Security of Online Social Networks

Size: px
Start display at page:

Download "Security of Online Social Networks"

Transcription

1 Security of Online Social Networks Lehrstuhl IT-Sicherheitsmanagment Universität Siegen April 19, 2012 Lehrstuhl IT-Sicherheitsmanagment 1/36

2 Overview Lesson 02 Authentication Web Login Implementation Common Fails WebID OpenID Lehrstuhl IT-Sicherheitsmanagment 2/36

3 Authentication Lehrstuhl IT-Sicherheitsmanagment 3/36

4 Authentication Classes Proof of Identity Knowledge Ownership Biometric Examples: Key(card) Password Iris Fingerprint Writing Dynamics Lehrstuhl IT-Sicherheitsmanagment 4/36

5 SNS Scenario A Internet database Lehrstuhl IT-Sicherheitsmanagment 5/36

6 Authentication Subjects Person Agent/Process Computer Service (url) Lehrstuhl IT-Sicherheitsmanagment 6/36

7 Web Login Implementation Lehrstuhl IT-Sicherheitsmanagment 7/36

8 Overview Most often Uname/Passwd Web Formular Common Password Handling repeated use of password see Lehrstuhl IT-Sicherheitsmanagment 8/36

9 Standard Operation Procedure 1. Login Formular Uname/Passwd/SessID 2. GET/POST Request 3. Reply Contains Session ID 4. Keeping the Session Safe depends on your Attacker Model. Lehrstuhl IT-Sicherheitsmanagment 9/36

10 Attacker Models Attacker Objectives: User Password Private Data Manipulation...? Attacker: Third Party (e.g. XSS) Network Operators OSN Provider... Lehrstuhl IT-Sicherheitsmanagment 10/36

11 Lehrstuhl IT-Sicherheitsmanagment 11/36

12 <form accept c h a r s e t= UTF 8 a c t i o n= / users / s i g n i n c l a s s= u s e r n e w i d= u s e r n e w method= p o s t > <i n p u t name= utf8 type= hidden v a l u e= &#x2713 ; /> <i n p u t name= a u t h e n t i c i t y t o k e n type= h i d d e n v a l u e= g7yev /17 mkfopopb0tjfigtfckkpoe8g6g7nwbtuohc= /> <l a b e l f o r= u s e r u s e r n a m e >Username</ l a b e l> <i n p u t i d= user username name= user [ username ] p l a c e h o l d e r= Username s i z e= 30 t a b i n d e x= 1 type= t e x t /> <l a b e l f o r= u s e r p a s s w o r d >Password</ l a b e l> <i n p u t i d= u s e r p a s s w o r d name= u s e r [ password ] p l a c e h o l d e r= Password s i z e= 30 tabindex= 2 type= password value= /> <a h r e f= / u s e r s / password /new i d= f o r g o t p a s s w o r d l i n k t a b i n d e x= 5 >Forgot your password?</a> <i n p u t name= user [ remember me ] type= hidden v a l u e= 0 /> <i n p u t i d= user remember me name= user [ remember me ] t a b i n d e x= 3 type= checkbox v a l u e= 1 /> <l a b e l f o r= user remember me >Remember me</ l a b e l> <i n p u t i d= user submit name= commit t a b i n d e x= 4 type= submit v a l u e= Sign in /> <a h r e f= / users / sign up >Sign up</a> </ form> Lehrstuhl IT-Sicherheitsmanagment 12/36

13 Facebook Login Lehrstuhl IT-Sicherheitsmanagment 13/36

14 Facebook Login Messages Lehrstuhl IT-Sicherheitsmanagment 14/36

15 Facebook Login Request POST / l o g i n. php? l o g i n a t t e m p t =1 HTTP/ 1. 1 Host : www. fa ceb ook. com User Agent : M o z i l l a / 5. 0 ( X11 ; Ubuntu ; L i n u x i ; r v : ) Gecko / F i r e f o x / Accept : t e x t / html, a p p l i c a t i o n / xhtml+xml, a p p l i c a t i o n / xml ; q =0.9, / ; q=0.8 Accept Language : en us, en ; q=0.5 Accept Encoding : g z i p, d e f l a t e C o n n e c t i o n : keep a l i v e R e f e r e r : h t t p : / /www. f a c e b o o k. com/? f b n o s c r i p t =1 Cookie : datr=wfgotzek UszlQ4Z5peB3Bgm ; l s d=avp23rda ; r e g f b g a t e=h t t p%3a%2f%2fwww. f a c e b o o k. com%2f ; r e g f b r e f=h t t p%3a%2f%2fwww. f a c e b o o k. com%2f ; n o s c r i p t =1 Content Type : a p p l i c a t i o n /x www form u r l e n c o d e d Content Length : 219 l s d=avp23rda&e m a i l=k e i t 2 h. bbnoprsx%40 s a f e t y m a i l. i n f o&p a s s=xxxxxxxxxxxx d e f a u l t p e r s i s t e n t =0& c h a r s e t t e s t=%e2%82%ac%2c%c2%b4%2c%e2%82%ac%2c%c2%b4%2c%e6%b0%b4%2c%d0%94%2c%d0%84& t i m e zone=&l g n r n d = Jab&l g n j s=n&l o c a l e=en US Lehrstuhl IT-Sicherheitsmanagment 15/36

16 Facebook Login Response HTTP/ OK Cache C o n t r o l : p r i v a t e, no cache, no s t o r e, must r e v a l i d a t e Expires : Sat, 01 Jan : 00: 00 GMT P3P : CP= Facebook does not have a P3P p o l i c y. Learn why here : http : / / fb. me/p3p Pragma : no cache X Content S e c u r i t y P o l i c y Report Only : a l l o w ; s c r i p t s r c h t t p s : / /. f a c e b o o k. com h t t p : / / X Content Type O p t i o n s : n o s n i f f X Frame Options : DENY Set Cookie : datr=wfgotzek UszlQ4Z5peB3Bgm ; e x p i r e s=fri, 18 Apr : 53: 29 GMT; path =/ Set Cookie : r e g e x t r e f=d e l e t e d ; e x p i r e s=thu, 01 Jan : 0 0 : 0 1 GMT; path =/; domain =. Set Cookie : r e g f b r e f=https%3a%2f%2fwww. facebook. com%2flogin. php%3flogin attempt%3d1 ; p Content Type : text / html ; charset=utf 8 X FB Debug : fbycu8si /QaovM9ChJi/iUkicUKTvdf0AomcVOE4Eqw= X C n e c t i o n : c l o s e Date : Wed, 18 Apr : 5 3 : 3 0 GMT Content Length : <!DOCTYPE html> <html l a n g= en i d = f a c e b o o k c l a s s = n o j s > <head><meta charset= utf 8 /><s c r i p t >function envflush ( a ){ function b ( c ){ f o r ( var d in a ) Lehrstuhl IT-Sicherheitsmanagment 16/36

17 Common Fails Lehrstuhl IT-Sicherheitsmanagment 17/36

18 Insecure Transfer not using/dropping TLS Plaintext transfer in URL Request-Body Session ID in URL Lehrstuhl IT-Sicherheitsmanagment 18/36

19 Security Questions e.g. Your mother s maiden name. The worst since no password see WarGames 1983 uname Falken pwd Joshua Criticism: public knowable insufficiently non-random [Wikipedia File:Wargames.jpg] Lehrstuhl IT-Sicherheitsmanagment 19/36

20 Telltale Errormessages Different for Username/Passwd Errordump contains userlist Lehrstuhl IT-Sicherheitsmanagment 20/36

21 Password Plaintext Storage Danger of Leakage (see Facebook) e.g. http: // Facebook, Hotmail, MySpace, Hak5,... Lehrstuhl IT-Sicherheitsmanagment 21/36

22 Session Fixation Attacker fixes Session ID e.g. malicious link http: //bad-o.sn/?sid= Set up trap-session 2. Transfer session to victim 3. Session Entrace Best countermeasure: change Session ID during login with each request [See Kolsek 2002 [1]] Lehrstuhl IT-Sicherheitsmanagment 22/36

23 WebID Lehrstuhl IT-Sicherheitsmanagment 23/36

24 WebID Overview WebID Dan Brickley, Tim Berners-Lee (2000) URI defined identity HTTP + SSL + RDF:FOAF WebID 1.0 Web Identification and Discovery [2] Lehrstuhl IT-Sicherheitsmanagment 24/36

25 [ Lehrstuhl IT-Sicherheitsmanagment 25/36

26 Authentication Sequence hfill[ Lehrstuhl IT-Sicherheitsmanagment 26/36

27 Certificates Bind Name to public key X509 Formats: PEM, PKCS#7, PKCS#12 Lehrstuhl IT-Sicherheitsmanagment 27/36

28 X.509 Certificate I C e r t i f i c a t e : Data : V e r s i o n : 3 (0 x2 ) S e r i a l Number : (0 xc5de98b ) S i g n a t u r e Algorithm : sha1withrsaencryption I s s u e r : C=DE, O=U n i v e r s i t a e t Siegen, OU=Zentrum f u e r I n f o r m a t i o n s und M e d i e n t e c V a l i d i t y Not Before : May 29 08: 40: GMT Not A f t e r : May : 4 0 : GMT S u b j e c t : C=DE, O=U n i v e r s i t a e t Siegen, OU=ZIMT, CN=xims. uni s i e g e n. de S u b j e c t P u b l i c Key I n f o :. Lehrstuhl IT-Sicherheitsmanagment 28/36

29 X.509 Certificate II S u b j e c t P u b l i c Key I n f o : P u b l i c Key Algorithm : r s a E n c r y p t i o n P u b l i c Key : (2048 b i t ) Modulus : 0 0 : c4 : c7 : a f : 4 6 : 8 7 : 7 b : 9 0 : 8 9 : 7 6 : bc : 6 b : 4 5 : 0 2 : 5 2 : 2 f : 8 d : 5 4 : da : 6 8 : c4 : 4 9 : 2 b : 4 b : 5 7 : 3 4 : e9 : c8 : 2 f : 4 d : bc : b5 : 2 8 : 2 5 : 6 6 : 1 c : e8 : 2 6 : db : b6 : 7 a : 8 8 : b4 : 4 f : ac : 2 e : f 5 : a5 : bd : 9 2 : 9 3 : 5 1 : 0 9 : f 2 : 7 e : 9 6 : b9 : 7 6 : de : d5 : a3 : 9 b : e2 : f b : 8 1 : 4 6 : a9 : d9 : 3 b : ac : 5 1 : 4 0 : 1 f : 6 8 : 6 a : b0 : 3 6 : 6 6 : 3 2 : 9 2 : 1 b : 1 4 : 7 4 : 0 8 : 7 7 : c4 : 9 0 : 4 a : 5 4 : 1 9 : 6 3 : 5 7 : f a : 2 9 : 7 0 : 2 f : a6 : c0 : 6 b : 3 6 : c6 : 0 0 : eb : 8 5 : ea : 9 0 : c1 : a1 : 5 0 : aa : 3 3 : 2 b : db : e4 : 9 6 : 2 6 : 3 8 : c1 : e8 : 9 0 : 8 2 : 4 5 : ea : bc : 1 3 : a4 : 2 1 : 3 d : 0 5 : b3 : be : 7 9 : 8 e : bb : c3 : 5b : 5 1 : 9 6 : c3 : 9 5 : 6 1 : 9 f : b8 : 9 f : ea : 1 6 : 4 1 : 9 e : c4 : d6 : b4 : 1 e : 4 3 : eb : e9 : f f : cc : 2 4 : 8 8 : e1 : 4 4 : 6 4 : a f : b0 : 9 0 : 9b : 5 f : 7 7 : 1 b : 0 6 : 5 9 : 5 d : 0 d : 9 a : 0 d : f 5 : e2 : a4 : 7 b : 9 b : b1 : 4 2 : 5 8 : c9 : a f : a0 : ee : d6 : e8 : 5 6 : e6 : 4 8 : 9 7 : 0 5 : dd : 8 0 : 9 7 : 4 0 : 0 8 : cb : 5 e : 7 d : f 1 : ae : d2 : 0 5 : c8 : a3 : 6 7 : 1 d : 4 3 : ba : d8 : 3 e : a f : aa : ed : c f : 4 f : 1 1 : 5 9 : 3 b : b4 : c2 : 3 a : dc : 9 a : 6 c : 3 e : 1 b : b6 : c1 : cd : d6 : 6 d : b f : 2 c : cd : f c : b9 : ea : cb : b9 : f f : 3 1 : 6 8 : 3 2 : 5 8 : 1 8 : 2 3 : 0 e : a6 : 8 f : 6 a : 9 2 : 7 2 : e7 Exponent : (0 x10001 ) X509v3 e x t e n s i o n s :. Lehrstuhl IT-Sicherheitsmanagment 29/36

30 X.509 Certificate III X509v3 e x t e n s i o n s : X509v3 Basic Constraints : CA : FALSE X509v3 Key Usage : D i g i t a l Signature, Non Repudiation, Key Encipherment, Data Encipherment X509v3 Extended Key Usage : TLS Web S e r v e r A u t h e n t i c a t i o n X509v3 S u b j e c t Key I d e n t i f i e r : D3 : 9D: F5 : 7 0 : C7 : E0 : 1 4 : 0 0 : 3 A : C7 : 2 F : 2 F : 4 E : 0 1 : AB : 5 3 :DA: 1 F : C0 : 7 7 X509v3 A u t h o r i t y Key I d e n t i f i e r : k e y i d : FF : 7 4 : C2 : 6 9 : 3 A : F0 : 8 4 : 9 F : 9 C : 0 2 : 9 3 :CD: 9 F : 9 E : F7 :DD: FF : 0 1 : C5 : 6 5 X509v3 CRL D i s t r i b u t i o n P o i n t s : F u l l Name : URI : h t t p : / / cdp1. pca. dfn. de / uni s i e g e n ca /pub/ c r l / g c a c r l. c r l F u l l Name : URI : h t t p : / / cdp2. pca. dfn. de / uni s i e g e n ca /pub/ c r l / g c a c r l. c r l A u t h o r i t y I n f o r m a t i o n Access : CA I s s u e r s URI : h t t p : / / cdp1. pca. dfn. de / uni s i e g e n ca /pub/ c a c e r t / g c a c e r CA I s s u e r s URI : h t t p : / / cdp2. pca. dfn. de / uni s i e g e n ca /pub/ c a c e r t / g c a c e r. Lehrstuhl IT-Sicherheitsmanagment 30/36

31 X.509 Certificate IV S i g n a t u r e Algorithm : sha1withrsaencryption 4 c : 1 8 : b0 : 0 4 : 2 e : 0 1 : ae : 6 7 : d8 : c4 : 7 9 : cb : 8 5 : 1 b : a1 : 6 d : ec : f f : ba : 8 4 : 3 c : e1 : 5 0 : 9 d : 9 5 : 9 1 : b0 : 5 e : ca : 7 5 : 4 c : 6 a : 4 f : 6 9 : 0 e : 7 e : c8 : 6 f : eb : 3 e : 2 c : 4 e : e9 : 1 9 : 8 b : 3 5 : 9 e : 1 f : 1 9 : 0 d : 1 0 : b4 : 8 8 : a3 : f b : 8 b : b4 : f 2 : da : 1 0 : 0 8 : e0 : 8 3 : 4 f : d8 : 1 5 : 9 0 : 5 d : 4 a : b3 : f d : 1 0 : 2b : 9 4 : 5 b : 7 9 : 6 1 : e5 : 8 e : d4 : 1 d : 4 f : 1 1 : ac : c2 : 2 a : 4 4 : bb : 1 1 : 4 e : 2 c : 4 2 : 5 4 : 1 3 : 1 5 : 2 a : a1 : a5 : bd : 2 0 : 8 9 : c4 : 8 3 : 8 c : db : aa : 6 6 : 2 8 : 5 c : 9 9 : 4 4 : 0 0 : 3 6 : e1 : 1 a : d9 : a8 : 8 7 : e8 : a9 : 2 4 : bc : 5 6 : 3 9 : 6 3 : 0 e : 1 0 : 8 4 : f 2 : 0 3 : 7 e : 8 5 : 8 8 : 7 0 : a1 : 2 b : da : 3 9 : 7 5 : c5 : b7 : 2 f : 3 a : 4 1 : 4 f : b1 : 5 3 : ba : c1 : 6 6 : 5 c : 0 b : a0 : 5 a : f f : 0 f : 6 5 : 2 0 : bd : b0 : 1 f : 2 c : 3d : 4 2 : ca : 6 a : f 8 : 4 c : 7 3 : a f : 2 0 : 9 3 : 9 8 : 9 d : ca : a9 : 1 7 : 4 9 : 7 a : 9 c : 0 4 : d8 : 5 d : 1 e : 2 e : 1 b : 3 6 : 8 5 : f 5 : 8 f : 8 3 : a6 : ab : 4 9 : e f : a5 : 2 b : d0 : 7b : 9 e : 8 0 : a6 : eb : 8 7 : 1 d : 8 f : 1 6 : 7 9 : d5 : a2 : 4 f : f 1 : e6 : 6 e : 4 d : 0 c : ea : f 1 : a1 : 9 5 : ec : db : dd : 0 2 : 8 e : 4 1 : 1 4 : 9 b : 4 7 : f 6 : 6 c : 4 6 : 1 a : f 6 : 7b : 8 5 : 9 b : d6 : 8 0 : 0 b : 2 9 : 0 e : 5 4 : b4 : f b : e6 : ab : 2 a : 1 b : 0 9 : 6 4 : aa : a4 : 4 4 : 3 c : 6 8. Lehrstuhl IT-Sicherheitsmanagment 31/36

32 X.509 Certificate PEM encoded BEGIN CERTIFICATE MIIFAjCCA+qgAwIBAgIEDF3pizANBgkqhkiG9w0BAQUFADCBhDELMAkGA1UEBhMC REUxHDAaBgNVBAoTE1VuaXZlcnNpdGFldCBTaWVnZW4xOTA3BgNVBAsTMFplbnRy dw0gznvlcibjbmzvcm1hdglvbnmtihvuzcbnzwrpzw50zwnobm9sb2dpztecmbog A1UEAxMTVW5pLVNpZWdlbiBDQSAtIEcwMjAeFw0wODA1MjkwODQwMjdaFw0xMzA1 MjgwODQwMjdaMFcxCzAJBgNVBAYTAkRFMRwwGgYDVQQKExNVbml2ZXJzaXRhZXQg U2llZ2VuMQ0wCwYDVQQLEwRaSU1UMRswGQYDVQQDExJ4aW1zLnVuaS1zaWVnZW4u ZGUwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDEx69Gh3uQiXa8a0UC Ui+NVNpoxEkrS1c06cgvTby1KCVmHOgm27Z6iLRPrC71pb2Sk1EJ8n6WuXbe1aOb 4vuBRqnZO6xRQB9oarA2ZjKSGxR0CHfEkEpUGWNX+ilwL6bAazbGAOuF6pDBoVCq Myvb5JYmOMHokIJF6rwTpCE9BbO+eY67w1tRlsOVYZ+4n+oWQZ7E1rQeQ+vp /8wk iofezk+wkjtfdxsgwv0nmg314qr7m7fcwmmvoo7w6fbmsjcf3ycxqajlxn3xrtif yknnhuo62d6vqu3ptxfzo7tcotyabd4btshn1m2/lm38uerluf8xadjygcmopo9q knlnagmbaagjgggmmiibojajbgnvhrmeajaamasga1uddwqeawie8datbgnvhsue DDAKBggrBgEFBQcDATAdBgNVHQ4EFgQU0531cMfgFAA6xy8vTgGrU9ofwHcwHwYD VR0jBBgwFoAU/3TCaTrwhJ+cApPNn5733f8BxWUwgYsGA1UdHwSBgzCBgDA+oDyg OoY4aHR0cDovL2NkcDEucGNhLmRmbi5kZS91bmktc2llZ2VuLWNhL3B1Yi9jcmwv Z19jYWNybC5jcmwwPqA8oDqGOGh0dHA6Ly9jZHAyLnBjYS5kZm4uZGUvdW5pLXNp ZWdlbi1jYS9wdWIvY3JsL2dfY2FjcmwuY3JsMIGkBggrBgEFBQcBAQSBlzCBlDBI BggrBgEFBQcwAoY8aHR0cDovL2NkcDEucGNhLmRmbi5kZS91bmktc2llZ2VuLWNh L3B1Yi9jYWNlcnQvZ19jYWNlcnQuY3J0MEgGCCsGAQUFBzAChjxodHRwOi8vY2Rw Mi5wY2EuZGZuLmRlL3VuaS1zaWVnZW4tY2EvcHViL2NhY2VydC9nX2NhY2VydC5j cnqwdqyjkozihvcnaqefbqadggebaewysaquaa5n2mr5y4ubow3s/7qepofqnzwr sf7kduxqt2kofshv6z4stukzizwehxknelsio / ultplaeajgg0 /YFZBdSrP9ECuU W3lh5Y7UHU8RrMIqRLsRTixCVBMVKqGlvSCJxIOM26pmKFyZRAA24RrZqIfoqSS8 VjljDhCE8gN+hYhwoSvaOXXFty86QU+xU7rBZlwLoFr /D2UgvbAfLD1Cymr4THOv IJOYncqpF0l6nATYXR4uGzaF9Y+DpqtJ76Ur0HuegKbrhx2PFnnVok /x5m5ndorx Lehrstuhl ozxs290cjkeum0f2beya9nufm9aacykovlt75qsqgwlkqqrepgg= IT-Sicherheitsmanagment 32/36 END CERTIFICATE

33 Certificate in FoaF <c e r t : key> <c e r t : RSAPublicKey> <c e r t : l a b e l >L a r s F i s c h e r </ c e r t : l a b e l > <c e r t : modulus r d f : d a t a t y p e = h t t p : / /www. w3. org /2001/XMLSchema#h e x B i n a r y > BAAFB2E38A4E4FD49F9F0285D5929CA45EB E60CBB28AD31 </ c e r t : modulus> <c e r t : exponent r d f : d a t a t y p e = h t t p : / /www. w3. org /2001/XMLSchema#i n t e g e r > </ c e r t : exponent> </ c e r t : RSAPublicKey> </ c e r t : key> Lehrstuhl IT-Sicherheitsmanagment 33/36

34 WebID Summary SSL based authentication Browser has private key any user action authenticated identifier: URI Webservices to write Lehrstuhl IT-Sicherheitsmanagment 34/36

35 Lehrstuhl IT-Sicherheitsmanagment 35/36

36 OpenID Overview Federated Authentication Standardisation URI based ID Roles: End-User, Relying Party, OpenID Provider Relying Party learns attributes next week Lehrstuhl IT-Sicherheitsmanagment 36/36

37 Literatur I M. Kolsek, Session fixation vulnerability in web-based applications, ACROS Security, Tech. Rep., [Online]. Available: fixation.pdf M. Sporny, T. Inkster, H. Story, B. Harbulot, and R. Bachmann-Gmür, WebID 1.0 Web Identification and Discovery W3C Editor s Draft 12 December 2011, W3C Std. [Online]. Available: webid/spec/drafts/ed-webid Lehrstuhl IT-Sicherheitsmanagment 37/36

Visa Smart Debit/Credit Certificate Authority Public Keys

Visa Smart Debit/Credit Certificate Authority Public Keys CHIP AND NEW TECHNOLOGIES Visa Smart Debit/Credit Certificate Authority Public Keys Overview The EMV standard calls for the use of Public Key technology for offline authentication, for aspects of online

More information

SERVER CERTIFICATES OF THE VETUMA SERVICE

SERVER CERTIFICATES OF THE VETUMA SERVICE Page 1 Version: 3.4, 19.12.2014 SERVER CERTIFICATES OF THE VETUMA SERVICE 1 (18) Page 2 Version: 3.4, 19.12.2014 Table of Contents 1. Introduction... 3 2. Test Environment... 3 2.1 Vetuma test environment...

More information

SERVER CERTIFICATES OF THE VETUMA SERVICE

SERVER CERTIFICATES OF THE VETUMA SERVICE Page 1 Version: 3.5, 4.11.2015 SERVER CERTIFICATES OF THE VETUMA SERVICE 1 (18) Page 2 Version: 3.5, 4.11.2015 Table of Contents 1. Introduction... 3 2. Test Environment... 3 2.1 Vetuma test environment...

More information

Public Key Infrastructure. Certificates Standard X509v3

Public Key Infrastructure. Certificates Standard X509v3 Public Key Infrastructure Certificates Standard X509v3 Certificate and Certification Authority Problem. Make a subject s public key available to others so that they can verifiy the key authenticity and

More information

ASV Scan Report Vulnerability Details PRESTO BIZ

ASV Scan Report Vulnerability Details PRESTO BIZ ASV Scan Report Vulnerability Details PRESTO BIZ Scan Results Executive Summary PCI Compliance: Passing Scan Target: secure.prestomart.com Scan ID: 6060285 Start: 2015-03-14 05:00:01 Finish: 2015-03-14

More information

Criteria for web application security check. Version 2015.1

Criteria for web application security check. Version 2015.1 Criteria for web application security check Version 2015.1 i Content Introduction... iii ISC- P- 001 ISC- P- 001.1 ISC- P- 001.2 ISC- P- 001.3 ISC- P- 001.4 ISC- P- 001.5 ISC- P- 001.6 ISC- P- 001.7 ISC-

More information

EMV (Chip-and-PIN) Protocol

EMV (Chip-and-PIN) Protocol EMV (Chip-and-PIN) Protocol Märt Bakhoff December 15, 2014 Abstract The objective of this report is to observe and describe a real world online transaction made between a debit card issued by an Estonian

More information

OPENID AUTHENTICATION SECURITY

OPENID AUTHENTICATION SECURITY OPENID AUTHENTICATION SECURITY Erik Lagercrantz and Patrik Sternudd Uppsala, May 17 2009 1 ABSTRACT This documents gives an introduction to OpenID, which is a system for centralised online authentication.

More information

Luxembourg (Luxembourg): Trusted List

Luxembourg (Luxembourg): Trusted List Luxembourg (Luxembourg): Trusted List Institut Luxembourgeois de la Normalisation, de l'accréditation de la Sécurité et qualité des produits et services Scheme Information TSL Version 4 TSL Sequence Number

More information

USB HID to PS/2 Scan Code Translation Table

USB HID to PS/2 Scan Code Translation Table Key Name HID Usage Page HID Usage ID PS/2 Set 1 Make* PS/2 Set 1 Break* PS/2 Set 2 Make PS/2 Set 2 Break System Power 01 81 E0 5E E0 DE E0 37 E0 F0 37 System Sleep 01 82 E0 5F E0 DF E0 3F E0 F0 3F System

More information

CAcert assurer training. Rights, obligations, tasks

CAcert assurer training. Rights, obligations, tasks Rights, obligations, tasks Important notes This tutorial is part of CAcert's education campaign. Any usage beside this is only allowed with the permission of CAcert. If you have any improvement suggestions,

More information

An Insight into Cookie Security

An Insight into Cookie Security An Insight into Cookie Security Today most websites and web based applications use cookies. Cookies are primarily used by the web server to track an authenticated user or other user specific details. This

More information

Web Application Report

Web Application Report Web Application Report This report includes important security information about your Web Application. Security Report This report was created by IBM Rational AppScan 8.5.0.1 11/14/2012 8:52:13 AM 11/14/2012

More information

Using CertAgent to Obtain Domain Controller and Smart Card Logon Certificates for Active Directory Authentication

Using CertAgent to Obtain Domain Controller and Smart Card Logon Certificates for Active Directory Authentication Using CertAgent to Obtain Domain Controller and Smart Card Logon Certificates for Active Directory Authentication Contents Domain Controller Certificates... 1 Enrollment for a Domain Controller Certificate...

More information

ASV Scan Report Vulnerability Details. UserVoice Inc.

ASV Scan Report Vulnerability Details. UserVoice Inc. ASV Scan Report Vulnerability Details UserVoice Inc. Scan Results Executive Summary PCI Compliance: Passing Scan Target: app.uservoice.com Scan ID: 6219680 Start: 2015-06-15 21:00:01 Finish: 2015-06-16

More information

Online EFFECTIVE AS OF JANUARY 2013

Online EFFECTIVE AS OF JANUARY 2013 2013 A and C Session Start Dates (A-B Quarter Sequence*) 2013 B and D Session Start Dates (B-A Quarter Sequence*) Quarter 5 2012 1205A&C Begins November 5, 2012 1205A Ends December 9, 2012 Session Break

More information

Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual. Document Version 1.0

Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual. Document Version 1.0 Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual Document Version 1.0 Table of Contents 1 SWAF... 4 1.1 SWAF Features... 4 2 Operations and User Manual... 7 2.1 SWAF Administrator

More information

Automated Vulnerability Scan Results

Automated Vulnerability Scan Results Automated Vulnerability Scan Results Table of Contents Introduction...2 Executive Summary...3 Possible Vulnerabilities... 7 Host Information... 17 What Next?...20 1 Introduction The 'www.example.com' scan

More information

Security Testing with Selenium

Security Testing with Selenium with Selenium Vidar Kongsli Montréal, October 25th, 2007 Versjon 1.0 Page 1 whois 127.0.0.1? Vidar Kongsli System architect & developer Head of security group Bekk Consulting Technology and Management

More information

Web Application Worms & Browser Insecurity

Web Application Worms & Browser Insecurity Web Application Worms & Browser Insecurity Mike Shema Welcome Background Hacking Exposed: Web Applications The Anti-Hacker Toolkit Hack Notes: Web Security Currently working at Qualys

More information

Bank link technical specifications. Information for programmers

Bank link technical specifications. Information for programmers Bank link technical specifications Information for programmers 2015 01 08 1 Content Content...2 Rules of services...3 Queries...3 Queries from the merchant to the bank...4 Queries from the bank to the

More information

Table of Contents. Open-Xchange Authentication & Session Handling. 1.Introduction...3

Table of Contents. Open-Xchange Authentication & Session Handling. 1.Introduction...3 Open-Xchange Authentication & Session Handling Table of Contents 1.Introduction...3 2.System overview/implementation...4 2.1.Overview... 4 2.1.1.Access to IMAP back end services...4 2.1.2.Basic Implementation

More information

How to generate SSL certificates for use with a KVM box & XViewer with XCA v0.9.3

How to generate SSL certificates for use with a KVM box & XViewer with XCA v0.9.3 How to generate SSL certificates for use with a KVM box & XViewer with XCA v0.9.3 Written by Michael Lackner aka Grand Admiral Thrawn http://wp.xin.at/the-xviewer-project irc://www.xin.at:6666 #guests

More information

Web Application Security Guidelines for Hosting Dynamic Websites on NIC Servers

Web Application Security Guidelines for Hosting Dynamic Websites on NIC Servers Web Application Security Guidelines for Hosting Dynamic Websites on NIC Servers The Website can be developed under Windows or Linux Platform. Windows Development should be use: ASP, ASP.NET 1.1/ 2.0, and

More information

CSE598i - Web 2.0 Security OWASP Top 10: The Ten Most Critical Web Application Security Vulnerabilities

CSE598i - Web 2.0 Security OWASP Top 10: The Ten Most Critical Web Application Security Vulnerabilities CSE598i - Web 2.0 Security OWASP Top 10: The Ten Most Critical Web Application Security Vulnerabilities Thomas Moyer Spring 2010 1 Web Applications What has changed with web applications? Traditional applications

More information

All your private keys are belong to us

All your private keys are belong to us All your private keys are belong to us 1 All your private keys are belong to us Extracting RSA private keys and certificates from process memory Tobias Klein tk@trapkit.de Version 1.0, 2006/02/05. All

More information

How to create OpenDocument URL s with SAP BusinessObjects BI 4.0

How to create OpenDocument URL s with SAP BusinessObjects BI 4.0 How to create OpenDocument URL s with SAP BusinessObjects BI 4.0 Creator: Twitter: Blog: Pieter Verstraeten http://www.twitter.com/pverstraeten http://www.pieterverstraeten.com/blog Hi, Thanks for downloading

More information

Network Security Exercise #8

Network Security Exercise #8 Computer and Communication Systems Lehrstuhl für Technische Informatik Network Security Exercise #8 Falko Dressler and Christoph Sommer Computer and Communication Systems Institute of Computer Science,

More information

(WAPT) Web Application Penetration Testing

(WAPT) Web Application Penetration Testing (WAPT) Web Application Penetration Testing Module 0: Introduction 1. Introduction to the course. 2. How to get most out of the course 3. Resources you will need for the course 4. What is WAPT? Module 1:

More information

Message Containers and API Framework

Message Containers and API Framework Message Containers and API Framework Notices Copyright 2009-2010 Motion Picture Laboratories, Inc. This work is licensed under the Creative Commons Attribution-No Derivative Works 3.0 United States License.

More information

KALE: A High-Degree Algebraic-Resistant Variant of The Advanced Encryption Standard

KALE: A High-Degree Algebraic-Resistant Variant of The Advanced Encryption Standard KALE: A High-Degree Algebraic-Resistant Variant of The Advanced Encryption Standard Dr. Gavekort c/o Vakiopaine Bar Kauppakatu 6, 41 Jyväskylä FINLAND mjos@iki.fi Abstract. We have discovered that the

More information

CROSS REFERENCE. Cross Reference Index 110-122. Cast ID Number 110-111 Connector ID Number 111 Engine ID Number 112-122. 2015 Ford Motor Company 109

CROSS REFERENCE. Cross Reference Index 110-122. Cast ID Number 110-111 Connector ID Number 111 Engine ID Number 112-122. 2015 Ford Motor Company 109 CROSS REFERENCE Cross Reference Index 110-122 Cast ID Number 110-111 Connector ID Number 111 112-122 2015 Ford Motor Company 109 CROSS REFERENCE Cast ID Number Cast ID Ford Service # MC Part # Part Type

More information

2015-11-30. Web Based Single Sign-On and Access Control

2015-11-30. Web Based Single Sign-On and Access Control 0--0 Web Based Single Sign-On and Access Control Different username and password for each website Typically, passwords will be reused will be weak will be written down Many websites to attack when looking

More information

Certificates and network security

Certificates and network security Certificates and network security Tuomas Aura CSE-C3400 Information security Aalto University, autumn 2014 Outline X.509 certificates and PKI Network security basics: threats and goals Secure socket layer

More information

HTTP Mutual authentication and Web security

HTTP Mutual authentication and Web security HTTP Mutual authentication and Web security Yutaka OIWA SAAG, IETF 80 Prague Web security Its importance no need to say Transaction security (credit card, PayPal etc.) User data privacy Most online consumer

More information

Vulnerability Scans. Bomgar 13.1

Vulnerability Scans. Bomgar 13.1 Vulnerability Scans Bomgar 13.1 2013 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property of their

More information

Testing the OWASP Top 10 Security Issues

Testing the OWASP Top 10 Security Issues Testing the OWASP Top 10 Security Issues Andy Tinkham & Zach Bergman, Magenic Technologies Contact Us 1600 Utica Avenue South, Suite 800 St. Louis Park, MN 55416 1 (877)-277-1044 info@magenic.com Who Are

More information

Check list for web developers

Check list for web developers Check list for web developers Requirement Yes No Remarks 1. Input Validation 1.1) Have you done input validation for all the user inputs using white listing and/or sanitization? 1.2) Does the input validation

More information

Application Layer Encryption: Protecting against Application Logic and Session Theft Attacks. Whitepaper

Application Layer Encryption: Protecting against Application Logic and Session Theft Attacks. Whitepaper Application Layer Encryption: Protecting against Application Logic and Session Theft Attacks Whitepaper The security industry has extensively focused on protecting against malicious injection attacks like

More information

SL-8800 HDCP 2.2 and HDCP 1.x Protocol Analyzer for HDMI User Guide

SL-8800 HDCP 2.2 and HDCP 1.x Protocol Analyzer for HDMI User Guide SL-8800 HDCP 2.2 and HDCP 1.x Protocol Analyzer for HDMI Simplay-UG-02003-A July 2015 Contents 1. Overview... 4 1.1. SL-8800 HDCP Protocol Analyzer Test Equipment... 4 1.2. HDCP 2.2/HDCP 1.x Protocol Analyzer

More information

Web Security: SSL/TLS

Web Security: SSL/TLS CSE 484 / CSE M 584: Computer Security and Privacy Web Security: SSL/TLS Spring 2015 Franziska (Franzi) Roesner franzi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann, Dan Halperin, Yoshi Kohno,

More information

JVA-122. Secure Java Web Development

JVA-122. Secure Java Web Development JVA-122. Secure Java Web Development Version 7.0 This comprehensive course shows experienced developers of Java EE applications how to secure those applications and to apply best practices with regard

More information

Web Security Threat Report: January April 2007. Ryan C. Barnett WASC Member Project Lead: Distributed Open Proxy Honeypots

Web Security Threat Report: January April 2007. Ryan C. Barnett WASC Member Project Lead: Distributed Open Proxy Honeypots Web Security Threat Report: January April 2007 Ryan C. Barnett WASC Member Project Lead: Distributed Open Proxy Honeypots What are we reporting? We are presenting real, live web attack data captured in-the-wild.

More information

Introduction to Computer Security

Introduction to Computer Security Introduction to Computer Security Web Application Security Pavel Laskov Wilhelm Schickard Institute for Computer Science Modern threat landscape The majority of modern vulnerabilities are found in web

More information

Web applications. Web security: web basics. HTTP requests. URLs. GET request. Myrto Arapinis School of Informatics University of Edinburgh

Web applications. Web security: web basics. HTTP requests. URLs. GET request. Myrto Arapinis School of Informatics University of Edinburgh Web applications Web security: web basics Myrto Arapinis School of Informatics University of Edinburgh HTTP March 19, 2015 Client Server Database (HTML, JavaScript) (PHP) (SQL) 1 / 24 2 / 24 URLs HTTP

More information

The IVE also supports using the following additional features with CA certificates:

The IVE also supports using the following additional features with CA certificates: 1 A CA certificate allows you to control access to realms, roles, and resource policies based on certificates or certificate attributes. For example, you may specify that users must present a valid client-side

More information

Lecture Notes for Advanced Web Security 2015

Lecture Notes for Advanced Web Security 2015 Lecture Notes for Advanced Web Security 2015 Part 6 Web Based Single Sign-On and Access Control Martin Hell 1 Introduction Letting users use information from one website on another website can in many

More information

2010: and still bruteforcing

2010: and still bruteforcing 2010: and still bruteforcing OWASP Webslayer Christian Martorella July 18th 2010 Barcelona Who am I Manager Auditoria CISSP, CISA, CISM, OPST, OPSA,CEH OWASP WebSlayer Project Leader FIST Conference, Presidente

More information

SECURITY IN ELECTRONIC COMMERCE MULTIPLE-CHOICE QUESTIONS

SECURITY IN ELECTRONIC COMMERCE MULTIPLE-CHOICE QUESTIONS MULTIPLE-CHOICE QUESTIONS Each question has only one correct answer, which ought to be clearly pointed out with an 'X'. Each question incorrectly answered will be evaluated as minus one third of the mark

More information

sessionx Desarrollo de Aplicaciones en Red Web Applications History (1) Content History (2) History (3)

sessionx Desarrollo de Aplicaciones en Red Web Applications History (1) Content History (2) History (3) sessionx Desarrollo de Aplicaciones en Red José Rafael Rojano Cáceres http://www.uv.mx/rrojano Web Applications 1 2 Content History (1) History Http CGI Web Tiers ARPANet Email, Ftp, IRC, news Explosive

More information

SECURITY IN ELECTRONIC COMMERCE - SOLUTION MULTIPLE-CHOICE QUESTIONS

SECURITY IN ELECTRONIC COMMERCE - SOLUTION MULTIPLE-CHOICE QUESTIONS MULTIPLE-CHOICE QUESTIONS Each question has only one correct answer, which ought to be clearly pointed out with an 'X'. Each question incorrectly answered will be evaluated as minus one third of the mark

More information

Where every interaction matters.

Where every interaction matters. Where every interaction matters. Peer 1 Vigilant Web Application Firewall Powered by Alert Logic The Open Web Application Security Project (OWASP) Top Ten Web Security Risks and Countermeasures White Paper

More information

Sniffing SAP R GUI Passwords

Sniffing SAP R GUI Passwords Sniffing SAP R GUI Passwords 6. Juli 2009, Andreas Baus, René Ledosquet Abstract This paper describes a practical attack against the protocol used by SAP R for client server communication. The purpose

More information

SENSITIVE AUSTRALIAN SPORTS COMMISSION ATHLETE MANAGEMENT SYSTEM (AMS) SMARTBASE SECURITY TEST PLAN. Final. Version 1.0

SENSITIVE AUSTRALIAN SPORTS COMMISSION ATHLETE MANAGEMENT SYSTEM (AMS) SMARTBASE SECURITY TEST PLAN. Final. Version 1.0 SENSITIVE AUSTRALIAN SPORTS COMMISSION ATHLETE MANAGEMENT SYSTEM (AMS) SMARTBASE SECURITY TEST PLAN Final Version 1.0 Preconditions This security testing plan is dependent on the following preconditions:

More information

Web application security

Web application security Web application security Sebastian Lopienski CERN Computer Security Team openlab and summer lectures 2010 (non-web question) Is this OK? int set_non_root_uid(int uid) { // making sure that uid is not 0

More information

HTML Codes - Characters and symbols

HTML Codes - Characters and symbols ASCII Codes HTML Codes Conversion References Control Characters English version Versión español Click here to add this link to your favorites. HTML Codes - Characters and symbols Standard ASCII set, HTML

More information

Internet Banking System Web Application Penetration Test Report

Internet Banking System Web Application Penetration Test Report Internet Banking System Web Application Penetration Test Report Kiev - 2014 1. Executive Summary This report represents the results of the Bank (hereinafter the Client) Internet Banking Web Application

More information

US Code (Unofficial compilation from the Legal Information Institute)

US Code (Unofficial compilation from the Legal Information Institute) US Code (Unofficial compilation from the Legal Information Institute) TITLE 26 - INTERNAL REVENUE CODE Subtitle D - Miscellaneous Excise Taxes CHAPTER 43 QUALIFIED PENSION, ETC., PLANS Please Note: This

More information

APPLICATION SECURITY AND ITS IMPORTANCE

APPLICATION SECURITY AND ITS IMPORTANCE Table of Contents APPLICATION SECURITY AND ITS IMPORTANCE 1 ISSUES AND FIXES: 2 ISSUE: XSS VULNERABILITIES 2 ISSUE: CSRF VULNERABILITY 2 ISSUE: CROSS FRAME SCRIPTING (XSF)/CLICK JACKING 2 ISSUE: WEAK CACHE

More information

Cross-Site Scripting

Cross-Site Scripting Cross-Site Scripting (XSS) Computer and Network Security Seminar Fabrice Bodmer (fabrice.bodmer@unifr.ch) UNIFR - Winter Semester 2006-2007 XSS: Table of contents What is Cross-Site Scripting (XSS)? Some

More information

Certificate Policy and Certification Practice Statement CNRS/CNRS-Projets/Datagrid-fr

Certificate Policy and Certification Practice Statement CNRS/CNRS-Projets/Datagrid-fr Certificate Policy and Certification Practice Statement CNRS/CNRS-Projets/Datagrid-fr Version 0.3 August 2002 Online : http://www.urec.cnrs.fr/igc/doc/datagrid-fr.policy.pdf Old versions Version 0.2 :

More information

Vulnerability Scans. Bomgar 14.2

Vulnerability Scans. Bomgar 14.2 Vulnerability Scans Bomgar 14.2 2014 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property of their

More information

0242-1. HSR TRAINING COURSE REQUIREMENTS HSR Training Course Guidance Booklet 2

0242-1. HSR TRAINING COURSE REQUIREMENTS HSR Training Course Guidance Booklet 2 0242-1 HSR TRAINING COURSE REQUIREMENTS HSR Training Course Guidance Booklet 2 SafeWork SA 2 Contents Introduction... 4 Learning resources... 4 PART 1 UNDERPINNING PRINCIPLES FOR THE DEVELOPMENT OF A SAFEWORK

More information

WEB ATTACKS AND COUNTERMEASURES

WEB ATTACKS AND COUNTERMEASURES WEB ATTACKS AND COUNTERMEASURES February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in

More information

OWASP and OWASP Top 10 (2007 Update) OWASP. The OWASP Foundation. Dave Wichers. The OWASP Foundation. OWASP Conferences Chair dave.wichers@owasp.

OWASP and OWASP Top 10 (2007 Update) OWASP. The OWASP Foundation. Dave Wichers. The OWASP Foundation. OWASP Conferences Chair dave.wichers@owasp. and Top 10 (2007 Update) Dave Wichers The Foundation Conferences Chair dave.wichers@owasp.org COO, Aspect Security dave.wichers@aspectsecurity.com Copyright 2007 - The Foundation This work is available

More information

Data Breaches and Web Servers: The Giant Sucking Sound

Data Breaches and Web Servers: The Giant Sucking Sound Data Breaches and Web Servers: The Giant Sucking Sound Guy Helmer CTO, Palisade Systems, Inc. Lecturer, Iowa State University @ghelmer Session ID: DAS-204 Session Classification: Intermediate The Giant

More information

Pattern Co. Monkey Trouble Wall Quilt. Size: 48" x 58"

Pattern Co. Monkey Trouble Wall Quilt. Size: 48 x 58 .............................................................................................................................................. Pattern Co..........................................................................................

More information

Internet Technologies Internet Protocols and Services

Internet Technologies Internet Protocols and Services QAFQAZ UNIVERSITY Computer Engineering Department Internet Technologies Internet Protocols and Services Dr. Abzetdin ADAMOV Chair of Computer Engineering Department aadamov@qu.edu.az http://ce.qu.edu.az/~aadamov

More information

Magento Security and Vulnerabilities. Roman Stepanov

Magento Security and Vulnerabilities. Roman Stepanov Magento Security and Vulnerabilities Roman Stepanov http://ice.eltrino.com/ Table of contents Introduction Open Web Application Security Project OWASP TOP 10 List Common issues in Magento A1 Injection

More information

Lecture 11 Web Application Security (part 1)

Lecture 11 Web Application Security (part 1) Lecture 11 Web Application Security (part 1) Computer and Network Security 4th of January 2016 Computer Science and Engineering Department CSE Dep, ACS, UPB Lecture 11, Web Application Security (part 1)

More information

A DIVISION OF THE MENO. Meno proposes a question: whether virtue can be taught. Three conversations or discussions following question

A DIVISION OF THE MENO. Meno proposes a question: whether virtue can be taught. Three conversations or discussions following question A DIVISION OF THE MENO 70A 70B-100B Meno proposes a question: whether virtue can be taught Three conversations or discussions following question 70B-80D Conversation on a question before Meno's: what is

More information

1. Introduction. 2. Web Application. 3. Components. 4. Common Vulnerabilities. 5. Improving security in Web applications

1. Introduction. 2. Web Application. 3. Components. 4. Common Vulnerabilities. 5. Improving security in Web applications 1. Introduction 2. Web Application 3. Components 4. Common Vulnerabilities 5. Improving security in Web applications 2 What does World Wide Web security mean? Webmasters=> confidence that their site won

More information

3. April 2013 IT ZERTIFIKATE. Zertifizierungsstellen / Certification Center. IT Sicherheit UNTERNEHMENSBEREICH IT

3. April 2013 IT ZERTIFIKATE. Zertifizierungsstellen / Certification Center. IT Sicherheit UNTERNEHMENSBEREICH IT IT Sicherheit UNTERNEHMENSBEREICH IT IT ZERTIFIKATE 3. April 2013 Zertifizierungsstellen / Certification Center D-TRUST D-Trust Root Class 2 CA2007 Aussteller/Issuer: D-TRUST Root Class 2 CA 2007 Gültig

More information

ON-BOARDING TOOL USER GUIDE. HKEx Orion Market Data Platform Securities Market & Index Datafeed Products Mainland Market Data Hub (MMDH)

ON-BOARDING TOOL USER GUIDE. HKEx Orion Market Data Platform Securities Market & Index Datafeed Products Mainland Market Data Hub (MMDH) ON-BOARDING TOOL USER GUIDE HKEx Orion Market Data Platform Securities Market & Index Datafeed Products Mainland Market Data Hub (MMDH) Version 1.1 27 May 2013 Document History DOCUMENT HISTORY Distribution

More information

CloudOYE CDN USER MANUAL

CloudOYE CDN USER MANUAL CloudOYE CDN USER MANUAL Password - Based Access Logon to http://mycloud.cloudoye.com. Enter your Username & Password In case, you have forgotten your password, click Forgot your password to request a

More information

Advanced Encryption Standard by Example. 1.0 Preface. 2.0 Terminology. Written By: Adam Berent V.1.7

Advanced Encryption Standard by Example. 1.0 Preface. 2.0 Terminology. Written By: Adam Berent V.1.7 Written By: Adam Berent Advanced Encryption Standard by Example V.1.7 1.0 Preface The following document provides a detailed and easy to understand explanation of the implementation of the AES (RIJNDAEL)

More information

Advanced Encryption Standard by Example. 1.0 Preface. 2.0 Terminology. Written By: Adam Berent V.1.5

Advanced Encryption Standard by Example. 1.0 Preface. 2.0 Terminology. Written By: Adam Berent V.1.5 Written By: Adam Berent Advanced Encryption Standard by Example V.1.5 1.0 Preface The following document provides a detailed and easy to understand explanation of the implementation of the AES (RIJNDAEL)

More information

How to break in. Tecniche avanzate di pen testing in ambito Web Application, Internal Network and Social Engineering

How to break in. Tecniche avanzate di pen testing in ambito Web Application, Internal Network and Social Engineering How to break in Tecniche avanzate di pen testing in ambito Web Application, Internal Network and Social Engineering Time Agenda Agenda Item 9:30 10:00 Introduction 10:00 10:45 Web Application Penetration

More information

ASP.NET MVC Secure Coding 4-Day hands on Course. Course Syllabus

ASP.NET MVC Secure Coding 4-Day hands on Course. Course Syllabus ASP.NET MVC Secure Coding 4-Day hands on Course Course Syllabus Course description ASP.NET MVC Secure Coding 4-Day hands on Course Secure programming is the best defense against hackers. This multilayered

More information

The current version of this document can always be found at http://www.nic.cz/csirt.

The current version of this document can always be found at http://www.nic.cz/csirt. 1 RFC 2350 1.1 1. Document Information This document contains a description of CZ.NIC-CSIRT according to RFC 2350. It provides basic information about the CSIRT team, the ways it can be contacted, describes

More information

Web Application Penetration Testing

Web Application Penetration Testing Web Application Penetration Testing 2010 2010 AT&T Intellectual Property. All rights reserved. AT&T and the AT&T logo are trademarks of AT&T Intellectual Property. Will Bechtel William.Bechtel@att.com

More information

Configuring Digital Certificates

Configuring Digital Certificates CHAPTER 36 This chapter describes how to configure digital certificates and includes the following sections: Information About Digital Certificates, page 36-1 Licensing Requirements for Digital Certificates,

More information

Detecting Web Application Vulnerabilities Using Open Source Means. OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008

Detecting Web Application Vulnerabilities Using Open Source Means. OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008 Detecting Web Application Vulnerabilities Using Open Source Means OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008 Kostas Papapanagiotou Committee Member OWASP Greek Chapter conpap@owasp.gr

More information

How to Configure Captive Portal

How to Configure Captive Portal How to Configure Captive Portal Captive portal is one of the user identification methods available on the Palo Alto Networks firewall. Unknown users sending HTTP or HTTPS 1 traffic will be authenticated,

More information

Certified Secure Web Application Security Test Checklist

Certified Secure Web Application Security Test Checklist www.certifiedsecure.com info@certifiedsecure.com Tel.: +31 (0)70 310 13 40 Loire 128-A 2491 AJ The Hague The Netherlands Certified Secure Checklist About Certified Secure exists to encourage and fulfill

More information

What is Web Security? Motivation

What is Web Security? Motivation brucker@inf.ethz.ch http://www.brucker.ch/ Information Security ETH Zürich Zürich, Switzerland Information Security Fundamentals March 23, 2004 The End Users View The Server Providers View What is Web

More information

Calculation of Valu-Trac Statuses

Calculation of Valu-Trac Statuses Calculation of Intrinsic Value Yield Latest Cash Earnings (Net Income + Depreciation and Amortization) (put aside) Dividend (subtract) Provision for Depreciation (Net Assets x Inflation Rate) (subtract)

More information

Verify Needed Root Certificates Exist in Java Trust Store for Datawire JavaAPI

Verify Needed Root Certificates Exist in Java Trust Store for Datawire JavaAPI Verify Needed Root Certificates Exist in Java Trust Store for Datawire JavaAPI Purpose This document illustrates the steps to check and import (if necessary) the needed root CA certificates in JDK s trust

More information

Web Application Security

Web Application Security E-SPIN PROFESSIONAL BOOK Vulnerability Management Web Application Security ALL THE PRACTICAL KNOW HOW AND HOW TO RELATED TO THE SUBJECT MATTERS. COMBATING THE WEB VULNERABILITY THREAT Editor s Summary

More information

Community College of Philadelphia Calling Code 218 Employer Scan Client Approved: November 17, 2005 Region (CIRCLE) City MSA

Community College of Philadelphia Calling Code 218 Employer Scan Client Approved: November 17, 2005 Region (CIRCLE) City MSA Community College of Philadelphia Calling Code 218 Employer Scan Client Approved: November 17, 2005 Region (CIRCLE) City MSA Zip V0 V1 V2 Month/ Day/ Year of Contact: Business Name: Address: V3 City: V4

More information

Web Application Guidelines

Web Application Guidelines Web Application Guidelines Web applications have become one of the most important topics in the security field. This is for several reasons: It can be simple for anyone to create working code without security

More information

reference: HTTP: The Definitive Guide by David Gourley and Brian Totty (O Reilly, 2002)

reference: HTTP: The Definitive Guide by David Gourley and Brian Totty (O Reilly, 2002) 1 cse879-03 2010-03-29 17:23 Kyung-Goo Doh Chapter 3. Web Application Technologies reference: HTTP: The Definitive Guide by David Gourley and Brian Totty (O Reilly, 2002) 1. The HTTP Protocol. HTTP = HyperText

More information

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats WHITE PAPER FortiWeb and the OWASP Top 10 PAGE 2 Introduction The Open Web Application Security project (OWASP) Top Ten provides a powerful awareness document for web application security. The OWASP Top

More information

NEOSHO COUNTY COMMUNITY COLLEGE MASTER COURSE SYLLABUS. Medical Professional Issues

NEOSHO COUNTY COMMUNITY COLLEGE MASTER COURSE SYLLABUS. Medical Professional Issues NEOSHO COUNTY COMMUNITY COLLEGE MASTER COURSE SYLLABUS COURSE IDENTIFICATION Course Code/Number: ALMA 110 Course Title: Medical Professional Issues Division: Applied Science (AS) Liberal Arts (LA) Workforce

More information

Certificate technology on Pulse Secure Access

Certificate technology on Pulse Secure Access Certificate technology on Pulse Secure Access How-to Guide Published Date July 2015 Contents Introduction: 3 Creating a Certificate signing request (CSR): 3 Import Intermediate CAs: 5 Using Trusted Client

More information

URL encoding uses hex code prefixed by %. Quoted Printable encoding uses hex code prefixed by =.

URL encoding uses hex code prefixed by %. Quoted Printable encoding uses hex code prefixed by =. ASCII = American National Standard Code for Information Interchange ANSI X3.4 1986 (R1997) (PDF), ANSI INCITS 4 1986 (R1997) (Printed Edition) Coded Character Set 7 Bit American National Standard Code

More information

Preventing Abuse of Cookies Stolen by XSS

Preventing Abuse of Cookies Stolen by XSS Preventing Abuse of Cookies Stolen by XSS Hiroya Takahashi Kenji Yasunaga Masahiro Mambo Kwangjo Kim KAIST Korea Heung Youl Youm Soonchunhyang University Korea Abstract Cross Site Scripting (XSS) makes

More information

Authentication Integration

Authentication Integration Authentication Integration VoiceThread provides multiple authentication frameworks allowing your organization to choose the optimal method to implement. This document details the various available authentication

More information

Secure Sockets Layer (SSL ) / Transport Layer Security (TLS) Network Security Products S31213

Secure Sockets Layer (SSL ) / Transport Layer Security (TLS) Network Security Products S31213 Secure Sockets Layer (SSL ) / Transport Layer Security (TLS) Network Security Products S31213 UNCLASSIFIED Example http ://www. greatstuf f. com Wants credit card number ^ Look at lock on browser Use https

More information

Finding and Preventing Cross- Site Request Forgery. Tom Gallagher Security Test Lead, Microsoft

Finding and Preventing Cross- Site Request Forgery. Tom Gallagher Security Test Lead, Microsoft Finding and Preventing Cross- Site Request Forgery Tom Gallagher Security Test Lead, Microsoft Agenda Quick reminder of how HTML forms work How cross-site request forgery (CSRF) attack works Obstacles

More information