How to Avoid an Attack - Security Testing as Part of Your Software Testing Process

Size: px
Start display at page:

Download "How to Avoid an Attack - Security Testing as Part of Your Software Testing Process"

Transcription

1 How to Avoid an Attack - Security Testing as Part of Your Software Testing Process Recent events in the field of information security, which have been publicized extensively in the media - such as the Saudi Hacker, Sony s servers being shut down or alternatively, the establishment of the biometric database, raise questions among the general public as to how information should be protected. And so, another burden has been placed on the narrow shoulders of today s Quality Assurance teams Information Security. This isn t about the securing of information for development companies, a task usually assigned to IT specialists, but rather insuring that the product or services that we re responsible for will be protected from security vulnerabilities. So what are security vulnerabilities? Perhaps one of the best ways to explain security vulnerabilities is to hack into a website, by demonstrating a common technique called SQL Injection. So first let s make ourselves a website This of course is a very basic website, in which we have only one text input field and one button. Clicking the button will check whether the name of the book in the text field appears in the database and if it does it will print out the author s name. Incorrect writing of the code in a website such as this will allow a novice hacker to have access to our entire database, and even shut down the site as well as the physical machine. How does he do it? Let s enter an apostrophe ( ) into the text field and click the button. This will result in an error page:

2 Why? Because this website is written poorly and using an apostrophe breaks the query with which the database is accessed. A number of trial and error attempts will lead the hacker to the following string: union select password from users;--, which he will then attempt to use in the website: And there you have it the users passwords are now exposed. This of course is only one vulnerability out of the many vulnerabilities that are out there. Motivation Whether it s because of regulations or because of demands made by sensitive customers, the request for a secure product will usually come from the outside. Information that leaks from our products or from using the product in order to penetrate a client s servers, can cause immeasurable damage to a company. Therefore, companies are required to deliver a product that s not only high quality (efficient and simple to use), but also secure. Usually, we ll be required to adhere to certain standards (for example PCI or OWASP Top 10), as well as industry standards. In a world that s moving toward the Cloud and Web Interfaces, this emphasis becomes even sharper, yet even more traditional software is still prone to attack and requires protection.

3 Why a testing team (or QA team)? In most software companies, the Security Information team, if it exists at all, isn t a large team. Traditionally, the responsibility of security used to fall on the head engineer or on one of the heads of the development team. These teams, aside from general management, weren t able to deal with specifics. In attempts to transfer the responsibility to developers, it s often found that a great deal of supervision over their work is required. A testing team, on the other hand, can be trained precisely for this purpose. Also, attempting to transfer the responsibility to developers isn t really feasible, as even the most talented developers simply cannot be up to date on the hundreds of vulnerabilities that could exist in the code, and it takes only one developer - and one mistake - to jeopardize everything. So what can be done - in a practical sense? 1. Security as a Requirement At first, we would define the requirement to produce a secure product as an integral part of the overall product requirements. The immediate result is simple: vulnerability = bug! And bugs are exactly what the testing team is there to find. 2. Training From my experience, testing teams today aren t all familiar with the topic of security and it s advisable to start the process with a short training session. A prolonged and expensive training process will usually result in profusion and boredom. I recommend a lecture or two that focus on common vulnerabilities (SQL Injection, XXS) using tools, and then independent study thereafter. 3. How do you find them? The existing testing team, as professional as it may be, probably doesn t specialize in security, and may need help if it isn t using the right tools. Just like any bug, there a variety of ways to identify security vulnerabilities. I m happy to say that today there are a number of tools on the market that can assist with this task. Remember everything revolves around using the correct process, and just like any process, there s a need to define appropriate stages and tools. The daily routine of a security tester then becomes simple and structured: 1. Arriving in the morning, and checking the results of the tool s nightly run. 2. Are there new problems? If there are, reading more about them in the tool s attached documentation or even online.

4 3. If the tester has access to the code, can he check if the problem is real/relevant? In other words, does the software s finding really represent a vulnerability? 4. Opening a bug report in the Bug Management System. Solutions There are several different approaches when it comes to the recommended types of testing. The common solutions on the market today are divided into three groups: Static Code Analysis These tools scan the project s source code and identify potential vulnerabilities within the code. Automatic Penetration Testing These tools attack the application using a variety of techniques and try to identify vulnerabilities. Code Review This involves inviting an external company to carry out a manual inspection of the code. Static Code Analysis Penetration Testing Code Review Preparations No need for special preparations Many preparations are required and a full running environment No need for special preparations Coverage Limitations There are paths that exist only during the running period There are vulnerabilities that are impossible to find during the scan Very limited amount of weak spots due to the amount of work required The chance of missing vulnerabilities during a scan Very small Partial all existing values simply cannot be tested Large it s impossible to manually cover 100% of large-scale software False reports Very few Almost never Almost never Double routes None Many are possible None Process Automatic Automatic Manual Identification of problems in the code The tool will direct the developer to the precise place in the code Complex, and security knowledge is required Complex, and security knowledge is required Lifecycle integration Fully integrated throughout the process Only at the end of the process Only at the end of the process

5 Ability to test dedicated processes Requires preparation None Completely able Availability Immediate Immediate (following preparation) Requires coordination of external team Price one time testing Relatively expensive Relatively expensive Single testing is less expensive Price regular, continuous testing Inexpensive Inexpensive Very expensive Lifecycle Integrating security testing into the product s lifecycle is worthwhile for the same reasons it would be for any other test - the early identification of problems is more economical that finding them at a later stage. In different companies and in different processes there could be a need for some adaptation, but the basis that I recommend is divided into three parts: Planning Even at the beginning of the planning stage for the product or component, security must be addressed (until the testing team becomes familiar with the topic). The security specialist or head engineer will emphasize the main pointers. The Development Routine At this stage, I recommend integrating an automatic tool to carry out the security testing (static code analysis). This type of tool will be able to identify the security vulnerabilities and direct an unskilled team toward the problems. o o o Running the scan automatically after the nightly build will ensure the early identification of problems and that they re well monitored once corrected. The team will review the scan results, study the results and develop bug reports and along the way learn about the different vulnerability levels. It s recommended to select a tool that s easy to understand and operate, and one which does not require compiling. Before Release

6 At this stage, I recommend that new teams order an external Code Scan (Penetration Test). If the team has done a good job, the external company will only have to approve that the product is safe, so it won t cause a delay in release. Tool Selection Selecting the right tool is very important, as we re relying on the tool to also bridge the team s information gap. There are a number of points to look out for when choosing a tool: Simple integration as with any new tool, endless and complex tool requirements will lead to frustration and early abandonment. Does the tool require compiling? How hard is it to carry out adaptations? Structured results ask your salesperson to show you a sample report. What are the ways in which the tool presents the results? Are the results understandable to you? Do they provide enough information? Suitability to technologies go into detail in regard to the suitability - does the tool support the relevant development language? Does the tool support the framework used? Are the databases supported? Development environment does the tool integrate with the company s development environments? Does it integrate with the code management tool (SVN, TFS), and with the programmer s tools (Eclipse, Visual Studio)? When working with Waterfall, the emphasis should be on receiving a low amount of false results. With certain scanning tools, scanning a large project may return thousands of false results. Usually with Waterfall there s no time to extend the testing period enough to study all the results. When working with Agile, the emphasis should be on ease of work. Not all testers will be immediately skilled, and when it comes to Agile, the independence of the tester is vital. Support the tool s manufacturer is usually a good source for information and training. Does the transaction include a joint review of the results, and further guidance if necessary? Summary Using simple tools, an unskilled team can obtain good results, as well as produce and maintain a secure product. A short phone call to one of the tool manufacturers or consultation firms will open up a world of new capabilities.

How To Test For Security On A Network Without Being Hacked

How To Test For Security On A Network Without Being Hacked A Simple Guide to Successful Penetration Testing Table of Contents Penetration Testing, Simplified. Scanning is Not Testing. Test Well. Test Often. Pen Test to Avoid a Mess. Six-phase Methodology. A Few

More information

Web application security: automated scanning versus manual penetration testing.

Web application security: automated scanning versus manual penetration testing. Web application security White paper January 2008 Web application security: automated scanning versus manual penetration testing. Danny Allan, strategic research analyst, IBM Software Group Page 2 Contents

More information

White Paper. Automating Your Code Review: Moving to a SaaS Model for Application Security

White Paper. Automating Your Code Review: Moving to a SaaS Model for Application Security White Paper Automating Your Code Review: Moving to a SaaS Model for Application Security Contents Overview... 3 Executive Summary... 3 Code Review and Security Analysis Methods... 5 Source Code Review

More information

Interactive Application Security Testing (IAST)

Interactive Application Security Testing (IAST) WHITEPAPER Interactive Application Security Testing (IAST) The World s Fastest Application Security Software Software affects virtually every aspect of an individual s finances, safety, government, communication,

More information

Your customers protected against cybercrime. New commercial opportunities for you

Your customers protected against cybercrime. New commercial opportunities for you Your customers protected against cybercrime New commercial opportunities for you The vulnerability management solution for SMEs Through ThreadScan ThreadStone offers SMEs optimal security control of systems

More information

The AppSec How-To: 10 Steps to Secure Agile Development

The AppSec How-To: 10 Steps to Secure Agile Development The AppSec How-To: 10 Steps to Secure Agile Development Source Code Analysis Made Easy 10 Steps In Agile s fast-paced environment and frequent releases, security reviews and testing sound like an impediment

More information

IBM Rational AppScan: Application security and risk management

IBM Rational AppScan: Application security and risk management IBM Software Security November 2011 IBM Rational AppScan: Application security and risk management Identify, prioritize, track and remediate critical security vulnerabilities and compliance demands 2 IBM

More information

Application security testing: Protecting your application and data

Application security testing: Protecting your application and data E-Book Application security testing: Protecting your application and data Application security testing is critical in ensuring your data and application is safe from security attack. This ebook offers

More information

THE THREE ASPECTS OF SOFTWARE QUALITY: FUNCTIONAL, STRUCTURAL, AND PROCESS

THE THREE ASPECTS OF SOFTWARE QUALITY: FUNCTIONAL, STRUCTURAL, AND PROCESS David Chappell THE THREE ASPECTS OF SOFTWARE QUALITY: FUNCTIONAL, STRUCTURAL, AND PROCESS Sponsored by Microsoft Corporation Our world runs on software. Every business depends on it, every mobile phone

More information

Testing, What is it Good For? Absolutely Everything!

Testing, What is it Good For? Absolutely Everything! Testing, What is it Good For? Absolutely Everything! An overview of software testing and why it s an essential step in building a good product Beth Schechner Elementool The content of this ebook is provided

More information

The Value of Automated Penetration Testing White Paper

The Value of Automated Penetration Testing White Paper The Value of Automated Penetration Testing White Paper Overview As an information security and the security manager of the company, I am well aware of the difficulties of enterprises and organizations

More information

Development Testing for Agile Environments

Development Testing for Agile Environments Development Testing for Agile Environments November 2011 The Pressure Is On More than ever before, companies are being asked to do things faster. They need to get products to market faster to remain competitive

More information

PCI-DSS Penetration Testing

PCI-DSS Penetration Testing PCI-DSS Penetration Testing Adam Goslin, Co-Founder High Bit Security May 10, 2011 About High Bit Security High Bit helps companies obtain or maintain their PCI compliance (Level 1 through Level 4 compliance)

More information

Introduction to Web Application Security. Microsoft CSO Roundtable Houston, TX. September 13 th, 2006

Introduction to Web Application Security. Microsoft CSO Roundtable Houston, TX. September 13 th, 2006 Introduction to Web Application Security Microsoft CSO Roundtable Houston, TX September 13 th, 2006 Overview Background What is Application Security and Why Is It Important? Examples Where Do We Go From

More information

Mistake #1: Assuming that lowest rate means lowest overall cost.

Mistake #1: Assuming that lowest rate means lowest overall cost. Introduction Congratulations you ve selected a top-notch e-commerce website solution. But you re not done yet. In fact, the next choice you make will be one of the most important in the process of setting

More information

Securing the Database Stack

Securing the Database Stack Technical Brief Securing the Database Stack How ScaleArc Benefits the Security Team Introduction Relational databases store some of the world s most valuable information, including financial transactions,

More information

Social-Engineering. Hacking a mature security program. Strategic Penetration Testing

Social-Engineering. Hacking a mature security program. Strategic Penetration Testing Social-Engineering Hacking a mature security program Strategic Penetration Testing Dave Kennedy (ReL1K) http://www.secmaniac.com twitter: Dave_ReL1K A Mature Security Program. Companies have invested a

More information

Improving Web Application Security by Eliminating CWEs Weijie Chen, China INFSY 6891 Software Assurance Professor Dr. Maurice Dawson 15 December 2015

Improving Web Application Security by Eliminating CWEs Weijie Chen, China INFSY 6891 Software Assurance Professor Dr. Maurice Dawson 15 December 2015 Improving Web Application Security by Eliminating CWEs Weijie Chen, China INFSY 6891 Software Assurance Professor Dr. Maurice Dawson 15 December 2015 1 P a g e ABSTRACT This study examined improving web

More information

CYBER TRENDS & INDUSTRY PENETRATION TESTING. Technology Risk Supervision Division Monetary Authority of Singapore

CYBER TRENDS & INDUSTRY PENETRATION TESTING. Technology Risk Supervision Division Monetary Authority of Singapore CYBER TRENDS & INDUSTRY PENETRATION TESTING Technology Risk Supervision Division Monetary Authority of Singapore A NEW DAWN New Services / Mobile Application, NFC, FAST Technology / Biometrics, Big Data,

More information

Contents. Whitepaper. Benefits of payroll outsourcing PAGE 1

Contents. Whitepaper. Benefits of payroll outsourcing PAGE 1 Benefits of payroll outsourcing PAGE 1 Contents Introduction 2 Payroll outsourcing: The facts 4 Why outsource? 5 Bureau or managed payroll? 8 Debunking the myths 10 How to outsource your payroll 13 Benefits

More information

Your company protected against cybercrime

Your company protected against cybercrime Your company protected against cybercrime SMEs are easy prey for cyber criminals Which entrepreneur doesn t sometimes become aware of the trouble a burglary in his company would cause? Solid locks on doors

More information

Source Code Review Using Static Analysis Tools

Source Code Review Using Static Analysis Tools Source Code Review Using Static Analysis Tools July-August 05 Author: Stavros Moiras Supervisor(s): Stefan Lüders Aimilios Tsouvelekakis CERN openlab Summer Student Report 05 Abstract Many teams at CERN,

More information

A Strategic Approach to Web Application Security The importance of a secure software development lifecycle

A Strategic Approach to Web Application Security The importance of a secure software development lifecycle A Strategic Approach to Web Application Security The importance of a secure software development lifecycle Rachna Goel Technical Lead Enterprise Technology Web application security is clearly the new frontier

More information

Detecting SQL Injection Vulnerabilities in Web Services

Detecting SQL Injection Vulnerabilities in Web Services Detecting SQL Injection Vulnerabilities in Web Services Nuno Antunes, {nmsa, mvieira}@dei.uc.pt LADC 2009 CISUC Department of Informatics Engineering University of Coimbra Outline n Web Services n Web

More information

Web Application security testing: who tests the test?

Web Application security testing: who tests the test? Web Application security testing: who tests the test? Ainārs Galvāns Application Penetration Tester www.exigenservices.lv About myself Functional testing Leading test group Reporting to client Performance

More information

Managing Vulnerabilities for PCI Compliance White Paper. Christopher S. Harper Managing Director, Agio Security Services

Managing Vulnerabilities for PCI Compliance White Paper. Christopher S. Harper Managing Director, Agio Security Services Managing Vulnerabilities for PCI Compliance White Paper Christopher S. Harper Managing Director, Agio Security Services PCI STRATEGY Settling on a PCI vulnerability management strategy is sometimes a difficult

More information

DANNY ALLAN, STRATEGIC RESEARCH ANALYST. A whitepaper from Watchfire

DANNY ALLAN, STRATEGIC RESEARCH ANALYST. A whitepaper from Watchfire WEB APPLICATION SECURITY: AUTOMATED SCANNING OR MANUAL PENETRATION TESTING? DANNY ALLAN, STRATEGIC RESEARCH ANALYST A whitepaper from Watchfire TABLE OF CONTENTS Introduction... 1 History... 1 Vulnerability

More information

NCS 330. Information Assurance Policies, Ethics and Disaster Recovery. NYC University Polices and Standards 4/15/15.

NCS 330. Information Assurance Policies, Ethics and Disaster Recovery. NYC University Polices and Standards 4/15/15. NCS 330 Information Assurance Policies, Ethics and Disaster Recovery NYC University Polices and Standards 4/15/15 Jess Yanarella Table of Contents: Introduction: Part One: Risk Analysis Threats Vulnerabilities

More information

Agile Development for Application Security Managers

Agile Development for Application Security Managers Agile Development for Application Security Managers www.quotium.com When examining the agile development methodology many organizations are uncertain whether it is possible to introduce application security

More information

STABLE & SECURE BANK lab writeup. Page 1 of 21

STABLE & SECURE BANK lab writeup. Page 1 of 21 STABLE & SECURE BANK lab writeup 1 of 21 Penetrating an imaginary bank through real present-date security vulnerabilities PENTESTIT, a Russian Information Security company has launched its new, eighth

More information

Protecting GoldMine CRM database with DbDefence

Protecting GoldMine CRM database with DbDefence Protecting GoldMine CRM database with DbDefence Version 1.1, 26 July 2013 Introduction As the backbone of any digital venture, databases are essential to the running of organizations, whether they be enormous

More information

Bridging the Gap - Security and Software Testing. Roberto Suggi Liverani ANZTB Test Conference - March 2011

Bridging the Gap - Security and Software Testing. Roberto Suggi Liverani ANZTB Test Conference - March 2011 Bridging the Gap - Security and Software Testing Roberto Suggi Liverani ANZTB Test Conference - March 2011 1 Agenda Roberto, what test are you doing? Is this a defect, vulnerability or both? What can we

More information

HP Fortify application security

HP Fortify application security HP Fortify application security Erik Costlow Enterprise Security The problem Cyber attackers are targeting applications Networks Hardware Applications Intellectual Property Security Measures Switch/Router

More information

Application Security Testing

Application Security Testing Tstsec - Version: 1 09 July 2016 Application Security Testing Application Security Testing Tstsec - Version: 1 4 days Course Description: We are living in a world of data and communication, in which the

More information

Best Practices Top 10: Keep your e-marketing safe from threats

Best Practices Top 10: Keep your e-marketing safe from threats Best Practices Top 10: Keep your e-marketing safe from threats Months of work on a marketing campaign can go down the drain in a matter of minutes thanks to an unforeseen vulnerability on your campaign

More information

IoT & INFOSEC: A REPORT FROM THE TRENCHES - AGC IT Conference- July 2015 MIKE.ZUSMAN@CARVESYSTEMS.COM

IoT & INFOSEC: A REPORT FROM THE TRENCHES - AGC IT Conference- July 2015 MIKE.ZUSMAN@CARVESYSTEMS.COM IoT & INFOSEC: A REPORT FROM THE TRENCHES - AGC IT Conference- July 2015 SECURITY IS A PROCESS, NOT A STATE CARVE SYSTEMS LLC MIKE.ZUSMAN@CARVESYSTEMS.COM Carve s Roots (tl;dr)

More information

Integrating Application Security into the Mobile Software Development Lifecycle. WhiteHat Security Paper

Integrating Application Security into the Mobile Software Development Lifecycle. WhiteHat Security Paper Integrating Application Security into the Mobile Software Development Lifecycle WhiteHat Security Paper Keeping pace with the growth of mobile According to the November 2015 edition of the Ericsson Mobility

More information

IBM Rational AppScan: enhancing Web application security and regulatory compliance.

IBM Rational AppScan: enhancing Web application security and regulatory compliance. Strategic protection for Web applications To support your business objectives IBM Rational AppScan: enhancing Web application security and regulatory compliance. Are untested Web applications putting your

More information

Moving to the Cloud? DIY VS. MANAGED HOSTING

Moving to the Cloud? DIY VS. MANAGED HOSTING Moving to the Cloud? DIY VS. MANAGED HOSTING 12 Factors To Consider And Why You Should Be Looking for a Managed Hosting Provider For Your Site or Application as You Move to the Cloud Your site or application

More information

MSSQL quick start guide

MSSQL quick start guide C u s t o m e r S u p p o r t MSSQL quick start guide This guide will help you: Add a MS SQL database to your account. Find your database. Add additional users. Set your user permissions Upload your database

More information

How to Leverage IPsonar

How to Leverage IPsonar Top 3 Undiscovered Vulnerabilities IPsonar Finds on a First Scan A publication of Lumeta Corporation www.lumeta.com Introduction Large enterprises function in an ever-expanding IP space and often have

More information

HP Application Security Center

HP Application Security Center HP Application Security Center Web application security across the application lifecycle Solution brief HP Application Security Center helps security professionals, quality assurance (QA) specialists and

More information

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked. This sample report is published with prior consent of our client in view of the fact that the current release of this web application is three major releases ahead in its life cycle. Issues pointed out

More information

Bitrix Software Security. Powerful content management with advanced security features

Bitrix Software Security. Powerful content management with advanced security features Bitrix Software Security Powerful content management with advanced security features Internet Security 2009 Quick Facts* 210,000 websites are attacked every month on the Internet $234,244 is your approx.

More information

How To Choose the Right Vendor Information you need to select the IT Security Testing vendor that is right for you.

How To Choose the Right Vendor Information you need to select the IT Security Testing vendor that is right for you. Information you need to select the IT Security Testing vendor that is right for you. Netragard, Inc Main: 617-934- 0269 Email: sales@netragard.com Website: http://www.netragard.com Blog: http://pentest.netragard.com

More information

Evaluation of Web Security Mechanisms Using Inline Scenario & Online Scenario

Evaluation of Web Security Mechanisms Using Inline Scenario & Online Scenario Evaluation of Web Security Mechanisms Using Inline Scenario & Online Scenario M. Durai Ganesh (Research Scholars) Information Technology, St. Peter s University, Chennai- 54, Tamil Nadu, India Dr. G.Gunasekaran,

More information

Application Security Testing. Generic Test Strategy

Application Security Testing. Generic Test Strategy Application Security Testing Generic Test Strategy Page 2 of 8 Contents 1 Introduction 3 1.1 Purpose: 3 1.2 Application Security Testing: 3 2 Audience 3 3 Test Strategy guidelines 3 3.1 Authentication

More information

CYBER SECURITY: A REPORT FROM THE TRENCHES 2015 AGC NATIONAL & CHAPTER LEADERSHIP CONFERENCE MIKE.ZUSMAN@CARVESYSTEMS.COM

CYBER SECURITY: A REPORT FROM THE TRENCHES 2015 AGC NATIONAL & CHAPTER LEADERSHIP CONFERENCE MIKE.ZUSMAN@CARVESYSTEMS.COM CYBER SECURITY: A REPORT FROM THE TRENCHES 2015 AGC NATIONAL & CHAPTER LEADERSHIP CONFERENCE SECURITY IS A PROCESS, NOT A STATE CARVE SYSTEMS LLC MIKE.ZUSMAN@CARVESYSTEMS.COM How did I get here? (short

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

Hands-On Lab. Embracing Continuous Delivery with Release Management for Visual Studio 2013. Lab version: 12.0.21005.1 Last updated: 12/11/2013

Hands-On Lab. Embracing Continuous Delivery with Release Management for Visual Studio 2013. Lab version: 12.0.21005.1 Last updated: 12/11/2013 Hands-On Lab Embracing Continuous Delivery with Release Management for Visual Studio 2013 Lab version: 12.0.21005.1 Last updated: 12/11/2013 CONTENTS OVERVIEW... 3 EXERCISE 1: RELEASE MANAGEMENT OVERVIEW...

More information

The 9 Ugliest Mistakes Made with Data Backup and How to Avoid Them

The 9 Ugliest Mistakes Made with Data Backup and How to Avoid Them The 9 Ugliest Mistakes Made with Data Backup and How to Avoid Them If your data is important to your business and you cannot afford to have your operations halted for days even weeks due to data loss or

More information

Harness Your Robot Army for Total Vulnerability Management

Harness Your Robot Army for Total Vulnerability Management Harness Your Robot Army for Total Vulnerability Management 2015 Triangle InfoSeCon Jonathan Knudsen October 8, 2015 2015 Synopsys, Inc. 1 Contents Security Is Easy Builders and Buyers Software Vulnerabilities

More information

ASL IT SECURITY BEGINNERS WEB HACKING AND EXPLOITATION

ASL IT SECURITY BEGINNERS WEB HACKING AND EXPLOITATION ASL IT SECURITY BEGINNERS WEB HACKING AND EXPLOITATION V 2.0 A S L I T S e c u r i t y P v t L t d. Page 1 Overview: Learn the various attacks like sql injections, cross site scripting, command execution

More information

NETWORK PENETRATION TESTS FOR EHR MANAGEMENT SOLUTIONS PROVIDER

NETWORK PENETRATION TESTS FOR EHR MANAGEMENT SOLUTIONS PROVIDER A C a s e s t u d y o n h o w Z e n Q h a s h e l p e d a L e a d i n g K - 1 2 E d u c a t i o n & L e a r n i n g S o l u t i o n s P r o v i d e r i n U S g a u g e c a p a c i t y o f t h e i r f l

More information

Using Web Security Scanners to Detect Vulnerabilities in Web Services

Using Web Security Scanners to Detect Vulnerabilities in Web Services DSN 2009 Using Web Security Scanners to Detect Vulnerabilities in Web Services Marco Vieira,, Henrique Madeira {mvieira, nmsa, henrique}@dei.uc.pt CISUC Department of Informatics Engineering University

More information

Project 2: Penetration Testing (Phase II)

Project 2: Penetration Testing (Phase II) Project 2: Penetration Testing (Phase II) CS 161 - Joseph/Tygar November 17, 2006 1 Edits If we need to make clarifications or corrections to this document after distributing it, we will post a new version

More information

Managing Vulnerabilities For PCI Compliance

Managing Vulnerabilities For PCI Compliance Managing Vulnerabilities For PCI Compliance Christopher S. Harper Vice President of Technical Services, Secure Enterprise Computing, Inc. June 2012 NOTE CONCERNING INTELLECTUAL PROPERTY AND SOLUTIONS OF

More information

Comparing the Effectiveness of Penetration Testing and Static Code Analysis

Comparing the Effectiveness of Penetration Testing and Static Code Analysis Comparing the Effectiveness of Penetration Testing and Static Code Analysis Detection of SQL Injection Vulnerabilities in Web Services PRDC 2009 Nuno Antunes, nmsa@dei.uc.pt, mvieira@dei.uc.pt University

More information

Learning Course Curriculum

Learning Course Curriculum Learning Course Curriculum Security Compass Training Learning Curriculum. Copyright 2012. Security Compass. 1 It has long been discussed that identifying and resolving software vulnerabilities at an early

More information

HOW TO DECODE A WEB ADDRESS. Does that link belong to Lehigh?

HOW TO DECODE A WEB ADDRESS. Does that link belong to Lehigh? HOW TO DECODE A WEB ADDRESS Does that link belong to Lehigh? About this tutorial This quick guide is intended to make it easy for you to spot fraudulent web addresses, which frequently occur in phishing

More information

How To Test For Security

How To Test For Security Security Testing Fundamentals SecAppDev 2013 Leuven, Belgium 4-8 March 2013 Confessions of a pen tester Typical scenario looks like this Customer calls and asks for a test 2-3 weeks prior to product going

More information

Detecting Web Application Vulnerabilities Using Open Source Means. OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008

Detecting Web Application Vulnerabilities Using Open Source Means. OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008 Detecting Web Application Vulnerabilities Using Open Source Means OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008 Kostas Papapanagiotou Committee Member OWASP Greek Chapter conpap@owasp.gr

More information

Guide to Penetration Testing

Guide to Penetration Testing What to consider when testing your network HALKYN CONSULTING 06 May 11 T Wake CEH CISSP CISM CEH CISSP CISM Introduction Security breaches are frequently in the news. Rarely does a week go by without a

More information

Application Security in the Software Development Lifecycle

Application Security in the Software Development Lifecycle Application Security in the Software Development Lifecycle Issues, Challenges and Solutions www.quotium.com 1/15 Table of Contents EXECUTIVE SUMMARY... 3 INTRODUCTION... 4 IMPACT OF SECURITY BREACHES TO

More information

Open Software and Trust Better Than Free? April 28, 2015 Start Time: 9am US Pacific /12 noon US Eastern/ 5pm London Time

Open Software and Trust Better Than Free? April 28, 2015 Start Time: 9am US Pacific /12 noon US Eastern/ 5pm London Time Open Software and Trust Better Than Free? April 28, 2015 Start Time: 9am US Pacific /12 noon US Eastern/ 5pm London Time 1 T Sponsored by: #ISSAWebConf 2 Welcome Conference Moderator Phillip Griffin CISM,

More information

Top Signs You re Prime for a Data Breach in 2014

Top Signs You re Prime for a Data Breach in 2014 Hacking Into Your Healthcare Systems Series Top Signs You re Prime for a Data Breach in 2014 PRESENTED BY: IronBox Data Protection Website: www.goironbox.com Email: contactus@goironbox.com About IronBox

More information

Continuous, proactive cybersecurity.

Continuous, proactive cybersecurity. Continuous, proactive cybersecurity. Your own RoboHacker, that Continuously generates Simulated Penetration Attacks, 24/7, by imitating the Behavior of a Human Hacker, thus preventing the attacks before

More information

Enterprise-Grade Security from the Cloud

Enterprise-Grade Security from the Cloud Datasheet Website Security Enterprise-Grade Security from the Cloud Unmatched web application security experience, enhanced by real-time big data analytics, enables Incapsula to provide best-of-breed security

More information

CONTACT CENTER REPORTING Start with the basics and build success.

CONTACT CENTER REPORTING Start with the basics and build success. tech line / dec 2013 CONTACT CENTER REPORTING Start with the basics and build success. By Brian Hinton, Strategic Contact Inc. Pipeline Articles www.contactcenterpipeline.com Brian Hinton Strategic Contact

More information

Attack Vector Detail Report Atlassian

Attack Vector Detail Report Atlassian Attack Vector Detail Report Atlassian Report As Of Tuesday, March 24, 2015 Prepared By Report Description Notes cdavies@atlassian.com The Attack Vector Details report provides details of vulnerability

More information

Hospitality Cloud+Plus. How Technology Can Benefit Your Hotel LIMOTTA IT. LIMOTTAIT.com/hospitality 888 884 6278

Hospitality Cloud+Plus. How Technology Can Benefit Your Hotel LIMOTTA IT. LIMOTTAIT.com/hospitality 888 884 6278 Hospitality Cloud+Plus How Technology Can Benefit Your Hotel LIMOTTA IT LIMOTTAIT.com/hospitality 888 884 6278 Content + + About Us PCI Compliance + Virtualization + + + Unified Technology Single Sign

More information

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER WHITE PAPER CHALLENGES Protecting company systems and data from costly hacker intrusions Finding tools and training to affordably and effectively enhance IT security Building More Secure Companies (and

More information

Web Maniac Hacking Trust. Aditya K Sood [adi_ks [at] secniche.org] SecNiche Security

Web Maniac Hacking Trust. Aditya K Sood [adi_ks [at] secniche.org] SecNiche Security Web Maniac Hacking Trust Aditya K Sood [adi_ks [at] secniche.org] SecNiche Security Disclaimer Web Maniac - Hacking Trust Pentesting web applications in a hacker s way. Attack surface varies from application

More information

Manual Tester s Guide to Automated Testing Contents

Manual Tester s Guide to Automated Testing Contents Manual Tester s Guide to Automated Testing Contents Introduction...3 Knowing the Differences...3 Common Misconceptions About Automated Testing...4 How to Transition to a Blended Manual/Automated Approach...7

More information

CRM Setup Factory Installer V 3.0 Developers Guide

CRM Setup Factory Installer V 3.0 Developers Guide CRM Setup Factory Installer V 3.0 Developers Guide Who Should Read This Guide This guide is for ACCPAC CRM solution providers and developers. We assume that you have experience using: Microsoft Visual

More information

Integrating Automated Tools Into a Secure Software Development Process

Integrating Automated Tools Into a Secure Software Development Process Integrating Automated Tools Into a Secure Software Development Process Kenneth R. van Wyk KRvW Associates, LLC Ken@KRvW.com Copyright 2007, KRvW Associates, LLC This paper is intended to augment and accompany

More information

5 barriers to database source control and how you can get around them

5 barriers to database source control and how you can get around them WHITEPAPER DATABASE CHANGE MANAGEMENT 5 barriers to database source control and how you can get around them 91% of Fortune 100 companies use Red Gate Content Introduction We have backups of our databases,

More information

A Strategic Approach to Web Application Security

A Strategic Approach to Web Application Security WhiteHat Security White Paper A Strategic Approach to Web Application Security Extending security across the entire software development lifecycle Jerry Hoff WhiteHat Security The problem: websites are

More information

Getting software security Right

Getting software security Right Getting software security Right Haiyun Xu, Theodoor Scholte April 24 2015 Table of contents 2 I 23 1. Who is SIG? 2. SIG software maintainability model 3. Getting software security Right: security by design

More information

Accelerating Software Security With HP. Rob Roy Federal CTO HP Software

Accelerating Software Security With HP. Rob Roy Federal CTO HP Software Accelerating Software Security With HP Rob Roy Federal CTO HP Software If we were in a cyberwar today, the United States would lose. Mike McConnell Former DNI, NSA. Head of Booz Allen Hamilton National

More information

Secure Software Development Lifecycle. Security... Not getting better

Secure Software Development Lifecycle. Security... Not getting better Secure Software Development Lifecycle This lecture provides reference material for the book entitled The Art of Software Security Testing by Wysopal et al. 2007 This lecture material is copyrighted by

More information

The Web AppSec How-to: The Defenders Toolbox

The Web AppSec How-to: The Defenders Toolbox The Web AppSec How-to: The Defenders Toolbox Web application security has made headline news in the past few years. Incidents such as the targeting of specific sites as a channel to distribute malware

More information

Agile Security Successful Application Security Testing for Agile Development

Agile Security Successful Application Security Testing for Agile Development WHITE PAPER Agile Security Successful Application Security Testing for Agile Development Software Security Simplified Abstract It is an imperative to include security testing in application development.

More information

KEN VAN WYK. Fundamentals of Secure Coding and how to break Software MARCH 19-23, 2007 RESIDENZA DI RIPETTA - VIA DI RIPETTA, 231 ROME (ITALY)

KEN VAN WYK. Fundamentals of Secure Coding and how to break Software MARCH 19-23, 2007 RESIDENZA DI RIPETTA - VIA DI RIPETTA, 231 ROME (ITALY) TECHNOLOGY TRANSFER PRESENTS KEN VAN WYK Fundamentals of Secure Coding and how to break Software MARCH 19-23, 2007 RESIDENZA DI RIPETTA - VIA DI RIPETTA, 231 ROME (ITALY) info@technologytransfer.it www.technologytransfer.it

More information

Passing PCI Compliance How to Address the Application Security Mandates

Passing PCI Compliance How to Address the Application Security Mandates Passing PCI Compliance How to Address the Application Security Mandates The Payment Card Industry Data Security Standards includes several requirements that mandate security at the application layer. These

More information

Patch Management. Rich Bowen

Patch Management. Rich Bowen Patch Management Rich Bowen April 9, 2004 Contents 1 Executive Summary 2 2 Risks 2 2.1 The patch fixes a problem...................................... 2 2.1.1 Do you have that problem?.................................

More information

Why You Need to Test All Your Cloud, Mobile and Web Applications

Why You Need to Test All Your Cloud, Mobile and Web Applications Why You Need to Test All Your Cloud, Introduction In a recent survey of security executives, more than 70 percent of respondents acknowledged that they are performing vulnerability tests on fewer than

More information

5Get rid of hackers and viruses for

5Get rid of hackers and viruses for Reprint from TechWorld /2007 TEChWoRLd ISSuE 2007 ThEBIG: 5 FIREWaLLS TEChWoRLd ISSuE 2007 ThEBIG: 5 FIREWaLLS TEChWoRLd ISSuE 2007 ThEBIG: 5 FIREWaLLS # # # Load balancing is basically a simple task where

More information

Hacking the EULA: Reverse Benchmarking Web Application Security Scanners

Hacking the EULA: Reverse Benchmarking Web Application Security Scanners Hacking the EULA: Reverse Benchmarking Web Application Security Scanners Overview Each year thousands of work hours are lost by security practitioners sorting through web application security reports separating

More information

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Securing Your Web Application against security vulnerabilities Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Agenda Security Landscape Vulnerability Analysis Automated Vulnerability

More information

Secrets of Vulnerability Scanning: Nessus, Nmap and More. Ron Bowes - Researcher, Tenable Network Security

Secrets of Vulnerability Scanning: Nessus, Nmap and More. Ron Bowes - Researcher, Tenable Network Security Secrets of Vulnerability Scanning: Nessus, Nmap and More Ron Bowes - Researcher, Tenable Network Security 1 About me Ron Bowes (@iagox86) My affiliations (note: I m here to educate, not sell) 2 SkullSpace

More information

Application Code Development Standards

Application Code Development Standards Application Code Development Standards Overview This document is intended to provide guidance to campus system owners and software developers regarding secure software engineering practices. These standards

More information

Integrated Network Vulnerability Scanning & Penetration Testing SAINTcorporation.com

Integrated Network Vulnerability Scanning & Penetration Testing SAINTcorporation.com SAINT Integrated Network Vulnerability Scanning and Penetration Testing www.saintcorporation.com Introduction While network vulnerability scanning is an important tool in proactive network security, penetration

More information

EXTRA. Vulnerability scanners are indispensable both VULNERABILITY SCANNER

EXTRA. Vulnerability scanners are indispensable both VULNERABILITY SCANNER Vulnerability scanners are indispensable both for vulnerability assessments and penetration tests. One of the first things a tester does when faced with a network is fire up a network scanner or even several

More information

SPECIFICATION BY EXAMPLE. Gojko Adzic. How successful teams deliver the right software. MANNING Shelter Island

SPECIFICATION BY EXAMPLE. Gojko Adzic. How successful teams deliver the right software. MANNING Shelter Island SPECIFICATION BY EXAMPLE How successful teams deliver the right software Gojko Adzic MANNING Shelter Island Brief Contents 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 Preface xiii Acknowledgments xxii

More information

NEW PENETRATION TESTING REQUIREMENTS, EXPLAINED

NEW PENETRATION TESTING REQUIREMENTS, EXPLAINED White Paper NEW PENETRATION TESTING REQUIREMENTS, EXPLAINED The most important clarifications made in the PCI Council s penetration testing informational supplement 2015 SecurityMetrics 1 NEW PENETRATION

More information

A6- Sensitive Data Exposure

A6- Sensitive Data Exposure OWASP Vulnerabilities and Attacks Simplifie d: Business Manager Series Part 2 Have you heard of the times when Fantastic Frank from Randomland was furious? Money and critical data was being stolen from

More information

Risk Analysis in Skype Software Security

Risk Analysis in Skype Software Security Risk Analysis in Skype Software Security Afnan AlOmrani, Rasheed AlZahrani, Eyas ElQawasmeh Information System Department College of Computer and Information Sciences King Saud University Riyadh, Saudi

More information

Testing for Security

Testing for Security Testing for Security Kenneth Ingham September 29, 2009 1 Course overview The threat that security breaches present to your products and ultimately your customer base can be significant. This course is

More information