SlideShare a Scribd company logo
1 of 18
Adapting to evolving cyber
              attack scenarios: a focus on
              hacking and malware threats
              targeting financial applications

                     Marco Morana
                     Global Industry Committee
                     OWASP Foundation
                     Email: marco.m.morana@gmail.com
                     Twitter: marcomorana
OWASP
E-Crime Congress
Meeting
25th October 2012,    Copyright © 2011 - The OWASP Foundation
                      Permission is granted to copy, distribute and/or modify this document
London UK             under the terms of the GNU Free Documentation License.




                      The OWASP Foundation
                      http://www.owasp.org
OWASP   2
Presentation Agenda

  PART I: The evolution of the threat landscape for
hacking and malware, the impact of data breaches and
                   online fraud

PART II: How to adapt application security measures,
activities and security tools to protect web applications
            from hacking and malware threats

  PART III: What the future holds as the cyber threat
landscape continues to change: processes, skills, tools
  and techniques that can support enterprise security
                       strategy
                                                  OWASP     3
PART I
The evolution of the threat landscape for hacking and
     malware and the impact of data breaches and
                       online fraud

 “If you know your enemy and know yourself you need
      not fear the results of a hundred battles”
 Sun Tzu




                                                OWASP   4
Dissecting The Hacking and Malware Threats

                               Fraudsters, Cy
                               ber criminals,
                                 Hackivists,
      Threat                    Cyber Spies,
                               Script Kiddies
                                             Social
               Weaknesses   DDoS,        Engineering,
                            SQLi,         Application
                            Phishing,   Vulnerabilities
        Attacks             Session
                            Hijacking, Gaps/Weaknesses
                                          in security
                            Key logging
                                           controls



                                           OWASP     5
The Evolution of Cyber Threats
                     Threats: Basic Intrusions and      Threats: Script Kiddies, Viruses,   Threats: Fraudsters,              Threats: Hacktivists,
                     Viruses                            Worms                               Malware, Trojans                  Cyber crime, Cyber
                                                                                                                              Espionage,
                     Motives: Testing and Probing       Motives: Notoriety and Fame,        Motives: Identity Theft,          Fraudsters, Malware
                     Systems and Data                   Profit from renting Botnet for      Online and Credit/Debit
                     Communications                     spamming                            Card Fraud                        Motives: Political,
                                                                                                                              Stealing Company
                     Attacks: Exploiting Absence of     Attacks: DoS, Buffer Overflow       Attacks: SQLi, Sniffing           Secrets and Clients
                     Security Controls, Sniffing Data   Exploits, Spamming, Sniffing        Wireless Traffic, Session         Confidential and
                     Traffic, Defacing                  Network Traffic, Phishing           Hijacking, Phishing,              Credit Card
                                                        emails with viruses                 Vishing, Drive by Download        Information for Fraud

                                                                                                                              Attacks: DDoS,
                                                                                                                              Defacing, Account
                                                                                                                              Take Over/Session
                                                                                                                              Hijacking, SQLi,
                                                                                                                              Spear Phishing, APT,     WHAT
Threat Severity




                                                                                                                              RAT                      NEXT ?




                                                                                                                                                                OWASP   6
                  1995                                  2000                             2005                          2010              2012         Time
Data Breach Incidents: 2011-2012 Statistics
1. Threats: Hacking and malware are the major causes
2. Attacks: SQLi and HTTP injection for uploading scripts for
   remote server commands (also increased of 50% from 2010)
3. Likelihood: 90% of organizations had at least one data
   breach over the period of 12 months
4. Targets: 54% of incidents target web applications
5. Data Lost: Log in credentials, emails and personal
   identifiable information are the major data types
6. Business Impact: The average cost of data breach is
   estimated as $ 222 per record
7. Incident Response: Majority of incidents is discovered after
   weeks/months from the time of initial data compromise
 Sources:   OSF, DataLossDb.org http://www.datalossdb.org
            Ponemon Institute and Juniper Research, June 2011 Perceptions about network security,
            Ponemon Institute and Symantec, Research March 2012 2011 Cost of a Data Breach: United States   OWASP   7
            Verizon’s Investigative data Breach Report 2012 Verizon Investigative data breach report,
Man in the Browser Attacks




                             OWASP   8
Examples of Malware & Hacking Attacks Used
for Online And Credit/Debit Card Fraud
  Account takeover: hijack web session to take over the victim’ s bank
   account and conduct unauthorized transfer of money from the victim
   account to a bank account outside the bank
  Money laundering: transferring money from illegal proceeds (e.g.
   sale of drugs) into hacked banking accounts
  Application fraud: using stolen credit card and bank account
   information for opening bank accounts to steal information from the
   victim and to make payments
  Card non present fraud: conducting online purchases with stolen
   credit card and cardholder data
  Card counterfeiting: use of credit and debit card data stolen online
   to counterfeit card and conduct fraud with ATM/ABM, POS channels
  Carding: validation of stolen or purchased debit/credit card data such
   as CCN, PINs, DOBs, ACC# by using online web forms
  Identity theft theft of personal data by phishing/social engineering
   the victim, using malware (e.g. MitB, keyloggers) as well as by log in
   into the victim’s online banking account                  OWASP        9
New Technologies Challenge Security And
Creates Opportunities for New Attack Vectors
Yesterday       Today




                                     OWASP     10
PART II
How to adapt application security measures, activities
and security tools to protect web applications from
hacking and malware threats



“To improve is to change; to be perfect is to change
    often”
Winston Churchill




                                                OWASP    11
Identification and Risk Mitigation of Web
Application Vulnerabilities

Manual                                 Manual
Penetration                             Code
Testing                                Review




 Automated                         Automated
 Vulnerability                     Static Code
 Scanning                             Analysis


                                     OWASP       12
Mitigating Hacking and Malware Attacks Against
           Financial Web Applications
       Client PC and browser based security measures:
          Awareness of social engineering: alerts and pointed
            information for customers on phishing and malware threats
          Secure Browser and PC: keep O.S. and browsers up to date,
            anti-malware, PC used for online banking with no email, facebook
       Web application security measures:
          Fixing web application vulnerabilities: SQL injection, XSS,
            invalidated redirection, remote command invocations, session
            management and the rest of OWASP TOP ten vulnerabilities
          Validating security of transactions/payments: positive pay,
            dual verification & authorizations, anomaly and fraud detection
          Out of band transaction validation/authentication: two way
            notification confirmation via independent mobile/voice channels
          Prevention and detection measures: strong multi-factor
            authentication, malicious data filtering/white-listing malicious, web
            traffic monitoring with WAF and SIEM, behavioral fraud detection
                                                                OWASP         13
PART III:
What the future holds as the cyber threat landscape
continues to change: skills, tools and techniques that
      can support enterprise security strategy

“I do not feel obliged to believe that the same God
    who has endowed us with sense, reason, and
    intellect has intended us to forgo their use.”

 Galileo Galilei



                                                 OWASP   14
Adapting Application Security Strategy To
        Hacking and Malware Threats
 People trained/hired to conduct threat
  modeling, design secure applications,
  build secure software and conduct
  security testing
 Processes for gather threat intelligence
  analyze threats and vulnerabilities. Risk
  frameworks for identifying gaps and
  countermeasures that mitigate malware
  and hacking risks
 Technologies that are effective in
  protecting and detecting malware
  attacks, including security tools for
  testing applications for new
  vulnerabilities                             OWASP   15
Application Security Plan For Protecting
      Applications from Malware and Hacking
             Move on from tactical processes:
Response to Incidents, Catch and Patch for Vulnerabilities




              To strategic security activities:
Secure Software Assurance, Governance, Compliance & Risk
Management



                                                   OWASP     16
QUESTIONS
 ANSWERS



            OWASP   17
OWASP References
 Top Ten Vulnerabilities
     http://owasptop10.googlecode.com/files/OWASP%20Top%2010%20-%202010.pdf
 Testing Guide
     https://www.owasp.org/images/5/56/OWASP_Testing_Guide_v3.pdf
 Development Guide
     https://www.owasp.org/index.php/OWASP_Guide_Project
 Application Threat Modeling
     http://www.owasp.org/index.php/Application_Threat_Modeling
 Open Software Assurance Maturity Model (SAMM)
     http://www.opensamm.org/
 Enterprise Security API for JAVA
     http://code.google.com/p/owasp-esapi-java/

 Cheat Sheets
     https://www.owasp.org/index.php/Cheat_Sheets
 OWASP Live CD and Web Application Security
     http://appseclive.org/
 Application Security Guide for CISO (in progress)
     https://www.owasp.org/index.php/Application_Security_Guide_For_CISOs
                                                                             OWASP   18

More Related Content

What's hot

Cyber Security: User Access Pitfalls, A Case Study Approach
Cyber Security: User Access Pitfalls, A Case Study Approach Cyber Security: User Access Pitfalls, A Case Study Approach
Cyber Security: User Access Pitfalls, A Case Study Approach Aviva Spectrum™
 
Cybercriminals and security attacks
Cybercriminals and security attacksCybercriminals and security attacks
Cybercriminals and security attacksGFI Software
 
Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeMelbourne IT
 
Models of Escalation and De-escalation in Cyber Conflict
Models of Escalation and De-escalation in Cyber ConflictModels of Escalation and De-escalation in Cyber Conflict
Models of Escalation and De-escalation in Cyber ConflictZsolt Nemeth
 
State of Internet 2H 2008
State of Internet 2H 2008State of Internet 2H 2008
State of Internet 2H 2008Kim Jensen
 
Selex ES at Le Bourget 2013 Cyber Partnership
Selex ES at Le Bourget 2013 Cyber Partnership Selex ES at Le Bourget 2013 Cyber Partnership
Selex ES at Le Bourget 2013 Cyber Partnership Leonardo
 
Mitigating Web 2.0 Threats
Mitigating Web 2.0  ThreatsMitigating Web 2.0  Threats
Mitigating Web 2.0 ThreatsKim Jensen
 
Security Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsSecurity Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsPeter Wood
 
Network Insights of Dyre and Dridex Trojan Bankers
Network Insights of Dyre and Dridex Trojan BankersNetwork Insights of Dyre and Dridex Trojan Bankers
Network Insights of Dyre and Dridex Trojan BankersBlueliv
 
Sophos Security Threat Report 2014
Sophos Security Threat Report 2014Sophos Security Threat Report 2014
Sophos Security Threat Report 2014- Mark - Fullbright
 
Watch Guard Reputation Enabled Defense (White Paper)Dna
Watch Guard   Reputation Enabled Defense (White Paper)DnaWatch Guard   Reputation Enabled Defense (White Paper)Dna
Watch Guard Reputation Enabled Defense (White Paper)DnaSylCotter
 
Social engineering
Social engineeringSocial engineering
Social engineeringBola Oduyale
 
What you need to know about cyber security
What you need to know about cyber securityWhat you need to know about cyber security
What you need to know about cyber securityCarol Meng-Shih Wang
 
30 it securitythreatsvulnerabilitiesandcountermeasuresv1_2
30 it securitythreatsvulnerabilitiesandcountermeasuresv1_230 it securitythreatsvulnerabilitiesandcountermeasuresv1_2
30 it securitythreatsvulnerabilitiesandcountermeasuresv1_2Gaurav Srivastav
 

What's hot (20)

Bulletproof IT Security
Bulletproof IT SecurityBulletproof IT Security
Bulletproof IT Security
 
Advanced Threat Detection in ICS – SCADA Environments
Advanced Threat Detection in ICS – SCADA EnvironmentsAdvanced Threat Detection in ICS – SCADA Environments
Advanced Threat Detection in ICS – SCADA Environments
 
Cyber Security: User Access Pitfalls, A Case Study Approach
Cyber Security: User Access Pitfalls, A Case Study Approach Cyber Security: User Access Pitfalls, A Case Study Approach
Cyber Security: User Access Pitfalls, A Case Study Approach
 
Cybercriminals and security attacks
Cybercriminals and security attacksCybercriminals and security attacks
Cybercriminals and security attacks
 
Apresentação Allen ES
Apresentação Allen ESApresentação Allen ES
Apresentação Allen ES
 
Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat Landscape
 
Models of Escalation and De-escalation in Cyber Conflict
Models of Escalation and De-escalation in Cyber ConflictModels of Escalation and De-escalation in Cyber Conflict
Models of Escalation and De-escalation in Cyber Conflict
 
State of Internet 2H 2008
State of Internet 2H 2008State of Internet 2H 2008
State of Internet 2H 2008
 
Selex ES at Le Bourget 2013 Cyber Partnership
Selex ES at Le Bourget 2013 Cyber Partnership Selex ES at Le Bourget 2013 Cyber Partnership
Selex ES at Le Bourget 2013 Cyber Partnership
 
Mitigating Web 2.0 Threats
Mitigating Web 2.0  ThreatsMitigating Web 2.0  Threats
Mitigating Web 2.0 Threats
 
Security Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsSecurity Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent Threats
 
Network Insights of Dyre and Dridex Trojan Bankers
Network Insights of Dyre and Dridex Trojan BankersNetwork Insights of Dyre and Dridex Trojan Bankers
Network Insights of Dyre and Dridex Trojan Bankers
 
P50 fahl
P50 fahlP50 fahl
P50 fahl
 
Sophos Security Threat Report 2014
Sophos Security Threat Report 2014Sophos Security Threat Report 2014
Sophos Security Threat Report 2014
 
Watch Guard Reputation Enabled Defense (White Paper)Dna
Watch Guard   Reputation Enabled Defense (White Paper)DnaWatch Guard   Reputation Enabled Defense (White Paper)Dna
Watch Guard Reputation Enabled Defense (White Paper)Dna
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
Advanced persistent threats(APT)
Advanced persistent threats(APT)Advanced persistent threats(APT)
Advanced persistent threats(APT)
 
What you need to know about cyber security
What you need to know about cyber securityWhat you need to know about cyber security
What you need to know about cyber security
 
30 it securitythreatsvulnerabilitiesandcountermeasuresv1_2
30 it securitythreatsvulnerabilitiesandcountermeasuresv1_230 it securitythreatsvulnerabilitiesandcountermeasuresv1_2
30 it securitythreatsvulnerabilitiesandcountermeasuresv1_2
 
Sophos a-to-z
Sophos a-to-z Sophos a-to-z
Sophos a-to-z
 

Viewers also liked

Isaca conference threat_modeling_marco_morana_short.pdf
Isaca conference threat_modeling_marco_morana_short.pdfIsaca conference threat_modeling_marco_morana_short.pdf
Isaca conference threat_modeling_marco_morana_short.pdfMarco Morana
 
Encoded Attacks And Countermeasures
Encoded Attacks And CountermeasuresEncoded Attacks And Countermeasures
Encoded Attacks And CountermeasuresMarco Morana
 
Cross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesCross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesMarco Morana
 
Secure Code Reviews
Secure Code ReviewsSecure Code Reviews
Secure Code ReviewsMarco Morana
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security EngineeringMarco Morana
 
Security Exploit of Business Logic Flaws, Business Logic Attacks
Security Exploit of Business Logic Flaws, Business Logic AttacksSecurity Exploit of Business Logic Flaws, Business Logic Attacks
Security Exploit of Business Logic Flaws, Business Logic AttacksMarco Morana
 
Web 2.0 threats, vulnerability analysis,secure web 2.0 application developmen...
Web 2.0 threats, vulnerability analysis,secure web 2.0 application developmen...Web 2.0 threats, vulnerability analysis,secure web 2.0 application developmen...
Web 2.0 threats, vulnerability analysis,secure web 2.0 application developmen...Marco Morana
 
OWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root CausesOWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root CausesMarco Morana
 
Security Compliance Web Application Risk Management
Security Compliance Web Application Risk ManagementSecurity Compliance Web Application Risk Management
Security Compliance Web Application Risk ManagementMarco Morana
 
Presentation sso design_security
Presentation sso design_securityPresentation sso design_security
Presentation sso design_securityMarco Morana
 
Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security TestingMarco Morana
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat ModelingMarco Morana
 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesMarco Morana
 

Viewers also liked (13)

Isaca conference threat_modeling_marco_morana_short.pdf
Isaca conference threat_modeling_marco_morana_short.pdfIsaca conference threat_modeling_marco_morana_short.pdf
Isaca conference threat_modeling_marco_morana_short.pdf
 
Encoded Attacks And Countermeasures
Encoded Attacks And CountermeasuresEncoded Attacks And Countermeasures
Encoded Attacks And Countermeasures
 
Cross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesCross Site Request Forgery Vulnerabilities
Cross Site Request Forgery Vulnerabilities
 
Secure Code Reviews
Secure Code ReviewsSecure Code Reviews
Secure Code Reviews
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security Engineering
 
Security Exploit of Business Logic Flaws, Business Logic Attacks
Security Exploit of Business Logic Flaws, Business Logic AttacksSecurity Exploit of Business Logic Flaws, Business Logic Attacks
Security Exploit of Business Logic Flaws, Business Logic Attacks
 
Web 2.0 threats, vulnerability analysis,secure web 2.0 application developmen...
Web 2.0 threats, vulnerability analysis,secure web 2.0 application developmen...Web 2.0 threats, vulnerability analysis,secure web 2.0 application developmen...
Web 2.0 threats, vulnerability analysis,secure web 2.0 application developmen...
 
OWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root CausesOWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root Causes
 
Security Compliance Web Application Risk Management
Security Compliance Web Application Risk ManagementSecurity Compliance Web Application Risk Management
Security Compliance Web Application Risk Management
 
Presentation sso design_security
Presentation sso design_securityPresentation sso design_security
Presentation sso design_security
 
Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security Testing
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root Causes
 

Similar to Owasp e crime-london-2012-final

Global Technologies and Risks Trends
Global Technologies and Risks TrendsGlobal Technologies and Risks Trends
Global Technologies and Risks TrendsCharles Mok
 
Stop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsStop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsInvincea, Inc.
 
Cybersecurity in BFSI - Top Threats & Importance
Cybersecurity in BFSI - Top Threats & ImportanceCybersecurity in BFSI - Top Threats & Importance
Cybersecurity in BFSI - Top Threats & Importancemanoharparakh
 
What is the Cybersecurity plan for tomorrow?
What is the Cybersecurity plan for tomorrow?What is the Cybersecurity plan for tomorrow?
What is the Cybersecurity plan for tomorrow?Samvel Gevorgyan
 
The Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security ProvidersThe Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security ProvidersUnited Security Providers AG
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and SecurityMd Nishad
 
ccs12-18022310494mghmgmyy3 (1).pdf
ccs12-18022310494mghmgmyy3 (1).pdfccs12-18022310494mghmgmyy3 (1).pdf
ccs12-18022310494mghmgmyy3 (1).pdfKALPITKALPIT1
 
What Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For HackersWhat Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For HackersJaime Manteiga
 
Importance of cyber crime security
Importance of cyber crime security Importance of cyber crime security
Importance of cyber crime security Pavan Kuls
 
2011-10 The Path to Compliance
2011-10 The Path to Compliance 2011-10 The Path to Compliance
2011-10 The Path to Compliance Raleigh ISSA
 
20120208 Strategical approach to tacle cybercrime & the botnet threat
20120208 Strategical approach to tacle cybercrime & the botnet threat20120208 Strategical approach to tacle cybercrime & the botnet threat
20120208 Strategical approach to tacle cybercrime & the botnet threatLuc Beirens
 
7 Major Types of Cyber Security Threats.pdf
7 Major Types of Cyber Security Threats.pdf7 Major Types of Cyber Security Threats.pdf
7 Major Types of Cyber Security Threats.pdfPhD Assistance
 
MainPaper_4.0
MainPaper_4.0MainPaper_4.0
MainPaper_4.0varun4110
 
2. Cyber Intelligence in online gambling final
2. Cyber Intelligence in online gambling final2. Cyber Intelligence in online gambling final
2. Cyber Intelligence in online gambling finalMARIUS EUGEN OPRAN
 

Similar to Owasp e crime-london-2012-final (20)

Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Global Technologies and Risks Trends
Global Technologies and Risks TrendsGlobal Technologies and Risks Trends
Global Technologies and Risks Trends
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Stop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsStop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by Downloads
 
Cybersecurity in BFSI - Top Threats & Importance
Cybersecurity in BFSI - Top Threats & ImportanceCybersecurity in BFSI - Top Threats & Importance
Cybersecurity in BFSI - Top Threats & Importance
 
What is the Cybersecurity plan for tomorrow?
What is the Cybersecurity plan for tomorrow?What is the Cybersecurity plan for tomorrow?
What is the Cybersecurity plan for tomorrow?
 
Malicious malware breaches - eScan
Malicious malware breaches - eScanMalicious malware breaches - eScan
Malicious malware breaches - eScan
 
The Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security ProvidersThe Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security Providers
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and Security
 
ccs12-18022310494mghmgmyy3 (1).pdf
ccs12-18022310494mghmgmyy3 (1).pdfccs12-18022310494mghmgmyy3 (1).pdf
ccs12-18022310494mghmgmyy3 (1).pdf
 
Emerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business ReadyEmerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business Ready
 
What Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For HackersWhat Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For Hackers
 
Importance of cyber crime security
Importance of cyber crime security Importance of cyber crime security
Importance of cyber crime security
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Novinky F5
Novinky F5Novinky F5
Novinky F5
 
2011-10 The Path to Compliance
2011-10 The Path to Compliance 2011-10 The Path to Compliance
2011-10 The Path to Compliance
 
20120208 Strategical approach to tacle cybercrime & the botnet threat
20120208 Strategical approach to tacle cybercrime & the botnet threat20120208 Strategical approach to tacle cybercrime & the botnet threat
20120208 Strategical approach to tacle cybercrime & the botnet threat
 
7 Major Types of Cyber Security Threats.pdf
7 Major Types of Cyber Security Threats.pdf7 Major Types of Cyber Security Threats.pdf
7 Major Types of Cyber Security Threats.pdf
 
MainPaper_4.0
MainPaper_4.0MainPaper_4.0
MainPaper_4.0
 
2. Cyber Intelligence in online gambling final
2. Cyber Intelligence in online gambling final2. Cyber Intelligence in online gambling final
2. Cyber Intelligence in online gambling final
 

More from Marco Morana

Is talent shortage ws marco morana
Is talent shortage ws marco moranaIs talent shortage ws marco morana
Is talent shortage ws marco moranaMarco Morana
 
Owasp security summit_2012_milanovs_final
Owasp security summit_2012_milanovs_finalOwasp security summit_2012_milanovs_final
Owasp security summit_2012_milanovs_finalMarco Morana
 
Security Summit Rome 2011
Security Summit Rome 2011Security Summit Rome 2011
Security Summit Rome 2011Marco Morana
 
Risk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware AttacksRisk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware AttacksMarco Morana
 
Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security InitiativesMarco Morana
 
Business cases for software security
Business cases for software securityBusiness cases for software security
Business cases for software securityMarco Morana
 
Owasp Forum Web Services Security
Owasp Forum Web Services SecurityOwasp Forum Web Services Security
Owasp Forum Web Services SecurityMarco Morana
 
Software Security Frameworks
Software Security FrameworksSoftware Security Frameworks
Software Security FrameworksMarco Morana
 
Software Open Source, Proprierio, Interoperabilita'
Software Open Source, Proprierio, Interoperabilita'Software Open Source, Proprierio, Interoperabilita'
Software Open Source, Proprierio, Interoperabilita'Marco Morana
 
Progetti Open Source Per La Sicurezza Delle Web Applications
Progetti Open Source Per La Sicurezza Delle Web ApplicationsProgetti Open Source Per La Sicurezza Delle Web Applications
Progetti Open Source Per La Sicurezza Delle Web ApplicationsMarco Morana
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASPMarco Morana
 
Software Security Initiative And Capability Maturity Models
Software Security Initiative And Capability Maturity ModelsSoftware Security Initiative And Capability Maturity Models
Software Security Initiative And Capability Maturity ModelsMarco Morana
 

More from Marco Morana (12)

Is talent shortage ws marco morana
Is talent shortage ws marco moranaIs talent shortage ws marco morana
Is talent shortage ws marco morana
 
Owasp security summit_2012_milanovs_final
Owasp security summit_2012_milanovs_finalOwasp security summit_2012_milanovs_final
Owasp security summit_2012_milanovs_final
 
Security Summit Rome 2011
Security Summit Rome 2011Security Summit Rome 2011
Security Summit Rome 2011
 
Risk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware AttacksRisk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware Attacks
 
Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security Initiatives
 
Business cases for software security
Business cases for software securityBusiness cases for software security
Business cases for software security
 
Owasp Forum Web Services Security
Owasp Forum Web Services SecurityOwasp Forum Web Services Security
Owasp Forum Web Services Security
 
Software Security Frameworks
Software Security FrameworksSoftware Security Frameworks
Software Security Frameworks
 
Software Open Source, Proprierio, Interoperabilita'
Software Open Source, Proprierio, Interoperabilita'Software Open Source, Proprierio, Interoperabilita'
Software Open Source, Proprierio, Interoperabilita'
 
Progetti Open Source Per La Sicurezza Delle Web Applications
Progetti Open Source Per La Sicurezza Delle Web ApplicationsProgetti Open Source Per La Sicurezza Delle Web Applications
Progetti Open Source Per La Sicurezza Delle Web Applications
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASP
 
Software Security Initiative And Capability Maturity Models
Software Security Initiative And Capability Maturity ModelsSoftware Security Initiative And Capability Maturity Models
Software Security Initiative And Capability Maturity Models
 

Owasp e crime-london-2012-final

  • 1. Adapting to evolving cyber attack scenarios: a focus on hacking and malware threats targeting financial applications Marco Morana Global Industry Committee OWASP Foundation Email: marco.m.morana@gmail.com Twitter: marcomorana OWASP E-Crime Congress Meeting 25th October 2012, Copyright © 2011 - The OWASP Foundation Permission is granted to copy, distribute and/or modify this document London UK under the terms of the GNU Free Documentation License. The OWASP Foundation http://www.owasp.org
  • 2. OWASP 2
  • 3. Presentation Agenda PART I: The evolution of the threat landscape for hacking and malware, the impact of data breaches and online fraud PART II: How to adapt application security measures, activities and security tools to protect web applications from hacking and malware threats PART III: What the future holds as the cyber threat landscape continues to change: processes, skills, tools and techniques that can support enterprise security strategy OWASP 3
  • 4. PART I The evolution of the threat landscape for hacking and malware and the impact of data breaches and online fraud “If you know your enemy and know yourself you need not fear the results of a hundred battles” Sun Tzu OWASP 4
  • 5. Dissecting The Hacking and Malware Threats Fraudsters, Cy ber criminals, Hackivists, Threat Cyber Spies, Script Kiddies Social Weaknesses DDoS, Engineering, SQLi, Application Phishing, Vulnerabilities Attacks Session Hijacking, Gaps/Weaknesses in security Key logging controls OWASP 5
  • 6. The Evolution of Cyber Threats Threats: Basic Intrusions and Threats: Script Kiddies, Viruses, Threats: Fraudsters, Threats: Hacktivists, Viruses Worms Malware, Trojans Cyber crime, Cyber Espionage, Motives: Testing and Probing Motives: Notoriety and Fame, Motives: Identity Theft, Fraudsters, Malware Systems and Data Profit from renting Botnet for Online and Credit/Debit Communications spamming Card Fraud Motives: Political, Stealing Company Attacks: Exploiting Absence of Attacks: DoS, Buffer Overflow Attacks: SQLi, Sniffing Secrets and Clients Security Controls, Sniffing Data Exploits, Spamming, Sniffing Wireless Traffic, Session Confidential and Traffic, Defacing Network Traffic, Phishing Hijacking, Phishing, Credit Card emails with viruses Vishing, Drive by Download Information for Fraud Attacks: DDoS, Defacing, Account Take Over/Session Hijacking, SQLi, Spear Phishing, APT, WHAT Threat Severity RAT NEXT ? OWASP 6 1995 2000 2005 2010 2012 Time
  • 7. Data Breach Incidents: 2011-2012 Statistics 1. Threats: Hacking and malware are the major causes 2. Attacks: SQLi and HTTP injection for uploading scripts for remote server commands (also increased of 50% from 2010) 3. Likelihood: 90% of organizations had at least one data breach over the period of 12 months 4. Targets: 54% of incidents target web applications 5. Data Lost: Log in credentials, emails and personal identifiable information are the major data types 6. Business Impact: The average cost of data breach is estimated as $ 222 per record 7. Incident Response: Majority of incidents is discovered after weeks/months from the time of initial data compromise Sources: OSF, DataLossDb.org http://www.datalossdb.org Ponemon Institute and Juniper Research, June 2011 Perceptions about network security, Ponemon Institute and Symantec, Research March 2012 2011 Cost of a Data Breach: United States OWASP 7 Verizon’s Investigative data Breach Report 2012 Verizon Investigative data breach report,
  • 8. Man in the Browser Attacks OWASP 8
  • 9. Examples of Malware & Hacking Attacks Used for Online And Credit/Debit Card Fraud  Account takeover: hijack web session to take over the victim’ s bank account and conduct unauthorized transfer of money from the victim account to a bank account outside the bank  Money laundering: transferring money from illegal proceeds (e.g. sale of drugs) into hacked banking accounts  Application fraud: using stolen credit card and bank account information for opening bank accounts to steal information from the victim and to make payments  Card non present fraud: conducting online purchases with stolen credit card and cardholder data  Card counterfeiting: use of credit and debit card data stolen online to counterfeit card and conduct fraud with ATM/ABM, POS channels  Carding: validation of stolen or purchased debit/credit card data such as CCN, PINs, DOBs, ACC# by using online web forms  Identity theft theft of personal data by phishing/social engineering the victim, using malware (e.g. MitB, keyloggers) as well as by log in into the victim’s online banking account OWASP 9
  • 10. New Technologies Challenge Security And Creates Opportunities for New Attack Vectors Yesterday Today OWASP 10
  • 11. PART II How to adapt application security measures, activities and security tools to protect web applications from hacking and malware threats “To improve is to change; to be perfect is to change often” Winston Churchill OWASP 11
  • 12. Identification and Risk Mitigation of Web Application Vulnerabilities Manual Manual Penetration Code Testing Review Automated Automated Vulnerability Static Code Scanning Analysis OWASP 12
  • 13. Mitigating Hacking and Malware Attacks Against Financial Web Applications  Client PC and browser based security measures:  Awareness of social engineering: alerts and pointed information for customers on phishing and malware threats  Secure Browser and PC: keep O.S. and browsers up to date, anti-malware, PC used for online banking with no email, facebook  Web application security measures:  Fixing web application vulnerabilities: SQL injection, XSS, invalidated redirection, remote command invocations, session management and the rest of OWASP TOP ten vulnerabilities  Validating security of transactions/payments: positive pay, dual verification & authorizations, anomaly and fraud detection  Out of band transaction validation/authentication: two way notification confirmation via independent mobile/voice channels  Prevention and detection measures: strong multi-factor authentication, malicious data filtering/white-listing malicious, web traffic monitoring with WAF and SIEM, behavioral fraud detection OWASP 13
  • 14. PART III: What the future holds as the cyber threat landscape continues to change: skills, tools and techniques that can support enterprise security strategy “I do not feel obliged to believe that the same God who has endowed us with sense, reason, and intellect has intended us to forgo their use.” Galileo Galilei OWASP 14
  • 15. Adapting Application Security Strategy To Hacking and Malware Threats  People trained/hired to conduct threat modeling, design secure applications, build secure software and conduct security testing  Processes for gather threat intelligence analyze threats and vulnerabilities. Risk frameworks for identifying gaps and countermeasures that mitigate malware and hacking risks  Technologies that are effective in protecting and detecting malware attacks, including security tools for testing applications for new vulnerabilities OWASP 15
  • 16. Application Security Plan For Protecting Applications from Malware and Hacking Move on from tactical processes: Response to Incidents, Catch and Patch for Vulnerabilities To strategic security activities: Secure Software Assurance, Governance, Compliance & Risk Management OWASP 16
  • 17. QUESTIONS ANSWERS OWASP 17
  • 18. OWASP References  Top Ten Vulnerabilities  http://owasptop10.googlecode.com/files/OWASP%20Top%2010%20-%202010.pdf  Testing Guide  https://www.owasp.org/images/5/56/OWASP_Testing_Guide_v3.pdf  Development Guide  https://www.owasp.org/index.php/OWASP_Guide_Project  Application Threat Modeling  http://www.owasp.org/index.php/Application_Threat_Modeling  Open Software Assurance Maturity Model (SAMM)  http://www.opensamm.org/  Enterprise Security API for JAVA  http://code.google.com/p/owasp-esapi-java/  Cheat Sheets  https://www.owasp.org/index.php/Cheat_Sheets  OWASP Live CD and Web Application Security  http://appseclive.org/  Application Security Guide for CISO (in progress)  https://www.owasp.org/index.php/Application_Security_Guide_For_CISOs OWASP 18

Editor's Notes

  1. I think the presentation would be perfect for this audience, we normally have a very senior audience (CISO, Head of Information Security, Director of Information Security, etc) who appreciate a presentation that makes them think, confirms that they are going down a similar road to others, or even to reconsider what they are currently doing!  At all of the events we have a mixture of technical, operational and strategic presentations, which hopefully provides the delegates who are involved in different job roles an interesting mixture of topics and areas. I believe that your presentation will fit perfectly into the strategic area. Here is a link to the previous agenda from the last e-Crime Mid Year meeting in London. I think that some of the topic areas will have evolved, but hopefully it will give you a better picture of the different types of presentation that take place throughout the day and the variety of topics covered. http://www.e-crimecongress.org/forum/website.asp?page=2011agenda I have also sat with my manager, Jon Hawes, today and talked through the amends to the presentation bullet points. Jon has suggested the changes below which I hope captures some of the content that the presentation will cover. Please feel free to change these as you wish, as they are only suggestions! It would be great to hear your thoughts. Adapting to evolving cyber attack scenarios: a focus on online banking and e-Commerce threats- New threats and attacks: how are the types and level of impact that businesses must prepare for changing, and what are the implications for security stakeholders?- How can existing measures designed to prevent and detect attacks be improved to mitigate loss and guard against potential business disruption?- Structuring application security controls to reduce risk and maximise the value of software security engineering, threat modelling and security testing- Preparing for what the future holds as the cyber threat landscape continues to change: tools and techniques that can support enterprise security strategy  Best wishes, and if you do have any questions please don't hesitate to give me a call, 
  2. Slide 1 preface will characterise today threat landscape the perspective of the threat agents, the motives their targets. If you are a medium or large bank chances are you are running a site that allows for your customers to bank online, this support rich feature and risky transactions such as opening bank accounts, transfer money to external accounts, pay bills etc. The online banking site also collects and processes sensitive information of the customers. This data and transactions are the the digital assets that are sought by potential fraudsters seeking to steal customer sensitive and card for identity theft, card not present transactions as well as fraud. It your company as ecommerce web site, payments and credit card data are also a target. The main question we are trying to answer is what are the threats agents and what are their motives and what are the tools and techniques that use to pursuit their motives.
  3. Ten years ago:Threat agents: script kiddiesMotives: becoming famous Severity: occasional denial of serviceToday:Threat agents: cybercriminals and hacktivistsMotives: financial and politicalSeverity: identity theft, DDOS, online fraudGliscenarisonocambiatiradicalmentenegliultimidiecianni, inziutto I motivichesonodenaro e profitto in nuovi hackers fannao parte di organizazzioni dedicate allaperperpetuazione di crimine ma ancheallosviluppo di strumenti di attaccco molto sofisticati. I principalivittimesono le aziiendeed in particolareilsettorefinanziarioFinancial losses due to malware-based attacks are rising:In the U.S.A. alone, according to data from FDIC (Federal Deposit Insurance Corporation), during the third quarter of 2009 malware-based online banking fraud rose to over $ 120 millionIn the UK, according to data from the Cards Association, losses from the online banking sector in UK during 2009 totaled 60 million UK pounds.
  4. Some percentagesexpecially type per incident are not 100% or data that means some data types are not classified e.g. 81%Incidents:Latest IncidentsLargest IncidentsMost Discussed IncidentsRecently Updated IncidentsData Types:CCNSSNNAAEMAMISCMEDACCDOBFINUNKPWDADDSectors:BizEduGovMedSources:OutsideInside - AccidentalInside - MaliciousInsideUnknownBreach Types:Disposal Computer | Disposal Document | Disposal Tape | Disposal DriveDisposal Mobile | Email | Fax | Fraud SeHack | Lost Computer | Lost Document | Lost DriveLost Laptop | Lost Media | Lost Mobile | Lost TapeMissing Document | Missing Laptop | Missing Media | Snail MailStolen Computer | Stolen Document | Stolen Drive | Stolen LaptopStolen Media | Stolen Mobile | Stolen Tape | UnknownVirus | Web |
  5. Questiesempi di MiTBservonoanche a caratterizzareiltipo di malware e a determinareunaazione di incident response
  6. Interessantevedere l impatto come onlien fraud, disolitosiparladi account take over, application contraffazzione, ma online frodi include un poditutto
  7. Tecniche malware/hacking per furtodeidati e dellesessioni online banking (account takeover)