SlideShare a Scribd company logo
1 of 24
Sparsh Raj
Application Security @ Box
Open Source
Security Assessment
Tools
There IS free breakfast!
Key Takeaways
Security is easy when done right
Basic Web Application vulnerability assessment
Basic Mobile (Android and iOS) vulnerability assessment
1
2
3
4
5
Basic network vulnerability assessment
Why use any security assessment tool during SDLC?
Agenda Overview
What do you need to assess (secure)?
Web Application Security Assessment Tool – OWASP ZAP
Android Application Security Assessment Tool - Qark
iOS Application Security Assessment Tool - Needle
1
2
3
4
5
6
Questions?7
Network Security Assessment tool - OpenVAS
Why use any security assessment tool?
• Detecting “low-hanging fruits”
before release
• Detection of vulnerabilities in early
development phase
• Open Source Tools:
‒ Free!!
Image Source: Kaspersky Security Bulletin 2015
Distribution of exploits used in cyberattacks, by type of application attacked,
2015
What do you need to assess (secure)?
• Network
• Web application
• Mobile Application
‒ Android
‒ iOS
Network Security Assessment tool - OpenVAS
• Open Vulnerability Assessment System
• Network Vulnerability Tests (NVTs)
• Simple to install and use
• Web interface
‒ Launch scans
‒ View reports
• Alternatives: Nessus, nmap
• Get Started! : OpenVAS setup and start
guide
Network Security Assessment tool - OpenVAS
Network Security Assessment tool - OpenVAS
Network Security Assessment tool - OpenVAS
Network Security Assessment tool - OpenVAS
Network Security Assessment tool - OpenVAS
Network Security Assessment tool - OpenVAS
Sample Report Index Page Sample Report
Summary
Network Security Assessment tool - OpenVAS
Sample Report Common Vulns Sample Report Vuln
Overview
Web Application Security Assessment Tool – OWASP
ZAP
• Ideal for devs, esp. for automated security tests
• Cross platform, easy to install and use
• Main features: Intercepting Proxy, Traditional and
Ajax Spiders, WebSockets support, Forced Browsing
(DirBuster), Fuzzing etc.
• Point-n-shoot
• Plug-n-hack add-on
• Get started !! : Zed Attack Proxy
Web Application Security Assessment Tool – OWASP
ZAP
Android Application Security Assessment Tool - Qark
• Quick Android Review Kit (created by LinkedIn)
• Some important vulns QARK finds:
‒ Apps supporting outdated API versions, with
known vulnerabilities
‒ Tapjacking
‒ Activities which may leak data
‒ …and many more.
• QARK GitHub
Android Application Security Assessment Tool - Qark
iOS Application Security Assessment Tool - Needle
• By MWR Labs
• Easy to add python modules
• Covers areas:
‒ data storage
‒ inter-process communication
‒ network communications
‒ static code analysis
• Needle quick intro link
iOS Application Security Assessment Tool - Needle
iOS Application Security Assessment Tool - Needle
iOS Application Security Assessment Tool - Needle
Conclusions:
Use OpenVAS to find network vulnerabilities
Use OWASP Zap to find web app vulnerabilities
Use Needle to find iOS app vulnerabilities
Use Box for the most awesome and secure platform
1
2
3
4
5
Use QARK to find Android app vulnerabilities
Why use any security assessment tool during SDLC?
Agenda Overview
What do you need to assess (secure)?
Web Application Security Assessment Tool – OWASP ZAP
Android Application Security Assessment Tool - Qark
iOS Application Security Assessment Tool - Needle
1
2
3
4
5
6
Questions?7
Network Security Assessment tool - OpenVAS

More Related Content

What's hot

Security guidelines
Security guidelinesSecurity guidelines
Security guidelineskarthz
 
Using jira to manage risks v1.0 - owasp app sec eu - june 2016
Using jira to manage risks   v1.0 - owasp app sec eu - june 2016Using jira to manage risks   v1.0 - owasp app sec eu - june 2016
Using jira to manage risks v1.0 - owasp app sec eu - june 2016Dinis Cruz
 
[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101OWASP
 
AllDayDevOps 2019 AppSensor
AllDayDevOps 2019 AppSensorAllDayDevOps 2019 AppSensor
AllDayDevOps 2019 AppSensorjtmelton
 
Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)Dinis Cruz
 
SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6Dinis Cruz
 
SecDevOps 2.0 - Managing Your Robot Army
SecDevOps 2.0 - Managing Your Robot ArmySecDevOps 2.0 - Managing Your Robot Army
SecDevOps 2.0 - Managing Your Robot Armyconjur_inc
 
You Build It, You Secure It: Introduction to DevSecOps
You Build It, You Secure It: Introduction to DevSecOpsYou Build It, You Secure It: Introduction to DevSecOps
You Build It, You Secure It: Introduction to DevSecOpsSumo Logic
 
OWASP WTE - Now in the Cloud!
OWASP WTE - Now in the Cloud!OWASP WTE - Now in the Cloud!
OWASP WTE - Now in the Cloud!Matt Tesauro
 
[OWASP Poland Day] Security in developer's life
[OWASP Poland Day] Security in developer's life[OWASP Poland Day] Security in developer's life
[OWASP Poland Day] Security in developer's lifeOWASP
 
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay BhargavOWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay BhargavAbhay Bhargav
 
[OWASP Poland Day] OWASP for testing mobile applications
[OWASP Poland Day] OWASP for testing mobile applications[OWASP Poland Day] OWASP for testing mobile applications
[OWASP Poland Day] OWASP for testing mobile applicationsOWASP
 
DevSecCon London 2017: when good containers go bad by Tim Mackey
DevSecCon London 2017: when good containers go bad by Tim MackeyDevSecCon London 2017: when good containers go bad by Tim Mackey
DevSecCon London 2017: when good containers go bad by Tim MackeyDevSecCon
 
Elizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unisonElizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unisonDevSecCon
 
Renato Rodrigues - Security in the wild
Renato Rodrigues - Security in the wildRenato Rodrigues - Security in the wild
Renato Rodrigues - Security in the wildDevSecCon
 
Security champions v1.0
Security champions v1.0Security champions v1.0
Security champions v1.0Dinis Cruz
 
The OWASP Zed Attack Proxy
The OWASP Zed Attack ProxyThe OWASP Zed Attack Proxy
The OWASP Zed Attack ProxyAditya Gupta
 
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world cases
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world casesDevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world cases
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world casesDevSecCon
 

What's hot (20)

Security guidelines
Security guidelinesSecurity guidelines
Security guidelines
 
Using jira to manage risks v1.0 - owasp app sec eu - june 2016
Using jira to manage risks   v1.0 - owasp app sec eu - june 2016Using jira to manage risks   v1.0 - owasp app sec eu - june 2016
Using jira to manage risks v1.0 - owasp app sec eu - june 2016
 
[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101
 
AllDayDevOps 2019 AppSensor
AllDayDevOps 2019 AppSensorAllDayDevOps 2019 AppSensor
AllDayDevOps 2019 AppSensor
 
Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)
 
SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6
 
SecDevOps 2.0 - Managing Your Robot Army
SecDevOps 2.0 - Managing Your Robot ArmySecDevOps 2.0 - Managing Your Robot Army
SecDevOps 2.0 - Managing Your Robot Army
 
You Build It, You Secure It: Introduction to DevSecOps
You Build It, You Secure It: Introduction to DevSecOpsYou Build It, You Secure It: Introduction to DevSecOps
You Build It, You Secure It: Introduction to DevSecOps
 
OWASP WTE - Now in the Cloud!
OWASP WTE - Now in the Cloud!OWASP WTE - Now in the Cloud!
OWASP WTE - Now in the Cloud!
 
DevSecOps: What Why and How : Blackhat 2019
DevSecOps: What Why and How : Blackhat 2019DevSecOps: What Why and How : Blackhat 2019
DevSecOps: What Why and How : Blackhat 2019
 
[OWASP Poland Day] Security in developer's life
[OWASP Poland Day] Security in developer's life[OWASP Poland Day] Security in developer's life
[OWASP Poland Day] Security in developer's life
 
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay BhargavOWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
 
[OWASP Poland Day] OWASP for testing mobile applications
[OWASP Poland Day] OWASP for testing mobile applications[OWASP Poland Day] OWASP for testing mobile applications
[OWASP Poland Day] OWASP for testing mobile applications
 
DevSecCon London 2017: when good containers go bad by Tim Mackey
DevSecCon London 2017: when good containers go bad by Tim MackeyDevSecCon London 2017: when good containers go bad by Tim Mackey
DevSecCon London 2017: when good containers go bad by Tim Mackey
 
Elizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unisonElizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unison
 
Owasp zap
Owasp zapOwasp zap
Owasp zap
 
Renato Rodrigues - Security in the wild
Renato Rodrigues - Security in the wildRenato Rodrigues - Security in the wild
Renato Rodrigues - Security in the wild
 
Security champions v1.0
Security champions v1.0Security champions v1.0
Security champions v1.0
 
The OWASP Zed Attack Proxy
The OWASP Zed Attack ProxyThe OWASP Zed Attack Proxy
The OWASP Zed Attack Proxy
 
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world cases
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world casesDevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world cases
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world cases
 

Viewers also liked

Project Contract for Green Enery
Project Contract for Green EneryProject Contract for Green Enery
Project Contract for Green Enerydemochilledpenguin
 
02 DSD-NL 2016 - D-HYDRO Symposium - D-HYDRO Suite voor samenwerking Nederlan...
02 DSD-NL 2016 - D-HYDRO Symposium - D-HYDRO Suite voor samenwerking Nederlan...02 DSD-NL 2016 - D-HYDRO Symposium - D-HYDRO Suite voor samenwerking Nederlan...
02 DSD-NL 2016 - D-HYDRO Symposium - D-HYDRO Suite voor samenwerking Nederlan...Deltares
 
ใบความรู้ที่5 ตาราง Table
ใบความรู้ที่5 ตาราง  Tableใบความรู้ที่5 ตาราง  Table
ใบความรู้ที่5 ตาราง Tablekrunueng1
 
Qué hacer ante una lesiónRICE
Qué hacer ante una lesiónRICEQué hacer ante una lesiónRICE
Qué hacer ante una lesiónRICEyogui1970
 
La Cascada de Piragua.
La Cascada de Piragua.La Cascada de Piragua.
La Cascada de Piragua.Danielaliseth
 
Placeware Marketing Model
Placeware Marketing ModelPlaceware Marketing Model
Placeware Marketing ModelJohn Inman
 
18 DSD-NL 2016 - Delft-FEWS Gebruikersdag - Ontwikkeling van Delft-FEWS - Ger...
18 DSD-NL 2016 - Delft-FEWS Gebruikersdag - Ontwikkeling van Delft-FEWS - Ger...18 DSD-NL 2016 - Delft-FEWS Gebruikersdag - Ontwikkeling van Delft-FEWS - Ger...
18 DSD-NL 2016 - Delft-FEWS Gebruikersdag - Ontwikkeling van Delft-FEWS - Ger...Deltares
 
It and ict-bangladesh_world
It and ict-bangladesh_worldIt and ict-bangladesh_world
It and ict-bangladesh_worldSayed Ahmed
 
ລະບົບຖານຂໍ້ມູນ
ລະບົບຖານຂໍ້ມູນລະບົບຖານຂໍ້ມູນ
ລະບົບຖານຂໍ້ມູນSompasong Vongthavone
 
Harem del palacio de tiopkapi
Harem del palacio de tiopkapiHarem del palacio de tiopkapi
Harem del palacio de tiopkapinaturmar
 
مشروع التخرج LTE
مشروع التخرج LTEمشروع التخرج LTE
مشروع التخرج LTEAyah Mfarrej
 
Dispositivos de almacenamiento magnetico
Dispositivos de almacenamiento magneticoDispositivos de almacenamiento magnetico
Dispositivos de almacenamiento magneticoMaeva Carranza Rivas
 
Organizational behavior
Organizational behaviorOrganizational behavior
Organizational behaviornihad341
 

Viewers also liked (16)

Project Contract for Green Enery
Project Contract for Green EneryProject Contract for Green Enery
Project Contract for Green Enery
 
02 DSD-NL 2016 - D-HYDRO Symposium - D-HYDRO Suite voor samenwerking Nederlan...
02 DSD-NL 2016 - D-HYDRO Symposium - D-HYDRO Suite voor samenwerking Nederlan...02 DSD-NL 2016 - D-HYDRO Symposium - D-HYDRO Suite voor samenwerking Nederlan...
02 DSD-NL 2016 - D-HYDRO Symposium - D-HYDRO Suite voor samenwerking Nederlan...
 
ใบความรู้ที่5 ตาราง Table
ใบความรู้ที่5 ตาราง  Tableใบความรู้ที่5 ตาราง  Table
ใบความรู้ที่5 ตาราง Table
 
Qué hacer ante una lesiónRICE
Qué hacer ante una lesiónRICEQué hacer ante una lesiónRICE
Qué hacer ante una lesiónRICE
 
La Cascada de Piragua.
La Cascada de Piragua.La Cascada de Piragua.
La Cascada de Piragua.
 
Sit Straight
Sit Straight Sit Straight
Sit Straight
 
Placeware Marketing Model
Placeware Marketing ModelPlaceware Marketing Model
Placeware Marketing Model
 
18 DSD-NL 2016 - Delft-FEWS Gebruikersdag - Ontwikkeling van Delft-FEWS - Ger...
18 DSD-NL 2016 - Delft-FEWS Gebruikersdag - Ontwikkeling van Delft-FEWS - Ger...18 DSD-NL 2016 - Delft-FEWS Gebruikersdag - Ontwikkeling van Delft-FEWS - Ger...
18 DSD-NL 2016 - Delft-FEWS Gebruikersdag - Ontwikkeling van Delft-FEWS - Ger...
 
You are the dark knight
You are the dark knightYou are the dark knight
You are the dark knight
 
It and ict-bangladesh_world
It and ict-bangladesh_worldIt and ict-bangladesh_world
It and ict-bangladesh_world
 
ລະບົບຖານຂໍ້ມູນ
ລະບົບຖານຂໍ້ມູນລະບົບຖານຂໍ້ມູນ
ລະບົບຖານຂໍ້ມູນ
 
Harem del palacio de tiopkapi
Harem del palacio de tiopkapiHarem del palacio de tiopkapi
Harem del palacio de tiopkapi
 
مشروع التخرج LTE
مشروع التخرج LTEمشروع التخرج LTE
مشروع التخرج LTE
 
Dispositivos de almacenamiento magnetico
Dispositivos de almacenamiento magneticoDispositivos de almacenamiento magnetico
Dispositivos de almacenamiento magnetico
 
Organizational behavior
Organizational behaviorOrganizational behavior
Organizational behavior
 
Desarrollo cognoscitivo en la primera infancia
Desarrollo cognoscitivo en la primera infanciaDesarrollo cognoscitivo en la primera infancia
Desarrollo cognoscitivo en la primera infancia
 

Similar to OpenSourceSecurityTools - UPDATED

ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...Agile Testing Alliance
 
[Wroclaw #5] OWASP Projects: beyond Top 10
[Wroclaw #5] OWASP Projects: beyond Top 10[Wroclaw #5] OWASP Projects: beyond Top 10
[Wroclaw #5] OWASP Projects: beyond Top 10OWASP
 
we45 DEFCON Workshop - Building AppSec Automation with Python
we45 DEFCON Workshop - Building AppSec Automation with Pythonwe45 DEFCON Workshop - Building AppSec Automation with Python
we45 DEFCON Workshop - Building AppSec Automation with PythonAbhay Bhargav
 
JavaOne 2014 Security Testing for Developers using OWASP ZAP
JavaOne 2014 Security Testing for Developers using OWASP ZAPJavaOne 2014 Security Testing for Developers using OWASP ZAP
JavaOne 2014 Security Testing for Developers using OWASP ZAPSimon Bennetts
 
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyFilling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyBlack Duck by Synopsys
 
JoinSEC 2013 London - ZAP Intro
JoinSEC 2013 London - ZAP IntroJoinSEC 2013 London - ZAP Intro
JoinSEC 2013 London - ZAP IntroSimon Bennetts
 
Integrating security into the application development process
Integrating security into the application development processIntegrating security into the application development process
Integrating security into the application development processJerod Brennen
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Mykhailo Antonishyn
 
Null singapore - Mobile Security Essentials
Null singapore - Mobile Security EssentialsNull singapore - Mobile Security Essentials
Null singapore - Mobile Security EssentialsSven Schleier
 
Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Achim D. Brucker
 
What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityAnne Oikarinen
 
CiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec PresentationCiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec PresentationCiNPA Security SIG
 
Automating OWASP Tests in your CI/CD
Automating OWASP Tests in your CI/CDAutomating OWASP Tests in your CI/CD
Automating OWASP Tests in your CI/CDrkadayam
 
Building an Open Source AppSec Pipeline - 2015 Texas Linux Fest
Building an Open Source AppSec Pipeline - 2015 Texas Linux FestBuilding an Open Source AppSec Pipeline - 2015 Texas Linux Fest
Building an Open Source AppSec Pipeline - 2015 Texas Linux FestMatt Tesauro
 
Manual JavaScript Analysis Is A Bug
Manual JavaScript Analysis Is A BugManual JavaScript Analysis Is A Bug
Manual JavaScript Analysis Is A BugLewis Ardern
 
Myths and Misperceptions of Open Source Security
Myths and Misperceptions of Open Source Security Myths and Misperceptions of Open Source Security
Myths and Misperceptions of Open Source Security Black Duck by Synopsys
 
OWASP 2014 AppSec EU ZAP Advanced Features
OWASP 2014 AppSec EU ZAP Advanced FeaturesOWASP 2014 AppSec EU ZAP Advanced Features
OWASP 2014 AppSec EU ZAP Advanced FeaturesSimon Bennetts
 
AppSec DC 2019 ASVS 4.0 Final.pptx
AppSec DC 2019 ASVS 4.0 Final.pptxAppSec DC 2019 ASVS 4.0 Final.pptx
AppSec DC 2019 ASVS 4.0 Final.pptxJosh Grossman
 
AppSec DC 2019 ASVS 4.0 Final.pptx
AppSec DC 2019 ASVS 4.0 Final.pptxAppSec DC 2019 ASVS 4.0 Final.pptx
AppSec DC 2019 ASVS 4.0 Final.pptxTuynNguyn819213
 

Similar to OpenSourceSecurityTools - UPDATED (20)

ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
 
[Wroclaw #5] OWASP Projects: beyond Top 10
[Wroclaw #5] OWASP Projects: beyond Top 10[Wroclaw #5] OWASP Projects: beyond Top 10
[Wroclaw #5] OWASP Projects: beyond Top 10
 
we45 DEFCON Workshop - Building AppSec Automation with Python
we45 DEFCON Workshop - Building AppSec Automation with Pythonwe45 DEFCON Workshop - Building AppSec Automation with Python
we45 DEFCON Workshop - Building AppSec Automation with Python
 
JavaOne 2014 Security Testing for Developers using OWASP ZAP
JavaOne 2014 Security Testing for Developers using OWASP ZAPJavaOne 2014 Security Testing for Developers using OWASP ZAP
JavaOne 2014 Security Testing for Developers using OWASP ZAP
 
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyFilling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
 
JoinSEC 2013 London - ZAP Intro
JoinSEC 2013 London - ZAP IntroJoinSEC 2013 London - ZAP Intro
JoinSEC 2013 London - ZAP Intro
 
Integrating security into the application development process
Integrating security into the application development processIntegrating security into the application development process
Integrating security into the application development process
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
 
Null singapore - Mobile Security Essentials
Null singapore - Mobile Security EssentialsNull singapore - Mobile Security Essentials
Null singapore - Mobile Security Essentials
 
Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...
 
What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software Security
 
CiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec PresentationCiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec Presentation
 
Automating OWASP Tests in your CI/CD
Automating OWASP Tests in your CI/CDAutomating OWASP Tests in your CI/CD
Automating OWASP Tests in your CI/CD
 
Agile AppSec DevOps
Agile AppSec DevOpsAgile AppSec DevOps
Agile AppSec DevOps
 
Building an Open Source AppSec Pipeline - 2015 Texas Linux Fest
Building an Open Source AppSec Pipeline - 2015 Texas Linux FestBuilding an Open Source AppSec Pipeline - 2015 Texas Linux Fest
Building an Open Source AppSec Pipeline - 2015 Texas Linux Fest
 
Manual JavaScript Analysis Is A Bug
Manual JavaScript Analysis Is A BugManual JavaScript Analysis Is A Bug
Manual JavaScript Analysis Is A Bug
 
Myths and Misperceptions of Open Source Security
Myths and Misperceptions of Open Source Security Myths and Misperceptions of Open Source Security
Myths and Misperceptions of Open Source Security
 
OWASP 2014 AppSec EU ZAP Advanced Features
OWASP 2014 AppSec EU ZAP Advanced FeaturesOWASP 2014 AppSec EU ZAP Advanced Features
OWASP 2014 AppSec EU ZAP Advanced Features
 
AppSec DC 2019 ASVS 4.0 Final.pptx
AppSec DC 2019 ASVS 4.0 Final.pptxAppSec DC 2019 ASVS 4.0 Final.pptx
AppSec DC 2019 ASVS 4.0 Final.pptx
 
AppSec DC 2019 ASVS 4.0 Final.pptx
AppSec DC 2019 ASVS 4.0 Final.pptxAppSec DC 2019 ASVS 4.0 Final.pptx
AppSec DC 2019 ASVS 4.0 Final.pptx
 

OpenSourceSecurityTools - UPDATED

  • 1.
  • 2. Sparsh Raj Application Security @ Box Open Source Security Assessment Tools
  • 3. There IS free breakfast! Key Takeaways Security is easy when done right Basic Web Application vulnerability assessment Basic Mobile (Android and iOS) vulnerability assessment 1 2 3 4 5 Basic network vulnerability assessment
  • 4. Why use any security assessment tool during SDLC? Agenda Overview What do you need to assess (secure)? Web Application Security Assessment Tool – OWASP ZAP Android Application Security Assessment Tool - Qark iOS Application Security Assessment Tool - Needle 1 2 3 4 5 6 Questions?7 Network Security Assessment tool - OpenVAS
  • 5. Why use any security assessment tool? • Detecting “low-hanging fruits” before release • Detection of vulnerabilities in early development phase • Open Source Tools: ‒ Free!! Image Source: Kaspersky Security Bulletin 2015 Distribution of exploits used in cyberattacks, by type of application attacked, 2015
  • 6. What do you need to assess (secure)? • Network • Web application • Mobile Application ‒ Android ‒ iOS
  • 7. Network Security Assessment tool - OpenVAS • Open Vulnerability Assessment System • Network Vulnerability Tests (NVTs) • Simple to install and use • Web interface ‒ Launch scans ‒ View reports • Alternatives: Nessus, nmap • Get Started! : OpenVAS setup and start guide
  • 10. Network Security Assessment tool - OpenVAS
  • 11. Network Security Assessment tool - OpenVAS
  • 12. Network Security Assessment tool - OpenVAS
  • 13. Network Security Assessment tool - OpenVAS Sample Report Index Page Sample Report Summary
  • 14. Network Security Assessment tool - OpenVAS Sample Report Common Vulns Sample Report Vuln Overview
  • 15. Web Application Security Assessment Tool – OWASP ZAP • Ideal for devs, esp. for automated security tests • Cross platform, easy to install and use • Main features: Intercepting Proxy, Traditional and Ajax Spiders, WebSockets support, Forced Browsing (DirBuster), Fuzzing etc. • Point-n-shoot • Plug-n-hack add-on • Get started !! : Zed Attack Proxy
  • 16. Web Application Security Assessment Tool – OWASP ZAP
  • 17. Android Application Security Assessment Tool - Qark • Quick Android Review Kit (created by LinkedIn) • Some important vulns QARK finds: ‒ Apps supporting outdated API versions, with known vulnerabilities ‒ Tapjacking ‒ Activities which may leak data ‒ …and many more. • QARK GitHub
  • 18. Android Application Security Assessment Tool - Qark
  • 19. iOS Application Security Assessment Tool - Needle • By MWR Labs • Easy to add python modules • Covers areas: ‒ data storage ‒ inter-process communication ‒ network communications ‒ static code analysis • Needle quick intro link
  • 20. iOS Application Security Assessment Tool - Needle
  • 21. iOS Application Security Assessment Tool - Needle
  • 22. iOS Application Security Assessment Tool - Needle
  • 23. Conclusions: Use OpenVAS to find network vulnerabilities Use OWASP Zap to find web app vulnerabilities Use Needle to find iOS app vulnerabilities Use Box for the most awesome and secure platform 1 2 3 4 5 Use QARK to find Android app vulnerabilities
  • 24. Why use any security assessment tool during SDLC? Agenda Overview What do you need to assess (secure)? Web Application Security Assessment Tool – OWASP ZAP Android Application Security Assessment Tool - Qark iOS Application Security Assessment Tool - Needle 1 2 3 4 5 6 Questions?7 Network Security Assessment tool - OpenVAS

Editor's Notes

  1. Add a key-takeaways slide and a conclusion slide
  2. Low hanging fruits – very simple vulnerabilities which can be easy to fix but can have disastrous consequences. Requires lower set skills by a malicious user to exploit. Open source advantages: They are FREE! Exploits contributions from all around Flexibility Community support Documentation
  3. Scanners have the capability to cause disruption. It is safer to run these tools in dev rather than prod. Or configuration must match what the prod can handle (?) We have tuned these scanners to run on prod. Type of vulns found: bad network configurations such as an open telnet port on the main server unpatched host OS and libraries with known exploits data leakage from back end by methods such as brute forcing
  4. First screen you add a “Task” which is basically a scan that you want to run in next few steps you configure the scan or Task
  5. Scanners have the capability to cause disruption. It is safer to run these tools in dev rather than prod. Or configuration must match what the prod can handle (?) We have tuned these scanners to run on prod. Choose the configuration wisely If in doubt it is always safe to go easy
  6. Specify targets – it could be just one web server that is supporting your app or multiple ones
  7. Once the task is added, you can start the scan by clicking the Play button
  8. You can track the progress as the scan finishes
  9. The report variety range from very executive to very techincal type of report can be selected depending on the needs
  10. Reports are breakdown of individual hosts or vulnerabilities most of these tools offer recommendations on fixing the vulnerabilities found a word of caution here: these recomms are VERY generic taking these recommendation more as a guideline to fix the vulnerability than the fix itself is a safe option
  11. Talk a little OWASP Open Web Application Security Project (or OWASP for short). The Open Web Application Security Project (OWASP) is a worldwide not-for-profit charitable organization focused on improving the security of software. very well contributed organisation Vulns found: web application vunerabilities like XSS, SQLi, CSRF, bad cookie handling such as no secure flag bad session handling All these are generally easy to fix but difficult to spot
  12. A small demo Enter the URL of your web application (point and attack) Highly customizable – plugins can be written
  13. Decompiles Android apps to raw source code No rooted device needed Vulns it finds: old unsupported api versions with known exploits activites that can leak data tapjacking - Like ClickJacking on the web, TapJackingoccurs when a malicious application displays a fake user interface that seems like it can be interacted with, but actually passes interaction events such as finger taps to a hidden user interface behind it.
  14. I will leave the full video available for a more step by step instruction and walk through Due to time contraints I will be skipping some sections here though. Launch and selecting the apk – 0:00 to 0:06 Decompiling the apk – 0:36 Performing basic vulnerability checks - 2:57 Basic report that is generate – 5:28
  15. Jailbroken device needed!!!!
  16. The "show modules" command can be used to list all the modules currently available in the framework.
  17. Once selected, the "info" command can be used to show details of a particular module. Very similar to metasploit
  18. When all the options are set as preferred, the "run" command can be used to start the module's execution. If a target app has not been selected yet (with the global option "TARGET_APP" still unset), Needle will first launch a wizard that will help the user in selecting a target.