Discovering the Value of Verifying Web Application Security Using IBM Rational AppScan

Similar documents
Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

The Top Web Application Attacks: Are you vulnerable?

Rational AppScan & Ounce Products

National Information Security Group The Top Web Application Hack Attacks. Danny Allan Director, Security Research

New IBM Security Scanning Software Protects Businesses From Hackers

Web Applications The Hacker s New Target

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

Where every interaction matters.

Port 80 (and 443!) Is Wide Open Scanning for Application-Level Vulnerabilities

Passing PCI Compliance How to Address the Application Security Mandates

Web Application Penetration Testing

WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY

THE HACKERS NEXT TARGET

Staying a step ahead of the hackers: the importance of identifying critical Web application vulnerabilities.

ArcGIS Server Security Threats & Best Practices David Cordes Michael Young

OWASP AND APPLICATION SECURITY

Magento Security and Vulnerabilities. Roman Stepanov

Using Free Tools To Test Web Application Security

Detecting Web Application Vulnerabilities Using Open Source Means. OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008

FINAL DoIT v.8 APPLICATION SECURITY PROCEDURE

Criteria for web application security check. Version

Cracking the Perimeter via Web Application Hacking. Zach Grace, CISSP, CEH January 17, Mega Conference

OWASP Top Ten Tools and Tactics

What is Web Security? Motivation

FINAL DoIT v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES

Web Application Security. Vulnerabilities, Weakness and Countermeasures. Massimo Cotelli CISSP. Secure

OWASP and OWASP Top 10 (2007 Update) OWASP. The OWASP Foundation. Dave Wichers. The OWASP Foundation. OWASP Conferences Chair

Barracuda Web Site Firewall Ensures PCI DSS Compliance

Black Box versus White Box: Different App Testing Strategies John B. Dickson, CISSP

Your Web and Applications

WEB APPLICATION SECURITY

05.0 Application Development

Web Engineering Web Application Security Issues

Learning objectives for today s session

Reducing Application Vulnerabilities by Security Engineering

(WAPT) Web Application Penetration Testing

External Vulnerability Assessment. -Technical Summary- ABC ORGANIZATION

Essential IT Security Testing

Web Application Report

Adobe Systems Incorporated

Integrating Security Testing into Quality Control

Web application security

Creating Stronger, Safer, Web Facing Code. JPL IT Security Mary Rivera June 17, 2011

Is Drupal secure? A high-level perspective on web vulnerabilities, Drupal s solutions, and how to maintain site security

How to break in. Tecniche avanzate di pen testing in ambito Web Application, Internal Network and Social Engineering

Introduction:... 1 Security in SDLC:... 2 Penetration Testing Methodology: Case Study... 3

Web applications. Web security: web basics. HTTP requests. URLs. GET request. Myrto Arapinis School of Informatics University of Edinburgh

Organizations Should Implement Web Application Security Scanning

Mean Time to Fix (MTTF) IT Risk s Dirty Little Secret Joe Krull, CPP, CISSP, IAM, CISA, A.Inst.ISP, CRISC, CIPP

Overview of the Penetration Test Implementation and Service. Peter Kanters

elearning for Secure Application Development

WEB APPLICATION FIREWALLS: DO WE NEED THEM?

ETHICAL HACKING APPLICATIO WIRELESS110 00NETWORK APPLICATION MOBILE MOBILE0001

Web Application Security Assessment and Vulnerability Mitigation Tests

Six Essential Elements of Web Application Security. Cost Effective Strategies for Defending Your Business

The monsters under the bed are real World Tour

WHITE PAPER FORTIWEB WEB APPLICATION FIREWALL. Ensuring Compliance for PCI DSS 6.5 and 6.6

Information Security Services

Testing the OWASP Top 10 Security Issues

Application Security Testing

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS

Hack Proof Your Webapps

Columbia University Web Security Standards and Practices. Objective and Scope

Thick Client Application Security

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS)

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

WHITE PAPER. FortiWeb Web Application Firewall Ensuring Compliance for PCI DSS 6.5 and 6.6

Strategic Information Security. Attacking and Defending Web Services

Web application security Executive brief Managing a growing threat: an executive s guide to Web application security.

Excellence Doesn t Need a Certificate. Be an. Believe in You AMIGOSEC Consulting Private Limited

Common Criteria Web Application Security Scoring CCWAPSS

Bank Hacking Live! Ofer Maor CTO, Hacktics Ltd. ATC-4, 12 Jun 2006, 4:30PM

Don t Get Burned! Are you Leaving your Critical Applications Defenseless?

Table of Contents. Page 2/13

DFW INTERNATIONAL AIRPORT STANDARD OPERATING PROCEDURE (SOP)

Secure Web Application Coding Team Introductory Meeting December 1, :00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management

WhiteHat Security White Paper. Top 11 PCI DSS 3.0 Changes That Will Affect Your Application Security Program

Application and Database Security with F5 BIG-IP ASM and IBM InfoSphere Guardium

Web Application Firewall on SonicWALL SSL VPN

How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP

Web Application Attacks and Countermeasures: Case Studies from Financial Systems

CSE598i - Web 2.0 Security OWASP Top 10: The Ten Most Critical Web Application Security Vulnerabilities

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet

Mingyu Web Application Firewall (DAS- WAF) All transparent deployment for Web application gateway

Application security testing: Protecting your application and data

The Weakest Link: Mitigating Web Application Vulnerabilities. webscurity White Paper. webscurity Inc. Minneapolis, Minnesota USA

Application Code Development Standards

A Network Administrator s Guide to Web App Security

Web App Security Audit Services

Table of Contents. Application Vulnerability Trends Report Introduction. 99% of Tested Applications Have Vulnerabilities

Application Layer Encryption: Protecting against Application Logic and Session Theft Attacks. Whitepaper

Integrating Security into the Application Development Process. Jerod Brennen, CISSP CTO & Principal Security Consultant, Jacadis

Web Application Security

Secure Web Applications. The front line defense

Web Application Vulnerability Testing with Nessus

Detecting and Defending Against Security Vulnerabilities for Web 2.0 Applications

Sitefinity Security and Best Practices

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks

Conducting Web Application Pentests. From Scoping to Report For Education Purposes Only

Transcription:

IBM Software Group Discovering the Value of Verifying Web Application Security Using IBM Rational AppScan Greg Pedley IBM Rational Security Lee Kinsman IBM Rational Architect An IBM Proof of Technology

Agenda TechWorks Introductions & facilities Web App Security Landscape Vulnerability Analysis Top Attacks Overview Hands on Lab 1 Vulnerability Analysis (continued) Hands on Lab 2 Automated Vulnerability Analysis IBM Rational AppScan Overview Hands on Lab 3 Discovering the Value of Web Application Security Testing with IBM Rational AppScan 2

Welcome to the Technical Exploration Center Introductions Access restrictions Restrooms Emergency Exits Smoking Policy Breakfast/Lunch/Snacks location and times Special meal requirements? Discovering the Value of Web Application Security Testing with IBM Rational AppScan 3

POT Objectives By the end of this session you will: Understand the web application environment Understand and differentiate between network and application level vulnerabilities Understand where the vulnerabilities exist Understand how to leverage AppScan to perform an automated scan for vulnerabilities Discovering the Value of Web Application Security Testing with IBM Rational AppScan 4

Introductions Please introduce yourself Name and organization Current integration technologies/tools in use What do you want out of this Exploration session? Discovering the Value of Web Application Security Testing with IBM Rational AppScan 5

Agenda TechWorks Introductions & facilities Security Landscape Vulnerability Analysis Top Attacks Overview Cross Site Scripting Hands on Lab 1 Vulnerability Analysis (continued) Hands on Lab 2 Automated Vulnerability Analysis AppScan Overview Hands on Lab 3 Discovering the Value of Web Application Security Testing with IBM Rational AppScan 6

Discovering the Value of Web Application Security Testing with IBM Rational AppScan 7

Reality: Security and Spending Are Unbalanced of All Attacks on Information Security Are Directed to the Web Application Layer Discovering the Value of Web Application Security Testing with IBM Rational AppScan 8

Confusing Network Security Discipline with Application Security Application developers and their superiors in IT departments too often mistakenly believe that firewalls, IDS / IPS, and network traffic encryption are sufficient measures for application security. By doing so they are confusing application security with network security None of those technologies hardens application code. All those technologies deal with traffic to applications, not with the applications themselves. Applications need protection through separate, specific security discipline application security Application Security Testing, Gartner, March 2, 2007 Discovering the Value of Web Application Security Testing with IBM Rational AppScan 9

Port 80 and Port 443 are open for business. Discovering the Value of Web Application Security Testing with IBM Rational AppScan 10

Cumulative Web Application Vulnerabilities Discovering the Value of Web Application Security Testing with IBM Rational AppScan 11

What is the Root Cause? 1. Developers not trained in security/focus on Functionality Most computer science curricula have no security courses 2. Under investment from security teams Lack of tools, policies, process, etc. 3. Growth in complex, mission critical online applications Online banking, e-commerce, Web 2.0, etc 4. Number one focus by hackers 75% of attacks focused on applications - Gartner Result: Application security incidents and lost data on the rise Discovering the Value of Web Application Security Testing with IBM Rational AppScan 12

Agenda TechWorks Introductions & facilities Security Landscape Vulnerability Analysis Top Attacks Overview Hands on Lab 1 Vulnerability Analysis (continued) Hands on Lab 2 Automated Vulnerability Analysis AppScan Overview Hands on Lab 3 Discovering the Value of Web Application Security Testing with IBM Rational AppScan 13

Building Security & Compliance into the Software Development Lifecycle (SDLC) SDLC Coding Build QA Security Production Developers Enable Security to effectively drive remediation into development Developers Developers Provides Developers and Testers with expertise on detection and remediation ability Ensure vulnerabilities are addressed before applications are put into production Discovering the Value of Web Application Security Testing with IBM Rational AppScan 14

High Level Web Application Architecture Review Customer App is deployed here Sensitive data is stored here Internet Firewall Client Tier (Browser) Protects Transport SSL Protects Network (Presentation) Middle Tier App Server (Business Logic) Database Data Tier Discovering the Value of Web Application Security Testing with IBM Rational AppScan 15

Network Defenses for Web Applications Perimeter IDS IPS App Firewall Firewall Intrusion Detection System Intrusion Prevention System Application Firewall System Incident Event Management (SIEM) Discovering the Value of Web Application Security Testing with IBM Rational AppScan 16

Where are the Vulnerabilities? Code App Database Network Scanners Host Scanning Emerging Tech Nessus Symantec Watchfire Fortify ISS NetIQ SPI Dynamics AppSec Ounce Labs Inc QualysGuard ISS Cenzic NGS Secure Software eeye CA NT Objectives Retina Klockwork Foundstone Harris Acunetix STAT WVS Parasoft Client-Side Custom Web Services Web Applications Third-party Components Web Server Configuration Web Server Database Applications Operating System Network Discovering the Value of Web Application Security Testing with IBM Rational AppScan 17

TechWorks The Myth: Our Site Is Safe We Have Firewalls in Place We Audit It Once a Quarter with Pen Testers We Use Network Vulnerability Scanners Discovering the Value of Web Application Security Testing with IBM Rational AppScan 18

What is a Web Application? Data Database Backend Application Front end Application The business logic that enables: User s interaction with Web site Transacting/interfacing with back-end data systems (databases, CRM, ERP etc) In the form of: 3rd party packaged software; i.e. web server, application server, software packages etc. Code developed in-house / web builder / system integrator User Interface Code Web Server User Input HTML/HTTP Browser Input and Output flow through each layer of the application A break in any layer breaks the whole application Discovering the Value of Web Application Security Testing with IBM Rational AppScan 19

Security Defects: Those I manage vs. Those I own Infrastructure Vulnerabilities or Common Web Vulnerabilities (CWVs) Application Specific Vulnerabilities (ASVs) Cause of Defect Insecure application development by 3 rd party SW Insecure application development Inhouse Location within Application 3 rd party technical building blocks or infrastructure (web servers,) Business logic - dynamic data consumed by an application Type(s) of Exploits Detection Known vulnerabilities (patches issued), misconfiguration Match signatures & check for known misconfigurations. SQL injection, path tampering, Cross site scripting, Suspect content & cookie poisoning Requires application specific knowledge Business Risk Patch latency primary issue Requires automatic application lifecycle security Cost Control As secure as 3 rd party software Early detection saves $$$ Discovering the Value of Web Application Security Testing with IBM Rational AppScan 20

Open Web Application Security Project (OWASP) and the OWASP Top 10 list Open Web Application Security Project an open organization dedicated to fight insecure software The OWASP Top Ten document represents a broad consensus about what the most critical web application security flaws are We will use the Top 10 list to cover some of the most common security issues in web applications Discovering the Value of Web Application Security Testing with IBM Rational AppScan 21

The OWASP Top 10 list Application Threat Negative Impact Example Impact Cross-Site scripting Injection Flaws Malicious File Execution Insecure Direct Object Reference Cross-Site Request Forgery Information Leakage and Improper Error Handling Broken Authentication & Session Management Insecure Cryptographic Storage Insecure Communications Identity Theft, Sensitive Information Leakage, Attacker can manipulate queries to the DB / LDAP / Other system Execute shell commands on server, up to full control Attacker can access sensitive files and resources Attacker can invoke blind actions on web applications, impersonating as a trusted user Attackers can gain detailed system information Session tokens not guarded or invalidated properly Weak encryption techniques may lead to broken encryption Sensitive info sent unencrypted over insecure channel Hackers can impersonate legitimate users, and control their accounts. Hackers can access backend database information, alter it or steal it. Site modified to transfer all interactions to the hacker. Web application returns contents of sensitive file (instead of harmless one) Blind requests to bank account transfer money to hacker Malicious system reconnaissance may assist in developing further attacks Hacker can force session token on victim; session tokens can be stolen after logout Confidential information (SSN, Credit Cards) can be decrypted by malicious users Unencrypted credentials sniffed and used by hacker to impersonate user Failure to Restrict URL Access Hacker can access unauthorized Hacker can forcefully browse and access a page resources past the login page Discovering the Value of Web Application Security Testing with IBM Rational AppScan 22

1. Cross-Site Scripting (XSS) What is it? Malicious script echoed back into HTML returned from a trusted site, and runs under trusted context What are the implications? Session Tokens stolen (browser security circumvented) Complete page content compromised Future pages in browser compromised Discovering the Value of Web Application Security Testing with IBM Rational AppScan 23

Demonstration Cross Site Scripting Main points covered in the demo: Locating an a place where user input which is echoed back to the browser Seeing if the user input is echoed back as-is or if it is properly encoded Exploiting the vulnerability Discovering the Value of Web Application Security Testing with IBM Rational AppScan 24

XSS Example I HTML code: Discovering the Value of Web Application Security Testing with IBM Rational AppScan 25

XSS Example II HTML code: Discovering the Value of Web Application Security Testing with IBM Rational AppScan 26

Cross-Site Scripting The Exploit Process Evil.org 1) Link to bank.com sent to user via E-mail or HTTP User 4) Script sends user s cookie and session information without the user s consent or knowledge 5) Evil.org uses stolen session information to impersonate user 2) User sends script embedded as data 3) Script/data returned, executed by browser bank.com Discovering the Value of Web Application Security Testing with IBM Rational AppScan 27

Agenda TechWorks Introductions & facilities Security Landscape Vulnerability Analysis Top Attacks Overview Hands on Lab 1 Vulnerability Analysis (continued) Hands on Lab 2 Automated Vulnerability Analysis AppScan Overview Hands on Lab 3 Discovering the Value of Web Application Security Testing with IBM Rational AppScan 28

Lab 1 Profile Web Application and XSS The Goal of this lab is to: profile the demo.testfire.net application utilize a Cross-Site Scripting vulnerability on the demo.testfire.net application in order to access cookies on a target user s browser Discovering the Value of Web Application Security Testing with IBM Rational AppScan 29

Agenda TechWorks Introductions & facilities Security Landscape Vulnerability Analysis Top Attacks Overview Hands on Lab 1 Vulnerability Analysis (continued) Hands on Lab 2 Automated Vulnerability Analysis AppScan Overview Hands on Lab 3 Discovering the Value of Web Application Security Testing with IBM Rational AppScan 30

2 - Injection Flaws What is it? User-supplied data is sent to an interpreter as part of a command, query or data. What are the implications? SQL Injection Access/modify data in DB SSI Injection Execute commands on server and access sensitive data LDAP Injection Bypass authentication Discovering the Value of Web Application Security Testing with IBM Rational AppScan 31

SQL Injection User input inserted into SQL Command: Get product details by id: Select * from products where id= $REQUEST[ id ] ; Hack: send param id with value or 1 = 1 Resulting executed SQL: Select * from products where id= or 1 = 1 All products returned Discovering the Value of Web Application Security Testing with IBM Rational AppScan 32

Demonstration SQL Injection Main points covered in the demo or video: How to find a SQL injection vulnerability How to exploit a SQL injection vulnerability Discovering the Value of Web Application Security Testing with IBM Rational AppScan 33

SQL Injection Example I Discovering the Value of Web Application Security Testing with IBM Rational AppScan 34

SQL Injection Example II Discovering the Value of Web Application Security Testing with IBM Rational AppScan 35

SQL Injection Example - Exploit Discovering the Value of Web Application Security Testing with IBM Rational AppScan 36

SQL Injection Example - Outcome Discovering the Value of Web Application Security Testing with IBM Rational AppScan 37

Injection Flaws (SSI Injection Example) Creating commands from input Discovering the Value of Web Application Security Testing with IBM Rational AppScan 38

The return is the private SSL key of the server Discovering the Value of Web Application Security Testing with IBM Rational AppScan 39

3 - Malicious File Execution What is it? Application tricked into executing commands or creating files on server What are the implications? Command execution on server complete takeover Site Defacement, including XSS option Discovering the Value of Web Application Security Testing with IBM Rational AppScan 40

Malicious File Execution Example I Discovering the Value of Web Application Security Testing with IBM Rational AppScan 41

Malicious File Execution Example cont. Discovering the Value of Web Application Security Testing with IBM Rational AppScan 42

Malicious File Execution Example cont. Discovering the Value of Web Application Security Testing with IBM Rational AppScan 43

4 - Insecure Direct Object Reference What is it? Part or all of a resource (file, table, etc.) name controlled by user input. What are the implications? Access to sensitive resources Information Leakage, aids future hacks Discovering the Value of Web Application Security Testing with IBM Rational AppScan 44

Insecure Direct Object Reference - Example Discovering the Value of Web Application Security Testing with IBM Rational AppScan 45

Insecure Direct Object Reference Example Cont. Discovering the Value of Web Application Security Testing with IBM Rational AppScan 46

Insecure Direct Object Reference Example Cont. Discovering the Value of Web Application Security Testing with IBM Rational AppScan 47

5 - Information Leakage and Improper Error Handling What is it? Unneeded information made available via errors or other means. What are the implications? Sensitive data exposed Web App internals and logic exposed (source code, SQL syntax, exception call stacks, etc.) Information aids in further hacks Discovering the Value of Web Application Security Testing with IBM Rational AppScan 48

Information Leakage - Example Discovering the Value of Web Application Security Testing with IBM Rational AppScan 49

Improper Error Handling - Example Discovering the Value of Web Application Security Testing with IBM Rational AppScan 50

Information Leakage Different User/Pass Error Discovering the Value of Web Application Security Testing with IBM Rational AppScan 51

6 - Failure to Restrict URL Access What is it? Resources that should only be available to authorized users can be accessed by forcefully browsing them What are the implications? Sensitive information leaked/modified Admin privileges made available to hacker Discovering the Value of Web Application Security Testing with IBM Rational AppScan 52

Failure to Restrict URL Access - Admin User login /admin/admin.aspx Discovering the Value of Web Application Security Testing with IBM Rational AppScan 53

Simple user logs in, forcefully browses to admin page Discovering the Value of Web Application Security Testing with IBM Rational AppScan 54

Failure to Restrict URL Access: Privilege Escalation Types Access given to completely restricted resources Accessing files that shouldn t be served (*.bak, Copy Of, *.inc, *.cs, ws_ftp.log, etc.) Vertical Privilege Escalation Unknown user accessing pages past login page Simple user accessing admin pages Horizontal Privilege Escalation User accessing other user s pages Example: Bank account user accessing another s Discovering the Value of Web Application Security Testing with IBM Rational AppScan 55

Agenda TechWorks Introductions & facilities Security Landscape Vulnerability Analysis Top Attacks Overview Hands on Lab 1 Vulnerability Analysis (continued) Hands on Lab 2 Automated Vulnerability Analysis AppScan Overview Hands on Lab 3 Discovering the Value of Web Application Security Testing with IBM Rational AppScan 56

Lab 2 TechWorks Lab 1 Profile Web Application, Steal Cookies Lab 2 Login without Credentials, Steal Usernames and Passwords, Logging into the Administrative Portal Lab 3 Automated Scan of Website Discovering the Value of Web Application Security Testing with IBM Rational AppScan 57

Discovering the Value of Web Application Security Testing with IBM Rational AppScan 58

Agenda TechWorks Introductions & facilities Security Landscape Vulnerability Analysis Top Attacks Overview Hands on Lab 1 Vulnerability Analysis (continued) Hands on Lab 2 Automated Vulnerability Analysis AppScan Overview Hands on Lab 3 Discovering the Value of Web Application Security Testing with IBM Rational AppScan 59

Watchfire in the Rational Portfolio BUSINESS SOFTWARE QUALITY SOLUTIONS PolicyTester Test Automation Test and Change Management Interface Requirements Test Change Compliance Content Defects Compliance DEVELOPMENT Rational RequisitePro Rational ClearQuest Rational ClearQuest Developer Test Rational PurifyPlus Rational Test RealTime Functional Test Test Automation Rational Functional Tester Plus Automated Manual Rational Rational Functional Tester Manual Tester Rational Robot Quality Metrics ADA 508, GLBA, Safe Harbor Security and Compliance Test AppScan PolicyTester Rational ClearQuest Performance Test Rational Performance Tester Project Dashboards Detailed Test Results Quality Reports Quality, Brand, Search, Inventory OPERATOINS Discovering the Value of Web Application Security Testing with IBM Rational AppScan 60

AppScan What is it? AppScan is an automated tool used to perform vulnerability assessments on Web Applications Why do I need it? To simplify finding and fixing web application security problems What does it do? Scans web applications, finds security issues and reports on them in an actionable fashion Who uses it? Security Auditors main users today QA engineers when the auditors become the bottle neck Developers to find issues as early as possible (most efficient) Discovering the Value of Web Application Security Testing with IBM Rational AppScan 61

How Does Application Security Testing work? Discovering the Value of Web Application Security Testing with IBM Rational AppScan 62

Watchfire Application Security Testing Products Web Application Security Testing Across the SDLC Application Development Quality Assurance Security Audit Production Monitoring Test Applications As Developed Test Applications As Part of QA Process Test Applications Before Deployment Monitor or Re-Audit Deployed Applications Discovering the Value of Web Application Security Testing with IBM Rational AppScan 63

Actionable Fix Recommendations Discovering the Value of Web Application Security Testing with IBM Rational AppScan 64

AppScan with QA Defect Logger for ClearQuest Discovering the Value of Web Application Security Testing with IBM Rational AppScan 65

Lab 3 overview The goal of this lab is to use AppScan in order to automate the detection of vulnerabilities within a web application Discovering the Value of Web Application Security Testing with IBM Rational AppScan 66

Session summary Understand the web application environment Understand and differentiate between network and application level vulnerabilities Understand where the vulnerabilities exist Hands on exercises to understand types of vulnerabilities Hands on exercise to leverage automated scan for vulnerabilities Discovering the Value of Web Application Security Testing with IBM Rational AppScan 67

Discovering the Value of Web Application Security Testing with IBM Rational AppScan 68

Next steps We can schedule a Vulnerability Assessment of one our your Applications For questions and inquiries please contact: Greg Pedley: grpedley@au1.ibm.com Lee Kinsman: lkinsman@au1.ibm.com Discovering the Value of Web Application Security Testing with IBM Rational AppScan 69

We appreciate your feedback. Please fill out the survey form in order to improve this educational event. Discovering the Value of Web Application Security Testing with IBM Rational AppScan 70