SlideShare une entreprise Scribd logo
1  sur  14
OWASP crypto projects and
tools
Daniel Joščák
Author
- application security specialist for NN
- studied hash functions and their applications at MFF UK
- decided to have a look on crypto projects in OWASP
Agenda – Owasp projects introduction
• Development Guide
• Guide to Cryptography
• OWASP Cheat Sheets
• Cryptographic Storage Cheat sheet
• Transport Layer Protection Cheat Sheet
• Password Storage Cheat Sheet
• OWASP Testing Guide v4
Guide to Cryptography
• First hit at OWASP page for: Cryptography OWASP
• Part of Development Guide project (lab)
• Short summary about cryptography
• 4 cryptographic functions:
• confidentiality
• Integrity
• non-repudiation
• authentication
Guide to Cryptography
• Symmetric crypto
• Key exchange and sharing is a trouble
• Random number generators (later on for session cookies)
• Asymmetric crypto (RSA and DH)
• Hash functions
• Advises on:
• Algorithm Selection and key length (recommended to search withing NIST, but there
are more institution providing these recommendations.)
• Key storage
• Insecure transmission of secrets
• Reversible Authentication Tokens
• Safe UUID generation
• (Coldfusion methods?)
OWASP Cheat Sheets
Cryptographic Storage Cheat Sheet
• Rule - Only store sensitive data that you need
• Rule - Use strong approved Authenticated Encryption (if you can
afford it)
• Rule - Use strong approved cryptographic algorithms
• Rule - Use approved cryptographic modes
• Rule - Ensure that the cryptographic protection remains secure even if
access controls fail
• Rule - Ensure that any secret key is protected from unauthorized
access (subrules present)
• Rule - Follow applicable regulations on use of cryptography (PCI req.)
Password Storage Cheat Sheet
• Do not limit the character set and set long max lengths for credentials
• Use a cryptographically strong credential-specific salt
• Impose infeasible verification on attacker
• PBKDF2 when FIPS certification or enterprise support on many platforms is
required;
• scrypt where resisting any/all hardware accelerated attacks is necessary but
support isn’t.
• bcrypt where PBKDF2 or scrypt support is not available
• Design password storage assuming eventual compromise
Transport Layer Protection Cheat Sheet
Secure Server Design
• Rule - Use TLS for All Login Pages and All Authenticated Pages
• Rule - Use TLS on Any Networks (External and Internal) Transmitting
Sensitive Data
• Rule - Do Not Provide Non-TLS Pages for Secure Content
• Rule - Do Not Mix TLS and Non-TLS Content
• Rule - Use "Secure" Cookie Flag
• Rule - Keep Sensitive Data Out of the URL
• Rule - Prevent Caching of Sensitive Data
• Rule - Use HTTP Strict Transport Security
• Rule - Use Public Key Pinning
Transport Layer Protection Cheat Sheet
Server Certificate
• Rule - Use Strong Keys & Protect Them
• Rule - Use a Certificate That Supports Required Domain
Names
• Rule - Use Fully Qualified Names in Certificates
• Rule - Do Not Use Wildcard Certificates
• Rule - Do Not Use Wildcard Certificates Rule
• Do Not Use RFC 1918 (Private) Addresses in Certificates
• Rule - Use an Appropriate Certification Authority for the
Application's User Base
• Rule - Always Provide All Needed Certificates
• Rule - Be aware of and have a plan for the SHA-1
deprecation plan
Transport Layer Protection Cheat Sheet
Server Protocol and Cipher Configuration
• Rule - Only Support Strong Protocols
• Rule - Prefer Ephemeral Key Exchanges
• Rule - Only Support Strong Cryptographic Ciphers
• Rule - Support TLS-PSK and TLS-SRP for Mutual Authentication
• Rule - Only Support Secure Renegotiations
• Rule - Disable Compression
• Test your overall TLS/SSL setup and your Certificate
• OWASP Testing Guide: Chapter on SSL/TLS Testing
• OWASP 'O-Saft' (OWASP SSL audit for testers / OWASP SSL advanced forensic tool)
• SSL LABS Server Test
OWASP Testing Guide: Testing for weak
cryptography
• Sensitive data transmitted in clear-text (Basic Authentication alike)
• Weak SSL/TLS Ciphers/Protocols/Keys
• nmap -sV --reason -PN -n --top-ports 100 www.example.com
• nmap --script ssl-cert,ssl-enum-ciphers –p 443,465,995 www.example.com
• Checking for Client-initiated Renegotiation and Secure Renegotiation via
openssl (manually: openssl s_client -connect example.com:443 -ssl3)
• SSL labs https://www.ssllabs.com/ssltest/
• Sslyze.py (last commit Oct 2014)
• Testssl.sh https://testssl.sh
• SSL Breacher
OWASP Testing Guide: Testing for Padding
Oracle (OTG-CRYPST-002)
Testing for Sensitive information sent via
unencrypted channels (OTG-CRYPST-003)
• Test any unencrypted channel (proxy, wireshark)
• Test for presence of form based authentication
over http
• Test for session cookies sent over http
Thank you for your attention
• You can contribute to any of the owasp projects

Contenu connexe

Tendances

Egypt Cloud Day, May2011-- SWIFT
Egypt Cloud Day, May2011-- SWIFTEgypt Cloud Day, May2011-- SWIFT
Egypt Cloud Day, May2011-- SWIFT
Egypt Cloud Forum
 
Virus Bulletin 2012
Virus Bulletin 2012Virus Bulletin 2012
Virus Bulletin 2012
Cloudflare
 
Hack Your Home Routers
Hack Your Home RoutersHack Your Home Routers
Hack Your Home Routers
Zhongke Chen
 
Securing Data in Transit -
Securing Data in Transit - Securing Data in Transit -
Securing Data in Transit -
wolfSSL
 

Tendances (20)

Fernando Gont - The Hack Summit 2021 - State of the Art in IPv6 Security
Fernando Gont - The Hack Summit 2021 - State of the Art in IPv6 SecurityFernando Gont - The Hack Summit 2021 - State of the Art in IPv6 Security
Fernando Gont - The Hack Summit 2021 - State of the Art in IPv6 Security
 
ContainerDays Boston 2016: "Hiding in Plain Sight: Managing Secrets in a Cont...
ContainerDays Boston 2016: "Hiding in Plain Sight: Managing Secrets in a Cont...ContainerDays Boston 2016: "Hiding in Plain Sight: Managing Secrets in a Cont...
ContainerDays Boston 2016: "Hiding in Plain Sight: Managing Secrets in a Cont...
 
Egypt Cloud Day, May2011-- SWIFT
Egypt Cloud Day, May2011-- SWIFTEgypt Cloud Day, May2011-- SWIFT
Egypt Cloud Day, May2011-- SWIFT
 
ModSecurity and NGINX: Tuning the OWASP Core Rule Set - EMEA (Updated)
ModSecurity and NGINX: Tuning the OWASP Core Rule Set - EMEA (Updated)ModSecurity and NGINX: Tuning the OWASP Core Rule Set - EMEA (Updated)
ModSecurity and NGINX: Tuning the OWASP Core Rule Set - EMEA (Updated)
 
Matriux blue
Matriux blueMatriux blue
Matriux blue
 
Nodejsvault austin2019
Nodejsvault austin2019Nodejsvault austin2019
Nodejsvault austin2019
 
Cloud patterns forwardjs April Ottawa 2019
Cloud patterns forwardjs April Ottawa 2019Cloud patterns forwardjs April Ottawa 2019
Cloud patterns forwardjs April Ottawa 2019
 
Botconf ppt
Botconf   pptBotconf   ppt
Botconf ppt
 
TLS 1.3 and Other New Features in NGINX Plus R17 and NGINX Open Source EMEA
TLS 1.3 and Other New Features in NGINX Plus R17 and NGINX Open Source EMEATLS 1.3 and Other New Features in NGINX Plus R17 and NGINX Open Source EMEA
TLS 1.3 and Other New Features in NGINX Plus R17 and NGINX Open Source EMEA
 
Hashicorp Vault Connector - Dallas MuleSoft Meetup - May 6, 2020
Hashicorp Vault Connector - Dallas MuleSoft Meetup - May 6, 2020Hashicorp Vault Connector - Dallas MuleSoft Meetup - May 6, 2020
Hashicorp Vault Connector - Dallas MuleSoft Meetup - May 6, 2020
 
Using Vault for your Nodejs Secrets
Using Vault for your Nodejs SecretsUsing Vault for your Nodejs Secrets
Using Vault for your Nodejs Secrets
 
MRA AMA Part 8: Secure Inter-Service Communication
MRA AMA Part 8: Secure Inter-Service CommunicationMRA AMA Part 8: Secure Inter-Service Communication
MRA AMA Part 8: Secure Inter-Service Communication
 
Virus Bulletin 2012
Virus Bulletin 2012Virus Bulletin 2012
Virus Bulletin 2012
 
MRA AMA Part 7: The Circuit Breaker Pattern
MRA AMA Part 7: The Circuit Breaker PatternMRA AMA Part 7: The Circuit Breaker Pattern
MRA AMA Part 7: The Circuit Breaker Pattern
 
Hack Your Home Routers
Hack Your Home RoutersHack Your Home Routers
Hack Your Home Routers
 
Heartache and Heartbleed - 31c3
Heartache and Heartbleed - 31c3Heartache and Heartbleed - 31c3
Heartache and Heartbleed - 31c3
 
SDN and Security: some real-world experience
SDN and Security: some real-world experienceSDN and Security: some real-world experience
SDN and Security: some real-world experience
 
Securing Data in Transit -
Securing Data in Transit - Securing Data in Transit -
Securing Data in Transit -
 
ModSecurity and NGINX: Tuning the OWASP Core Rule Set
ModSecurity and NGINX: Tuning the OWASP Core Rule SetModSecurity and NGINX: Tuning the OWASP Core Rule Set
ModSecurity and NGINX: Tuning the OWASP Core Rule Set
 
Overview of SSL: choose the option that's right for you
Overview of SSL: choose the option that's right for youOverview of SSL: choose the option that's right for you
Overview of SSL: choose the option that's right for you
 

En vedette (7)

Software Testing Attacks for Mobile and Embedded Devices
Software Testing Attacks for Mobile and Embedded DevicesSoftware Testing Attacks for Mobile and Embedded Devices
Software Testing Attacks for Mobile and Embedded Devices
 
Security & Cryptography In Linux
Security & Cryptography In LinuxSecurity & Cryptography In Linux
Security & Cryptography In Linux
 
Security Testing
Security TestingSecurity Testing
Security Testing
 
Security testing fundamentals
Security testing fundamentalsSecurity testing fundamentals
Security testing fundamentals
 
Security testing presentation
Security testing presentationSecurity testing presentation
Security testing presentation
 
Security testing
Security testingSecurity testing
Security testing
 
Web application security & Testing
Web application security  & TestingWeb application security  & Testing
Web application security & Testing
 

Similaire à Owasp crypto tools and projects

Owasp Indy Q2 2012 Cheat Sheet Overview
Owasp Indy Q2 2012 Cheat Sheet OverviewOwasp Indy Q2 2012 Cheat Sheet Overview
Owasp Indy Q2 2012 Cheat Sheet Overview
owaspindy
 

Similaire à Owasp crypto tools and projects (20)

All you need to know about transport layer security
All you need to know about transport layer securityAll you need to know about transport layer security
All you need to know about transport layer security
 
Deploying Next Generation Firewalling with ASA - CX
Deploying Next Generation Firewalling with ASA - CXDeploying Next Generation Firewalling with ASA - CX
Deploying Next Generation Firewalling with ASA - CX
 
Ten Commandments of Secure Coding - OWASP Top Ten Proactive Controls
Ten Commandments of Secure Coding - OWASP Top Ten Proactive ControlsTen Commandments of Secure Coding - OWASP Top Ten Proactive Controls
Ten Commandments of Secure Coding - OWASP Top Ten Proactive Controls
 
Ten Commandments of Secure Coding
Ten Commandments of Secure CodingTen Commandments of Secure Coding
Ten Commandments of Secure Coding
 
Vault
VaultVault
Vault
 
Vital Aspects of SSL Support in MySQL
Vital Aspects of SSL Support in MySQLVital Aspects of SSL Support in MySQL
Vital Aspects of SSL Support in MySQL
 
Unsafe SSL webinar
Unsafe SSL webinarUnsafe SSL webinar
Unsafe SSL webinar
 
ssl-tls-ipsec-vpn.pptx
ssl-tls-ipsec-vpn.pptxssl-tls-ipsec-vpn.pptx
ssl-tls-ipsec-vpn.pptx
 
Owasp Indy Q2 2012 Cheat Sheet Overview
Owasp Indy Q2 2012 Cheat Sheet OverviewOwasp Indy Q2 2012 Cheat Sheet Overview
Owasp Indy Q2 2012 Cheat Sheet Overview
 
"Mobile security: iOS", Yaroslav Vorontsov, DataArt
"Mobile security: iOS", Yaroslav Vorontsov, DataArt"Mobile security: iOS", Yaroslav Vorontsov, DataArt
"Mobile security: iOS", Yaroslav Vorontsov, DataArt
 
fengmei.ppt
fengmei.pptfengmei.ppt
fengmei.ppt
 
Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)
 
fengmei.ppt
fengmei.pptfengmei.ppt
fengmei.ppt
 
OWASP Top 10 Web Vulnerabilities from DCC 04/14
OWASP Top 10 Web Vulnerabilities from DCC 04/14OWASP Top 10 Web Vulnerabilities from DCC 04/14
OWASP Top 10 Web Vulnerabilities from DCC 04/14
 
Thick client pentesting_the-hackers_meetup_version1.0pptx
Thick client pentesting_the-hackers_meetup_version1.0pptxThick client pentesting_the-hackers_meetup_version1.0pptx
Thick client pentesting_the-hackers_meetup_version1.0pptx
 
Unit 5.ppt
Unit 5.pptUnit 5.ppt
Unit 5.ppt
 
Attacking and Securing WPA Enterprise Networks
Attacking and Securing WPA Enterprise NetworksAttacking and Securing WPA Enterprise Networks
Attacking and Securing WPA Enterprise Networks
 
Cryptography and Network security # Lecture 8
Cryptography and Network security # Lecture 8Cryptography and Network security # Lecture 8
Cryptography and Network security # Lecture 8
 
Alfresco DevCon 2019: Encryption at-rest and in-transit
Alfresco DevCon 2019: Encryption at-rest and in-transitAlfresco DevCon 2019: Encryption at-rest and in-transit
Alfresco DevCon 2019: Encryption at-rest and in-transit
 
SSL overview
SSL overviewSSL overview
SSL overview
 

Dernier

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Dernier (20)

DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 

Owasp crypto tools and projects

  • 1. OWASP crypto projects and tools Daniel Joščák
  • 2. Author - application security specialist for NN - studied hash functions and their applications at MFF UK - decided to have a look on crypto projects in OWASP
  • 3. Agenda – Owasp projects introduction • Development Guide • Guide to Cryptography • OWASP Cheat Sheets • Cryptographic Storage Cheat sheet • Transport Layer Protection Cheat Sheet • Password Storage Cheat Sheet • OWASP Testing Guide v4
  • 4. Guide to Cryptography • First hit at OWASP page for: Cryptography OWASP • Part of Development Guide project (lab) • Short summary about cryptography • 4 cryptographic functions: • confidentiality • Integrity • non-repudiation • authentication
  • 5. Guide to Cryptography • Symmetric crypto • Key exchange and sharing is a trouble • Random number generators (later on for session cookies) • Asymmetric crypto (RSA and DH) • Hash functions • Advises on: • Algorithm Selection and key length (recommended to search withing NIST, but there are more institution providing these recommendations.) • Key storage • Insecure transmission of secrets • Reversible Authentication Tokens • Safe UUID generation • (Coldfusion methods?)
  • 7. Cryptographic Storage Cheat Sheet • Rule - Only store sensitive data that you need • Rule - Use strong approved Authenticated Encryption (if you can afford it) • Rule - Use strong approved cryptographic algorithms • Rule - Use approved cryptographic modes • Rule - Ensure that the cryptographic protection remains secure even if access controls fail • Rule - Ensure that any secret key is protected from unauthorized access (subrules present) • Rule - Follow applicable regulations on use of cryptography (PCI req.)
  • 8. Password Storage Cheat Sheet • Do not limit the character set and set long max lengths for credentials • Use a cryptographically strong credential-specific salt • Impose infeasible verification on attacker • PBKDF2 when FIPS certification or enterprise support on many platforms is required; • scrypt where resisting any/all hardware accelerated attacks is necessary but support isn’t. • bcrypt where PBKDF2 or scrypt support is not available • Design password storage assuming eventual compromise
  • 9. Transport Layer Protection Cheat Sheet Secure Server Design • Rule - Use TLS for All Login Pages and All Authenticated Pages • Rule - Use TLS on Any Networks (External and Internal) Transmitting Sensitive Data • Rule - Do Not Provide Non-TLS Pages for Secure Content • Rule - Do Not Mix TLS and Non-TLS Content • Rule - Use "Secure" Cookie Flag • Rule - Keep Sensitive Data Out of the URL • Rule - Prevent Caching of Sensitive Data • Rule - Use HTTP Strict Transport Security • Rule - Use Public Key Pinning
  • 10. Transport Layer Protection Cheat Sheet Server Certificate • Rule - Use Strong Keys & Protect Them • Rule - Use a Certificate That Supports Required Domain Names • Rule - Use Fully Qualified Names in Certificates • Rule - Do Not Use Wildcard Certificates • Rule - Do Not Use Wildcard Certificates Rule • Do Not Use RFC 1918 (Private) Addresses in Certificates • Rule - Use an Appropriate Certification Authority for the Application's User Base • Rule - Always Provide All Needed Certificates • Rule - Be aware of and have a plan for the SHA-1 deprecation plan
  • 11. Transport Layer Protection Cheat Sheet Server Protocol and Cipher Configuration • Rule - Only Support Strong Protocols • Rule - Prefer Ephemeral Key Exchanges • Rule - Only Support Strong Cryptographic Ciphers • Rule - Support TLS-PSK and TLS-SRP for Mutual Authentication • Rule - Only Support Secure Renegotiations • Rule - Disable Compression • Test your overall TLS/SSL setup and your Certificate • OWASP Testing Guide: Chapter on SSL/TLS Testing • OWASP 'O-Saft' (OWASP SSL audit for testers / OWASP SSL advanced forensic tool) • SSL LABS Server Test
  • 12. OWASP Testing Guide: Testing for weak cryptography • Sensitive data transmitted in clear-text (Basic Authentication alike) • Weak SSL/TLS Ciphers/Protocols/Keys • nmap -sV --reason -PN -n --top-ports 100 www.example.com • nmap --script ssl-cert,ssl-enum-ciphers –p 443,465,995 www.example.com • Checking for Client-initiated Renegotiation and Secure Renegotiation via openssl (manually: openssl s_client -connect example.com:443 -ssl3) • SSL labs https://www.ssllabs.com/ssltest/ • Sslyze.py (last commit Oct 2014) • Testssl.sh https://testssl.sh • SSL Breacher
  • 13. OWASP Testing Guide: Testing for Padding Oracle (OTG-CRYPST-002) Testing for Sensitive information sent via unencrypted channels (OTG-CRYPST-003) • Test any unencrypted channel (proxy, wireshark) • Test for presence of form based authentication over http • Test for session cookies sent over http
  • 14. Thank you for your attention • You can contribute to any of the owasp projects

Notes de l'éditeur

  1. Confidentiality – reading of the message is not possible for not intended readers Integrity – it is possible to check if the message was not changed Non-repudiation – it is not possible to deny reading the message (or not performing an acction) Authentication – it is possible to prove your real/genuine identity
  2. Stories about the first ciphers. Computers started to help solving the mathematical problems and interestingly some of the problems still remains too difficult. Especially a number of An example can be calculating the squere roots… (in natural numbers and it becomes even more fun with Zn modular rings). Asymetry – it is east
  3. These cheat sheets were created by various application security professionals who have expertise in specific topics. We hope that the OWASP Cheat Sheet Series provides you with excellent security guidance in an easy to read format.