Securing SharePoint (TRISC) Email: dan@denimgroup.com Twitter: @danielcornell. March 24 th, 2009



Similar documents
Web Application Remediation. OWASP San Antonio. March 28 th, 2007

Introduction to Web Application Security. Microsoft CSO Roundtable Houston, TX. September 13 th, 2006

Vulnerability Management in an Application Security World. AppSec DC November 12 th, The OWASP Foundation

Turning the Battleship: How to Build Secure Software in Large Organizations. Dan Cornell May 11 th, 2006

Building Solutions with SharePoint Technologies. August 31 st, 2005

Vulnerability Management in an Application Security World. March 16 th, 2009

Adobe Systems Incorporated

ensuring security the way how we do it

Thomas Röthlisberger IT Security Analyst

Vulnerability Management in an Application Security World. January 29 th, 2009

05.0 Application Development

Implementing and Administering an Enterprise SharePoint Environment

Securing SharePoint 101. Rob Rachwald Imperva

An Introduction to Application Security In ASP.NET Environments. Houston.NET User Group. February 23 rd, 2006

Data Strategies for Growing Companies: Moving beyond Access and Excel. November 30, 2005

SharePoint 2010 Intranet Case Study. Presented by Peter Carson President, Envision IT

How To Perform An External Security Vulnerability Assessment Of An External Computer System

Information Security for Modern Enterprises

SHAREPOINT ARCHITECTURE FUNDAMENTALS

SAFECode Security Development Lifecycle (SDL)

Who is SharePoint Joel?

BLUESKIES. Microsoft SharePoint and Integration with Content Management Platforms. FileHold - Providing Advanced Content Management Functionality

Benchmarking Web Application Scanners for YOUR Organization

Remediation Statistics: What Does Fixing Application Vulnerabilities Cost?

Agile and Secure Can We Be Both? Chicago OWASP. June 20 th, 2007

Eamon Barker RKM Solutions

SHAREPOINT NEWBIES Claudia Frank, 17 January 2016

Microsoft Technology Practice Capability document. MOSS / WSS Building Portal based Information Worker Solutions. Overview

RESPONSES TO QUESTIONS AND REQUESTS FOR CLARIFICATION Updated 7/1/15 (Question 53 and 54)

Where every interaction matters.

Microsoft Office SharePoint Server (MOSS) 2007 Overview

Introduction to Records Management in SharePoint 2013

Automating Security Testing. Mark Fallon Senior Release Manager Oracle

WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY

SHAREPOINT 2010 DEVELOPMENT : IN THE CLOUD. Faraz Khan Senior Consultant RBA Consulting

How to Secure Your SharePoint Deployment

Detecting Web Application Vulnerabilities Using Open Source Means. OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008

Day 1 - Technology Introduction & Digital Asset Management

Presented by Sam Gill Innovative Solutions Inc.

SHAREPOINT 2016 POWER USER BETA. Duration: 4 days

Business Intelligence: Real ROI Using the Microsoft Business Intelligence Platform. April 6th, 2006

IT Security & Compliance. On Time. On Budget. On Demand.

SharePoint 2010

Using Sprajax to Test AJAX. OWASP AppSec Seattle Oct The OWASP Foundation

Implementing and Administering an Enterprise SharePoint Environment

SharePoint: How It s Leveraged and How It Works

SUCCESSFUL SHAREPOINT IMPLEMENTATIONS. Maximize Application Availability and Protect Your Mission Critical Assets

WHITEPAPER. Nessus Exploit Integration

The archiving activities occur in the background and are transparent to knowledge workers. Archive Services for SharePoint

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

ITMC 2079 MCTS Configuring and Administering Microsoft SharePoint 2010

Myriad Technologies Training 5 Day Level 200 Introduction

Integrigy Corporate Overview

The Recipe for Sarbanes-Oxley Compliance using Microsoft s SharePoint 2010 platform

Working with Structured Data in Microsoft Office SharePoint Server 2007 (Part1): Configuring Single Sign On Service and Database

A Successful SharePoint Migration: Best Practices Before, During and After Your Migration

SENSE/NET 6.0. Open Source ECMS for the.net platform. 1

Enterprise Content Management with Microsoft SharePoint

Local Touch Global Reach. SharePoint.

Magento Security and Vulnerabilities. Roman Stepanov

Tableau Server Security. Version 8.0

ETHICAL HACKING APPLICATIO WIRELESS110 00NETWORK APPLICATION MOBILE MOBILE0001

Symantec Protection for SharePoint Servers Implementation Guide

Configure Your Advanced Installer As a Virtual Directory

How to move a SharePoint Server bit environment to a 64-bit environment on Windows Server 2008.

Selecting the Right Active Directory Security Reports for Your Business

The Core Pillars of AN EFFECTIVE DOCUMENT MANAGEMENT SOLUTION

Scaling out a SharePoint Farm and Configuring Network Load Balancing on the Web Servers. Steve Smith Combined Knowledge MVP SharePoint Server

Click to edit Master title style. Microsoft SharePoint and the Future of ECM

Protect the data that drives our customers business. Data Security. Imperva s mission is simple:

SHAREPOINT SERVICE DEFINITION. G-CLOUD Commercial-in-Confidence. civil.lockheedmartin.co.uk

1703 Discovering SharePoint 2007 for Developers

SharePoint 2013 Permissions Guide

Attacks from the Inside

MS-10232: Designing and Developing Microsoft SharePoint Server 2010 Applications. Course Objectives. Price. Duration. Methods of Delivery

The knowledge of ASP.NET 2.0 is a must. Knowledge of Sharepoint Portal Server (SPS 2003) would be an added advantage.

Microsoft Interactief Centrum voor gerichte Training en Studie Edisonweg 14c, 1821 BN Alkmaar T:

Columbia University Web Security Standards and Practices. Objective and Scope

Online Vulnerability Scanner Quick Start Guide

Agile and Secure: OWASP AppSec Seattle Oct The OWASP Foundation

DEVELOPING SECURE SOFTWARE

Top Four Considerations for Securing Microsoft SharePoint

APPLICATION SECURITY: FROM WEB TO MOBILE. DIFFERENT VECTORS AND NEW ATTACK

Reducing Application Vulnerabilities by Security Engineering

SharePoint Roles. Wes Preston

FORMS & WORKFLOW SHAREPOINT Practical Discussion

IBM Tivoli Storage Manager for Microsoft SharePoint

IBM Rational Software

GFI White Paper PCI-DSS compliance and GFI Software products

Getting a handle on SharePoint security complexity

LearningServer for.net Implementation Guide

Penetration Testing Corporate Collaboration Portals. Giorgio Fedon, Co-Founder at Minded Security

FINAL DoIT v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES

Guidelines for Web applications protection with dedicated Web Application Firewall

SERVER CAL SUITES COMPONENT PRODUCT SPECIFIC DETAIL. Product

SharePoint User Management

SOA REFERENCE ARCHITECTURE: WEB TIER

"Charting the Course to Your Success!" MOC B Configuring and Administering Microsoft SharePoint Course Summary

BusinessObjects Enterprise XI Release 2 Administrator s Guide

Web Application Hacking (Penetration Testing) 5-day Hands-On Course

Transcription:

Securing SharePoint Texas Regional Infrastructure Security Conference (TRISC) Dan Cornell Email: dan@denimgroup.com Twitter: @danielcornell March 24 th, 2009

Agenda Background SharePoint Basics Securing SharePoint Common Approaches Common Blind Spots Questions and Answers 1

Denim Group Background Texas-based consultancy Build and Secure Enterprise Applications Build:.NET, JEE, SharePoint Secure: Assessments, Penetration Tests, Code Reviews, Training, Process Consulting Go-To Gold Partner for.net Security in North America Dan Cornell MCSD, Java 2 Certified Programmer Twitter: danielcornell 2

Key Learning Objectives Understand some of the up-front configurations that you can implement to secure your SharePoint deployment These initial steps are important, but are a starting point for in-depth security maintenance Areas of Emerging Security Coverage Data leakage protection Ongoing external/internal assessments Custom web part security A Comprehensive SharePoint Security strategy must combine an up- front and ongoing security activities that address evolving risks A starting point is a SharePoint security health check to quantify your risks 3

SharePoint Why Worry About Security? SharePoint is used as a front end for an increasing number of activities and systems Collaboration Application Delivery MySites Corporate Social Networking As the amount of data and the value of the data stored in SharePoint increases, the attractiveness of SharePoint to attackers increases SharePoint security is seen as a nice-to-have: http://secprodonline.com/articles/2009/01/27/sharepoint-security.aspx

Two Scenarios Organizations standardize on SharePoint as the platform technology for future IT initiatives Organizations deployed d SharePoint in an ad hoc manner 5

SharePoint as the Platform Often a top-down decision Touches many lines of business Lots of customization and custom software development 6

Ad Hoc Deployments (Viral!) SharePoint deployed on a whim or as a proof-of-concept Virally becomes critical to many business processes Inadequate infrastructure, no controls, etc 7

SharePoint Overview Microsoft Office SharePoint Server (MOSS) Software system used to build portal solutions Fully-packaged ASP.NET application Collaboration, Document Management, Enterprise Search, ECM, BI Adopted throughout enterprise and upper mid-market clients Based on the freely-available Windows SharePoint Services (WSS) Most of this talk probably applies to WSS, but the focus is on Enterprises with MOSS 8

SharePoint Overview 9

Nature of SharePoint as a Web Application A MOSS deployment is essentially a collection of websites Structured in a hierarchal fashion Web parts are the core component that t helps provide functionality and content on a page Can provide simple functionality or Contain items such as document libraries that have additional security capabilities Can be developed as custom software User-provisioned sites Users have the ability to create and edit collaboration sites Do not have to have IT involvement to build capability 10

Nature of SharePoint as a Web Application 11

Approaching SharePoint Security Typical Approach to SharePoint Security: Infrastructure SharePoint Security Features Add-On Products Common Blind Spots Include: Custom Web Part Security Data Security, Compliance, and Enterprise Search

Typical Approaches Secure the Infrastructure Use SharePoint Product Features Deploy Add-On Products Microsoft s Office SharePoint Server Security document: Short: http://is.gd/ohaw Original: http://office.microsoft.com/download/afile.aspx?assetid=am10235994103 13

Infrastructure Security Goal: Identify threats to the system from poorly configured or maintained infrastructure components Assess the security of infrastructure components Available services Service and server configuration Patch levels Assess from multiple vantage points Internet t Corporate network In-DMZ

SharePoint Product Security Features Authentication Authorization Users, Groups 15

Up Front Security for SharePoint Secure Access to SharePoint Deployment Validate a user s access to the site via authentication Most common approach: Windows Authentication via Active Directory (AD) Pump users and groups from AD to SharePoint Can also implement other authentication mechanisms Extranets Internet sites 16

Five Elements of Site Security in MOSS Individual User Permissions SharePoint-specific permission levels User Group Limited Access, Read, Contribute, Design, Full Control Understand d Windows Groups vs. SharePoint Groups Securable Objects Site, List, Library 17

SharePoint Default Groups Administration Site collection administrators Farm administrators Administrators Default groups for sites Restricted readers Style Resource Readers Viewers Home Visitors Home Members (contribute) Quick Deploy Users Approvers Designers Hierarchy Managers Home Owners (Full control) 18

Defining Permissions for SharePoint Can Assign fine-grained Permissions to: Site List or Library Folder Item or Document Permissions Include Limited Access, Read, Contribute, Design, Approve, Manage Hierarchy, Restricted Read, Full Control By Default, permissions within a site are inherited from the parent site 19

Defining Permissions for SharePoint Keys for success: Understand risk Make the schema straightforward Strike a balance between simplicity and security Anti-patterns: Everyone is an Administrator (although this is easy to set up and maintain) Every new site requires a new Active Directory (AD) group 20

Add On Products: Microsoft ForeFront Used to scan content being uploaded to document repositories: Viruses Spyware Other malware Multiple3 rd party engines are included Thanks for buying SharePoint. Now pay $X to secure it.

Common Blind Spots Custom Software on SharePoint is Still Custom Software Appreciating Data Security and Compliance Implications Enterprise Search being a common attack vector 22

Custom Software on SharePoint SharePoint is a platform that can be extended There are many ways to extend its capabilities both 3 rd party and custom-developed components WebParts Workflows

Custom Software on SharePoint Components deployed to SharePoint can be vulnerable to common web application attacks SQL Injection XML Injection Cross Site Scripting (XSS) Cross Site Request Forgery (CSRF) XML Injection is particularly interesting and scary SharePoint uses XML-based APIs to communicate internally Custom components with poor security create an excellent window for attackers 24

Why Is This a Problem? Some common ASP.NET protections against XSS are not enabled Often SharePoint development is done outside normal development groups Marketing, Internal Communications, etc not IT/Development Many static analysis tools do not have SharePoint-aware rulesets 25

Security Code Review Goal: Identify threats to the system based on security defects in custom code and 3 rd party extensions Enumerate 3 rd party and custom code components Perform a scan of the source code using best of breed source code analyzer Using a proprietary Denim Group custom ruleset to optimize results for SharePoint components Manually review results Manually review code for additional business logic vulnerabilities

Data Security, Compliance and Enterprise Search Collaboration is good Sort of Questions that t are often unanswered: Who is allowed to create sites What sort of data is allowed in SharePoint How should SharePoint data be protected 27

Data Security, Compliance and Enterprise Search A lot of data finds a home in SharePoint PII, PHI, Credit Card, Financial, etc That is kind of the point SharePoint search has become more better and more powerful over time 28

How Much Better? 29

So What? SharePoint may be indexing sensitive data that it then makes available via search Sites Documents in Document Libraries File Shares Etc. What data is living in SharePoint and who has access to it? 30

Data Security, Compliance, & Enterprise Search Goal: Identify potential ti confidentiality and compliance issues associated with sensitive data being stored in SharePoint data stores When sensitive data is identified, d review the users and groups who have access to determine if this is in-line with organizational data classification policies

Helpful Tools SharePoint web services allows access to Search: http://msdn.microsoft.com/en-us/library/ms470518.aspx Only allows access to SQL-style LIKE and CONTAINS queries Regular Expression Searching http://www.codeplex.com/mossregexsearch 32

Logging and Auditing SharePoint logs to the IIS log files Whoop dee doo SharePoint also has the capability to log and report Done at the Site Collection level (Site Settings -> Configure Audit Settings) Great intro article: http://is.gd/oh0j http://admincompanion.mindsharp.com/billblog/lists/posts/post.aspx?list=2d22afamindsharp com/billblog/lists/posts/post aspx?list=2d22afa 2-592b-471a-9cd1-4e8de8a2abc0&ID=18 Be careful how much logging you enable because you can run into disk space issues 33

3 rd Party SharePoint Auditing Tools Several 3 rd party tools are available to navigate SharePoint audit trails: http://www.syntergy.com/sharepoint/products/current/audit/index.html http://www.invenioworks.com/ http://www.alcero.com/solutions/audit.htm 34

Denim Group SharePoint Auditing Tool VERY early stage Provides a console interface to query SharePoint constructs 35

Need for Ongoing Scrutiny SharePoint is a collaboration technology When (l)users collaborate they change the state of the system New Sites, new documents in Document Libraries, etc What business process now critically depends on SharePoint? 36

Conclusions As SharePoint is used to store an increasing amount of sensitive data, the security of SharePoint systems becomes paramount Traditional approaches to SharePoint security have yet to address certain significant areas of risk A more comprehensive approach to SharePoint security is required Augment SharePoint security efforts with: High level focus on policy, compliance and auditability Low level focus on secure coding for custom extensions

Questions and Answers Dan Cornell Email: dan@denimgroup.com Twitter: @danielcornell Denim Group Phone: (210) 572-4400 Web: www.denimgroup.com Blog: denimgroup.typepad.com Facebook: http://is.gd/oh7f Twitter: @denimgroup 38