Web Application Firewalls: When Are They Useful? OWASP AppSec Europe May 2006. The OWASP Foundation http://www.owasp.org/



Similar documents
ModSecurity The Open Source Web Application Firewall

Web Intrusion Detection with ModSecurity. Ivan Ristic

Networking and High Availability

Web Application Firewall Technology Insight OWASP 22/ The OWASP Foundation. Joakim Sandström Role: OWASP Prospect.

Implementation of Web Application Firewall

<Insert Picture Here> Oracle Web Cache 11g Overview

Networking and High Availability

Contemporary Web Application Attacks. Ivan Pang Senior Consultant Edvance Limited

Mingyu Web Application Firewall (DAS- WAF) All transparent deployment for Web application gateway

The Application Front End Understanding Next-Generation Load Balancing Appliances

Global Server Load Balancing

WEB APPLICATION FIREWALLS: DO WE NEED THEM?

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Web Application Hosting Cloud Architecture

How To Protect A Web Application From Attack From A Trusted Environment

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet

FortiWeb for ISP. Web Application Firewall. Copyright Fortinet Inc. All rights reserved.

White Paper Secure Reverse Proxy Server and Web Application Firewall

IronBee Open Source Web Application Firewall

Threat Modelling for Web Application Deployment. Ivan Ristic (Thinking Stone)

The Application Delivery Controller Understanding Next-Generation Load Balancing Appliances

Implementing Microsoft Office Communications Server 2007 With Coyote Point Systems Equalizer Load Balancing

Chapter 2 TOPOLOGY SELECTION. SYS-ED/ Computer Education Techniques, Inc.

SiteCelerate white paper

Imperva s Response to Information Supplement to PCI DSS Requirement Section 6.6

REAL-TIME WEB APPLICATION PROTECTION. AWF SERIES DATASHEET WEB APPLICATION FIREWALL

Network Security Administrator

Clustering with Tomcat. Introduction. O'Reilly Network: Clustering with Tomcat. by Shyam Kumar Doddavula 07/17/2002

S y s t e m A r c h i t e c t u r e

Where every interaction matters.

AppDirector Load balancing IBM Websphere and AppXcel

Flexible Routing and Load Control on Back-End Servers. Controlling the Request Load and Quality of Service

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS

Managing Latency in IPS Networks

Layer 4-7 Server Load Balancing. Security, High-Availability and Scalability of Web and Application Servers

Lehrstuhl für Informatik 4 Kommunikation und verteilte Systeme. Firewall

Content Security Gateway Series Real-time Gateway Web Security Against Spyware and Viruses

NSFOCUS Web Vulnerability Scanning System

Considerations In Developing Firewall Selection Criteria. Adeptech Systems, Inc.

Controlling Web Access with BMC Web Access Manager WHITE PAPER

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks

Radware s Smart IDS Management. FireProof and Intrusion Detection Systems. Deployment and ROI. North America. International.

Adobe Systems Incorporated

Cloudbuz at Glance. How to take control of your File Transfers!

Deploying the Barracuda Load Balancer with Office Communications Server 2007 R2. Office Communications Server Overview.

Web Application Firewalls: What the vendors do NOT want you to know. The OWASP Foundation

Load Balancing Web Applications

Radware s AppDirector and Microsoft Windows Terminal Services 2008 Integration Guide

Table of Contents. Page 2/13

Passing PCI Compliance How to Address the Application Security Mandates

BSNL IDC Hosted Firewall Service. Total Network Security

APV9650. Application Delivery Controller

AN EFFICIENT LOAD BALANCING ALGORITHM FOR A DISTRIBUTED COMPUTER SYSTEM. Dr. T.Ravichandran, B.E (ECE), M.E(CSE), Ph.D., MISTE.,

Barracuda Web Application Firewall vs. Intrusion Prevention Systems (IPS) Whitepaper

Web Traffic Capture Butler Street, Suite 200 Pittsburgh, PA (412)

Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual. Document Version 1.0

Integrating Web Application Security into the IT Curriculum

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes

Infrastructure for more security and flexibility to deliver the Next-Generation Data Center

ENQUIRY NO.NIE/PS/ DATE: 02/09/2014

Best Practices Guide: Web Application Firewalls. OWASP German Chapter. The OWASP Foundation OWASP Europe Conference 2008

74% 96 Action Items. Compliance

Playing with Web Application Firewalls

Radware s AppDirector and AppXcel An Application Delivery solution for applications developed over BEA s Weblogic

SAP WEB DISPATCHER Helps you to make decisions on Web Dispatcher implementation

Web Application Firewall

INTRODUCTION TO FIREWALL SECURITY

Building A Secure Microsoft Exchange Continuity Appliance

Web Application Firewall on SonicWALL SSL VPN

Cisco Application Networking for IBM WebSphere

HOW TO CONFIGURE PASS-THRU PROXY FOR ORACLE APPLICATIONS

Fig : Packet Filtering

DEPLOYMENT GUIDE DEPLOYING F5 WITH MICROSOFT WINDOWS SERVER 2008

Setup Guide Access Manager 3.2 SP3

Routing Security Server failure detection and recovery Protocol support Redundancy

Application Firewall Overview. Published: February 2007 For the latest information, please see

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

DEPLOYMENT GUIDE Version 1.2. Deploying the BIG-IP System v10 with Microsoft IIS 7.0 and 7.5

SFWR ENG 4C03 Class Project Firewall Design Principals Arash Kamyab March 04, 2004

by New Media Solutions 37 Walnut Street Wellesley, MA p f Avitage IT Infrastructure Security Document

APV x600 Series. Application Delivery Controller APV1600, APV2600, APV4600, APV5600, APV6600, APV8600, APV9600

DEPLOYMENT GUIDE CONFIGURING THE BIG-IP LTM SYSTEM WITH FIREPASS CONTROLLERS FOR LOAD BALANCING AND SSL OFFLOAD

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks

IT Architecture Review. ISACA Conference Fall 2003

DEPLOYMENT GUIDE Version 1.2. Deploying the BIG-IP System v9.x with Microsoft IIS 7.0 and 7.5

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

Information Technology Policy

DEPLOYMENT GUIDE Version 2.1. Deploying F5 with Microsoft SharePoint 2010

SSL-TLS VPN 3.0 Certification Report. For: Array Networks, Inc.

Formación en Tecnologías Avanzadas

Securing Cloud Applications with a Distributed Web Application Firewall

Accelerating SaaS Applications with F5 AAM and SSL Forward Proxy

Data Collection and Analysis: Get End-to-End Security with Cisco Connected Analytics for Network Deployment

Oracle Collaboration Suite

Application Note. Active Directory Federation Services deployment guide

FortiBalancer: Global Server Load Balancing WHITE PAPER

Deployment Guide. AX Series with Microsoft Office SharePoint Server

Owner of the content within this article is Written by Marc Grote

Cisco Wide Area Application Services (WAAS) Software Version 4.0

Transcription:

Web Application Firewalls: When Are They Useful? OWASP AppSec Europe May 2006 Ivan Ristic Thinking Stone ivanr@webkreator.com +44 7766 508 210 Copyright 2006 - The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License. The OWASP Foundation http://www.owasp.org/

Ivan Ristic Web Application Security specialist; Developer. Author of Apache Security. Author of ModSecurity. Founder of Thinking Stone. 2

Why Use Web Application Firewalls? In the nutshell: 1. Web applications are deployed terribly insecure. 2. Developers should, of course, continue to strive to build better/more secure software. 3. But in the meantime, sysadmins must do something about it. (Or, as I like to say: We need very help we can get.) 4. Insecure applications aside, WAFs are an important building block in every HTTP network. 3

Network Firewalls Do Not Work For HTTP Firewall Web Client Web Server Application Application Database Server HTTP Traffic Port 80 4

WAFEC (1) Web Application Firewall Evaluation Criteria. Project of the Web Application Security Consortium (webappsec.org). It's an open project. Nine WAF vendors on board, but I'd like to see more users on the list. WAFEC v1.0 published in January. We are about to start work on v1.1. 5

WAFEC (2) Nine sections: 1. Deployment Architecture 2. HTTP and HTML Support 3. Detection Techniques 4. Prevention Techniques 5. Logging 6. Reporting 7. Management 8. Performance 9. XML 6

WAFEC (3) WAFEC is not for the vendors. It's for the users. (So please voice your opinions!) http://www.webappsec.org/projects/wafec/ 7

WAF Identity Problem (1) There is a long-standing WAF identity problem. With the name, first of all*: Adaptive Firewall Adaptive Proxy Adaptive Gateway Application Firewall Application-level Firewall Application-layer Firewall Application-level Security Gateway Application Level Gateway Application Security Device Application Security Gateway Stateful Multilayer Inspection Firewall Web Adaptive Firewall Web Application Firewall Web Application Security Device Web Application Proxy Web Application Shield Web Shield Web Security Firewall Web Security Gateway Web Security Proxy Web Intrusion Detection System Web Intrusion Prevention System List compiled by Achim Hoffmann. 8

WAF Identity Problem (2) There are four aspects to consider: 1. Audit device 2. Access control device 3. Layer 7 router/switch 4. Web Application Hardening tool These are all valid requirements but the name Web Application Firewall is not suitable. On the lower network layers we have a different name for each function. 9

WAF Identity Problem (3) Appliance-oriented web application firewalls clash with the Application Assurance market. Problems solved long time ago: Load balancing Clustering SSL termination and acceleration Caching and transparent compression URL rewriting and so on 10

Key factors: WAF Identity Problem (4) 1. Application Assurance vendors are very strong. 2. Web Application Firewall vendors not as much. Result: Appliance-oriented WAFs are being assimilated by the Application Assurance market. In the meantime: Embedded WAFs are left alone because they are not an all-or-nothing proposition. 11

WAF Functionality Overview 12

The Essentials (1) Full support for HTTP: Access to individual fields (field content, length, field count, etc). Entire transaction (both request and response). Uploaded files. Anti-evasion features (also known as normalisation/canonicalisation/transformation features). 13

Blocking features: Transaction Connection IP Address Session User Honeypot redirection The Essentials (2) TCP/IP resets (connection) Blocking via external device What happens upon detection? 14

Stateful operation: IP Address data Session data User data Event Correlation High availability: Failover Load-balancing Clustering State replication Fancy Features 15

Hard-Coded Protection Techniques (1) Cookie protection Sign/encrypt/virtualise Hidden field protection Sign/encrypt/virtualise Session management protection Enforce session duration timeout, inactivity timeout. Prevent fixation. Virtualise session management. Prevent hijacking or at least warn about it. 16

Hard-Coded Protection Techniques (2) Brute-force protection Link validation Signing Virtualisation Request flow enforcement Statically Dynamically 17

Management: Other Things To Consider (1) Is it possible to manage multiple sensors from one place? Support for administrative accounts with different privileges (both horisontal and vertical). Reporting (giving Management what it wants): On-demand and scheduled reports with support for cus XML: WAFs are expected to provide basic support for XML parsing and validation. Full XML support is usually available as an option, or as a completely separate product. 18

Other Things To Consider (2) Extensibility: Is it possible to add custom functionality to the firewall? Is the source code available? (But not as a replacement for a proper API.) Performance: New connections per second. Maximum concurrent connections. Transactions per second. Throughput. Latency. 19

Signatures and Rules 20

Signatures or Rules? 1. Signatures Simple text strings or regular expression patterns matched against input data. Not very flexible. 2. Rules 1. Flexible. 2. Multiple operators. 3. Rule groups. 4. Anti-evasion functions. 5. Logical expressions. 6. Custom variables. 21

Three Protection Strategies 1. External patching Also known as "just-in-time patching" or "virtual patching"). 2. Negative security model Looking for bad stuff. Typically used for Web Intrusion Detection. Easy to start with but difficult to get right. 3. Positive security model Verifying input is correct. Usually automated, but very difficult to get right with applications that change. It's very good but you need to set your expectations accordingly. 22

Auditing and HTTP Traffic Monitoring 23

Web Intrusion Detection Often forgotten because of marketing pressures: Detection is so last year (decade). Prevention sounds and sells much better! The problem with prevention is that it is bound to fail given sufficiently determined attacker (or inexperienced WAF operator). Monitoring (logging and detection) is actually more important as it allows you to independently audit traffic, and go back in time. 24

Monitoring Requirements Centralisation. Transaction data storage. Control over which transactions are logged and which parts of each transaction are logged, dynamically on the per-transaction basis. Minimal information (session data). Partial transaction data. Full transaction data. Support for data sanitisation. Can implement your retention policy. 25

Deployment 26

Deployment Three choices when it comes to deployment: 1. Network-level device. 2. Reverse proxy. 3. Embedded in web server. 27

Deployment (2) 1. Network-level device Does not require network re-configuration. 28

2. Reverse proxy Deployment (3) Typically requires network re-configuration. 29

Deployment (4) 3. Embedded Does not require network re-configuration. 30

Deployment (5) 1. Network passive Does not affect performance. Easy to add. Not a bottleneck or a point of failure. Limited prevention options. Must have copies of SSL keys. 2. Network in-line A potential bottleneck. Point of failure. Must have copies of SSL keys. Easy to add. 31

Deployment (6) 3. Reverse proxy A potential bottleneck. Point of failure. Requires changes to network (unless it's a transparent reverse proxy). Must terminate SSL (can be a problem if application needs to access client certificate data). It's a separate architecture/security layer. 4. Embedded Easy to add (and usually much cheaper). Not a point of failure. Uses web server resources. 32

Reverse Proxy As a Building Block Reverse proxy patterns: 1. Front door 2. Integration reverse proxy 3. Protection reverse proxy 4. Performance reverse proxy 5. Scalability reverse proxy Logical patterns, orthogonal to each other. Often deployed as a single physical reverse proxy. 33

Front Door (1/5) Make all HTTP traffic go through the proxy Centralisation makes access control, logging, and monitoring easier 34

Integration Reverse Proxy (2/5) Combine multiple web servers into one Hide the internals Decouple interface from implementation 35

Protection Reverse Proxy (3/5) Observes traffic in and out Blocks invalid requests and attacks Prevents information disclosure 36

Performance Reverse Proxy (4/5) Transparent caching Transparent response compression SSL termination 37

Scalability Reverse Proxy (5/5) Load balancing Fault tolerance Clustering 38

Open Source Approach: Apache + ModSecurity 39

Apache One of the most used open source products. Available on many platforms. Free, fast, stable and reliable. Expertise widely available. Apache 2.2.x (finally!) released with many improvements: Improved authentication. Improved support for caching. Significant improvements to the mod_proxy code (and load balancing support). Ideal reverse proxy. 40

ModSecurity Adds WAF functionality to Apache. In the 4 th year of development. Free, open source, commercially supported. Implements most WAF features (and the remaining ones are coming soon). Popular and very widely used. Fast, reliable and predictable. 41

Apache + ModSecurity Deploy as reverse proxy: Pick a nice server (I am quite fond of Sun's hardware offerings myself). Install Apache 2.2.x. Add ModSecurity. Add SSL acceleration card (optional). Or simply run ModSecurity in embedded mode. 42

ModSecurity Strong areas: Auditing/logging support. Real-time traffic monitoring. Just-in-time patching. Prevention. Very configurable/programmable. Weak areas: No automation of the positive security model approach yet. 43

Questions? Thank you! Download this presentation from http://www.thinkingstone.com/talks/ 44