SlideShare une entreprise Scribd logo
1  sur  37
1
Essentials of Web Application Security:
What it is, Why it Matters, and How to Get Started
Chris Harget -
Product Marketing
2
What Is Web Application Security?
Apps that (mostly) run in Browsers, and let users
submit/retrieve information from databases
3
§ Quickly installed/updated
§ Works across operating systems
§ Limitless reach, affordable
4
These Are Called “Vulnerabilities”
But There Are Problem because…
§ Your Data is accessible from anywhere
§ To be useful, Web Apps interpret commands
§ There are hidden ways commands can be
used to breach data
5
Database
Application ServerWeb Server
Browser
6
Database
Application ServerWeb Server
Browser
Vulnerability + Hack
§ Firewalls
§ Antivirus
§ Encryption
§ Network Vulnerability Scanners
7
§ Cross-Site Scripting (XSS)
–  Inserts malicious scripts via trusted URL
§ Broken Session Management
–  Lets hackers access applications
§ Insecure Authentication
–  Lets attack exploit authentication mechanism
§ Cross Site Request Forgery (CSRF)
–  Forces a user to execute unwanted transactions on a
Web App they’re logged into.
§ Structured Query Language (SQL) Injection
–  Malicious inputs (commands) modifies SQL queries to
steal or modify data.
8
§ Web App Vulnerability Scanners conduct mock
“attacks” on an application to catalogue which types
of real attacks would succeed.
§ Results, with recommendations for how to fix, are
reported to app owner
9
§ Proactively scanning your applications
for vulnerabilities and remediating them
before the bad guys find them.
§ Measuring online risk to manage it
§ Highly automated for fast, comprehensive
response and best real-world security.
10
11
Why Does App Security Matter?
§ Today’s Economy is all about Web Apps
–  They’re your store, your product, your branding, your
infrastructure.
–  More apps with more valuable data make them a more
attractive target
§ Types of Data that can be stolen
–  Customer Identification
–  Access Controls
–  Transaction Information
–  Core Business Data
12
13
“69% of 12,000+ IT professionals surveyed
believed that in 2013 Application
Vulnerabilities are the number one
security issue.”
-The 2013 (ISC)2 Global Information Security Workforce Study
https://www.isc2.org/uploadedFiles/(ISC)2_Public_Content/2013%20Global%20Information
%20Security%20Workforce%20Study%20Feb%202013.pdf
14
Source: https://info.cenzic.com/2013-Application-Security-Trends-Report.html
15
§  80% have Session Management problems
§  61% have Cross Site Scripting issues
§  45% have Authentication vulnerabilities
16
§ Jan.14, 2013: CISO, Justin Somaini left
shortly after a Cross Site Scripting (XSS)
attack resulted in an embarrassing surge
of Spam from compromised Yahoo Mail
accounts.
§ Outside security experts said Yahoo was
slow to fix the vulnerability, which may have
led to the CISO’s abrupt departure.
–  http://allthingsd.com/20130114/yahoos-chief-information-security-officer-
departs-with-more-top-execs-under-ceo-scrutiny/
–  http://allthingsd.com/20130110/that-yahoo-mail-vulnerability-not-really-fixed/
–  http://arstechnica.com/security/2013/01/how-yahoo-allowed-hackers-to-
hijack-my-neighbors-e-mail-account/?
utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A
+arstechnica%2Findex+%28Ars+Technica+-+All+content%29
17
§ SQL Injection of Heartland Payment Systems’ Web
site In March of 2008 exposed 134 million credit
cards.
–  The vulnerability had been known for a long time
–  Perpetrator was caught and is serving 20 years, but…
–  …the damage was already done.
§ http://www.csoonline.com/article/700263/the-15-
worst-data-security-breaches-of-the-21st-century
18
19
Getting Started
§ How many Web applications do you have?
§ Which apps have mission-critical data
behind them?
§ Who Develops/updates them?
§ Do you want to build out a security analyst
group or retain outside experts?
§ Do you have mobile apps you want to
assess?
20
§ Security Analysts: Scan, Analyze, Coordinate
§ App Developers: Incorporate findings, fix code
§ QA: Re-run scans to ensure fixes worked
§ Governance/Risk/Compliance: Consume reports
§ Production Team: Re-run scans regularly to find
new issues
§ CIO/CISO: View Dashboard to see trends
21
§ Many vulnerabilities are relatively easy to detect,
block and fix.
§ Common tools for managing vulnerabilities:
–  Secure coding standards
–  Web security scanning
–  Intrusion/penetration testing
–  Web Application Firewalls (WAFs)
§ Security is a continuous effort
–  New developers, software and hardware are employed
–  Old vulnerabilities never go away
–  Hackers continue to generate new attacks
22
1.  Employ coding best practices during
development.
2.  Scan and remediate in pre-production test
environment (run-time is most accurate)
3.  Monitor production apps, and patch
accordingly
–  Web Application Firewalls, working with
vulnerability scanner, can use policy to “virtually
patch” some vulnerabilities
23
§ Pre-Production
–  Pros: Fixing earlier may be more efficient, more
aggressive testing may be used safely
–  Cons: Test environment may not mirror production
environment.
§ Production
–  Pros: Most accurate (real environment), Detects newly
discovered vulnerabilities, Web App Firewall virtual
patch may minimize repair time
–  Cons: Production team must buy in, care must be taken
to use only safe attacks.
§ Answer? Yes. Both. All of the above.
24
§ Managed Service
–  Pro: Expert, Fast, Easy, can cover Mobile apps too
–  Con: $$, Only as good as their tools
§ Cloud-based SaaS
–  Pro: Quick Setup, Simple, Affordable
–  Con: Shallower scan misses some vulnerability
types
§ Software (desktop or Enterprise)
–  Pro: Powerful, best value for large # of apps
–  Con: More to learn, costly for small # of apps
§ Hybrid (Managed Service + Enterprise Software)
–  Pro: Most secure, augments your team, flexible
–  Con: Mostly for enterprises
25
26
Managed
Service
Cloud
Hybrid
Service +
Software
Enterprise
Software
Skill Required
Depth of
Scan
§ Mix and Match
–  Managed Service for Compliance/Mission Critical apps
–  Software or Cloud for the rest
§ Plan to Evolve
–  Managed Service to start, migrate to Hyrid or Enterprise
Software (your data can be preserved)
§ Phase I, Phase II
–  Cover most important apps first
–  Expand to the rest when feasible
27
§ Who?
–  Global NGO with thousands of web sites
§ Need?
–  Methodology Assessment of their security posture, and
real-world training of their Developers
§ Solution?
–  Cenzic PS did a 3-day engagement with their App
Developers.
–  Reviewed 10 most common vulnerabilities, found
examples in their production apps.
–  Cenzic PS demonstrated on a Live Demo site how a
hacker could exploit those specific types of vulnerabilities
–  Reviewed coding best practices to completely eliminate
said vulnerabilities.
28
§ Who?
–  High technology company with a mobile
application that accessed sensitive customer
data
§ Need?
–  Vulnerability Scan a mobile app that
can not be traditionally traversed with a spider.
§ Solution?
–  Cenzic Mobile Scan service performed a dynamic
analysis by placing a proxy in line to the mobile app,
which allowed technicians to replay various attacks
and coupled it with a thorough forensic analysis of
the application on the device to identify
vulnerabilities that exposed customer data.
29
§ Who?
–  A Health Maintenance Organization
§ Need?
–  Deep scan of a new application on a tight development
schedule to ensure compliance.
§ Solution?
–  Cenzic PS performed Manual Penetration testing along
with the comprehensive vulnerability scanning to provide
a very thorough scan which could suffice for any
compliance or audit need.
30
31
Bronze	
   Silver	
   Gold	
   Pla0num	
  
	
  Industry	
  Best-­‐
Prac0ces	
  for	
  
Brochureware	
  
sites	
  
Industry	
  Best-­‐
Prac0ces	
  for	
  forms	
  
and	
  login	
  protected	
  
sites	
  
Compliance	
  for	
  
sites	
  with	
  user	
  
data	
  
	
  Comprehensive	
  
scans	
  for	
  Mission	
  
cri0cal	
  
applica0ons	
  
Phishing	
   X	
   	
  X	
   X	
   	
  x	
  
Light	
  input	
  
valida0on	
   X	
   X	
   X	
  
	
  x	
  
Data	
  Security	
   X	
   X	
   X	
   x	
  	
  
Session	
  
management	
   X	
   X	
  
x	
  	
  
OWASP	
  
compliance	
   X	
  
x	
  	
  
PCI	
  compliance	
   X	
   x	
  	
  
Business	
  logic	
  
tes0ng	
  
x	
  
Applica0on	
  logic	
  
tes0ng	
  
x	
  
Manual	
  
penetra0on	
  
tes0ng	
  
x	
  
32
Of All Attacks on Information Security
Are Directed to the Web Application Layer
Of All Web Applications Are Vulnerable
Network
Server
Web Application
% of Amount
Security Budget
10%
90%
% of Attacks
Risk
75%
Web
Layer
25%
33
§ Justify more IT spend
§ Reallocate existing IT spend
§ Stretch existing App Sec spend
Tip: For more ideas watch
“Top 10 Ways to Win Budget For App Security”
https://info.cenzic.com/webinar-security-budget.html
§ Web App Security Trends Report 2013
–  https://info.cenzic.com/2013-Application-Security-Trends-
Report.html
§ Web Security: Are You Part Of The Problem?
–  http://coding.smashingmagazine.com/2010/01/14/web-
security-primer-are-you-part-of-the-problem/
§ Open Web Application Security Project
–  (www.OWASP.org) is a broad-based organization seeking
to make software security visible for better decision
making
34
We offer:
§ Industry-leading, patented scanning technology
§ The broadest range of managed service, cloud,
enterprise software and hybrid service solutions to
best meet your evolving needs
§ Training, consulting, and mobile app assessment
35
§  Audit your environment
–  How many apps do you have?
–  Are you subject to regulatory compliance?
–  Which app is most crucial to your organization?
§  Identify team members who need to get educated
§  Try Cenzic for Free
–  https://info.cenzic.com/evaluate-software.html
§  Let us know how we can help you succeed!
–  Consulting, Managed Services, and Training always
help http://www.cenzic.com/services-support/training/
36
www.cenzic.com | 1-866-4-CENZIC (1-866-423-6942)
Questions?
request@cenzic.com or 1.866-4-Cenzic
Blog: https://blog.cenzic.com

Contenu connexe

Tendances

Device discovery for vulnerability assessment: Automating the Handoff
Device discovery for vulnerability assessment: Automating the HandoffDevice discovery for vulnerability assessment: Automating the Handoff
Device discovery for vulnerability assessment: Automating the Handoffnathan-axonius
 
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkMapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkAndrew Gerber
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinSplunk
 
The Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch SystemThe Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch SystemLancope, Inc.
 
Webinar: Neues zur Splunk App for Enterprise Security
Webinar: Neues zur Splunk App for Enterprise SecurityWebinar: Neues zur Splunk App for Enterprise Security
Webinar: Neues zur Splunk App for Enterprise SecurityGeorg Knon
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunk
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest ResumeDhishant Abrol
 
Web Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management FrameworkWeb Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management Frameworkjpubal
 
ByteCode pentest report example
ByteCode pentest report exampleByteCode pentest report example
ByteCode pentest report exampleIhor Uzhvenko
 
Gov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior AnalyticsGov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior AnalyticsSplunk
 
Veterans Administration Hacked by foreign orgs, security needs standardization
Veterans Administration Hacked by foreign orgs, security needs standardizationVeterans Administration Hacked by foreign orgs, security needs standardization
Veterans Administration Hacked by foreign orgs, security needs standardizationMichael Holt
 
Web Application Attack Report, Edition #4
Web Application Attack Report, Edition #4Web Application Attack Report, Edition #4
Web Application Attack Report, Edition #4Imperva
 
Best Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesBest Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesSplunk
 
Whitelist Tutorial 1
Whitelist Tutorial 1Whitelist Tutorial 1
Whitelist Tutorial 1tafinley
 
Consensus Audit Guidelines 2008
Consensus Audit Guidelines 2008Consensus Audit Guidelines 2008
Consensus Audit Guidelines 2008John Gilligan
 
Network Vulnerability Assessment: Key Decision Points
Network Vulnerability Assessment: Key Decision PointsNetwork Vulnerability Assessment: Key Decision Points
Network Vulnerability Assessment: Key Decision PointsPivotPointSecurity
 
Gubarevich Peter - 11-Feb-2016 - Show IT 2016 @Bratislava
Gubarevich Peter - 11-Feb-2016 - Show IT 2016 @BratislavaGubarevich Peter - 11-Feb-2016 - Show IT 2016 @Bratislava
Gubarevich Peter - 11-Feb-2016 - Show IT 2016 @BratislavaPeter Gubarevich
 

Tendances (20)

Device discovery for vulnerability assessment: Automating the Handoff
Device discovery for vulnerability assessment: Automating the HandoffDevice discovery for vulnerability assessment: Automating the Handoff
Device discovery for vulnerability assessment: Automating the Handoff
 
B&W Netsparker overview
B&W Netsparker overviewB&W Netsparker overview
B&W Netsparker overview
 
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkMapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
 
Ransomware attacks
Ransomware attacksRansomware attacks
Ransomware attacks
 
The Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch SystemThe Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch System
 
Webinar: Neues zur Splunk App for Enterprise Security
Webinar: Neues zur Splunk App for Enterprise SecurityWebinar: Neues zur Splunk App for Enterprise Security
Webinar: Neues zur Splunk App for Enterprise Security
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based security
 
Vulnerability Management V0.1
Vulnerability Management V0.1Vulnerability Management V0.1
Vulnerability Management V0.1
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest Resume
 
Web Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management FrameworkWeb Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management Framework
 
ByteCode pentest report example
ByteCode pentest report exampleByteCode pentest report example
ByteCode pentest report example
 
Gov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior AnalyticsGov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior Analytics
 
Veterans Administration Hacked by foreign orgs, security needs standardization
Veterans Administration Hacked by foreign orgs, security needs standardizationVeterans Administration Hacked by foreign orgs, security needs standardization
Veterans Administration Hacked by foreign orgs, security needs standardization
 
Web Application Attack Report, Edition #4
Web Application Attack Report, Edition #4Web Application Attack Report, Edition #4
Web Application Attack Report, Edition #4
 
Best Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesBest Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting Breaches
 
Whitelist Tutorial 1
Whitelist Tutorial 1Whitelist Tutorial 1
Whitelist Tutorial 1
 
Consensus Audit Guidelines 2008
Consensus Audit Guidelines 2008Consensus Audit Guidelines 2008
Consensus Audit Guidelines 2008
 
Network Vulnerability Assessment: Key Decision Points
Network Vulnerability Assessment: Key Decision PointsNetwork Vulnerability Assessment: Key Decision Points
Network Vulnerability Assessment: Key Decision Points
 
Gubarevich Peter - 11-Feb-2016 - Show IT 2016 @Bratislava
Gubarevich Peter - 11-Feb-2016 - Show IT 2016 @BratislavaGubarevich Peter - 11-Feb-2016 - Show IT 2016 @Bratislava
Gubarevich Peter - 11-Feb-2016 - Show IT 2016 @Bratislava
 

Similaire à Essentials of Web Application Security: what it is, why it matters and how to get started

Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22Cenzic
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 sebaSebastien Deleersnyder
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - PrintAndrew Kanikuru
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsBen Rothke
 
Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxAardwolf Security
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Programcentralohioissa
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended CutMike Spaulding
 
IBM AppScan - the total software security solution
IBM AppScan - the total software security solutionIBM AppScan - the total software security solution
IBM AppScan - the total software security solutionhearme limited company
 
Unified application security analyser
Unified application security analyserUnified application security analyser
Unified application security analyserTim Youm
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Alan Kan
 
Jump Start Your Application Security Knowledge
Jump Start Your Application Security KnowledgeJump Start Your Application Security Knowledge
Jump Start Your Application Security KnowledgeDenim Group
 
Web app penetration testing best methods tools used
Web app penetration testing best methods tools usedWeb app penetration testing best methods tools used
Web app penetration testing best methods tools usedZoe Gilbert
 
Streamlining AppSec Policy Definition.pptx
Streamlining AppSec Policy Definition.pptxStreamlining AppSec Policy Definition.pptx
Streamlining AppSec Policy Definition.pptxtmbainjr131
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetuppbink
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationChris Gates
 
INLINE_PATCH_PROXY_FOR_XEN_HYPERVISOR
INLINE_PATCH_PROXY_FOR_XEN_HYPERVISORINLINE_PATCH_PROXY_FOR_XEN_HYPERVISOR
INLINE_PATCH_PROXY_FOR_XEN_HYPERVISORNeha Rana
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemDenim Group
 

Similaire à Essentials of Web Application Security: what it is, why it matters and how to get started (20)

Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - Print
 
Top Application Security Threats
Top Application Security Threats Top Application Security Threats
Top Application Security Threats
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applications
 
Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docx
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
Globally.docx
Globally.docxGlobally.docx
Globally.docx
 
IBM AppScan - the total software security solution
IBM AppScan - the total software security solutionIBM AppScan - the total software security solution
IBM AppScan - the total software security solution
 
Veracode - Overview
Veracode - OverviewVeracode - Overview
Veracode - Overview
 
Unified application security analyser
Unified application security analyserUnified application security analyser
Unified application security analyser
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
 
Jump Start Your Application Security Knowledge
Jump Start Your Application Security KnowledgeJump Start Your Application Security Knowledge
Jump Start Your Application Security Knowledge
 
Web app penetration testing best methods tools used
Web app penetration testing best methods tools usedWeb app penetration testing best methods tools used
Web app penetration testing best methods tools used
 
Streamlining AppSec Policy Definition.pptx
Streamlining AppSec Policy Definition.pptxStreamlining AppSec Policy Definition.pptx
Streamlining AppSec Policy Definition.pptx
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing Presentation
 
INLINE_PATCH_PROXY_FOR_XEN_HYPERVISOR
INLINE_PATCH_PROXY_FOR_XEN_HYPERVISORINLINE_PATCH_PROXY_FOR_XEN_HYPERVISOR
INLINE_PATCH_PROXY_FOR_XEN_HYPERVISOR
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix Ecosystem
 

Plus de Cenzic

How to Overcome the 5 Barriers to Production App Security Testing
How to Overcome the 5 Barriers to Production App Security TestingHow to Overcome the 5 Barriers to Production App Security Testing
How to Overcome the 5 Barriers to Production App Security TestingCenzic
 
Ians cenzic webinar
Ians cenzic webinarIans cenzic webinar
Ians cenzic webinarCenzic
 
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App Cenzic
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud appsCenzic
 
HARM Score: Approaches to Quantitative Risk Analysis for Web Applications
HARM Score:  Approaches to Quantitative Risk Analysis for Web ApplicationsHARM Score:  Approaches to Quantitative Risk Analysis for Web Applications
HARM Score: Approaches to Quantitative Risk Analysis for Web ApplicationsCenzic
 
AJAX: How to Divert Threats
AJAX:  How to Divert ThreatsAJAX:  How to Divert Threats
AJAX: How to Divert ThreatsCenzic
 

Plus de Cenzic (6)

How to Overcome the 5 Barriers to Production App Security Testing
How to Overcome the 5 Barriers to Production App Security TestingHow to Overcome the 5 Barriers to Production App Security Testing
How to Overcome the 5 Barriers to Production App Security Testing
 
Ians cenzic webinar
Ians cenzic webinarIans cenzic webinar
Ians cenzic webinar
 
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud apps
 
HARM Score: Approaches to Quantitative Risk Analysis for Web Applications
HARM Score:  Approaches to Quantitative Risk Analysis for Web ApplicationsHARM Score:  Approaches to Quantitative Risk Analysis for Web Applications
HARM Score: Approaches to Quantitative Risk Analysis for Web Applications
 
AJAX: How to Divert Threats
AJAX:  How to Divert ThreatsAJAX:  How to Divert Threats
AJAX: How to Divert Threats
 

Dernier

"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 

Dernier (20)

"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 

Essentials of Web Application Security: what it is, why it matters and how to get started

  • 1. 1 Essentials of Web Application Security: What it is, Why it Matters, and How to Get Started Chris Harget - Product Marketing
  • 2. 2 What Is Web Application Security?
  • 3. Apps that (mostly) run in Browsers, and let users submit/retrieve information from databases 3
  • 4. § Quickly installed/updated § Works across operating systems § Limitless reach, affordable 4 These Are Called “Vulnerabilities” But There Are Problem because… § Your Data is accessible from anywhere § To be useful, Web Apps interpret commands § There are hidden ways commands can be used to breach data
  • 8. § Cross-Site Scripting (XSS) –  Inserts malicious scripts via trusted URL § Broken Session Management –  Lets hackers access applications § Insecure Authentication –  Lets attack exploit authentication mechanism § Cross Site Request Forgery (CSRF) –  Forces a user to execute unwanted transactions on a Web App they’re logged into. § Structured Query Language (SQL) Injection –  Malicious inputs (commands) modifies SQL queries to steal or modify data. 8
  • 9. § Web App Vulnerability Scanners conduct mock “attacks” on an application to catalogue which types of real attacks would succeed. § Results, with recommendations for how to fix, are reported to app owner 9
  • 10. § Proactively scanning your applications for vulnerabilities and remediating them before the bad guys find them. § Measuring online risk to manage it § Highly automated for fast, comprehensive response and best real-world security. 10
  • 11. 11 Why Does App Security Matter?
  • 12. § Today’s Economy is all about Web Apps –  They’re your store, your product, your branding, your infrastructure. –  More apps with more valuable data make them a more attractive target § Types of Data that can be stolen –  Customer Identification –  Access Controls –  Transaction Information –  Core Business Data 12
  • 13. 13 “69% of 12,000+ IT professionals surveyed believed that in 2013 Application Vulnerabilities are the number one security issue.” -The 2013 (ISC)2 Global Information Security Workforce Study https://www.isc2.org/uploadedFiles/(ISC)2_Public_Content/2013%20Global%20Information %20Security%20Workforce%20Study%20Feb%202013.pdf
  • 15. 15
  • 16. §  80% have Session Management problems §  61% have Cross Site Scripting issues §  45% have Authentication vulnerabilities 16
  • 17. § Jan.14, 2013: CISO, Justin Somaini left shortly after a Cross Site Scripting (XSS) attack resulted in an embarrassing surge of Spam from compromised Yahoo Mail accounts. § Outside security experts said Yahoo was slow to fix the vulnerability, which may have led to the CISO’s abrupt departure. –  http://allthingsd.com/20130114/yahoos-chief-information-security-officer- departs-with-more-top-execs-under-ceo-scrutiny/ –  http://allthingsd.com/20130110/that-yahoo-mail-vulnerability-not-really-fixed/ –  http://arstechnica.com/security/2013/01/how-yahoo-allowed-hackers-to- hijack-my-neighbors-e-mail-account/? utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A +arstechnica%2Findex+%28Ars+Technica+-+All+content%29 17
  • 18. § SQL Injection of Heartland Payment Systems’ Web site In March of 2008 exposed 134 million credit cards. –  The vulnerability had been known for a long time –  Perpetrator was caught and is serving 20 years, but… –  …the damage was already done. § http://www.csoonline.com/article/700263/the-15- worst-data-security-breaches-of-the-21st-century 18
  • 20. § How many Web applications do you have? § Which apps have mission-critical data behind them? § Who Develops/updates them? § Do you want to build out a security analyst group or retain outside experts? § Do you have mobile apps you want to assess? 20
  • 21. § Security Analysts: Scan, Analyze, Coordinate § App Developers: Incorporate findings, fix code § QA: Re-run scans to ensure fixes worked § Governance/Risk/Compliance: Consume reports § Production Team: Re-run scans regularly to find new issues § CIO/CISO: View Dashboard to see trends 21
  • 22. § Many vulnerabilities are relatively easy to detect, block and fix. § Common tools for managing vulnerabilities: –  Secure coding standards –  Web security scanning –  Intrusion/penetration testing –  Web Application Firewalls (WAFs) § Security is a continuous effort –  New developers, software and hardware are employed –  Old vulnerabilities never go away –  Hackers continue to generate new attacks 22
  • 23. 1.  Employ coding best practices during development. 2.  Scan and remediate in pre-production test environment (run-time is most accurate) 3.  Monitor production apps, and patch accordingly –  Web Application Firewalls, working with vulnerability scanner, can use policy to “virtually patch” some vulnerabilities 23
  • 24. § Pre-Production –  Pros: Fixing earlier may be more efficient, more aggressive testing may be used safely –  Cons: Test environment may not mirror production environment. § Production –  Pros: Most accurate (real environment), Detects newly discovered vulnerabilities, Web App Firewall virtual patch may minimize repair time –  Cons: Production team must buy in, care must be taken to use only safe attacks. § Answer? Yes. Both. All of the above. 24
  • 25. § Managed Service –  Pro: Expert, Fast, Easy, can cover Mobile apps too –  Con: $$, Only as good as their tools § Cloud-based SaaS –  Pro: Quick Setup, Simple, Affordable –  Con: Shallower scan misses some vulnerability types § Software (desktop or Enterprise) –  Pro: Powerful, best value for large # of apps –  Con: More to learn, costly for small # of apps § Hybrid (Managed Service + Enterprise Software) –  Pro: Most secure, augments your team, flexible –  Con: Mostly for enterprises 25
  • 27. § Mix and Match –  Managed Service for Compliance/Mission Critical apps –  Software or Cloud for the rest § Plan to Evolve –  Managed Service to start, migrate to Hyrid or Enterprise Software (your data can be preserved) § Phase I, Phase II –  Cover most important apps first –  Expand to the rest when feasible 27
  • 28. § Who? –  Global NGO with thousands of web sites § Need? –  Methodology Assessment of their security posture, and real-world training of their Developers § Solution? –  Cenzic PS did a 3-day engagement with their App Developers. –  Reviewed 10 most common vulnerabilities, found examples in their production apps. –  Cenzic PS demonstrated on a Live Demo site how a hacker could exploit those specific types of vulnerabilities –  Reviewed coding best practices to completely eliminate said vulnerabilities. 28
  • 29. § Who? –  High technology company with a mobile application that accessed sensitive customer data § Need? –  Vulnerability Scan a mobile app that can not be traditionally traversed with a spider. § Solution? –  Cenzic Mobile Scan service performed a dynamic analysis by placing a proxy in line to the mobile app, which allowed technicians to replay various attacks and coupled it with a thorough forensic analysis of the application on the device to identify vulnerabilities that exposed customer data. 29
  • 30. § Who? –  A Health Maintenance Organization § Need? –  Deep scan of a new application on a tight development schedule to ensure compliance. § Solution? –  Cenzic PS performed Manual Penetration testing along with the comprehensive vulnerability scanning to provide a very thorough scan which could suffice for any compliance or audit need. 30
  • 31. 31 Bronze   Silver   Gold   Pla0num    Industry  Best-­‐ Prac0ces  for   Brochureware   sites   Industry  Best-­‐ Prac0ces  for  forms   and  login  protected   sites   Compliance  for   sites  with  user   data    Comprehensive   scans  for  Mission   cri0cal   applica0ons   Phishing   X    X   X    x   Light  input   valida0on   X   X   X    x   Data  Security   X   X   X   x     Session   management   X   X   x     OWASP   compliance   X   x     PCI  compliance   X   x     Business  logic   tes0ng   x   Applica0on  logic   tes0ng   x   Manual   penetra0on   tes0ng   x  
  • 32. 32 Of All Attacks on Information Security Are Directed to the Web Application Layer Of All Web Applications Are Vulnerable Network Server Web Application % of Amount Security Budget 10% 90% % of Attacks Risk 75% Web Layer 25%
  • 33. 33 § Justify more IT spend § Reallocate existing IT spend § Stretch existing App Sec spend Tip: For more ideas watch “Top 10 Ways to Win Budget For App Security” https://info.cenzic.com/webinar-security-budget.html
  • 34. § Web App Security Trends Report 2013 –  https://info.cenzic.com/2013-Application-Security-Trends- Report.html § Web Security: Are You Part Of The Problem? –  http://coding.smashingmagazine.com/2010/01/14/web- security-primer-are-you-part-of-the-problem/ § Open Web Application Security Project –  (www.OWASP.org) is a broad-based organization seeking to make software security visible for better decision making 34
  • 35. We offer: § Industry-leading, patented scanning technology § The broadest range of managed service, cloud, enterprise software and hybrid service solutions to best meet your evolving needs § Training, consulting, and mobile app assessment 35
  • 36. §  Audit your environment –  How many apps do you have? –  Are you subject to regulatory compliance? –  Which app is most crucial to your organization? §  Identify team members who need to get educated §  Try Cenzic for Free –  https://info.cenzic.com/evaluate-software.html §  Let us know how we can help you succeed! –  Consulting, Managed Services, and Training always help http://www.cenzic.com/services-support/training/ 36
  • 37. www.cenzic.com | 1-866-4-CENZIC (1-866-423-6942) Questions? request@cenzic.com or 1.866-4-Cenzic Blog: https://blog.cenzic.com