How To Protect Your Website From Attack



Similar documents
Check list for web developers

Criteria for web application security check. Version

Architectural Design Patterns. Design and Use Cases for OWASP. Wei Zhang & Marco Morana OWASP Cincinnati, U.S.A.

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

Web Application Report

The Top Web Application Attacks: Are you vulnerable?

Columbia University Web Security Standards and Practices. Objective and Scope

Rational AppScan & Ounce Products

BASELINE SECURITY TEST PLAN FOR EDUCATIONAL WEB AND MOBILE APPLICATIONS

Magento Security and Vulnerabilities. Roman Stepanov

Where every interaction matters.

Attack Vector Detail Report Atlassian

Auditing a Web Application. Brad Ruppert. SANS Technology Institute GWAS Presentation 1

Enterprise Application Security Workshop Series

OWASP and OWASP Top 10 (2007 Update) OWASP. The OWASP Foundation. Dave Wichers. The OWASP Foundation. OWASP Conferences Chair

elearning for Secure Application Development

What is Web Security? Motivation

ASP.NET MVC Secure Coding 4-Day hands on Course. Course Syllabus

Web Application Security

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management

FINAL DoIT v.8 APPLICATION SECURITY PROCEDURE

Password Management Evaluation Guide for Businesses

Certified Secure Web Application Secure Development Checklist

Using Foundstone CookieDigger to Analyze Web Session Management

MANAGED SECURITY TESTING

Application Security Testing. Erez Metula (CISSP), Founder Application Security Expert

Challenges of Automated Web Application Scanning

Bad Romance: Three Reasons Hackers <3 Your Web Apps & How to Break Them Up

External Vulnerability Assessment. -Technical Summary- ABC ORGANIZATION

Is Drupal secure? A high-level perspective on web vulnerabilities, Drupal s solutions, and how to maintain site security

Web Application Penetration Testing

National Information Security Group The Top Web Application Hack Attacks. Danny Allan Director, Security Research

Certified Secure Web Application Security Test Checklist

Cyber Exploits: Improving Defenses Against Penetration Attempts

Building a Robust Web Application Security Plan

Security in the Sauce Labs Cloud

State of The Art: Automated Black Box Web Application Vulnerability Testing. Jason Bau, Elie Bursztein, Divij Gupta, John Mitchell

Security in the Sauce Labs Cloud. Practices and protocols used in Sauce s infrastructure and Sauce Connect

ArcGIS Server Security Threats & Best Practices David Cordes Michael Young

Web App Security Audit Services

(WAPT) Web Application Penetration Testing

Simon Fraser University. Web Security. Dr. Abhijit Sen CMPT 470

Passing PCI Compliance How to Address the Application Security Mandates

SQL Injection January 23, 2013

Chapter 1 Web Application (In)security 1

Developing Secure Software in the Age of Advanced Persistent Threats

How to break in. Tecniche avanzate di pen testing in ambito Web Application, Internal Network and Social Engineering

MODERN THREATS DRIVE DEMAND FOR NEW GENERATION MULTI-FACTOR AUTHENTICATION

Secure Web Application Coding Team Introductory Meeting December 1, :00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda

Web Application Guidelines

Security Awareness For Website Administrators. State of Illinois Central Management Services Security and Compliance Solutions

Creating Stronger, Safer, Web Facing Code. JPL IT Security Mary Rivera June 17, 2011

NO SQL! NO INJECTION?

INTRUSION DECEPTION CZYLI BAW SIĘ W CIUCIUBABKĘ Z NAMI

Building a Mobile App Security Risk Management Program. Copyright 2012, Security Risk Advisors, Inc. All Rights Reserved

Penetration Testing. Types Black Box. Methods Automated Manual Hybrid. oless productive, more difficult White Box

How To Protect A Web Application From Attack From A Trusted Environment

FINAL DoIT v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES

Threat Modeling/ Security Testing. Tarun Banga, Adobe 1. Agenda

WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY

THE OPEN UNIVERSITY OF TANZANIA

Kentico CMS security facts

OWASP Top Ten Tools and Tactics

No SQL! no injection? A talk on the state of NoSQL security

Penetration Testing //Vulnerability Assessment //Remedy

Thomas Röthlisberger IT Security Analyst

Table of Contents. Application Vulnerability Trends Report Introduction. 99% of Tested Applications Have Vulnerabilities

SQL Injection. By Artem Kazanstev, ITSO and Alex Beutel, Student

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 619 Advanced SQLi Attacks and Countermeasures. Make The Difference CAST.

A brief on Two-Factor Authentication

External Network & Web Application Assessment. For The XXX Group LLC October 2012

Workday Mobile Security FAQ

Secure Web Applications. The front line defense

DFW INTERNATIONAL AIRPORT STANDARD OPERATING PROCEDURE (SOP)

Database Auditing: Best Practices. Rob Barnes, CISA Director of Security, Risk and Compliance Operations

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Mobile Application Security Sharing Session May 2013

Secure development and the SDLC. Presented By Jerry

Testing Web Applications for SQL Injection Sam Shober

Lecture 11 Web Application Security (part 1)

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery

Security vulnerabilities in new web applications. Ing. Pavol Lupták, CISSP, CEH Lead Security Consultant

How To Fix A Web Application Security Vulnerability

Securing Data in Oracle Database 12c

Sitefinity Security and Best Practices

Common Criteria Web Application Security Scoring CCWAPSS

An Insight into Cookie Security

Revisiting SQL Injection Will we ever get it right? Michael Sutton, Security Evangelist

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS. Junos WebApp Secure Junos Spotlight Secure

Developing ASP.NET MVC 4 Web Applications Course 20486A; 5 Days, Instructor-led

Integrating Security Testing into Quality Control

Auditing the Security of an SAP HANA Implementation

Security within a development lifecycle. Enhancing product security through development process improvement

PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker

Cracking the Perimeter via Web Application Hacking. Zach Grace, CISSP, CEH January 17, Mega Conference

Web Application Security

Application Security Testing. Generic Test Strategy

Testing the OWASP Top 10 Security Issues

Transcription:

Cloudy with a chance of hack July, 2010 Lars Ewe CTO / VP of Eng. Cenzic lars@cenzic.com Copyright The Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the License. The Foundation http://www.owasp.org

Agenda Weather Trends & 6-Day Forecast Clouds Everywhere! Why So Little Sunshine? How To Best Dress For Bad Weather Q & A 2

The First Hacked Site 3

Web Security Trends 75% of cyber attacks & Internet security violations are generated through Internet applications Source: Gartner Group 87% of Websites are vulnerable to attack Source: SearchSecurity January 2009 75% of enterprises experienced some form of cyber attack in 2009 Source: Symantec Internet Security Report April 2010 90% of Websites are vulnerable to attack Source: Verizon Business Data Breach Report April 2009 $6.6 Million is the average cost of a data breach Source: Ponemon Institute January 2009 4

Source: Cenzic Q3-Q4, 2009 Application Trends Report

Source: Cenzic Q3-Q4, 2009 Application Trends Report

Source: Cenzic Q3-Q4, 2009 Application Trends Report

Source: Cenzic Q3-Q4, 2009 Application Trends Report

Source: Cenzic Q3-Q4, 2009 Application Trends Report

(93%) Application Errors / Exceptions Forms that cached sensitive user information Passwords submitted without utilizing SSL Sensitive information passed as a URL parameter Password auto-complete attribute HTML / Javascript comments Source: Cenzic Q3-Q4, 2009 Application Trends Report

(81%) Source: Cenzic Q3-Q4, 2009 Application Trends Report

(72%) Weak session randomness Ineffective session termination Session Fixation Source: Cenzic Q3-Q4, 2009 Application Trends Report

(71%) Brute force login Unauthorized resource access Privilege escalation Source: Cenzic Q3-Q4, 2009 Application Trends Report

(32%) Buffer/Integer Overflows Integer Overflows Command Injections Source: Cenzic Q3-Q4, 2009 Application Trends Report

(32%) Source: Cenzic Q3-Q4, 2009 Application Trends Report

Robert ); DROP TABLE Students;-- 16

(24%) Sensitive files / information stored in insecure directories Source: Cenzic Q3-Q4, 2009 Application Trends Report

(19%) Source: Cenzic Q3-Q4, 2009 Application Trends Report

(14%) Source: Cenzic Q3-Q4, 2009 Application Trends Report

And The 6-Day Forecast? Cloudy with a chance of hack 20

Cloud Security

Cloud Security A Big Issue 22

Cloud Security A Big Issue Security Defects in the technology itself Unathorized access to or leak of proprietary information Unauthorized acccess to or leak of our customer's information 47% 57% 53% Application or system performance 32% Business viability of provider: risk company will fail 30% Business continuity or disaster recovery readiness of provider Features and general maturity of technology 19% 22% Vendor Lock-in 17% Other 3% Source: Information Week Analytics (547 respondents) 23

Cloud And Security Exposure is similar to any Web apps but on a potentially massive scale Security boundaries and attack surfaces are often only partially understood Proliferation of Mashups and open APIs that favor experience over security Does security ownership transfer to the cloud infrastructure / platform provider? What happens in case of a breach? Who s responsible? Often organizations are still figuring out the Functionality / Usability aspects of their cloud strategy Security is usually the last component added to any new technology, and cloud computing is no exception. Mark Nicolett, Gartner 24

Top 5 Myths of Web Application Security 1. We use SSL so that ll protect my Web site SSL App Security 2. We have never been hacked How do you know? 3. We re PCI compliant Heartland, Hannaford 4. We test some of our Web applications once a year Any vulnerable site is your weakest link 5. Too expensive Many flexible options to get you jump started Learn more: App Security MythBusters Videos http://www.cenzic.com/resources/videos/mythbusters/ 25

The Hacker World 26

Hackers: What Motivates Them? Hackers stole $1.2 million in 30 minutes from Sugarland Corporation & $9M in a few hours from RBS World Pay Hackers get paid ~ $10,000 / week Avg Rates Hackers Get for Stolen Information, Symantec Threat Report 2009 27

Why So Little Industry Progress? Functionality & Usability tend to almost always win over security Time-to-market is the name of the game Security continues to be an afterthought Very limited security related education Experts are still hard to find (compared to other disciplines) Many organizations still struggle to find a scalable and persistent security approach Stakeholders still don t always get it 28

29

How To Best Dress For Bad Weather 30

Best App Security Practices Analyze and know your security boundaries and attack surfaces Beware of reliance on client-side security measures Always implement strong server side input & parameter validation (black & whitelisting) Test against a robust set of evasion rules Remember: The client can never be trusted! Assume the worst case scenario for all 3 rd party interactions 3 rd parties can inherently not be trusted! 31

Best App Security Practices (contd.) Implement anti-csrf defenses Escape special characters before sending them to the browser (e.g. < to <) Leverage HTTPS for sensitive data, use HTTPOnly & Secure cookie flags Use parameterized SQL for any DB queries Implement a comprehensive, solid exception handling architecture Don not disclose any stack trace, debug log, or path information or failed SQL statements to users Use strong tokens with strong randomness 32

Best App Security Practices (contd.) Implement a comprehensive, solid exception handling architecture Default error handler which returns sanitized error message for all error paths Do not disclose any stack trace, debug log, or path information or failed SQL statements to users 33

Best App Security Practices (contd.) Beware of weak / faulty session management Use strong authentication mechanism (e.g. two factor) Implement strong session termination / logout mechanism Avoid weak passwords & weak change / forgot password mechanisms And always remember: The strongest authentication won't help if session management vulnerabilities exist! 34

Best App Security Practices (contd.) Beware of weak / faulty session management (contd.) Implement strong logout functionality (with invalidation of session tokens & deletion of session & state on server Implement session expiration with same results as strong logout (after e.g. 5 or 10 minutes) Ideally do not allow concurrent logins Terminate sessions when attacks are detected Also see owasp.org and dev guide 35

Security In The Real World It s true, you might not be able to outrun the bear, but let s not forget, all you have to do is outrun your competition! 36

Things to Remember Attackers can be extremely creative and overcome various defense mechanisms Never assume you re safe just because you ve implemented a few basic defenses Never underestimate your opponent! 37

Web Security Matrix - Goal: Attain Stage 5 Areas of Testing / People involved # of Attacks Testing Freq No areas tested > No People Intermittent testing of Dev, QA >> InfoSec (or just 1 person) N/A Basic 5 10 attacks N/A Test once or twice Dev / QA Tested, Testing pre-prod apps > InfoSec, Mgmt (few people) Dev, QA & Safe testing of Production apps > Execs, InfoSec, Dev (more people, but no standardization) Dev, QA, and full production Tested > Execs, InfoSec, Dev, QA (most of the company is security driven) Intrusive attacks Infrastructure + (non)-intrusive Application logic tests + all others Test every year Testing every 6 mo Continuous Testing / monthly

Application Security Maturity Model High Tools & Technology Low Low Panic Scramble Pit of Despair Security as Core Business Process People & Process High 39

3 Products 1 Risk Management Dashboard Cenzic Hailstorm Enterprise ARC Cenzic ClickToSecure Managed Cenzic ClickToSecure Self-Service Info Sec InfoSec/ Management Dev/QA Most important & complex apps; requires robust testing Critical apps that are less complex; requires medium testing Less critical apps (i.e. internal), but still require basic testing Persistent security approach saves money and reduces risk All results viewed in the ARC Dashboard 40

Risk Management Dashboard Tells which apps have been tested Web Interface Tells vulnerability levels Finds and lists all applications Quantitatively tells how severe the risk is for each app 41

Sophistication of Hackers 42

Meets Unprepared Users 43

44