SlideShare a Scribd company logo
1 of 67
Intro into
Drupal Security

      @CashWilliams
 http://CashWilliams.com
What is Security
What is Security

• Protecting website data
What is Security

• Protecting website data
 • Protecting from unauthorized access
What is Security

• Protecting website data
 • Protecting from unauthorized access
 • Protecting from modification
What is Security

• Protecting website data
 • Protecting from unauthorized access
 • Protecting from modification
 • Protecting from destruction
What is Security

• Protecting website data
 • Protecting from unauthorized access
 • Protecting from modification
 • Protecting from destruction
• Maintaining access to the data
Attack Vectors
Attack Vectors

• Drupal Vulnerabilities
Attack Vectors

• Drupal Vulnerabilities
 • XSS
Attack Vectors

• Drupal Vulnerabilities
 • XSS
 • Access Bypass
Attack Vectors

• Drupal Vulnerabilities
 • XSS
 • Access Bypass
 • CSRF
Attack Vectors

• Drupal Vulnerabilities
 • XSS
 • Access Bypass
 • CSRF
 • SQL Injection
Other Attack Vectors
Other Attack Vectors
• General Vulnerabilities (a.k.a. What we’re
 not going to cover)
Other Attack Vectors
• General Vulnerabilities (a.k.a. What we’re
 not going to cover)

 • Operating System
Other Attack Vectors
• General Vulnerabilities (a.k.a. What we’re
 not going to cover)

 • Operating System
 • Web Server
Other Attack Vectors
• General Vulnerabilities (a.k.a. What we’re
 not going to cover)

 • Operating System
 • Web Server
 • PHP
Other Attack Vectors
• General Vulnerabilities (a.k.a. What we’re
 not going to cover)

 • Operating System
 • Web Server
 • PHP
 • MySQL
Other Attack Vectors
• General Vulnerabilities (a.k.a. What we’re
 not going to cover)

 • Operating System
 • Web Server
 • PHP
 • MySQL
 • Javascript (Theme, WYSIWYG, etc...)
Other Attack Vectors
• General Vulnerabilities (a.k.a. What we’re
 not going to cover)

 • Operating System
 • Web Server
 • PHP
 • MySQL
 • Javascript (Theme, WYSIWYG, etc...)
 • Authentication (Facebook, OpenID...)
Keep Up to Date

• How to stay informed (Drupal)
 • Signup for emails from Security Team
 • RSS Feed
 • Twitter
 • Update Status module - with email
   setting
Security announcements
    from Drupal.org
RSS Feeds from
         Drupal.org

• http://drupal.org/node/406142
• http://drupal.org/security/rss.xml
• http://drupal.org/security/contrib/
 rss.xml

• http://drupal.org/security/psa/rss.xml
Drupal Security from
      Twitter
Update Status Module
• Enable the ‘Update status’ module from
 the modules page
 /admin/build/modules
Update Status Module
• Adjust the settings at
 /admin/reports/updates/settings
Database Users
Database Users

• Use different database users for each site
 you run
Database Users

• Use different database users for each site
 you run

• Only give needed permissions on proper
 database
Database Users

• Use different database users for each site
 you run

• Only give needed permissions on proper
 database

• Limit hosts a user can connect from
 (‘username’@‘localhost’)
Database Users

• Use different database users for each site
 you run

• Only give needed permissions on proper
 database

• Limit hosts a user can connect from
 (‘username’@‘localhost’)

• Don’t use root!
HTTPS
HTTPS
• Use HTTPS if at all possible
 • Session hijacking
 • Packet sniffing on open networks
HTTPS
• Use HTTPS if at all possible
 • Session hijacking
 • Packet sniffing on open networks
• Secure Pages module
HTTPS
• Use HTTPS if at all possible
 • Session hijacking
 • Packet sniffing on open networks
• Secure Pages module
• OR .htaccess rule to redirect all traffic
HTTPS
 • Use HTTPS if at all possible
   • Session hijacking
   • Packet sniffing on open networks
 • Secure Pages module
 • OR .htaccess rule to redirect all traffic
RewriteCond %{SERVER_PORT} 80
RewriteRule ^(.*)$ https://%{HTTP_HOST}/$1 [R,L]
php_value session.cookie_secure 1
Security Modules
Security Modules
• securepages &
 securepages_prevent_hijack
Security Modules
• securepages &
 securepages_prevent_hijack

• password_policy
Security Modules
• securepages &
 securepages_prevent_hijack

• password_policy
• security_review
Security Modules
• securepages &
 securepages_prevent_hijack

• password_policy
• security_review
• salt (Drupal 6 only)
Security Modules
• securepages &
 securepages_prevent_hijack

• password_policy
• security_review
• salt (Drupal 6 only)
• login_security (Drupal 6 only)
Security Modules
• securepages &
 securepages_prevent_hijack

• password_policy
• security_review
• salt (Drupal 6 only)
• login_security (Drupal 6 only)
• paranoia
Secure Pages & Secure
  Pages Prevent Hijack
• http://drupal.org/project/securepages
• http://drupal.org/project/
 securepages_prevent_hijack (Drupal 6
 only)

• Redirects selected pages to use SSL
• Protects a few common pages by default
• Drupal 6 needs session hijack prevention
Password Policy

• http://drupal.org/project/
 password_policy

• Allows site builders to define a password
 complexity level for users

• Also implements a password expiration
 feature
Security Review


• http://drupal.org/project/
 security_review

• Checklist for site security integrated into
 your site

• Still relies on you to do the manual work
Salt

• http://drupal.org/project/salt
• Adds ‘salt’ to passwords stored in the
 database

• Helps fight against dictionary attacks on
 password dump

• Not needed for Drupal 7
Paranoia

• http://drupal.org/project/paranoia
• Disables granting of the "use PHP for
 block visibility" permission

• Disables creation of input formats that
 use the PHP filter

• Disables editing the user #1 account
• Disables disabling itself
Login Security
Login Security

• http://drupal.org/project/login_security
• Drupal 6 only (Built in to Drupal 7 core)
• Limit the number of invalid login
 attempts

• Can lock user accounts based on login
 failures
Input Formats/Filters
Input Formats/Filters

• Default Input filter = EVERYONE has
 access

• Better Formats module (Only needed for
 Drupal 6)

• Some type of filtered input should be
 default
Input Formats/Filters
Input Formats/Filters

• Use HTML filter
 • Configure allowed tags
   • Dangerous - SCRIPT, IMG, IFRAME, EMBED,
     OBJECT, INPUT, LINK, STYLE, META, FRAMESET,
     DIV, BASE, TABLE, TR, TD

 • WYSIWYG editors - Don’t allow all tags
Input Formats/Filters

• PHP Filter module (comes in core)
• Don’t use it!
• Some recommend removing the module
 from the code base

• If you do use it, make sure you know who
 has access
File Uploads

• Don’t allow unsafe uploads
• Both core file uploads and fields/cck files
Protect Drupal from
      Outside
Protect Drupal from
         Outside
• Use a firewall to deny access
Protect Drupal from
         Outside
• Use a firewall to deny access
• Deny access at the web server
Protect Drupal from
            Outside
 • Use a firewall to deny access
 • Deny access at the web server
<LocationMatch "/(user|login|admin)/">
    Order Deny,Allow
    Deny from all
    Allow from 127.0.0.1

    #Example Network 1
    Allow from 165.91.200.0/255.255.252.0
    ...
</LocationMatch>
Other Gotchas
Other Gotchas

• Settings.php
 • ONLY web server needs read access to this
   file

 • Should not be writable
Other Gotchas

• Settings.php
 • ONLY web server needs read access to this
   file

 • Should not be writable
• Leaving a sql dump in a web accessible folder
Other Gotchas

• Settings.php
 • ONLY web server needs read access to this
   file

 • Should not be writable
• Leaving a sql dump in a web accessible folder
• Don’t e-mail passwords
 • !password token
Security Reviews
Security Reviews



• Custom Security Review
 • https://www.acquia.com/products-
   services/acquia-professional-services/
   service-offerings

More Related Content

What's hot

關於SQL Injection的那些奇技淫巧
關於SQL Injection的那些奇技淫巧關於SQL Injection的那些奇技淫巧
關於SQL Injection的那些奇技淫巧
Orange Tsai
 

What's hot (20)

Drupal and Security: What You Need to Know
Drupal and Security: What You Need to KnowDrupal and Security: What You Need to Know
Drupal and Security: What You Need to Know
 
Two scoops of Django - Security Best Practices
Two scoops of Django - Security Best PracticesTwo scoops of Django - Security Best Practices
Two scoops of Django - Security Best Practices
 
REST Easy with Django-Rest-Framework
REST Easy with Django-Rest-FrameworkREST Easy with Django-Rest-Framework
REST Easy with Django-Rest-Framework
 
WordPress Security - A Hacker's Guide - WordCamp 2019 Islamabad
WordPress Security - A Hacker's Guide - WordCamp 2019 IslamabadWordPress Security - A Hacker's Guide - WordCamp 2019 Islamabad
WordPress Security - A Hacker's Guide - WordCamp 2019 Islamabad
 
Building RESTful APIs
Building RESTful APIsBuilding RESTful APIs
Building RESTful APIs
 
Secure Your Wordpress
Secure Your WordpressSecure Your Wordpress
Secure Your Wordpress
 
Case Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by DefaultCase Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by Default
 
Securing Your WordPress Installation
Securing Your WordPress InstallationSecuring Your WordPress Installation
Securing Your WordPress Installation
 
Django Rest Framework - tips & trick
Django Rest Framework - tips & trick Django Rest Framework - tips & trick
Django Rest Framework - tips & trick
 
關於SQL Injection的那些奇技淫巧
關於SQL Injection的那些奇技淫巧關於SQL Injection的那些奇技淫巧
關於SQL Injection的那些奇技淫巧
 
Modernizing WordPress Search with Elasticsearch
Modernizing WordPress Search with ElasticsearchModernizing WordPress Search with Elasticsearch
Modernizing WordPress Search with Elasticsearch
 
HTTPS + Let's Encrypt
HTTPS + Let's EncryptHTTPS + Let's Encrypt
HTTPS + Let's Encrypt
 
Tips & Tricks in securing your WordPress installation
Tips & Tricks in securing your WordPress installationTips & Tricks in securing your WordPress installation
Tips & Tricks in securing your WordPress installation
 
Best Practices for Building WordPress Applications
Best Practices for Building WordPress ApplicationsBest Practices for Building WordPress Applications
Best Practices for Building WordPress Applications
 
Best Practices for WordPress
Best Practices for WordPressBest Practices for WordPress
Best Practices for WordPress
 
Word camp pune 2013 security
Word camp pune 2013   securityWord camp pune 2013   security
Word camp pune 2013 security
 
MySQL for Beginners - part 1
MySQL for Beginners - part 1MySQL for Beginners - part 1
MySQL for Beginners - part 1
 
Fosdem17 honeypot your database server
Fosdem17 honeypot your database serverFosdem17 honeypot your database server
Fosdem17 honeypot your database server
 
Neil Saunders (Beamly) - Securing your AWS Infrastructure with Hashicorp Vault
Neil Saunders (Beamly) - Securing your AWS Infrastructure with Hashicorp Vault Neil Saunders (Beamly) - Securing your AWS Infrastructure with Hashicorp Vault
Neil Saunders (Beamly) - Securing your AWS Infrastructure with Hashicorp Vault
 
Bsidesnova- Pentesting Methodology - Making bits less complicated
Bsidesnova- Pentesting Methodology - Making bits less complicatedBsidesnova- Pentesting Methodology - Making bits less complicated
Bsidesnova- Pentesting Methodology - Making bits less complicated
 

Viewers also liked

Blocks & layouts szeged
Blocks & layouts szegedBlocks & layouts szeged
Blocks & layouts szeged
dasjo
 
Powering a Lean Startup With Drupal V.1
Powering a Lean Startup With Drupal V.1Powering a Lean Startup With Drupal V.1
Powering a Lean Startup With Drupal V.1
chrisshattuck
 
Automating Drupal Development: Makefiles, features and beyond
Automating Drupal Development: Makefiles, features and beyondAutomating Drupal Development: Makefiles, features and beyond
Automating Drupal Development: Makefiles, features and beyond
Nuvole
 

Viewers also liked (20)

Blocks & layouts szeged
Blocks & layouts szegedBlocks & layouts szeged
Blocks & layouts szeged
 
Powering a Lean Startup With Drupal V.1
Powering a Lean Startup With Drupal V.1Powering a Lean Startup With Drupal V.1
Powering a Lean Startup With Drupal V.1
 
Twig for Drupal @ Frontendunited Amsterdam 2012
Twig for Drupal @ Frontendunited Amsterdam 2012Twig for Drupal @ Frontendunited Amsterdam 2012
Twig for Drupal @ Frontendunited Amsterdam 2012
 
Alfresco from an agile framework perspective
Alfresco from an agile framework perspectiveAlfresco from an agile framework perspective
Alfresco from an agile framework perspective
 
Using Drupal to power SaaS
Using Drupal to power SaaSUsing Drupal to power SaaS
Using Drupal to power SaaS
 
Configuration Management in Drupal 8: A preview (DrupalDays Milano 2014)
Configuration Management in Drupal 8: A preview (DrupalDays Milano 2014)Configuration Management in Drupal 8: A preview (DrupalDays Milano 2014)
Configuration Management in Drupal 8: A preview (DrupalDays Milano 2014)
 
Contributing to drupal
Contributing to drupalContributing to drupal
Contributing to drupal
 
Automating Drupal Development: Makefiles, features and beyond
Automating Drupal Development: Makefiles, features and beyondAutomating Drupal Development: Makefiles, features and beyond
Automating Drupal Development: Makefiles, features and beyond
 
Crowds and Creativity
Crowds and CreativityCrowds and Creativity
Crowds and Creativity
 
Drupal Backbone.js in the Frontend
Drupal Backbone.js in the FrontendDrupal Backbone.js in the Frontend
Drupal Backbone.js in the Frontend
 
Competing with Giants - How to Win With Drupal vs. Proprietary Alternatives
Competing  with Giants - How to Win With Drupal vs. Proprietary AlternativesCompeting  with Giants - How to Win With Drupal vs. Proprietary Alternatives
Competing with Giants - How to Win With Drupal vs. Proprietary Alternatives
 
Contribuir en Drupal: Por dónde empiezo?
Contribuir en Drupal: Por dónde empiezo?Contribuir en Drupal: Por dónde empiezo?
Contribuir en Drupal: Por dónde empiezo?
 
Views primer
Views primerViews primer
Views primer
 
Multilenguaje en Drupal 8
Multilenguaje en Drupal 8Multilenguaje en Drupal 8
Multilenguaje en Drupal 8
 
Drupalcon2007 Sun
Drupalcon2007 SunDrupalcon2007 Sun
Drupalcon2007 Sun
 
Why I Hate Drupal
Why I Hate DrupalWhy I Hate Drupal
Why I Hate Drupal
 
Drupal 8 Configuration Management with Features
Drupal 8 Configuration Management with FeaturesDrupal 8 Configuration Management with Features
Drupal 8 Configuration Management with Features
 
Frontend thunderdome
Frontend thunderdomeFrontend thunderdome
Frontend thunderdome
 
Building and Maintaining a Distribution in Drupal 7 with Features
Building and Maintaining a  Distribution in Drupal 7 with FeaturesBuilding and Maintaining a  Distribution in Drupal 7 with Features
Building and Maintaining a Distribution in Drupal 7 with Features
 
Configuration Management in Drupal 8: A preview (DrupalCamp Alpe Adria 2014)
Configuration Management in Drupal 8: A preview (DrupalCamp Alpe Adria 2014)Configuration Management in Drupal 8: A preview (DrupalCamp Alpe Adria 2014)
Configuration Management in Drupal 8: A preview (DrupalCamp Alpe Adria 2014)
 

Similar to Drupal Security Intro

DefCamp 2013 - Http header analysis
DefCamp 2013 - Http header analysisDefCamp 2013 - Http header analysis
DefCamp 2013 - Http header analysis
DefCamp
 
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
Michael Pirnat
 
Doing Drupal security right from Drupalcon London
Doing Drupal security right from Drupalcon LondonDoing Drupal security right from Drupalcon London
Doing Drupal security right from Drupalcon London
Gábor Hojtsy
 
Security in practice with Java EE 6 and GlassFish
Security in practice with Java EE 6 and GlassFishSecurity in practice with Java EE 6 and GlassFish
Security in practice with Java EE 6 and GlassFish
Markus Eisele
 

Similar to Drupal Security Intro (20)

WordPress Server Security
WordPress Server SecurityWordPress Server Security
WordPress Server Security
 
Blog World 2010 - How to Keep Your Blog from Being Hacked
Blog World 2010 - How to Keep Your Blog from Being HackedBlog World 2010 - How to Keep Your Blog from Being Hacked
Blog World 2010 - How to Keep Your Blog from Being Hacked
 
Joomla! security jday2015
Joomla! security jday2015Joomla! security jday2015
Joomla! security jday2015
 
Web Application Security - DevFest + GDay George Town 2016
Web Application Security - DevFest + GDay George Town 2016Web Application Security - DevFest + GDay George Town 2016
Web Application Security - DevFest + GDay George Town 2016
 
Joomla! security jday2015
Joomla! security jday2015Joomla! security jday2015
Joomla! security jday2015
 
Do you lose sleep at night?
Do you lose sleep at night?Do you lose sleep at night?
Do you lose sleep at night?
 
Drupal security
Drupal securityDrupal security
Drupal security
 
DefCamp 2013 - Http header analysis
DefCamp 2013 - Http header analysisDefCamp 2013 - Http header analysis
DefCamp 2013 - Http header analysis
 
Securing your web apps now
Securing your web apps nowSecuring your web apps now
Securing your web apps now
 
How to Secure Your WordPress Site
How to Secure Your WordPress SiteHow to Secure Your WordPress Site
How to Secure Your WordPress Site
 
Drupal Security from Drupalcamp Bratislava
Drupal Security from Drupalcamp BratislavaDrupal Security from Drupalcamp Bratislava
Drupal Security from Drupalcamp Bratislava
 
WordPress Security and Best Practices
WordPress Security and Best PracticesWordPress Security and Best Practices
WordPress Security and Best Practices
 
How WordPress Sites Get Hacked
How WordPress Sites Get HackedHow WordPress Sites Get Hacked
How WordPress Sites Get Hacked
 
Slides for the #JavaOne Session ID: CON11881
Slides for the #JavaOne Session ID: CON11881Slides for the #JavaOne Session ID: CON11881
Slides for the #JavaOne Session ID: CON11881
 
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
 
Java EE 6 Security in practice with GlassFish
Java EE 6 Security in practice with GlassFishJava EE 6 Security in practice with GlassFish
Java EE 6 Security in practice with GlassFish
 
Securing Your Webserver By Pradeep Sharma
Securing Your Webserver By Pradeep SharmaSecuring Your Webserver By Pradeep Sharma
Securing Your Webserver By Pradeep Sharma
 
Doing Drupal security right from Drupalcon London
Doing Drupal security right from Drupalcon LondonDoing Drupal security right from Drupalcon London
Doing Drupal security right from Drupalcon London
 
Security in practice with Java EE 6 and GlassFish
Security in practice with Java EE 6 and GlassFishSecurity in practice with Java EE 6 and GlassFish
Security in practice with Java EE 6 and GlassFish
 
External JavaScript Widget Development Best Practices
External JavaScript Widget Development Best PracticesExternal JavaScript Widget Development Best Practices
External JavaScript Widget Development Best Practices
 

Recently uploaded

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 

Recently uploaded (20)

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 

Drupal Security Intro

Editor's Notes

  1. \n
  2. \n
  3. \n
  4. \n
  5. \n
  6. \n
  7. \n
  8. \n
  9. \n
  10. \n
  11. \n
  12. \n
  13. \n
  14. \n
  15. \n
  16. \n
  17. \n
  18. \n
  19. \n
  20. \n
  21. \n
  22. \n
  23. \n
  24. \n
  25. \n
  26. \n
  27. \n
  28. \n
  29. \n
  30. \n
  31. \n
  32. \n
  33. \n
  34. \n
  35. \n
  36. \n
  37. \n
  38. \n
  39. \n
  40. \n
  41. \n
  42. \n
  43. \n
  44. \n
  45. \n
  46. \n
  47. \n
  48. \n
  49. \n
  50. \n
  51. \n
  52. \n
  53. \n
  54. \n
  55. \n
  56. \n
  57. \n