SlideShare a Scribd company logo
1 of 21
WhiteHat Security Website Risk Management Mark G. Meyer Director of Sales – Northeast 212-422-9400 [email_address]
Web Application - User’s View
Session Hijacking Parameter Manipulation Cross-site scripting Buffer Overflow Password Guessing Denial of Service Account Enumeration SQL Injection Web Application – Hacker’s View
WhiteHat Security – Website Risk Management  ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Website Risk Management – 4 Phase Approach
WhiteHat Sentinel – Vulnerability Management ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
WhiteHat Sentinel Vulnerability Coverage ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Premium Edition Standard Edition Baseline Edition
WhiteHat Sentinel – Key Functionality ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
How WhiteHat Sentinel Works
Secure Protection Layer – Education / WAF ,[object Object],[object Object],[object Object],[object Object]
Questions?
Supplemental Slides
Alerts – Message Center
Executive Summary – Enterprise Visibility
Website Summary – Individual Activity
Vulnerability Viewer – Remediation / Mitigation
Attack Vector Details – Code Level
Findings Summary – Auditing / Compliance
Scan Scheduler – Control Center
Reporting – Custom Analytics
Resources – API / Best Practices

More Related Content

What's hot

What You're Missing With Your Current WAF Provider
What You're Missing With Your Current WAF ProviderWhat You're Missing With Your Current WAF Provider
What You're Missing With Your Current WAF ProviderCloudflare
 
Evaluating and Enhancing Security Maturity through MITRE ATT&CK Mapping
Evaluating and Enhancing Security Maturity through MITRE ATT&CK MappingEvaluating and Enhancing Security Maturity through MITRE ATT&CK Mapping
Evaluating and Enhancing Security Maturity through MITRE ATT&CK MappingMITRE ATT&CK
 
Fraud Risk Assessment
Fraud Risk AssessmentFraud Risk Assessment
Fraud Risk AssessmentTahir Abbas
 
Burp Extender API for Penetration Testing
Burp Extender API for Penetration TestingBurp Extender API for Penetration Testing
Burp Extender API for Penetration TestingPichaya Morimoto
 
Introduction to Penetration Testing
Introduction to Penetration TestingIntroduction to Penetration Testing
Introduction to Penetration TestingAndrew McNicol
 
Introduction to Modern Identity with Auth0's Developer
 Introduction to Modern Identity with Auth0's Developer Introduction to Modern Identity with Auth0's Developer
Introduction to Modern Identity with Auth0's DeveloperProduct School
 
CNIT 141 13. TLS
CNIT 141 13. TLSCNIT 141 13. TLS
CNIT 141 13. TLSSam Bowne
 
Lecture 3: Servlets - Session Management
Lecture 3:  Servlets - Session ManagementLecture 3:  Servlets - Session Management
Lecture 3: Servlets - Session ManagementFahad Golra
 
JSON based CSRF
JSON based CSRFJSON based CSRF
JSON based CSRFAmit Dubey
 
Secure Code Warrior - Unrestricted file upload
Secure Code Warrior - Unrestricted file uploadSecure Code Warrior - Unrestricted file upload
Secure Code Warrior - Unrestricted file uploadSecure Code Warrior
 
Getting Started with API Security Testing
Getting Started with API Security TestingGetting Started with API Security Testing
Getting Started with API Security TestingSmartBear
 
WebSphere DataPower B2B Appliance overview
WebSphere DataPower B2B Appliance overviewWebSphere DataPower B2B Appliance overview
WebSphere DataPower B2B Appliance overviewSarah Duffy
 
presentacion Demo McAfee SIEM
presentacion Demo McAfee SIEMpresentacion Demo McAfee SIEM
presentacion Demo McAfee SIEMvictor bueno
 
Process injection - Malware style
Process injection - Malware styleProcess injection - Malware style
Process injection - Malware styleSander Demeester
 
CSRF Attack and Its Prevention technique in ASP.NET MVC
CSRF Attack and Its Prevention technique in ASP.NET MVCCSRF Attack and Its Prevention technique in ASP.NET MVC
CSRF Attack and Its Prevention technique in ASP.NET MVCSuvash Shah
 
AWS Security for Financial Services
AWS Security for Financial ServicesAWS Security for Financial Services
AWS Security for Financial ServicesAmazon Web Services
 

What's hot (20)

What You're Missing With Your Current WAF Provider
What You're Missing With Your Current WAF ProviderWhat You're Missing With Your Current WAF Provider
What You're Missing With Your Current WAF Provider
 
Evaluating and Enhancing Security Maturity through MITRE ATT&CK Mapping
Evaluating and Enhancing Security Maturity through MITRE ATT&CK MappingEvaluating and Enhancing Security Maturity through MITRE ATT&CK Mapping
Evaluating and Enhancing Security Maturity through MITRE ATT&CK Mapping
 
Fraud Risk Assessment
Fraud Risk AssessmentFraud Risk Assessment
Fraud Risk Assessment
 
Burp Extender API for Penetration Testing
Burp Extender API for Penetration TestingBurp Extender API for Penetration Testing
Burp Extender API for Penetration Testing
 
Nii sample pt_report
Nii sample pt_reportNii sample pt_report
Nii sample pt_report
 
Owasp Top 10
Owasp Top 10Owasp Top 10
Owasp Top 10
 
Introduction to Penetration Testing
Introduction to Penetration TestingIntroduction to Penetration Testing
Introduction to Penetration Testing
 
Introduction to Modern Identity with Auth0's Developer
 Introduction to Modern Identity with Auth0's Developer Introduction to Modern Identity with Auth0's Developer
Introduction to Modern Identity with Auth0's Developer
 
CNIT 141 13. TLS
CNIT 141 13. TLSCNIT 141 13. TLS
CNIT 141 13. TLS
 
Lecture 3: Servlets - Session Management
Lecture 3:  Servlets - Session ManagementLecture 3:  Servlets - Session Management
Lecture 3: Servlets - Session Management
 
JSON based CSRF
JSON based CSRFJSON based CSRF
JSON based CSRF
 
Secure Code Warrior - Unrestricted file upload
Secure Code Warrior - Unrestricted file uploadSecure Code Warrior - Unrestricted file upload
Secure Code Warrior - Unrestricted file upload
 
Getting Started with API Security Testing
Getting Started with API Security TestingGetting Started with API Security Testing
Getting Started with API Security Testing
 
Identity Management
Identity ManagementIdentity Management
Identity Management
 
WebSphere DataPower B2B Appliance overview
WebSphere DataPower B2B Appliance overviewWebSphere DataPower B2B Appliance overview
WebSphere DataPower B2B Appliance overview
 
presentacion Demo McAfee SIEM
presentacion Demo McAfee SIEMpresentacion Demo McAfee SIEM
presentacion Demo McAfee SIEM
 
AWS Secrets Manager
AWS Secrets ManagerAWS Secrets Manager
AWS Secrets Manager
 
Process injection - Malware style
Process injection - Malware styleProcess injection - Malware style
Process injection - Malware style
 
CSRF Attack and Its Prevention technique in ASP.NET MVC
CSRF Attack and Its Prevention technique in ASP.NET MVCCSRF Attack and Its Prevention technique in ASP.NET MVC
CSRF Attack and Its Prevention technique in ASP.NET MVC
 
AWS Security for Financial Services
AWS Security for Financial ServicesAWS Security for Financial Services
AWS Security for Financial Services
 

Viewers also liked

Top 10 web application security risks akash mahajan
Top 10 web application security risks   akash mahajanTop 10 web application security risks   akash mahajan
Top 10 web application security risks akash mahajanAkash Mahajan
 
Secure HTTP Headers c0c0n 2011 Akash Mahajan
Secure HTTP Headers c0c0n 2011 Akash MahajanSecure HTTP Headers c0c0n 2011 Akash Mahajan
Secure HTTP Headers c0c0n 2011 Akash MahajanAkash Mahajan
 
Security "for free" through HTTP headers
Security "for free" through HTTP headersSecurity "for free" through HTTP headers
Security "for free" through HTTP headersAndre N. Klingsheim
 
BC OAG Maturity of Computer Controls in5slides
BC OAG Maturity of Computer Controls in5slidesBC OAG Maturity of Computer Controls in5slides
BC OAG Maturity of Computer Controls in5slidesTim Kirby
 
Measuring Web Content Readability & Consistency - with VisibleThread Clarity ...
Measuring Web Content Readability & Consistency - with VisibleThread Clarity ...Measuring Web Content Readability & Consistency - with VisibleThread Clarity ...
Measuring Web Content Readability & Consistency - with VisibleThread Clarity ...Clarity Grader
 
Sociální sítě - Workshop
Sociální sítě - WorkshopSociální sítě - Workshop
Sociální sítě - WorkshopJan Horna
 
Welcome in Czechoslovakia. Any startups here?
Welcome in Czechoslovakia. Any startups here?Welcome in Czechoslovakia. Any startups here?
Welcome in Czechoslovakia. Any startups here?Jan Horna
 
Content Maturity Model
Content Maturity ModelContent Maturity Model
Content Maturity ModelComBlu, Inc.
 
Measuring Marketing Governance Maturity
Measuring Marketing Governance MaturityMeasuring Marketing Governance Maturity
Measuring Marketing Governance MaturityDemand Metric
 
Ret Barbosa
Ret BarbosaRet Barbosa
Ret Barbosakacdown
 
Best practices in website design
Best practices in website designBest practices in website design
Best practices in website designTabby Farney
 
The Case for a Web Audit: Your 360 Degree Performance Review
The Case for a Web Audit: Your 360 Degree Performance ReviewThe Case for a Web Audit: Your 360 Degree Performance Review
The Case for a Web Audit: Your 360 Degree Performance ReviewKathy McShea
 
Data Governance Maturity Model Thesis
Data Governance Maturity Model ThesisData Governance Maturity Model Thesis
Data Governance Maturity Model ThesisJan Merkus
 
Best Practices for Structuring Your Web Content
Best Practices for Structuring Your  Web ContentBest Practices for Structuring Your  Web Content
Best Practices for Structuring Your Web ContentBen MacNeill
 
Website Governance: Tips for Defining a Successful Strategy
Website Governance: Tips for Defining a Successful StrategyWebsite Governance: Tips for Defining a Successful Strategy
Website Governance: Tips for Defining a Successful StrategyPercussion Software
 
Implementing the Four Pillars of the SharePoint Governance Maturity Model
Implementing the Four Pillars of the SharePoint Governance Maturity ModelImplementing the Four Pillars of the SharePoint Governance Maturity Model
Implementing the Four Pillars of the SharePoint Governance Maturity ModelChristian Buckley
 
Website Governance Document
Website Governance DocumentWebsite Governance Document
Website Governance DocumentDemand Metric
 
Governance Maturity Assessment Report
Governance Maturity Assessment ReportGovernance Maturity Assessment Report
Governance Maturity Assessment Reportsmcasas
 
A Practical Web Governance Framework
A Practical Web Governance FrameworkA Practical Web Governance Framework
A Practical Web Governance FrameworkShane Diffily
 

Viewers also liked (20)

Top 10 web application security risks akash mahajan
Top 10 web application security risks   akash mahajanTop 10 web application security risks   akash mahajan
Top 10 web application security risks akash mahajan
 
Secure HTTP Headers c0c0n 2011 Akash Mahajan
Secure HTTP Headers c0c0n 2011 Akash MahajanSecure HTTP Headers c0c0n 2011 Akash Mahajan
Secure HTTP Headers c0c0n 2011 Akash Mahajan
 
Security "for free" through HTTP headers
Security "for free" through HTTP headersSecurity "for free" through HTTP headers
Security "for free" through HTTP headers
 
Web2 journalsmanuscripteditingmuenning
Web2 journalsmanuscripteditingmuenningWeb2 journalsmanuscripteditingmuenning
Web2 journalsmanuscripteditingmuenning
 
BC OAG Maturity of Computer Controls in5slides
BC OAG Maturity of Computer Controls in5slidesBC OAG Maturity of Computer Controls in5slides
BC OAG Maturity of Computer Controls in5slides
 
Measuring Web Content Readability & Consistency - with VisibleThread Clarity ...
Measuring Web Content Readability & Consistency - with VisibleThread Clarity ...Measuring Web Content Readability & Consistency - with VisibleThread Clarity ...
Measuring Web Content Readability & Consistency - with VisibleThread Clarity ...
 
Sociální sítě - Workshop
Sociální sítě - WorkshopSociální sítě - Workshop
Sociální sítě - Workshop
 
Welcome in Czechoslovakia. Any startups here?
Welcome in Czechoslovakia. Any startups here?Welcome in Czechoslovakia. Any startups here?
Welcome in Czechoslovakia. Any startups here?
 
Content Maturity Model
Content Maturity ModelContent Maturity Model
Content Maturity Model
 
Measuring Marketing Governance Maturity
Measuring Marketing Governance MaturityMeasuring Marketing Governance Maturity
Measuring Marketing Governance Maturity
 
Ret Barbosa
Ret BarbosaRet Barbosa
Ret Barbosa
 
Best practices in website design
Best practices in website designBest practices in website design
Best practices in website design
 
The Case for a Web Audit: Your 360 Degree Performance Review
The Case for a Web Audit: Your 360 Degree Performance ReviewThe Case for a Web Audit: Your 360 Degree Performance Review
The Case for a Web Audit: Your 360 Degree Performance Review
 
Data Governance Maturity Model Thesis
Data Governance Maturity Model ThesisData Governance Maturity Model Thesis
Data Governance Maturity Model Thesis
 
Best Practices for Structuring Your Web Content
Best Practices for Structuring Your  Web ContentBest Practices for Structuring Your  Web Content
Best Practices for Structuring Your Web Content
 
Website Governance: Tips for Defining a Successful Strategy
Website Governance: Tips for Defining a Successful StrategyWebsite Governance: Tips for Defining a Successful Strategy
Website Governance: Tips for Defining a Successful Strategy
 
Implementing the Four Pillars of the SharePoint Governance Maturity Model
Implementing the Four Pillars of the SharePoint Governance Maturity ModelImplementing the Four Pillars of the SharePoint Governance Maturity Model
Implementing the Four Pillars of the SharePoint Governance Maturity Model
 
Website Governance Document
Website Governance DocumentWebsite Governance Document
Website Governance Document
 
Governance Maturity Assessment Report
Governance Maturity Assessment ReportGovernance Maturity Assessment Report
Governance Maturity Assessment Report
 
A Practical Web Governance Framework
A Practical Web Governance FrameworkA Practical Web Governance Framework
A Practical Web Governance Framework
 

Similar to WhiteHat Security Presentation

webapplication-security-assessment-flyers.pdf
webapplication-security-assessment-flyers.pdfwebapplication-security-assessment-flyers.pdf
webapplication-security-assessment-flyers.pdfAbiramiManikandan5
 
Path Maker Security Presentation
Path Maker Security PresentationPath Maker Security Presentation
Path Maker Security Presentationdanhsmith
 
Nachaat Mohamed resume
Nachaat Mohamed resumeNachaat Mohamed resume
Nachaat Mohamed resumeNachaat
 
DS_Sentinel_4pg_031513
DS_Sentinel_4pg_031513DS_Sentinel_4pg_031513
DS_Sentinel_4pg_031513Tiffeny Price
 
EISA Considerations for Web Application Security
EISA Considerations for Web Application SecurityEISA Considerations for Web Application Security
EISA Considerations for Web Application SecurityLarry Ball
 
Iam suite introduction
Iam suite introductionIam suite introduction
Iam suite introductionwardell henley
 
Best of Both Worlds: Correlating Static and Dynamic Analysis Results
Best of Both Worlds: Correlating Static and Dynamic Analysis ResultsBest of Both Worlds: Correlating Static and Dynamic Analysis Results
Best of Both Worlds: Correlating Static and Dynamic Analysis ResultsJeremiah Grossman
 
Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxAardwolf Security
 
Application Security Review 5 Dec 09 Final
Application Security Review 5 Dec 09 FinalApplication Security Review 5 Dec 09 Final
Application Security Review 5 Dec 09 FinalManoj Agarwal
 
5 step plan to securing your APIs
5 step plan to securing your APIs5 step plan to securing your APIs
5 step plan to securing your APIs💻 Javier Garza
 
Secure SDLC for Software
Secure SDLC for Software Secure SDLC for Software
Secure SDLC for Software Shreeraj Shah
 
2011 09 19 Radiss Tech Services
2011 09 19 Radiss Tech Services2011 09 19 Radiss Tech Services
2011 09 19 Radiss Tech Servicesssphelps
 
2011 09 19 Radiss Tech Services
2011 09 19 Radiss Tech Services2011 09 19 Radiss Tech Services
2011 09 19 Radiss Tech Servicesssphelps
 
2011 09 19 Radiss Tech Services
2011 09 19 Radiss Tech Services2011 09 19 Radiss Tech Services
2011 09 19 Radiss Tech ServicesSEdwardPhelps
 
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Decisions
 
Data Security Service Offering-v3
Data Security Service Offering-v3Data Security Service Offering-v3
Data Security Service Offering-v3Abe Newton
 

Similar to WhiteHat Security Presentation (20)

webapplication-security-assessment-flyers.pdf
webapplication-security-assessment-flyers.pdfwebapplication-security-assessment-flyers.pdf
webapplication-security-assessment-flyers.pdf
 
Path Maker Security Presentation
Path Maker Security PresentationPath Maker Security Presentation
Path Maker Security Presentation
 
Nachaat Mohamed resume
Nachaat Mohamed resumeNachaat Mohamed resume
Nachaat Mohamed resume
 
DS_Sentinel_4pg_031513
DS_Sentinel_4pg_031513DS_Sentinel_4pg_031513
DS_Sentinel_4pg_031513
 
EISA Considerations for Web Application Security
EISA Considerations for Web Application SecurityEISA Considerations for Web Application Security
EISA Considerations for Web Application Security
 
Security-testing presentation
Security-testing presentationSecurity-testing presentation
Security-testing presentation
 
Core.co.enterprise.deck.06.16.10
Core.co.enterprise.deck.06.16.10Core.co.enterprise.deck.06.16.10
Core.co.enterprise.deck.06.16.10
 
Iam suite introduction
Iam suite introductionIam suite introduction
Iam suite introduction
 
Best of Both Worlds: Correlating Static and Dynamic Analysis Results
Best of Both Worlds: Correlating Static and Dynamic Analysis ResultsBest of Both Worlds: Correlating Static and Dynamic Analysis Results
Best of Both Worlds: Correlating Static and Dynamic Analysis Results
 
Resume
ResumeResume
Resume
 
Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docx
 
Application Security Review 5 Dec 09 Final
Application Security Review 5 Dec 09 FinalApplication Security Review 5 Dec 09 Final
Application Security Review 5 Dec 09 Final
 
5 step plan to securing your APIs
5 step plan to securing your APIs5 step plan to securing your APIs
5 step plan to securing your APIs
 
Secure SDLC for Software
Secure SDLC for Software Secure SDLC for Software
Secure SDLC for Software
 
Swg
SwgSwg
Swg
 
2011 09 19 Radiss Tech Services
2011 09 19 Radiss Tech Services2011 09 19 Radiss Tech Services
2011 09 19 Radiss Tech Services
 
2011 09 19 Radiss Tech Services
2011 09 19 Radiss Tech Services2011 09 19 Radiss Tech Services
2011 09 19 Radiss Tech Services
 
2011 09 19 Radiss Tech Services
2011 09 19 Radiss Tech Services2011 09 19 Radiss Tech Services
2011 09 19 Radiss Tech Services
 
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
 
Data Security Service Offering-v3
Data Security Service Offering-v3Data Security Service Offering-v3
Data Security Service Offering-v3
 

WhiteHat Security Presentation

Editor's Notes

  1. So lets take a look at how these attacks work. This is a normal web page and how a user looks at it. You have a login form, where you can enter your username and password. There is a register now functionality if you don’t have an account. You can go to forgot password if you forgot your password. You can also contact them with your feedback, etc
  2. We saw how a normal user looks at a web page. This is how a hacker looks at your webpage. A user looks at a functionality whereas a hacker looks at an opportunity. So as you can see, he is trying to figure out where he can perform what kind of attack. There is an opportunity to guess password by brute force attack, he can do denial of service or byapss login using SQL injection. He can go to register now functionality and enumerate registered users for that website. He could do XSS or session hijacking and parameter manipulation. So as you can see hacker looks at an opportunity and he only needs one. View web applications through a magnifying lens. This is what you should be able to do once the class is over: Spot opportunity where none is visible to the untrained eye.
  3. 4 stages: * Discover assets * Build a risk profile * Select service level that gives appropriate visibility * Report and communicate those findings, provide flexibility to remediate them in the code, with a WAF, or IDS
  4. Goal: Select a service level that provides the proper visibility for the asset’s risk level.
  5. Before we drill down into the methodology of the Sentinel Service, I’d like to spend a couple minutes discussing the WASC 24 because this is an integral and very key component of our assessment process. To help ensure the Sentinel Service is thorough, WhiteHat relies on the WASC 26 classes of attacks as a reference point against which we test for website vulnerabilities - in case you aren’t familiar with the WASC it stands for Web Application Security Consortium and the WASC 26 has been adopted as a global standard by the security community as a way to measure the level of security associated with any specific web application. Many of you are probably more familiar w/ the OWASP Top 10 – and while the OWASP Top 10 is also an important criteria, it’s a essentially a subset of the WASC 26 – in short, the WASC 26 is WAY more comprehensive as a checklist for assessing web applications which is why we use it as our standard. At WH, we’ve incorporated these 26 classes of attacks into our internal assessment process to enforce consistency, reliability, and thoroughness each time the Sentinel Service is delivered - we’re not just taking rifle shots at customer websites HOPING we get lucky and uncover website security holes. The vulnerabilities on the left column of this slide are those that require human expertise to uncover, and those on the right can be discovered if you know how to effectively customize automated scanning technology and in fact, the legacy scanning tools are pretty good at finding these types of vulnerabilities. The important takeaway here is that when we say that automation can identify roughly ½ of all web application vulnerabilities, this is what we mean – automation has the capability to identify those 13 classes of attacks listed on the right hand column that we refer to as being technical vulnerabilities, ones that can be found syntactically. And while these vulnerabilities represent roughly 75% of ALL vulnerabilities found according to our trending statistics, the business logic flaws – the other 25% or so listed in green - are often the ones that are the most egregious and REQUIRE human intervention to uncover. Bottom line – being thorough in the assessment process is critical and using the WASC 26 as a measuring stick is one important way in which comprehensiveness and consistency is enforced within WhiteHat’s assessment process.
  6. All Service levels share these features. Most important: SaaS, repeatable assessments, production safe, verified results
  7. Step 1: Customer provides urls, logins, & schedule Step 2: Initial testing includes a lot of up-front configuration work (2-3 weeks), but we are delivering results immediately as we progress through the site Step 3: Results are up to date and complete after initial configuration is done, and now detailed, repeatable assessments occur on a continual/scheduled basis Step 4: Results made available through website.  API integrates with everything (WAFs, IDS, bug tracking).
  8. Goal: provide flexibility in remediating vulnerabilities through the code, WAFs, IDS, or Security Training for your developers.
  9. We are here because we are concerned about these people
  10. We are here because we are concerned about these people