SlideShare une entreprise Scribd logo
1  sur  37
SECURING
UNDERPROTECTED APIS
Adam Cecchetti
Deja vu Security & Peach Fuzzer
Hello!
 Adam Cecchetti
 Founder CEO Deja vu Security
 Co-Founder Chairman Peach Tech
 Former Amazonian
 CMU : M.S. Information Network
 SVC : B.S. Computer Science
Deja vu Security
 Seattle based operating since 2010
 100s of Web API assessments
 Various stacks, frameworks, and security models.
 IoT, Cryptocurrency, Infrastructure, etc
 Training of developers, engineers, and teams
to better understand modern threats.
Peach Tech
 Seattle WA, Spun out 2014
 Web API Security Testing
 Fuzzing framework for Protocols, File formats
OWASP A10 : Why all the fuss?
TIME IS UNDEFEATED
Time Erodes All Things.
Security: A Snapshot in Time
 A company, product, technology, group, or
person.
 Made up of a set of components to form that
system.
 The systems components all have a creation
date.
 The ability to withstand any given attack is
temporary.
 No different with computers and hackers
 Except technology moves much faster.
You Wouldn’t March This Army
Today
You Wouldn’t March This Army in
2116
The Problem is Big
 The first step to recovery is the hardest.
 Awareness is good, but it doesn’t cure cancer.
 Security issues must be found they can’t be
created.
 Inherited, passed down the software genepool.
 Plentiful, defense helps but we kick over more
rocks.
 Random, the future is asymmetrically secured.
 Polymorphic, the tools we use to build systems
are security issues.
 We are going to have to start thinking
Tick, Tock.
 Data movement is a cadence to how we’ve built things.
 Echoes, the ghosts of usage models past.
 We leave data and code everywhere users go.
 User data replicates every decade or so.
t
Centralized
Distributed
70’s 90’s 2010 2030
80’s 00’s 2020
Mainframe Web/Email Cloud Internet of Me
PC Social Networks IoT
Computers are Awesome!
 They don’t LET you do anything.
 They DO anything!
 And only things you tell them
 APIs are the things that enable us to orchestrate
these wonderful machines!
 CPU: AMMA that’s about Machine code to
Microcode
 Good luck with the rest! That’s not what I do!
 General computation is good however it means:
 No reliability, no availability, no security.
 This includes anything we build.
 Complexity leads to side effects and exploitation is
programing with side effects.
Memory Leak in /dev/litterbox?!
There are Only 4 Security Bugs
Bug 1: Data as Code
 What do Cross Site Scripting, SQL Injection,
and Buffer Overflows all have in common?
 They are all data being interpreted as code.
 Any place that user or machine controlled data is
being used, interpreted, parsed; a security issue
awaits.
 This is big enough to master that you can
spend multiple lifetimes right here.
 We’ve actually started to make steps towards
fixing this problem in some places.
Bug 2: Gamers are Going to
Game
 Logical Issues require someone to game the
system
 Must try and understand all the unexpected
behavior of the logic of the system.
 Few good ways of automated testing here
 The Meta Game
 Attackers will continue to go for the weakest link
 Unless the time vs. reward scenario is high
Bug 3: We Rely on Secrets
 Password1!
 Upper Lower, Numeric, Special!
 Secure by most standards!
 “ Or ‘1’=‘1’; --
 Upper, Lower, Numeric, Special!
 No key words!
 16 characters!
 Secure!
 If not bad jumbles then bits generated by a
machine given back to a machine!
Bug 4: The Thing is in the Wrong
Place
 What is this?
 This shouldn’t be here….
 OMG! Why is this here?
The “New” Computers
 IoT
 Blockchain
 Literally Everything
 APIs enable us to access them all!
If it Turings like a computer…
 REST API
 GET - READ
 POST - WRITE
 UPDATE - UPDATE
 DELETE - DELETE
 Looks like someone took CRUD and threw it over
the firewall.
 Because someone took CRUD and threw it over the
firewall.
 We’ve found how to talk to our computer!
 That someone threw over the firewall.
APIs: Data as Code
 Data Interpreted as Code
 Our API let’s a computer talks to our computer.
 Browser JavaScript VM -> API (VM) -> Database
 Computer talks to the computer to get or alter data
from a computer
 Takes user data and hopefully doesn’t turn it
into code (Command Injection, SQL Injection)
and returns some useful data which the VM
hopefully doesn’t turn into attacker controlled
code (XSS, etc).
APIs: Logic Issues
 Identification
 Who is accessing the API?
 Authentication
 Have the proven they’re who they say they are?
 Authorization
 Are they allowed to access this function of the API?
 Cross User Testing
 Is someone else accessing the thing that someone else has
access to?
 Replay
 We were allowed to do it once can we do it again?
 Session Management
 For what period of time are they allowed to access or do the
thing?
APIs: Weak Secrets
 Session Token Crypto Issues
 Can we make our own tokens or predict yours?
 Can we sign our own API calls or tamper with a signed
API call?
 Password and Key Storage
 Where am I supposed to store this?
APIs: This shouldn’t be here.
 API exposed that shouldn’t be
 Admin API to the public
 Data exposed that shouldn’t be
 Data permissions not set right
 API exposes functionality that it shouldn’t
 API not authenticated that should be
 Can we sign our own API calls or tamper with a signed
API call?
Enough of the Problem!
 How do we take a snapshot and move it
through time?
 Ensure developers have the security
understanding they need to assess the snapshot
 Understand the snapshot
 Keep the snapshot fresh!
Training Developers
 Helps development team become more
security aware
 Helps eliminate future bugs
 Helps knowledge move from one team to the
next
 Good at eliminating a bug classes in code via
halo testing
Security Testing
 Better understanding of security for the
architecture and design
 Identify issues of all types
 Takes a snapshot of the API state of security
 Regressing testing of fixes
CI Security Testing and Fuzzing
 As API evolves the security snapshot shifts.
 Change enough of the API and the snapshot out
of focus.
 How do we continuously take the snapshot?
 By integrating with the build system.
 API changes? Let’s retest as soon as the build
passes.
 Partial snapshot
I borrowed some Peach
slides…..
 Agile Development
 Continuous Deployment
 Modern Applications
• In-Browser
• Backed by APIs
 Web APIs and Web Services
• Standard services
• Micro services
Industry Trends
CI Pipeline
Build
Peach API
Security
Deploy
Peach API Security
Log Monitoring
Traffic
Generator
Log Messages
Test Engine
Target
Service
Target
Service
Target
Services
Fuzzed TrafficValid Traffic
Securing Unsecure APIs
 What to look for!
 Data being interpreted as code in your API
 Logic Issues in APIs
 Weak Secrets in APIs and Infrastructure
 APIs functions or data exposed in the wrong
place!
Securing Unsecure APIs
 Get a security snapshot!
 Design Review
 Penetration Testing
 Code Review
 Training
Securing Unsecure APIs
 Keep the Snapshot Fresh!
 Integrate security checks into build pipeline!
 Unit Tests
 Regression Tests
 Security Tests / Fuzzing
Questions?
https://peachfuzzer.com
https://www.dejavusecurity.com
secure@dejavusecurity.com
@dejavusecurity

Contenu connexe

Tendances

Security engineering 101 when good design & security work together
Security engineering 101  when good design & security work togetherSecurity engineering 101  when good design & security work together
Security engineering 101 when good design & security work together
Wendy Knox Everette
 
Nick Drage & Fraser Scott - Epic battle devops vs security
Nick Drage & Fraser Scott - Epic battle devops vs securityNick Drage & Fraser Scott - Epic battle devops vs security
Nick Drage & Fraser Scott - Epic battle devops vs security
DevSecCon
 
Matt carroll - "Security patching system packages is fun" said no-one ever
Matt carroll - "Security patching system packages is fun" said no-one everMatt carroll - "Security patching system packages is fun" said no-one ever
Matt carroll - "Security patching system packages is fun" said no-one ever
DevSecCon
 

Tendances (20)

Why 'positive security' is a software security game changer
Why 'positive security' is a software security game changerWhy 'positive security' is a software security game changer
Why 'positive security' is a software security game changer
 
Your internet-exposure-that-makes-you-vulnerable
Your internet-exposure-that-makes-you-vulnerableYour internet-exposure-that-makes-you-vulnerable
Your internet-exposure-that-makes-you-vulnerable
 
How to-become-secure-and-stay-secure
How to-become-secure-and-stay-secureHow to-become-secure-and-stay-secure
How to-become-secure-and-stay-secure
 
Qark DefCon 23
Qark DefCon 23Qark DefCon 23
Qark DefCon 23
 
Zen and the art of Security Testing
Zen and the art of Security TestingZen and the art of Security Testing
Zen and the art of Security Testing
 
TDC PoA submission
TDC PoA submissionTDC PoA submission
TDC PoA submission
 
OWASP API Security Top 10 - API World
OWASP API Security Top 10 - API WorldOWASP API Security Top 10 - API World
OWASP API Security Top 10 - API World
 
Evil User Stories - Improve Your Application Security
Evil User Stories - Improve Your Application SecurityEvil User Stories - Improve Your Application Security
Evil User Stories - Improve Your Application Security
 
Five Principles to API Security
Five Principles to API SecurityFive Principles to API Security
Five Principles to API Security
 
Security engineering 101 when good design & security work together
Security engineering 101  when good design & security work togetherSecurity engineering 101  when good design & security work together
Security engineering 101 when good design & security work together
 
DevOps and the Future of Information Security
DevOps and the Future of Information SecurityDevOps and the Future of Information Security
DevOps and the Future of Information Security
 
Building Security Controls around Attack Models
Building Security Controls around Attack ModelsBuilding Security Controls around Attack Models
Building Security Controls around Attack Models
 
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world cases
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world casesDevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world cases
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world cases
 
API Security Guidelines: Beyond SSL and OAuth.
API Security Guidelines: Beyond SSL and OAuth.API Security Guidelines: Beyond SSL and OAuth.
API Security Guidelines: Beyond SSL and OAuth.
 
Penetrating Android Aapplications
Penetrating Android AapplicationsPenetrating Android Aapplications
Penetrating Android Aapplications
 
Nick Drage & Fraser Scott - Epic battle devops vs security
Nick Drage & Fraser Scott - Epic battle devops vs securityNick Drage & Fraser Scott - Epic battle devops vs security
Nick Drage & Fraser Scott - Epic battle devops vs security
 
Matt carroll - "Security patching system packages is fun" said no-one ever
Matt carroll - "Security patching system packages is fun" said no-one everMatt carroll - "Security patching system packages is fun" said no-one ever
Matt carroll - "Security patching system packages is fun" said no-one ever
 
API Abuse - The Anatomy of An Attack
API Abuse -  The Anatomy of An AttackAPI Abuse -  The Anatomy of An Attack
API Abuse - The Anatomy of An Attack
 
API Security and OAuth for the Enterprise
API Security and OAuth for the EnterpriseAPI Security and OAuth for the Enterprise
API Security and OAuth for the Enterprise
 
Guy Podjarmy - Secure Node Code
Guy Podjarmy - Secure Node CodeGuy Podjarmy - Secure Node Code
Guy Podjarmy - Secure Node Code
 

Similaire à Securing Underprotected APIs - Deja vu Security

Explainable Artificial Intelligence (XAI) 
to Predict and Explain Future Soft...
Explainable Artificial Intelligence (XAI) 
to Predict and Explain Future Soft...Explainable Artificial Intelligence (XAI) 
to Predict and Explain Future Soft...
Explainable Artificial Intelligence (XAI) 
to Predict and Explain Future Soft...
Chakkrit (Kla) Tantithamthavorn
 

Similaire à Securing Underprotected APIs - Deja vu Security (20)

Von JavaEE auf Microservice in 6 Monaten - The Good, the Bad, and the wtfs...
Von JavaEE auf Microservice in 6 Monaten - The Good, the Bad, and the wtfs...Von JavaEE auf Microservice in 6 Monaten - The Good, the Bad, and the wtfs...
Von JavaEE auf Microservice in 6 Monaten - The Good, the Bad, and the wtfs...
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and Exploitation
 
Securing a Great Developer Experience - DevOps Indonesia Meetup by Stefan Str...
Securing a Great Developer Experience - DevOps Indonesia Meetup by Stefan Str...Securing a Great Developer Experience - DevOps Indonesia Meetup by Stefan Str...
Securing a Great Developer Experience - DevOps Indonesia Meetup by Stefan Str...
 
Fixing security by fixing software development
Fixing security by fixing software developmentFixing security by fixing software development
Fixing security by fixing software development
 
API Testing and Hacking (1).pdf
API Testing and Hacking (1).pdfAPI Testing and Hacking (1).pdf
API Testing and Hacking (1).pdf
 
API Testing and Hacking.pdf
API Testing and Hacking.pdfAPI Testing and Hacking.pdf
API Testing and Hacking.pdf
 
API Testing and Hacking.pdf
API Testing and Hacking.pdfAPI Testing and Hacking.pdf
API Testing and Hacking.pdf
 
NZCS Cloud Computing Presentation
NZCS Cloud Computing PresentationNZCS Cloud Computing Presentation
NZCS Cloud Computing Presentation
 
Broken by design (Danny Fullerton)
Broken by design (Danny Fullerton)Broken by design (Danny Fullerton)
Broken by design (Danny Fullerton)
 
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
 
We cant hack ourselves secure
We cant hack ourselves secureWe cant hack ourselves secure
We cant hack ourselves secure
 
Security Is a Concern, Let’s Make It an Enabler
Security Is a Concern, Let’s Make It an EnablerSecurity Is a Concern, Let’s Make It an Enabler
Security Is a Concern, Let’s Make It an Enabler
 
Protecting Your APIs Against Attack & Hijack
Protecting Your APIs Against Attack & Hijack Protecting Your APIs Against Attack & Hijack
Protecting Your APIs Against Attack & Hijack
 
From Duke of DevOps to Queen of Chaos - Api days 2018
From Duke of DevOps to Queen of Chaos - Api days 2018From Duke of DevOps to Queen of Chaos - Api days 2018
From Duke of DevOps to Queen of Chaos - Api days 2018
 
Java application security the hard way - a workshop for the serious developer
Java application security the hard way - a workshop for the serious developerJava application security the hard way - a workshop for the serious developer
Java application security the hard way - a workshop for the serious developer
 
Agnitio: its static analysis, but not as we know it
Agnitio: its static analysis, but not as we know itAgnitio: its static analysis, but not as we know it
Agnitio: its static analysis, but not as we know it
 
Evolving challenges for modern enterprise architectures in the age of APIs
Evolving challenges for modern enterprise architectures in the age of APIsEvolving challenges for modern enterprise architectures in the age of APIs
Evolving challenges for modern enterprise architectures in the age of APIs
 
Explainable Artificial Intelligence (XAI) 
to Predict and Explain Future Soft...
Explainable Artificial Intelligence (XAI) 
to Predict and Explain Future Soft...Explainable Artificial Intelligence (XAI) 
to Predict and Explain Future Soft...
Explainable Artificial Intelligence (XAI) 
to Predict and Explain Future Soft...
 
Serverless Security: What's Left To Protect
Serverless Security: What's Left To ProtectServerless Security: What's Left To Protect
Serverless Security: What's Left To Protect
 
Serverless Security: What's Left to Protect?
Serverless Security: What's Left to Protect?Serverless Security: What's Left to Protect?
Serverless Security: What's Left to Protect?
 

Dernier

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Dernier (20)

Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 

Securing Underprotected APIs - Deja vu Security

  • 2. Hello!  Adam Cecchetti  Founder CEO Deja vu Security  Co-Founder Chairman Peach Tech  Former Amazonian  CMU : M.S. Information Network  SVC : B.S. Computer Science
  • 3. Deja vu Security  Seattle based operating since 2010  100s of Web API assessments  Various stacks, frameworks, and security models.  IoT, Cryptocurrency, Infrastructure, etc  Training of developers, engineers, and teams to better understand modern threats.
  • 4. Peach Tech  Seattle WA, Spun out 2014  Web API Security Testing  Fuzzing framework for Protocols, File formats
  • 5. OWASP A10 : Why all the fuss?
  • 7. Time Erodes All Things.
  • 8. Security: A Snapshot in Time  A company, product, technology, group, or person.  Made up of a set of components to form that system.  The systems components all have a creation date.  The ability to withstand any given attack is temporary.  No different with computers and hackers  Except technology moves much faster.
  • 9. You Wouldn’t March This Army Today
  • 10. You Wouldn’t March This Army in 2116
  • 11. The Problem is Big  The first step to recovery is the hardest.  Awareness is good, but it doesn’t cure cancer.  Security issues must be found they can’t be created.  Inherited, passed down the software genepool.  Plentiful, defense helps but we kick over more rocks.  Random, the future is asymmetrically secured.  Polymorphic, the tools we use to build systems are security issues.  We are going to have to start thinking
  • 12. Tick, Tock.  Data movement is a cadence to how we’ve built things.  Echoes, the ghosts of usage models past.  We leave data and code everywhere users go.  User data replicates every decade or so. t Centralized Distributed 70’s 90’s 2010 2030 80’s 00’s 2020 Mainframe Web/Email Cloud Internet of Me PC Social Networks IoT
  • 13. Computers are Awesome!  They don’t LET you do anything.  They DO anything!  And only things you tell them  APIs are the things that enable us to orchestrate these wonderful machines!  CPU: AMMA that’s about Machine code to Microcode  Good luck with the rest! That’s not what I do!  General computation is good however it means:  No reliability, no availability, no security.  This includes anything we build.  Complexity leads to side effects and exploitation is programing with side effects.
  • 14. Memory Leak in /dev/litterbox?!
  • 15. There are Only 4 Security Bugs
  • 16. Bug 1: Data as Code  What do Cross Site Scripting, SQL Injection, and Buffer Overflows all have in common?  They are all data being interpreted as code.  Any place that user or machine controlled data is being used, interpreted, parsed; a security issue awaits.  This is big enough to master that you can spend multiple lifetimes right here.  We’ve actually started to make steps towards fixing this problem in some places.
  • 17. Bug 2: Gamers are Going to Game  Logical Issues require someone to game the system  Must try and understand all the unexpected behavior of the logic of the system.  Few good ways of automated testing here  The Meta Game  Attackers will continue to go for the weakest link  Unless the time vs. reward scenario is high
  • 18. Bug 3: We Rely on Secrets  Password1!  Upper Lower, Numeric, Special!  Secure by most standards!  “ Or ‘1’=‘1’; --  Upper, Lower, Numeric, Special!  No key words!  16 characters!  Secure!  If not bad jumbles then bits generated by a machine given back to a machine!
  • 19. Bug 4: The Thing is in the Wrong Place  What is this?  This shouldn’t be here….  OMG! Why is this here?
  • 20. The “New” Computers  IoT  Blockchain  Literally Everything  APIs enable us to access them all!
  • 21. If it Turings like a computer…  REST API  GET - READ  POST - WRITE  UPDATE - UPDATE  DELETE - DELETE  Looks like someone took CRUD and threw it over the firewall.  Because someone took CRUD and threw it over the firewall.  We’ve found how to talk to our computer!  That someone threw over the firewall.
  • 22. APIs: Data as Code  Data Interpreted as Code  Our API let’s a computer talks to our computer.  Browser JavaScript VM -> API (VM) -> Database  Computer talks to the computer to get or alter data from a computer  Takes user data and hopefully doesn’t turn it into code (Command Injection, SQL Injection) and returns some useful data which the VM hopefully doesn’t turn into attacker controlled code (XSS, etc).
  • 23. APIs: Logic Issues  Identification  Who is accessing the API?  Authentication  Have the proven they’re who they say they are?  Authorization  Are they allowed to access this function of the API?  Cross User Testing  Is someone else accessing the thing that someone else has access to?  Replay  We were allowed to do it once can we do it again?  Session Management  For what period of time are they allowed to access or do the thing?
  • 24. APIs: Weak Secrets  Session Token Crypto Issues  Can we make our own tokens or predict yours?  Can we sign our own API calls or tamper with a signed API call?  Password and Key Storage  Where am I supposed to store this?
  • 25. APIs: This shouldn’t be here.  API exposed that shouldn’t be  Admin API to the public  Data exposed that shouldn’t be  Data permissions not set right  API exposes functionality that it shouldn’t  API not authenticated that should be  Can we sign our own API calls or tamper with a signed API call?
  • 26. Enough of the Problem!  How do we take a snapshot and move it through time?  Ensure developers have the security understanding they need to assess the snapshot  Understand the snapshot  Keep the snapshot fresh!
  • 27. Training Developers  Helps development team become more security aware  Helps eliminate future bugs  Helps knowledge move from one team to the next  Good at eliminating a bug classes in code via halo testing
  • 28. Security Testing  Better understanding of security for the architecture and design  Identify issues of all types  Takes a snapshot of the API state of security  Regressing testing of fixes
  • 29. CI Security Testing and Fuzzing  As API evolves the security snapshot shifts.  Change enough of the API and the snapshot out of focus.  How do we continuously take the snapshot?  By integrating with the build system.  API changes? Let’s retest as soon as the build passes.  Partial snapshot
  • 30. I borrowed some Peach slides…..
  • 31.  Agile Development  Continuous Deployment  Modern Applications • In-Browser • Backed by APIs  Web APIs and Web Services • Standard services • Micro services Industry Trends
  • 33. Peach API Security Log Monitoring Traffic Generator Log Messages Test Engine Target Service Target Service Target Services Fuzzed TrafficValid Traffic
  • 34. Securing Unsecure APIs  What to look for!  Data being interpreted as code in your API  Logic Issues in APIs  Weak Secrets in APIs and Infrastructure  APIs functions or data exposed in the wrong place!
  • 35. Securing Unsecure APIs  Get a security snapshot!  Design Review  Penetration Testing  Code Review  Training
  • 36. Securing Unsecure APIs  Keep the Snapshot Fresh!  Integrate security checks into build pipeline!  Unit Tests  Regression Tests  Security Tests / Fuzzing

Notes de l'éditeur

  1. Gonna need a bigger boat reference maybe?
  2. We created peach API Security to simplify testing of your Web APIs Our goal is to help the world’s leading technology companies secure their products. To do this, we create automated security testing platforms that save companies time and money while securing their products.
  3. We created peach API Security to simplify testing of your Web APIs Our goal is to help the world’s leading technology companies secure their products. To do this, we create automated security testing platforms that save companies time and money while securing their products.
  4. We created peach API Security to simplify testing of your Web APIs Our goal is to help the world’s leading technology companies secure their products. To do this, we create automated security testing platforms that save companies time and money while securing their products.