or

More information

Vulnerability Assessment and Penetration Testing

Vulnerability Assessment and Penetration Testing Vulnerability Assessment and Penetration Testing Module 1: Vulnerability Assessment & Penetration Testing: Introduction 1.1 Brief Introduction of Linux 1.2 About Vulnerability Assessment and Penetration

More information

How To Protect A Web Application From Attack From A Trusted Environment

How To Protect A Web Application From Attack From A Trusted Environment Standard: Version: Date: Requirement: Author: PCI Data Security Standard (PCI DSS) 1.2 October 2008 6.6 PCI Security Standards Council Information Supplement: Application Reviews and Web Application Firewalls

More information

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access The Best First for Beginners who want to become Penetration Testers PTSv2 in pills: Self-paced, online, flexible access 900+ interactive slides and 3 hours of video material Interactive and guided learning

More information

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management What is an? s Ten Most Critical Web Application Security Vulnerabilities Anthony LAI, CISSP, CISA Chapter Leader (Hong Kong) anthonylai@owasp.org Open Web Application Security Project http://www.owasp.org

More information

Essential IT Security Testing

Essential IT Security Testing Essential IT Security Testing Application Security Testing for System Testers By Andrew Muller Director of Ionize Who is this guy? IT Security consultant to the stars Member of OWASP Member of IT-012-04

More information

Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING. Anestis Bechtsoudis. http://bechtsoudis.com abechtsoudis (at) ieee.

Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING. Anestis Bechtsoudis. http://bechtsoudis.com abechtsoudis (at) ieee. Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING Anestis Bechtsoudis http://bechtsoudis.com abechtsoudis (at) ieee.org Athena Summer School 2011 Course Goals Highlight modern

More information

Using Free Tools To Test Web Application Security

Using Free Tools To Test Web Application Security Using Free Tools To Test Web Application Security Speaker Biography Matt Neely, CISSP, CTGA, GCIH, and GCWN Manager of the Profiling Team at SecureState Areas of expertise: wireless, penetration testing,

More information

Complete Web Application Security. Phase1-Building Web Application Security into Your Development Process

Complete Web Application Security. Phase1-Building Web Application Security into Your Development Process Complete Web Application Security Phase1-Building Web Application Security into Your Development Process Table of Contents Introduction 3 Thinking of security as a process 4 The Development Life Cycle

More information

Application security testing: Protecting your application and data

Application security testing: Protecting your application and data E-Book Application security testing: Protecting your application and data Application security testing is critical in ensuring your data and application is safe from security attack. This ebook offers

More information

Rational AppScan & Ounce Products

Rational AppScan & Ounce Products IBM Software Group Rational AppScan & Ounce Products Presenters Tony Sisson and Frank Sassano 2007 IBM Corporation IBM Software Group The Alarming Truth CheckFree warns 5 million customers after hack http://infosecurity.us/?p=5168

More information

Automating Security Testing. Mark Fallon Senior Release Manager Oracle

Automating Security Testing. Mark Fallon Senior Release Manager Oracle Automating Security Testing Mark Fallon Senior Release Manager Oracle Some Ground Rules There are no silver bullets You can not test security into a product Testing however, can help discover a large percentage

More information

ensuring security the way how we do it

ensuring security the way how we do it ensuring security the way how we do it HUSTEF, 2015.11.18 Attila Tóth 1 Nokia Solutions and Networks 2014 Disclaimer The ideas, processes, tools are presented from a practitioner s point of view working

More information

Secure Web Application Coding Team Introductory Meeting December 1, 2005 1:00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda

Secure Web Application Coding Team Introductory Meeting December 1, 2005 1:00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda Secure Web Application Coding Team Introductory Meeting December 1, 2005 1:00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda 1. Introductions for new members (5 minutes) 2. Name of group 3. Current

More information

PASTA Abstract. Process for Attack S imulation & Threat Assessment Abstract. VerSprite, LLC Copyright 2013

PASTA Abstract. Process for Attack S imulation & Threat Assessment Abstract. VerSprite, LLC Copyright 2013 2013 PASTA Abstract Process for Attack S imulation & Threat Assessment Abstract VerSprite, LLC Copyright 2013 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

More information

90% of data breaches are caused by software vulnerabilities.

90% of data breaches are caused by software vulnerabilities. 90% of data breaches are caused by software vulnerabilities. Get the skills you need to build secure software applications Secure Software Development (SSD) Certificate Program www.ce.ucf.edu/ssd Offered

More information

Threat Modeling. Categorizing the nature and severity of system vulnerabilities. John B. Dickson, CISSP

Threat Modeling. Categorizing the nature and severity of system vulnerabilities. John B. Dickson, CISSP Threat Modeling Categorizing the nature and severity of system vulnerabilities John B. Dickson, CISSP What is Threat Modeling? Structured approach to identifying, quantifying, and addressing threats. Threat

More information

Strategic Information Security. Attacking and Defending Web Services

Strategic Information Security. Attacking and Defending Web Services Security PS Strategic Information Security. Attacking and Defending Web Services Presented By: David W. Green, CISSP dgreen@securityps.com Introduction About Security PS Application Security Assessments

More information

Your Web and Applications

Your Web and Applications Governance and Risk Management Your Web and Applications The Hacker s New Target Anthony Lim MBA CISSP CSSLP FCITIL Director, Security, Asia Pacific Rational Software Social Engineering in the Business

More information

Secure Web Applications. The front line defense

Secure Web Applications. The front line defense Secure Web Applications The front line defense Agenda Web Application Security Threat Overview Exploiting Web Applications Common Attacks & Preventative techniques Developing Secure Web Applications -Security

More information

PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker

PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker www.quotium.com 1/14 Summary Abstract 3 PCI DSS Statistics 4 PCI DSS Application Security 5 How Seeker Helps You Achieve PCI DSS

More information

Columbia University Web Security Standards and Practices. Objective and Scope

Columbia University Web Security Standards and Practices. Objective and Scope Columbia University Web Security Standards and Practices Objective and Scope Effective Date: January 2011 This Web Security Standards and Practices document establishes a baseline of security related requirements

More information

Web Application Report

Web Application Report Web Application Report This report includes important security information about your Web Application. Security Report This report was created by IBM Rational AppScan 8.5.0.1 11/14/2012 8:52:13 AM 11/14/2012

More information

Mobile Application Hacking for Android and iphone. 4-Day Hands-On Course. Syllabus

Mobile Application Hacking for Android and iphone. 4-Day Hands-On Course. Syllabus Mobile Application Hacking for Android and iphone 4-Day Hands-On Course Syllabus Android and iphone Mobile Application Hacking 4-Day Hands-On Course Course description This course will focus on the techniques

More information

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats WHITE PAPER FortiWeb and the OWASP Top 10 PAGE 2 Introduction The Open Web Application Security project (OWASP) Top Ten provides a powerful awareness document for web application security. The OWASP Top

More information

EC-Council E C S P.NET. EC-Council. EC-Council Certified Secure Programmer (.NET)

EC-Council E C S P.NET. EC-Council. EC-Council Certified Secure Programmer (.NET) E C S P.NET (.NET) ECSP.NET Course Software defects, bugs, and flaws in the logic of the program are consistently the cause for software vulnerabilities. Analysis by software security professionals has

More information

W16 INTEGRATING SECURITY INTO THE DEVELOPMENT LIFECYCLE. Ryan English SPI Dynamics Inc BIO PRESENTATION 6/28/2006 3:00 PM

W16 INTEGRATING SECURITY INTO THE DEVELOPMENT LIFECYCLE. Ryan English SPI Dynamics Inc BIO PRESENTATION 6/28/2006 3:00 PM BIO PRESENTATION W16 6/28/2006 3:00 PM INTEGRATING SECURITY INTO THE DEVELOPMENT LIFECYCLE Ryan English SPI Dynamics Inc Better Software Conference June 26 29, 2006 Las Vegas, NV USA Ryan English Ryan

More information

Integrated Threat & Security Management.

Integrated Threat & Security Management. Integrated Threat & Security Management. SOLUTION OVERVIEW Vulnerability Assessment for Web Applications Fully Automated Web Crawling and Reporting Minimal Website Training or Learning Required Most Accurate

More information

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Standard: Data Security Standard (DSS) Requirement: 6.6 Date: February 2008 Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Release date: 2008-04-15 General PCI

More information

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE Purpose: This procedure identifies what is required to ensure the development of a secure application. Procedure: The five basic areas covered by this document include: Standards for Privacy and Security

More information

Penetration Testing Report Client: Business Solutions June 15 th 2015

Penetration Testing Report Client: Business Solutions June 15 th 2015 Penetration Testing Report Client: Business Solutions June 15 th 2015 Acumen Innovations 80 S.W 8 th St Suite 2000 Miami, FL 33130 United States of America Tel: 1-888-995-7803 Email: info@acumen-innovations.com

More information

Pentests more than just using the proper tools

Pentests more than just using the proper tools Pentests more than just using the proper tools Agenda 1. Information Security @ TÜV Rheinland 2. Penetration testing Introduction Evaluation scheme Security Analyses of web applications Internal Security

More information