WEB APPLICATION FIREWALL

Size: px
Start display at page:

Download "WEB APPLICATION FIREWALL"

Transcription

1 WEB APPLICATION FIREWALL BY MOHD IKRAM BIN RAHIMI THESIS PROPOSAL SUBMITTED IN FULFILLMENT OF THE REQUIREMENT FOR BACHELOR OF SCIENCE (Hons.) DATA COMMUNICATION AND NETWORKING FACULTY OF INFORMATION TECHNOLOGY AND QUANTITATIVE SCIENCE UNIVERSITI TEKNOLOGI MARA MAY 2006

2 WEB APPLICATION FIREWALL By MOHD IKRAM BIN RAHIMI A project paper submitted to FACULTY OF INFORMATION TECHNOLOGY AND QUANTITATIVE SCIENCE UNIVERSITI TEKNOLOGI MARA In partial fulfillment of requirement for the BACHELOR OF SCIENCE (Hons.) IN DATA COMMUNICATION AND NETWORKING Major Area: Security Approved by the examining Committee:.. Prof. Madya Dr Haji Mazani Manaf Project Supervisor Prof. Madya Dr Hajah Saadiah Yahya Project Examiner UNIVERSITI TEKNOLOGI MARA SHAH ALAM, SELANGOR MAY 2006

3 CERTIFICATION OF ORIGINALITY This is to certify that I am responsible for the work submitted in this project that the originality work is my own except as specified in the references and acknowledgment and that original work contained herein have not been taken or done by unspecified sources or persons... MOHD IKRAM BIN RAHIMI MAY ii

4 ACKNOWLEDGEMENT First and foremost, all my thanks are due to Allah, the most gracious, most merciful; His grace and guidance has given me the utmost strength to be able to complete my project on time, and without much hustles. I would like to take this opportunity to extent my special thanks and deepest appreciation to my supervisor, Prof. Madya Dr Haji Mazani Abdul Manaf and my examiner, Prof. Madya Dr. Hajah Saadiah Yahya for their guidance and assistance in completing my research project. Without their persistent and untiring guidance and advices, it would certainly almost impossible for me to complete the project. I would like also to express my deepest gratitude to my beloved family; my parents, my brother and my sister-in-law. I m indeed immensely grateful and touch with the patience and support all along during the study period. Finally, I would like to express my gratitude to my friends who are very supportive and helpful and to all those whose names are not mentioned here whom in one way or another had contributed to the success of this project. Wassalam. iii

5 ABSTRACT The Web Application can easily be attacked by the hackers eventhough with the existence of the normal firewall in the system. This is due to the limitation that the normal firewall does not work in the application layer. The hackers will attack the Web Application using the methods like Structured Query Language (SQL) Injection, Cross Site Scripting (XSS), Command Injection, or Session Manipulation as the normal firewall only open port 80 for Internet connection. Most of the Web Application Firewall is quite costly. There are only few that can be operated under free license. The usage of ModSecurity can solve the problem as it can be downloaded under GNU license. This thesis is attempted to show the benefits of implementing ModSecurity and also the reverse proxy server, instead of just implementing the conventional web server. The penetration test is done to evaluate the performance of the server using this Web Application Firewall. The results showed that ModSecurity and the Reverse Proxy methods can improve the level of security for the web server by forbidding any intrusion to take place through the Web Application. The impacts of the attacks had caused severe damage to the server. The attacks also had congested the physical memory, CPU usage, and CPU clock with or without ModSecurity. iv

6 TABLE OF CONTENTS CONTENT PAGE CERTIFICATION OF ORIGINALITY ACKNOWLEDGMENT ABSTRACT TABLE OF CONTENTS LIST OF FIGURES LIST OF TABLES LIST OF ABBREVATIONS ii iii iv v viii ix x CHAPTER ONE: INTRODUCTION 1.0 Project Introduction Project Background Problem Statement Project Objectives Project Scope Project Significance Conclusion Report Structure 4 CHAPTER TWO: LITERATURE REVIEW 2.0 Introduction Firewall Web Application Firewall Normal Firewall Does Not Protect Web 7 Application v

7 2.4 Common Attacks through Web Application Cross-Site Scripting Injection Attacks Cookie/Session Poisoning Parameter/Form Tampering Buffer Overflow Log Tampering Attack Obfuscation Reverse Proxy Advantages of Using Reverse Proxy The Function of Reverse Proxy Introduction to ModSecurity ModSecurity on Apache Web Server Tools for Web Server Apache Web Server PHP MySQL PHPbb Acunetix Web Vulnerability Scanner Conclusion 16 CHAPTER THREE: METHODOLOGY AND IMPLEMENTATION 3.0 Introduction Research Approach and Methodology The Planning Phase Preliminary Information Gathering Software Requirement Hardware Requirement Implementation Phase Web Server Installation and Configuration 24 vi

8 Installation and Configuration of 25 Reverse Proxy Server Networking Implementation Installation of Penetration Test Tool System Requirement Installation Procedure Analysis Operations and Support Conclusion 32 CHAPTER FOUR: RESULTS AND FINDINGS 4.0 Introduction Results and Findings Results before Installation of ModSecurity Results after Installation of ModSecurity Conclusion 43 CHAPTER FIVE: CONCLUSION AND RECOMMENDATION 5.0 Introduction Conclusion Recommendations 46 REFERENCES 47 APPENDICES APPENDIX A: Http.conf configuration file 50 APPENDIX B: Log File for Penetration Test 58 vii

9 LIST OF FIGURES PAGE Figure 2.1 Implementation of Reverse Proxy at Firewall 11 Figure 2.2 The concept of ModSecurity 13 Figure 3.1 SDLC Phases 17 Figure 3.2 Methodologies and Research Approach Diagram 19 Figure 3.3 Folder of Apache2 26 Figure 3.4 Localhost Powered by Apache 27 Figure 3.5 The Network Diagram 29 Figure 3.6 Acunetix Web Vulnerability Scanner Main Menu 31 Figure 4.1 Front Page of the Forum Website 34 Figure 4.2 PHP Information of the Web Server Attacked 35 by the Hackers Figure 4.3 CPU Information that Has Been Captured by 36 Intruder Figure 4.4 Physical Memory and CPU Usage during the Attacks 37 Figure 4.5 The Forbidden Page that Has Been Patched 38 (PHP Information) Figure 4.6 The Forbidden Page II (CPU Information) 39 Figure 4.7 Scanner Menu 40 Figure 4.8 The Result after the Scan 41 Figure 4.9 The List of Alerts after Scanning 42 Figure 4.10 The Attempted Attack through Cross Site Scripting 43 viii

10 LIST OF TABLES PAGE Table 3.1 Software Requirement and the Platform Used 21 Table 3.2 Web Server Requirement 22 Table 3.3 Reverse Proxy Server Requirement 22 Table 3.4 Client s Requirement 23 Table 3.5 Network Connection Requirement 23 ix

11 LIST OF ABBREVATIONS APT Annotation Processing Tool CGI Common Gateway Interface CPU Central Processing Unit FAQ Frequently Asked Questions GNU GNU Not Linux GPL GNU General Public License HTTP Hyper Text Transfer Protocol HTTPS Hyper Text Transfer Protocol Secure IMAP Internet Message Access Control IP Internet Protocol MB Mega-Byte NNTP Network News Transfer Protocol ODBC Open Database Connectivity OSI Open System Interconnect PC Personal Computer PHP PHP Hypertext Preprocessor PHPbb PHP Bulletin Board POP3 Post Office Protocol 3 POST Power on-self Test SDLC System Development Life Cycle SNMP Simple Network Management Protocol SOAP Simple Object Access Protocol SQL Structured Query Language URL Uniform Resource Locator WAF Web Application Firewall XML Extensible Markup Language XML-RPC XML-Remote Procedure Calling XSS Cross Site Scripting x

12 CHAPTER 1 INTRODUCTION 1.0 Project Introduction Firewall is a system designed to prevent unauthorized access to or from a private network. Firewalls can be installed in both hardware and software, or a combination of both. Firewalls are frequently used to prevent unauthorized Internet users from accessing private networks connected to the Internet, especially intranets. All messages entering or leaving the intranet pass through the firewall, which examines each message and blocks those that do not meet the specified security criteria. Usually, the firewall will only allow port 80 for internet connection and blocks other ports. To a certain extent, it is known that web applications are insecure. As port 80 is the only port available for Internet connection, the hackers will intrude the application layer by using Buffer Overflow, Structured Query Language (SQL) injection, Cross Site Scripting (XSS), Command Injection, and Session Manipulation. Generally, companies always have secured networks with insecure applications where this will possibly jeopardize all the companies system. The usage of ModSecurity, one of the Web Application Firewall can prevent such attacks from damaging the whole system. The main advantage of the tool is that it can be downloaded from internet under GNU license where this Web Application Firewall is considered to be secured. It is the best tool for both Intrusion Detection and Intrusion Prevention. 1

13 1.1 Project Background The vulnerabilities from the exploits of the Web Application are on the rise. Most of the exploits targeted Web Applications such as Wordpress, PHPbb, and XML- RPC. It is understood that there are a lot of firewalls to analyse and filter the traffic at the network layer, but there is limitation of options at the application layer. Furthermore, there are only few free and open tools that can be used to protect the Web Application. This project used ModSecurity to protect the Web Application from the attacks. The project focused on the implementation of the Internet environment, installation and configuration of ModSecurity, and the use of Reverse Proxy method on the web server. Besides, the analysis will be carried out to determine the attacks on the server. The testing of the tools will be able to prove the benefits, in respect of security of Web Application. 1.2 Problem Statement Most of the firewall solutions deal with the network layer. It gives full protection to the lower layer. The hacker will take the opportunity to intrude port 80 by using certain types of attacks as the normal firewall will open the port for Internet connection. Currently, there are a lot of web application firewalls but most of them are quite costly. There are only few tools that can be operated with free license. The conventional web server can easily be attacked as it is directly connected to the internet. The vulnerabilities of the Web Application can be manipulated by the hackers in the application layer. 2

14 1.3 Project Objectives The main objectives of this study are as follows: 1. To study the vulnerabilities of Web Application and the methods that can be used to overcome the problems. 2. To install, configure, and implement the network environment that experiments the Web Application Firewall. 3. To test and make a comparison between the usage of the Web Application Firewall and conventional Web Application setup. 1.4 Project Scope This project focus on Web Application Firewall as presently there are complete package that been embedded in the tool known as Server Application Firewall. It uses ModSecurity as a Web Application Firewall in order to filter the possible attacks by the hackers. ModSecurity serves as an additional module in Apache HTTP Web Server. The tests are then conducted through the penetration test and the network traffic is scanned by using the tool called Acunetix Web Vulnerabilities Scanner. 1.5 Project Significance The project will able to prove the effectiveness of Web Application Firewall as this technology is still new in Malaysia. In this regard, ModSecurity has been introduced quite sometime ago and can be used either in small, medium or huge capacity server. 3

15 It is envisaged that the project would be able to cut down the maintenance cost as the tool used can be easily downloaded from the Internet under GNU License. It can also provide as a good documentation for those who want to use this tool. 1.6 Conclusion Web Application Firewall using ModSecurity gives huge benefits to network security as it is free, uncomplicated and considered as one of the effective tool to prevent the attacks at the application layer. As ModSecurity is still new in Malaysia, there is a need to test this tool in order to prove its reliability. 1.7 Report Structure This report consists of five major chapters as follows: Chapter 1: Introduction This chapter discussed general backgrounds of the project. It contains introduction, background, problem statement, objectives, scope, and significance of the project. Chapter 2: Literature Review This chapter briefly explained about the literature review that related to this project. It clarified the definition of Web Application Firewall, how its work and determined the current problem with regard to the vulnerabilities of the web server. It also discussed the function of ModSecurity and how it can protect the web server from malicious attacks through Application Layer. It will also briefly describe the penetration testing tool that was used in this project, Acunetix Web 4

16 Vulnerabilities Scanner. There are also the descriptions of Apache Web Server and the concept of reverse proxy. Chapter 3: Methodology and Implementation This chapter discussed the methodology that has been used to complete the project. The project was based on System Development Life Cycle (SDLC). It covered the aspects of planning, configuration, implementation of the project, and operation and support. It gave the detailed explanation on how the project had been setup. The methods used would ensure the project objectives can be achieved successfully. Chapter 4: Findings and Results This chapter focused on the result that has been obtained from the experiments and the observations made from the test. The comparison is made between the web server with ModSecurity application and the web server that is directly connected to the Internet. The observations also will cover other factors such as the CPU usage, CPU clock, and physical memory usage. Chapter 5: Conclusion and Recommendation In Chapter 5, all findings will be examined and clarified. Project deliverables will be determined in terms of its successfulness to meet the project objectives. The constraints of the project will also be identified. Finally, conclusion and recommendations will be made to enhance the project for the future undertaking. 5

17 CHAPTER 2 LITERATURE REVIEW 2.0 Introduction The literature review was organized into several subject areas that are related to this project. It will review the concepts of the undertaken projects as to assist its overall implementation. The references made would be able to clarify and understand various aspects of the project such as the concept of firewall and Web Application Firewall, ModSecurity as a effective Web Application Firewall, the problems with regard to the vulnerabilities of the web server, the concept of proxy server and reverse proxy, and also the penetration testing tools, that is Acunetix Web Vulnerability Scanner. 2.1 Firewall Techtarget (2003) defined firewall as a set of related programs, located at a network gateway server that protects the resources of a private network from users of other networks. The term also implies the security policy that is used with the programs. An enterprise with an intranet that allows its workers access to the wider Internet installs a firewall to prevent outsiders from accessing its own private data resources and for controlling the outside resources that its own users have access to. Basically, a firewall, working closely with a router program, examines each network packet to determine whether to forward it toward its destination. A firewall also includes or works with a proxy server that makes network requests on behalf of workstation users. A firewall is often installed in a specially 6

18 designated computer separate from the rest of the network so that no incoming request can get directly at private network resources. 2.2 Web Application Firewall According to Web Application Security Consortium (2005), Web Application Firewall is an intermediary device, sitting between a web-client and a web server, analyzing OSI Layer-7 messages for violations in the programmed security policy. A web application firewall is used as a security device protecting web server from attack. Web Application Firewalls are often called 'Deep Packet Inspection Firewalls' because they look at every request and response within the HTTP/HTTPS/SOAP/XML-RPC/Web Service layers. Some Web Application Firewalls look for certain 'attack signatures' to try to identify a specific attack that an intruder may be sending, while others look for abnormal behavior that does not fit the websites normal traffic patterns. Web Application Firewalls can be either software, or hardware appliances based and are installed in front of a web server in an effort to try and shield it from incoming attacks. 2.3 Normal Firewall Does Not Protect Web Application There are differences between normal firewall and web application firewall. The normal firewall deals with network layer (Layer-3 OSI) while web application firewall deals with application layer (Layer-7 OSI). Netcontinuum (2003) described that there is seven reasons the normal firewall do not protect web application. First, the network firewall is entirely blind to encrypted web traffic. Second, common application encoding schemes easily bypass the network firewall as well. Third, network firewall was designed before the web was invented. Fourth, the network firewall cannot protect the user from 7

19 entire categories of threats. Fifth, the application protection features offered by leading network firewalls are impractical for all but the simplest environment. Sixth, the network firewall with deep inspection would not scale. Lastly, even at their best, network firewalls will never able to improve the performance of application infrastructure. 2.4 Common Attacks through Web Application There are various techniques that the hackers use to attack the web application. The attacks will have significant impacts on the web server Cross-Site Scripting Cross-site scripting vulnerabilities occur when an attacker uses a web application to send malicious code, generally in the form of a script, to a different end user. Cross-Site Scripting takes advantage of a vulnerable web site to attack clients who visit that web site. The most frequent goal is to steal the credentials of users who visit the site Injection Attacks Many web applications uses operating system features, databases and other external programs to perform their functions. Injection flaws allow attackers to relay malicious code through a web application to another system. These attacks include calls to the operating system via system calls, shell commands, and calls to backend databases via SQL (i.e., SQL injection). Whole scripts written in perl, python, and other languages can also be injected into poorly designed applications and executed. Any time a web 8

20 application uses an interpreter of any type, it introduces the possibility of an injection attack Cookie/Session Poisoning Cookies are often used to transmit sensitive credentials, and are often easily modified to escalate access or assume another user's identity Parameter/Form Tampering Parameters used in URLs, HTTP headers, and forms are often used to control and validate access to sensitive information Buffer Overflow Most web applications have fixed-size buffers that hold data in memory. A buffer overflow occurs when an attacker sends more data to the buffer than it was intended to hold. This extra data then overflows to adjacent buffers and can be executed as if it were a program. Buffer overflows provide the hacker with a means to launch malicious code on the targeted web server. That code may include commands to steal passwords or confidential information, alter system configurations, install backdoors, or launch other attacks. Almost all known web servers, application servers and web application environments are susceptible to buffer overflows Log Tampering Erasing and tampering with transaction logs allows an attacker to cover their tracks or alter web transaction records. 9

21 2.4.7 Attack Obfuscation Hackers frequently disguise attacks by encoding their requests with methods like URL encoding or Unicode. 2.5 Reverse Proxy According to Art Stricek (2002), Reverse Proxy proxies on behalf of the backend HTTP server not on behalf the outside client s request, hence the term reverses. It is an application proxy for servers using the HTTP protocol. It acts as a gateway to an HTTP server or HTTP server farm by acting as the final IP address for requests from the outside. The firewall works tightly with the Reverse Proxy to help ensure that only the Reverse Proxy can access the HTTP servers hidden behind it. From the outside client s point of view, the Reverse Proxy is the actual HTTP server Advantages of Using Reverse Proxy According to Prentice Hall PTR (2004), one of the biggest benefits of having a reverse proxy configuration is that the clients have a single point of access to the web servers. This obviously adds a second layer of security that allows the system administrator to track and contain an attack against the servers. A system administrator can control over who can access the servers and what content the users can be allowed to access. Another great benefit is that outsiders are not aware of the names of the servers that are proxying. This administrator will easily replace servers or make host name changes since the rules or "mappings" are handled by the reverse proxy. This does not affect outside clients. 10

22 The idea of setting up an architecture with a single point of access helps in the load balancing and failover. For companies concerned with hardware costs, leveraging a reverse proxy can significantly lower hardware cost because it eliminates the need to have separate hardware and software for internal and external users. Internal and external users can access the same servers using the same HTTP requests. This method also eliminates the need to have different hardware to store data for internal and external users. The reverse proxy is capable of securing the back-end data that is required to service an HTTP application without exposing any information to outside world The Function of Reverse Proxy Noordergraaf (2000) stated that when a client makes a request to the web site, the request goes to the proxy server. The proxy server then sends the client's request through a specific path in the firewall back to the content web server. The content web server passes the result through the path back to the proxy. The proxy sends the retrieved information to the client, as if the proxy were the actual content server. Figure 2.1: Implementation of Reverse Proxy at Firewall (Sun Microsystem) 11

23 If the content web server returns an error message, the proxy server can intercept the message and change any URLs listed in the headers before sending the message to the client. This prevents external clients from getting redirection URLs to the internal content server. Since a reverse proxy server potentially allows access to internal hosts, disabling generic (forward) proxying on the proxy server, or applying appropriate access controls if they are enabled, is important. The firewall should be configured so that it allows connections from the reverse proxy to the content web servers exclusively, and not to any other internal resources. The proxy server's configuration should not allow generic proxy requests. It should only allow reverse proxy requests and remap them appropriately to the content web servers. 2.6 Introduction to ModSecurity Thinking Stone (2003) indicates that ModSecurity is an open source intrusion detection and prevention engine for web applications. It can also be called an web application firewall. It operates embedded into the web server, acting as a powerful umbrella, shielding applications from attacks. ModSecurity integrates with the web server, increasing the ability of the server to deal with the web attacks. Some of its features are listed as follows : Request filtering; incoming requests are analysed as they come in, and before they get handled by the web server or other modules. (Strictly speaking, some processing is done on the request before it reaches ModSecurity but that is unavoidable in the embedded mode of operation.) Anti-evasion techniques; paths and parameters are normalised before analysis takes place in order to fight evasion techniques. Understanding of the HTTP protocol; since the engine understands HTTP, it performs very specific and fine granulated filtering. For example, it is possible to look at individual parameters, or named cookie values. 12

24 POST payload analysis; the engine will intercept the contents transmitted using the POST method. Audit logging; full details of every request (including POST) can be logged for forensic analysis later. HTTPS filtering; since the engine is embedded in the web server, it gets access to request data after decryption takes place. Compressed content filtering; same as above, the security engine has access to request data after decompression takes place. ModSecurity can be used to detect attacks, or to detect and prevent attacks. It is available under two licences. Users can choose to use the software under GNU General Public License, or other variety of commercial licences. Figure 2.2: The concept of ModSecurity (Thinking Stone) 2.7 ModSecurity on Apache Web Server Apache Lounge Group has developed a project of ModSecurity on Apache Web Server. They created ModSecurity as a module in Apache Web Server. Apache Lounge also developed the project, so that the user can use ModSecurity, either in Linux or Windows platform. 13

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability WWW Based upon HTTP and HTML Runs in TCP s application layer Runs on top of the Internet Used to exchange

More information

How To Protect A Web Application From Attack From A Trusted Environment

How To Protect A Web Application From Attack From A Trusted Environment Standard: Version: Date: Requirement: Author: PCI Data Security Standard (PCI DSS) 1.2 October 2008 6.6 PCI Security Standards Council Information Supplement: Application Reviews and Web Application Firewalls

More information

Implementation of Web Application Firewall

Implementation of Web Application Firewall Implementation of Web Application Firewall OuTian 1 Introduction Abstract Web 層 應 用 程 式 之 攻 擊 日 趨 嚴 重, 而 國 內 多 數 企 業 仍 不 知 該 如 何 以 資 安 設 備 阻 擋, 仍 在 採 購 傳 統 的 Firewall/IPS,

More information

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Standard: Data Security Standard (DSS) Requirement: 6.6 Date: February 2008 Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Release date: 2008-04-15 General PCI

More information

Information Technology Policy

Information Technology Policy Information Technology Policy Enterprise Web Application Firewall ITP Number ITP-SEC004 Category Recommended Policy Contact RA-ITCentral@pa.gov Effective Date January 15, 2010 Supersedes Scheduled Review

More information

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats WHITE PAPER FortiWeb and the OWASP Top 10 PAGE 2 Introduction The Open Web Application Security project (OWASP) Top Ten provides a powerful awareness document for web application security. The OWASP Top

More information

Guidelines for Web applications protection with dedicated Web Application Firewall

Guidelines for Web applications protection with dedicated Web Application Firewall Guidelines for Web applications protection with dedicated Web Application Firewall Prepared by: dr inŝ. Mariusz Stawowski, CISSP Bartosz Kryński, Imperva Certified Security Engineer INTRODUCTION Security

More information

IJMIE Volume 2, Issue 9 ISSN: 2249-0558

IJMIE Volume 2, Issue 9 ISSN: 2249-0558 Survey on Web Application Vulnerabilities Prevention Tools Student, Nilesh Khochare* Student,Satish Chalurkar* Professor, Dr.B.B.Meshram* Abstract There are many commercial software security assurance

More information

Web Application Security

Web Application Security E-SPIN PROFESSIONAL BOOK Vulnerability Management Web Application Security ALL THE PRACTICAL KNOW HOW AND HOW TO RELATED TO THE SUBJECT MATTERS. COMBATING THE WEB VULNERABILITY THREAT Editor s Summary

More information

Secure Web Application Coding Team Introductory Meeting December 1, 2005 1:00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda

Secure Web Application Coding Team Introductory Meeting December 1, 2005 1:00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda Secure Web Application Coding Team Introductory Meeting December 1, 2005 1:00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda 1. Introductions for new members (5 minutes) 2. Name of group 3. Current

More information

What is Web Security? Motivation

What is Web Security? Motivation brucker@inf.ethz.ch http://www.brucker.ch/ Information Security ETH Zürich Zürich, Switzerland Information Security Fundamentals March 23, 2004 The End Users View The Server Providers View What is Web

More information

REAL-TIME WEB APPLICATION PROTECTION. AWF SERIES DATASHEET WEB APPLICATION FIREWALL

REAL-TIME WEB APPLICATION PROTECTION. AWF SERIES DATASHEET WEB APPLICATION FIREWALL REAL-TIME WEB APPLICATION PROTECTION. AWF SERIES DATASHEET WEB APPLICATION FIREWALL AWF Series Web application firewalls provide industry-leading Web application attack protection, ensuring continuity

More information

Where every interaction matters.

Where every interaction matters. Where every interaction matters. Peer 1 Vigilant Web Application Firewall Powered by Alert Logic The Open Web Application Security Project (OWASP) Top Ten Web Security Risks and Countermeasures White Paper

More information

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet March 8, 2012 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development

More information

Basic & Advanced Administration for Citrix NetScaler 9.2

Basic & Advanced Administration for Citrix NetScaler 9.2 Basic & Advanced Administration for Citrix NetScaler 9.2 Day One Introducing and deploying Citrix NetScaler Key - Brief Introduction to the NetScaler system Planning a NetScaler deployment Deployment scenarios

More information

Playing with Web Application Firewalls

Playing with Web Application Firewalls Playing with Web Application Firewalls DEFCON 16, August 8-10, 2008, Las Vegas, NV, USA Who is Wendel Guglielmetti Henrique? Penetration Test analyst at SecurityLabs - Intruders Tiger Team Security division

More information

Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway

Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway All transparent deployment Full HTTPS site defense Prevention of OWASP top 10 Website Acceleration

More information

ACKNOWLEDGMENT. I would like to thank Allah for giving me the patience to work hard and overcome all the

ACKNOWLEDGMENT. I would like to thank Allah for giving me the patience to work hard and overcome all the ACKNOWLEDGMENT I would like to thank Allah for giving me the patience to work hard and overcome all the research obstacles. My full gratitude is to Dr. Mohammed Al-Jarrah and Dr. Izzat Alsmadi for their

More information

WEB APPLICATION FIREWALLS: DO WE NEED THEM?

WEB APPLICATION FIREWALLS: DO WE NEED THEM? DISTRIBUTING EMERGING TECHNOLOGIES, REGION-WIDE WEB APPLICATION FIREWALLS: DO WE NEED THEM? SHAIKH SURMED Sr. Solutions Engineer info@fvc.com www.fvc.com HAVE YOU BEEN HACKED????? WHAT IS THE PROBLEM?

More information

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9 NETASQ & PCI DSS Is NETASQ compatible with PCI DSS? We have often been asked this question. Unfortunately, even the best firewall is but an element in the process of PCI DSS certification. This document

More information

The monsters under the bed are real... 2004 World Tour

The monsters under the bed are real... 2004 World Tour Web Hacking LIVE! The monsters under the bed are real... 2004 World Tour Agenda Wichita ISSA August 6 th, 2004 The Application Security Dilemma How Bad is it, Really? Overview of Application Architectures

More information

Web Intrusion Detection with ModSecurity. Ivan Ristic <ivanr@webkreator.com>

Web Intrusion Detection with ModSecurity. Ivan Ristic <ivanr@webkreator.com> Web Intrusion Detection with ModSecurity Ivan Ristic Aim of This Talk Discuss the state of Web Intrusion Detection Introduce ModSecurity Introduce an open source web application

More information

CCM 4350 Week 11. Security Architecture and Engineering. Guest Lecturer: Mr Louis Slabbert School of Science and Technology.

CCM 4350 Week 11. Security Architecture and Engineering. Guest Lecturer: Mr Louis Slabbert School of Science and Technology. CCM 4350 Week 11 Security Architecture and Engineering Guest Lecturer: Mr Louis Slabbert School of Science and Technology CCM4350_CNSec 1 Web Server Security The Web is the most visible part of the net

More information

Barracuda Web Site Firewall Ensures PCI DSS Compliance

Barracuda Web Site Firewall Ensures PCI DSS Compliance Barracuda Web Site Firewall Ensures PCI DSS Compliance E-commerce sales are estimated to reach $259.1 billion in 2007, up from the $219.9 billion earned in 2006, according to The State of Retailing Online

More information

Web App Security Audit Services

Web App Security Audit Services locuz.com Professional Services Web App Security Audit Services The unsecured world today Today, over 80% of attacks against a company s network come at the Application Layer not the Network or System

More information

SECURITY TRENDS & VULNERABILITIES REVIEW 2015

SECURITY TRENDS & VULNERABILITIES REVIEW 2015 SECURITY TRENDS & VULNERABILITIES REVIEW 2015 Contents 1. Introduction...3 2. Executive summary...4 3. Inputs...6 4. Statistics as of 2014. Comparative study of results obtained in 2013...7 4.1. Overall

More information

1. Introduction. 2. Web Application. 3. Components. 4. Common Vulnerabilities. 5. Improving security in Web applications

1. Introduction. 2. Web Application. 3. Components. 4. Common Vulnerabilities. 5. Improving security in Web applications 1. Introduction 2. Web Application 3. Components 4. Common Vulnerabilities 5. Improving security in Web applications 2 What does World Wide Web security mean? Webmasters=> confidence that their site won

More information

ASL IT SECURITY BEGINNERS WEB HACKING AND EXPLOITATION

ASL IT SECURITY BEGINNERS WEB HACKING AND EXPLOITATION ASL IT SECURITY BEGINNERS WEB HACKING AND EXPLOITATION V 2.0 A S L I T S e c u r i t y P v t L t d. Page 1 Overview: Learn the various attacks like sql injections, cross site scripting, command execution

More information

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 6 Network Security

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 6 Network Security Security+ Guide to Network Security Fundamentals, Fourth Edition Chapter 6 Network Security Objectives List the different types of network security devices and explain how they can be used Define network

More information

Barracuda Web Application Firewall vs. Intrusion Prevention Systems (IPS) Whitepaper

Barracuda Web Application Firewall vs. Intrusion Prevention Systems (IPS) Whitepaper Barracuda Web Application Firewall vs. Intrusion Prevention Systems (IPS) Whitepaper Securing Web Applications As hackers moved from attacking the network to attacking the deployed applications, a category

More information

DETECTING AND ANALYZING NETWORK ATTACKS USING VIRTUAL HONEYNET NUR ATIQAH BT. HASAN 2003470954

DETECTING AND ANALYZING NETWORK ATTACKS USING VIRTUAL HONEYNET NUR ATIQAH BT. HASAN 2003470954 DETECTING AND ANALYZING NETWORK ATTACKS USING VIRTUAL HONEYNET By NUR ATIQAH BT. HASAN 2003470954 In partial fulfillment of requirement for the BACHELOR OF SCIENCE (Hons.) IN DATA COMMUNICATION AND NETWORKING

More information

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 619 Advanced SQLi Attacks and Countermeasures. Make The Difference CAST.

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 619 Advanced SQLi Attacks and Countermeasures. Make The Difference CAST. CENTER FOR ADVANCED SECURITY TRAINING 619 Advanced SQLi Attacks and Countermeasures Make The Difference About Center of Advanced Security Training () The rapidly evolving information security landscape

More information

Learn Ethical Hacking, Become a Pentester

Learn Ethical Hacking, Become a Pentester Learn Ethical Hacking, Become a Pentester Course Syllabus & Certification Program DOCUMENT CLASSIFICATION: PUBLIC Copyrighted Material No part of this publication, in whole or in part, may be reproduced,

More information

Networking for Caribbean Development

Networking for Caribbean Development Networking for Caribbean Development BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n o g. o r g N E T W O R K I N G F O R C A R I B B E A N D E V E L O P M E N T BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n

More information

Last update: February 23, 2004

Last update: February 23, 2004 Last update: February 23, 2004 Web Security Glossary The Web Security Glossary is an alphabetical index of terms and terminology relating to web application security. The purpose of the Glossary is to

More information

Are you fighting new threats with old weapons? Secure your Web applications with Web Application Firewalls.

Are you fighting new threats with old weapons? Secure your Web applications with Web Application Firewalls. White paper Cyberoam Application Visibility and Control Anti-Spam Bandwidth Management VPN Web Application Firewall Firewall Intrusion Prevention System Anti-Virus & Anti-Spyware On-Appliance Reporting

More information

Application Firewall Overview. Published: February 2007 For the latest information, please see http://www.microsoft.com/iag

Application Firewall Overview. Published: February 2007 For the latest information, please see http://www.microsoft.com/iag Application Firewall Overview Published: February 2007 For the latest information, please see http://www.microsoft.com/iag Contents IAG Application Firewall: An Overview... 1 Features and Benefits... 2

More information

Why Web Applications are making a hackers life easy. Presented by Jon Grew BT SBS

Why Web Applications are making a hackers life easy. Presented by Jon Grew BT SBS Why Web Applications are making a hackers life easy. Presented by Jon Grew BT SBS Acknowledgements Ed Barlow Technical Director EMEA Ed sends his apologies. The following presentation is based on the talk

More information

Recon and Mapping Tools and Exploitation Tools in SamuraiWTF Report section Nick Robbins

Recon and Mapping Tools and Exploitation Tools in SamuraiWTF Report section Nick Robbins Recon and Mapping Tools and Exploitation Tools in SamuraiWTF Report section Nick Robbins During initial stages of penetration testing it is essential to build a strong information foundation before you

More information

Web Application Security 101

Web Application Security 101 dotdefender Web Application Security Web Application Security 101 1 Web Application Security 101 As the Internet has evolved over the years, it has become an integral part of virtually every aspect in

More information

Web Application Vulnerability Testing with Nessus

Web Application Vulnerability Testing with Nessus The OWASP Foundation http://www.owasp.org Web Application Vulnerability Testing with Nessus Rïk A. Jones, CISSP rikjones@computer.org Rïk A. Jones Web developer since 1995 (16+ years) Involved with information

More information

The Top Web Application Attacks: Are you vulnerable?

The Top Web Application Attacks: Are you vulnerable? QM07 The Top Web Application Attacks: Are you vulnerable? John Burroughs, CISSP Sr Security Architect, Watchfire Solutions jburroughs@uk.ibm.com Agenda Current State of Web Application Security Understanding

More information

Cloud Security:Threats & Mitgations

Cloud Security:Threats & Mitgations Cloud Security:Threats & Mitgations Vineet Mago Naresh Khalasi Vayana 1 What are we gonna talk about? What we need to know to get started Its your responsibility Threats and Remediations: Hacker v/s Developer

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

Barracuda Web Site Firewall Administrator s Guide

Barracuda Web Site Firewall Administrator s Guide Barracuda Web Site Firewall Administrator s Guide Version 7.0 Barracuda Networks Inc. 3175 S. Winchester Blvd. Campbell, CA 95008 http://www.barracuda.com Copyright Notice Copyright 2008, Barracuda Networks

More information

Application Layer Encryption: Protecting against Application Logic and Session Theft Attacks. Whitepaper

Application Layer Encryption: Protecting against Application Logic and Session Theft Attacks. Whitepaper Application Layer Encryption: Protecting against Application Logic and Session Theft Attacks Whitepaper The security industry has extensively focused on protecting against malicious injection attacks like

More information

Client logo placeholder XXX REPORT. Page 1 of 37

Client logo placeholder XXX REPORT. Page 1 of 37 Client logo placeholder XXX REPORT Page 1 of 37 Report Details Title Xxx Penetration Testing Report Version V1.0 Author Tester(s) Approved by Client Classification Confidential Recipient Name Title Company

More information

Advanced Administration for Citrix NetScaler 9.0 Platinum Edition

Advanced Administration for Citrix NetScaler 9.0 Platinum Edition Advanced Administration for Citrix NetScaler 9.0 Platinum Edition Course Length: 5 Days Course Code: CNS-300 Course Description This course provides the foundation to manage, configure and monitor advanced

More information

Web Vulnerability Scanner by Using HTTP Method

Web Vulnerability Scanner by Using HTTP Method Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 9, September 2015,

More information

The Essentials Series. PCI Compliance. sponsored by. by Rebecca Herold

The Essentials Series. PCI Compliance. sponsored by. by Rebecca Herold The Essentials Series PCI Compliance sponsored by by Rebecca Herold Using PCI DSS Compliant Log Management to Identify Attacks from Outside the Enterprise...1 Outside Attacks Impact Business...1 PCI DSS

More information

Penetration Testing Service. By Comsec Information Security Consulting

Penetration Testing Service. By Comsec Information Security Consulting Penetration Testing Service By Consulting February, 2007 Background The number of hacking and intrusion incidents is increasing year by year as technology rolls out. Equally, there is no hiding place your

More information

MatriXay WEB Application Vulnerability Scanner V 5.0. 1. Overview. (DAS- WEBScan ) - - - - - The best WEB application assessment tool

MatriXay WEB Application Vulnerability Scanner V 5.0. 1. Overview. (DAS- WEBScan ) - - - - - The best WEB application assessment tool MatriXay DAS-WEBScan MatriXay WEB Application Vulnerability Scanner V 5.0 (DAS- WEBScan ) - - - - - The best WEB application assessment tool 1. Overview MatriXay DAS- Webscan is a specific application

More information

National Endowment for the Arts Evaluation Report. Table of Contents. Results of Evaluation... 1. Areas for Improvement... 2. Exit Conference...

National Endowment for the Arts Evaluation Report. Table of Contents. Results of Evaluation... 1. Areas for Improvement... 2. Exit Conference... NEA OIG Report No. R-13-03 Table of Contents Results of Evaluation... 1 Areas for Improvement... 2 Area for Improvement 1: The agency should implement ongoing scanning to detect vulnerabilities... 2 Area

More information

Passing PCI Compliance How to Address the Application Security Mandates

Passing PCI Compliance How to Address the Application Security Mandates Passing PCI Compliance How to Address the Application Security Mandates The Payment Card Industry Data Security Standards includes several requirements that mandate security at the application layer. These

More information

Detecting Web Application Vulnerabilities Using Open Source Means. OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008

Detecting Web Application Vulnerabilities Using Open Source Means. OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008 Detecting Web Application Vulnerabilities Using Open Source Means OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008 Kostas Papapanagiotou Committee Member OWASP Greek Chapter conpap@owasp.gr

More information

External Vulnerability Assessment. -Technical Summary- ABC ORGANIZATION

External Vulnerability Assessment. -Technical Summary- ABC ORGANIZATION External Vulnerability Assessment -Technical Summary- Prepared for: ABC ORGANIZATI On March 9, 2008 Prepared by: AOS Security Solutions 1 of 13 Table of Contents Executive Summary... 3 Discovered Security

More information

Network Security. by David G. Messerschmitt. Secure and Insecure Authentication. Security Flaws in Public Servers. Firewalls and Packet Filtering

Network Security. by David G. Messerschmitt. Secure and Insecure Authentication. Security Flaws in Public Servers. Firewalls and Packet Filtering Network Security by David G. Messerschmitt Supplementary section for Understanding Networked Applications: A First Course, Morgan Kaufmann, 1999. Copyright notice: Permission is granted to copy and distribute

More information

(WAPT) Web Application Penetration Testing

(WAPT) Web Application Penetration Testing (WAPT) Web Application Penetration Testing Module 0: Introduction 1. Introduction to the course. 2. How to get most out of the course 3. Resources you will need for the course 4. What is WAPT? Module 1:

More information

Application Security Testing. Generic Test Strategy

Application Security Testing. Generic Test Strategy Application Security Testing Generic Test Strategy Page 2 of 8 Contents 1 Introduction 3 1.1 Purpose: 3 1.2 Application Security Testing: 3 2 Audience 3 3 Test Strategy guidelines 3 3.1 Authentication

More information

Secure Web Development Teaching Modules 1. Security Testing. 1.1 Security Practices for Software Verification

Secure Web Development Teaching Modules 1. Security Testing. 1.1 Security Practices for Software Verification Secure Web Development Teaching Modules 1 Security Testing Contents 1 Concepts... 1 1.1 Security Practices for Software Verification... 1 1.2 Software Security Testing... 2 2 Labs Objectives... 2 3 Lab

More information

A VULNERABILITY AUDIT OF THE U.S. STATE E-GOVERNMENT NETWORK SYSTEMS

A VULNERABILITY AUDIT OF THE U.S. STATE E-GOVERNMENT NETWORK SYSTEMS A VULNERABILITY AUDIT OF THE U.S. STATE E-GOVERNMENT NETWORK SYSTEMS Dr. Jensen J. Zhao, Ball State University, jzhao@bsu.edu Dr. Allen D. Truell, Ball State University, atruell@bsu.edu Dr. Melody W. Alexander,

More information

Building a Systems Infrastructure to Support e- Business

Building a Systems Infrastructure to Support e- Business Building a Systems Infrastructure to Support e- Business NO WARRANTIES OF ANY NATURE ARE EXTENDED BY THE DOCUMENT. Any product and related material disclosed herein are only furnished pursuant and subject

More information

Guideline on Firewall

Guideline on Firewall CMSGu2014-02 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Firewall National Computer Board Mauritius Version 1.0 June

More information

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS INCONVENIENT STATISTICS 70% of ALL threats are at the Web application layer. Gartner 73% of organizations have been hacked in the past two

More information

Architecture. The DMZ is a portion of a network that separates a purely internal network from an external network.

Architecture. The DMZ is a portion of a network that separates a purely internal network from an external network. Architecture The policy discussed suggests that the network be partitioned into several parts with guards between the various parts to prevent information from leaking from one part to another. One part

More information

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com Web Application Security Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com Security s Gaping Hole 64% of the 10 million security incidents tracked targeted port 80. Information Week

More information

Reducing Application Vulnerabilities by Security Engineering

Reducing Application Vulnerabilities by Security Engineering Reducing Application Vulnerabilities by Security Engineering - Subash Newton Manager Projects (Non Functional Testing, PT CoE Group) 2008, Cognizant Technology Solutions. All Rights Reserved. The information

More information

ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST

ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST Performed Between Testing start date and end date By SSL247 Limited SSL247 Limited 63, Lisson Street Marylebone London

More information

OWASP and OWASP Top 10 (2007 Update) OWASP. The OWASP Foundation. Dave Wichers. The OWASP Foundation. OWASP Conferences Chair dave.wichers@owasp.

OWASP and OWASP Top 10 (2007 Update) OWASP. The OWASP Foundation. Dave Wichers. The OWASP Foundation. OWASP Conferences Chair dave.wichers@owasp. and Top 10 (2007 Update) Dave Wichers The Foundation Conferences Chair dave.wichers@owasp.org COO, Aspect Security dave.wichers@aspectsecurity.com Copyright 2007 - The Foundation This work is available

More information

Guideline on Auditing and Log Management

Guideline on Auditing and Log Management CMSGu2012-05 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Auditing and Log Management National Computer Board Mauritius

More information

DEVELOPING A WEB-BASED PACKET MONITORING TOOL

DEVELOPING A WEB-BASED PACKET MONITORING TOOL DEVELOPING A WEB-BASED PACKET MONITORING TOOL Hamsiah bt. Mohamed Said 2003192664 Bachelor of Science (Hons) Data Communication and Networking Faculty of Information Technology and Quantitative Sciences

More information

Vulnerability Assessment and Penetration Testing

Vulnerability Assessment and Penetration Testing Vulnerability Assessment and Penetration Testing Module 1: Vulnerability Assessment & Penetration Testing: Introduction 1.1 Brief Introduction of Linux 1.2 About Vulnerability Assessment and Penetration

More information

ASL IT Security Advanced Web Exploitation Kung Fu V2.0

ASL IT Security Advanced Web Exploitation Kung Fu V2.0 ASL IT Security Advanced Web Exploitation Kung Fu V2.0 A S L I T S e c u r i t y P v t L t d. Page 1 Overview: There is a lot more in modern day web exploitation than the good old alert( xss ) and union

More information

Implementing a secure high visited web site by using of Open Source softwares. S.Dawood Sajjadi Maryam Tanha. University Putra Malaysia (UPM)

Implementing a secure high visited web site by using of Open Source softwares. S.Dawood Sajjadi Maryam Tanha. University Putra Malaysia (UPM) Implementing of an open source high visited web site 1 Implementing a secure high visited web site by using of Open Source softwares S.Dawood Sajjadi Maryam Tanha University Putra Malaysia (UPM) March

More information

Sitefinity Security and Best Practices

Sitefinity Security and Best Practices Sitefinity Security and Best Practices Table of Contents Overview The Ten Most Critical Web Application Security Risks Injection Cross-Site-Scripting (XSS) Broken Authentication and Session Management

More information

Thick Client Application Security

Thick Client Application Security Thick Client Application Security Arindam Mandal (arindam.mandal@paladion.net) (http://www.paladion.net) January 2005 This paper discusses the critical vulnerabilities and corresponding risks in a two

More information

Evading Infrastructure Security Mohamed Bedewi Penetration Testing Consultant

Evading Infrastructure Security Mohamed Bedewi Penetration Testing Consultant Evading Infrastructure Security Mohamed Bedewi Penetration Testing Consultant What infrastructure security really means? Infrastructure Security is Making sure that your system services are always running

More information

FINAL DoIT 11.03.2015 - v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES

FINAL DoIT 11.03.2015 - v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES Purpose: The Department of Information Technology (DoIT) is committed to developing secure applications. DoIT s System Development Methodology (SDM) and Application Development requirements ensure that

More information

Chapter 1 Web Application (In)security 1

Chapter 1 Web Application (In)security 1 Introduction xxiii Chapter 1 Web Application (In)security 1 The Evolution of Web Applications 2 Common Web Application Functions 4 Benefits of Web Applications 5 Web Application Security 6 "This Site Is

More information

Creating Stronger, Safer, Web Facing Code. JPL IT Security Mary Rivera June 17, 2011

Creating Stronger, Safer, Web Facing Code. JPL IT Security Mary Rivera June 17, 2011 Creating Stronger, Safer, Web Facing Code JPL IT Security Mary Rivera June 17, 2011 Agenda Evolving Threats Operating System Application User Generated Content JPL s Application Security Program Securing

More information

Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual. Document Version 1.0

Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual. Document Version 1.0 Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual Document Version 1.0 Table of Contents 1 SWAF... 4 1.1 SWAF Features... 4 2 Operations and User Manual... 7 2.1 SWAF Administrator

More information

STABLE & SECURE BANK lab writeup. Page 1 of 21

STABLE & SECURE BANK lab writeup. Page 1 of 21 STABLE & SECURE BANK lab writeup 1 of 21 Penetrating an imaginary bank through real present-date security vulnerabilities PENTESTIT, a Russian Information Security company has launched its new, eighth

More information

Bank Hacking Live! Ofer Maor CTO, Hacktics Ltd. ATC-4, 12 Jun 2006, 4:30PM

Bank Hacking Live! Ofer Maor CTO, Hacktics Ltd. ATC-4, 12 Jun 2006, 4:30PM Bank Hacking Live! Ofer Maor CTO, Hacktics Ltd. ATC-4, 12 Jun 2006, 4:30PM Agenda Introduction to Application Hacking Demonstration of Attack Tool Common Web Application Attacks Live Bank Hacking Demonstration

More information

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection. A firewall is a software- or hardware-based network security system that allows or denies network traffic according to a set of rules. Firewalls can be categorized by their location on the network: A network-based

More information

Imperva s Response to Information Supplement to PCI DSS Requirement Section 6.6

Imperva s Response to Information Supplement to PCI DSS Requirement Section 6.6 Imperva Technical Brief Imperva s Response to Information Supplement to PCI DSS Requirement Section 6.6 The PCI Security Standards Council s (PCI SSC) recent issuance of an Information Supplement piece

More information

Check list for web developers

Check list for web developers Check list for web developers Requirement Yes No Remarks 1. Input Validation 1.1) Have you done input validation for all the user inputs using white listing and/or sanitization? 1.2) Does the input validation

More information

Hands-on Hacking Unlimited

Hands-on Hacking Unlimited About Zone-H Attacks techniques (%) File Inclusion Shares misconfiguration SQL Injection DNS attack through social engineering Web Server external module intrusion Attack against the administrator/user

More information

External Supplier Control Requirements

External Supplier Control Requirements External Supplier Control s Cyber Security For Suppliers Categorised as Low Cyber Risk 1. Asset Protection and System Configuration Barclays Data and the assets or systems storing or processing it must

More information

The Weakest Link: Mitigating Web Application Vulnerabilities. webscurity White Paper. webscurity Inc. Minneapolis, Minnesota USA

The Weakest Link: Mitigating Web Application Vulnerabilities. webscurity White Paper. webscurity Inc. Minneapolis, Minnesota USA The Weakest Link: Mitigating Web Application Vulnerabilities webscurity White Paper webscurity Inc. Minneapolis, Minnesota USA January 25, 2007 Contents Executive Summary...3 Introduction...4 Target Audience...4

More information

Acunetix Website Audit. 5 November, 2014. Developer Report. Generated by Acunetix WVS Reporter (v8.0 Build 20120808)

Acunetix Website Audit. 5 November, 2014. Developer Report. Generated by Acunetix WVS Reporter (v8.0 Build 20120808) Acunetix Website Audit 5 November, 2014 Developer Report Generated by Acunetix WVS Reporter (v8.0 Build 20120808) Scan of http://filesbi.go.id:80/ Scan details Scan information Starttime 05/11/2014 14:44:06

More information

Web Application Report

Web Application Report Web Application Report This report includes important security information about your Web Application. Security Report This report was created by IBM Rational AppScan 8.5.0.1 11/14/2012 8:52:13 AM 11/14/2012

More information

WEB SECURITY. Oriana Kondakciu 0054118 Software Engineering 4C03 Project

WEB SECURITY. Oriana Kondakciu 0054118 Software Engineering 4C03 Project WEB SECURITY Oriana Kondakciu 0054118 Software Engineering 4C03 Project The Internet is a collection of networks, in which the web servers construct autonomous systems. The data routing infrastructure

More information

Database Security Guideline. Version 2.0 February 1, 2009 Database Security Consortium Security Guideline WG

Database Security Guideline. Version 2.0 February 1, 2009 Database Security Consortium Security Guideline WG Database Security Guideline Version 2.0 February 1, 2009 Database Security Consortium Security Guideline WG Table of Contents Chapter 1 Introduction... 4 1.1 Objective... 4 1.2 Prerequisites of this Guideline...

More information

Addressing Application Layer Attacks with Mod Security

Addressing Application Layer Attacks with Mod Security Addressing Application Layer Attacks with Mod Security This article sheds some light on some of the important concepts pertaining to Web Application Firewalls (WAF). We have also looked at the Mod_Security

More information

Healthcare Security and HIPAA Compliance with A10

Healthcare Security and HIPAA Compliance with A10 WHITE PAPER Healthcare Security and HIPAA Compliance with A10 Contents Moving Medicine to the Cloud: the HIPAA Challenge...3 HIPAA History and Standards...3 HIPAA Compliance and the A10 Solution...4 164.308

More information

Ovation Security Center Data Sheet

Ovation Security Center Data Sheet Features Scans for vulnerabilities Discovers assets Deploys security patches transparently Allows only white-listed applications to run in workstations Provides virus protection for Ovation Windows workstations

More information

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management What is an? s Ten Most Critical Web Application Security Vulnerabilities Anthony LAI, CISSP, CISA Chapter Leader (Hong Kong) anthonylai@owasp.org Open Web Application Security Project http://www.owasp.org

More information

Network Defense Tools

Network Defense Tools Network Defense Tools Prepared by Vanjara Ravikant Thakkarbhai Engineering College, Godhra-Tuwa +91-94291-77234 www.cebirds.in, www.facebook.com/cebirds ravikantvanjara@gmail.com What is Firewall? A firewall

More information

CS5008: Internet Computing

CS5008: Internet Computing CS5008: Internet Computing Lecture 22: Internet Security A. O Riordan, 2009, latest revision 2015 Internet Security When a computer connects to the Internet and begins communicating with others, it is

More information