SlideShare une entreprise Scribd logo
1  sur  44
JoomlaSecurity Bare essentials to serious measures Brendon Hatcher Technical Director Photo: flickr.com/photos/carbonnyc
Understanding     hackers and                 hacking Definitions of “hacker” Hacker’s motivations Evidence of hacking
What is a hacker? Someone who deliberately seeks to bypass a server’s security Black, grey, white hats A hacked site is a broken/compromised site A skilled computer programmer A hacked site is a tweaked and improved site A script kiddie Junior hacker using otherhacker’s tools and techniques
Hacker’s motivations To see if they can To create mayhem For social standing in the sub-culture For political reasons – hacktivism For financial reasons Theft – steal ebooks, videos, games, online services etc Sell data – user profiles, credit card details etc Industrial sabotage - paid to break competitor sites Set up zombie farms Steal bandwidth Host phishing pages Collect passwords
Evidence of hacking None! Site trashed Hacking message High bandwidth use Changed admin password New user with admin rights Server logs
Why be concernedabout security? No-one is safe  Hacking is actually quite easy Fixing hacked sites is tricky Hacked sites are a big problem
No-one is safe
Why worry about hacking?  Sites are targeted at random Hacking is actually quite easy Vulnerable sites are easy to find Vulnerable sites are easy to hack Fixing hacked sites is quite tricky Hacks can be invisible Clients may not notice a hacked site for some time Finding a clean backup may be impossible Determining what has been done can be really hard May be difficult to restore Hardening site to avoid future hacks requires skill and focus
Why worry about hacking?  Hacked sites are a big problem Business reputation Angry clients Site shutdown by host Loss of business Data theft Photo: flickr.com/photos/gaetanlee/
Hacking aJoomla site Is Joomla less secure than other systems? The site must be vulnerable 3 steps to hacking for fun and profit
Is Joomla less secure than other systems? Yes and No Joomla has to strike a balance between security and ease of use Joomla an attractive target for hackers The critical mass of sites Large amateur web developer user base  Extensions have variable security The site must be vulnerable
3 steps to hacking for fun and profit Find a vulnerability (and instructions on how to exploit it) Find a vulnerable site Hack the site Then, sit back and enjoy fame and fortune!
 Find a vulnerability Security sites www.exploit-db.com, www.secunia.com Various hacking sites/forums Joomlavulnerable extensions list docs.joomla.org/Vulnerable_Extensions_List
 Find a vulnerable site Google Dork - a search phrase to find vulnerable sites PHPInfo intitle:phpinfo() Vulnerable extensions allinurl:com_acajoom
 Cut and paste hack code http://xxxxxxxxxxxxxxxxx/index.php?option=com_acajoom&act=mailing&task=view&listid=1&Itemid=1&mailingid=1/**/union/**/select/**/1,1,1,1,concat(username,0x3a,password),1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1/**/from/**/jos_users/**/LIMIT/**/1,1/* Photo: flickr.com/photos/tawheedmanzoor
Securityaction plan Web sites are like onions Levels of security Web development tools Strong, unique passwords everywhere Continuous attention
Web sites arelike onions Server operating system Apache PHP + MySQL ,[object Object]
Extensions
Users and their behaviour,[object Object]
Web development tools WHM – server administration cPanel – hosting account administration FileZilla – FTP app Keepass – password vault
General advice Strong, unique passwords everywhere A password vault removes the need to have a single, simple password Continuous attention needed
Creating a safehome for Joomla Shared, VPS or dedicated servers? Apache PHP MySQL
Shared, VPS or dedicated servers? A shared server Your site(s) live in the same hosting space as other sites that you do not administer This is the cheapest hosting option.   No say over the security of the other sites on the server Old shared server is the worst location for your hosting A Virtual Private Server Better than shared Still can’t change many settings
Shared, VPS or dedicated servers? A dedicated server Still a “shared” server Allow you to upgrade and tweak all the settings on a dedicated server Host retains responsibility for maintenance
Additional security Suhosin – hardens PHP Samhain or Tripwire Configserver firewall
Apache [3] suExec CGI scripts run under the user of the website instead of the Apache user [3] Mod_security Intrusion detection and prevention engine
PHP [2] PHP5, not PHP4 [3] suPHP PHP files are run under the user of the website instead of the Apache user Globally reset all files Owner – AccountUsername:AccountUsernamechown -R user:group * Files – 644find . -type f -exec chmod 644 {}  Folders – 755find . -type d -exec chmod 755 {}
Hosting account .htaccess files [1] Activate the htaccess file in the Joomla root [1] Use an .htpasswd for the /administrator/ folder [3] Advanced .htaccess files A LOT more important detail in the manual
Keeping up to date Avoiding the obvious Hide, and be very, very quiet Spam form submissions Install sh404SEF  Securing aJoomla site
Keeping up to date Must update Joomla core and extensions Remove unused extensions
Avoiding the obvious [1] The default database extension is jos_ [1] The default admin username is admin [1] The default admin user ID is 62 [1] Change administrator access URL
Hide, and be very, very quiet [1] SEF all URLs [1] Clear the default Joomlametatags [1] Clear the default Home page title [1] Remove generator tag [1] Change favicon [2] Hide component credits
Spam form submissions Trying to inject spam content onto your site Targets Joomla core forms and extension forms Install a captcha system
Install sh404SEF SEF URLS hide from Google Dorks Flood control Other security settings
Creating a safe working environment PC vulnerability to hacks FTP access hacks A note about users “Burglar bars, electric fences, alarms…and a key left under the doormat”
PC vulnerability to hacks [1] Install all operating system patches [1] Install all application system patches [1] Run comprehensive real-time protection apps [1] Install Secunia PSI [1] Secure your PC login [1] Secure your backup storage  [2] Use a secure web browser
FTP access hacks If a hacker can obtain your FTP password, they can login as you, bypassing almost every security barrier. FTP passwords are stored unencrypted in your FTP program!	 FTP authentication details pass unencrypted to the server! There are several common FTP apps that store their passwords in a standard location with a standard name!
FTP configuration [1] cPanel setup Make sure that the FTP password is strong [1] PC setup Password vault (LastPass , Keepass ) to store the strong password Make sure passwords are not stored anywhere else (including on a Post-It note on the side of the PC) [1] FileZilla Copy all passwords to the password vault  Delete all passwords from the Site Manager Set FileZilla to run in Kiosk mode
FTP configuration [2] Joomla Remove the FTP details from the configuration file [3] WHM Disable FTP access and allow only SFTP access A note about users You should ideally create separate user accounts for each staff member
Preparing forthe worst Site monitoring A disaster recovery plan Joomla site backups Restoring a hacked site
Site monitoring Diagnostics Site down Home page content changes Mod_security logs (shows attempts) Bandwidth use Spam blacklisting [3] Searching and browsing server logs
Disaster Recovery Plan Depending on how central your web site is to your business, you may need a DRP See Tom Canavan’s presentation http://www.slideshare.net/coffeegroup/tom-canavan-joomla-security-and-disaster-recovery Photo: flickr.com/photos/28481088@N00
Joomla site backups Long-cycle Joomla backups are critical Redundant backups lead to restful sleep See my Joomla for Web Developer talk for MUCH more detail
Restoring a hacked site Fixes the obvious problems  Does not address: Hidden hacks Shell scripts Backdoors Zombies Continuing vulnerabilities Impacts of data exposure Photo: flickr.com/photos/andreweason

Contenu connexe

En vedette

Introducing Joomla! 3.2 - Something new for everyone! (Keynote)
Introducing Joomla! 3.2 - Something new for everyone! (Keynote)Introducing Joomla! 3.2 - Something new for everyone! (Keynote)
Introducing Joomla! 3.2 - Something new for everyone! (Keynote)Joomla Day South Africa
 
Chris Rault - Content construction with ZOO
Chris Rault - Content construction with ZOOChris Rault - Content construction with ZOO
Chris Rault - Content construction with ZOOJoomla Day South Africa
 
Primera guerra mundial
Primera guerra mundialPrimera guerra mundial
Primera guerra mundialccartefacto
 
Implementing and running Joomla at a large South African university
Implementing and running Joomla at a large South African universityImplementing and running Joomla at a large South African university
Implementing and running Joomla at a large South African universityJoomla Day South Africa
 
Yellowfin Business Intelligence (BI) platform
Yellowfin Business Intelligence (BI) platformYellowfin Business Intelligence (BI) platform
Yellowfin Business Intelligence (BI) platformJoomla Day South Africa
 
Beck bob - take back your power
Beck bob - take back your powerBeck bob - take back your power
Beck bob - take back your powerCostin Serban
 
Number worksheets
Number worksheetsNumber worksheets
Number worksheetsasher45
 
Complexity Simplified? (Seblod CCK walk through)
Complexity Simplified? (Seblod CCK walk through)Complexity Simplified? (Seblod CCK walk through)
Complexity Simplified? (Seblod CCK walk through)Joomla Day South Africa
 
Rubab rauf mba from tuf
Rubab rauf mba from tufRubab rauf mba from tuf
Rubab rauf mba from tufSumaira Aslam
 
Peter Van Westen - Mastering Module Magic
Peter Van Westen - Mastering Module MagicPeter Van Westen - Mastering Module Magic
Peter Van Westen - Mastering Module MagicJoomla Day South Africa
 
01 pengantar-tik
01 pengantar-tik01 pengantar-tik
01 pengantar-tikAnisa AzaCh
 

En vedette (14)

Hulda
HuldaHulda
Hulda
 
Leaked! Confessions of a Joomla DEV
Leaked! Confessions of a Joomla DEVLeaked! Confessions of a Joomla DEV
Leaked! Confessions of a Joomla DEV
 
Introducing Joomla! 3.2 - Something new for everyone! (Keynote)
Introducing Joomla! 3.2 - Something new for everyone! (Keynote)Introducing Joomla! 3.2 - Something new for everyone! (Keynote)
Introducing Joomla! 3.2 - Something new for everyone! (Keynote)
 
Chris Rault - Content construction with ZOO
Chris Rault - Content construction with ZOOChris Rault - Content construction with ZOO
Chris Rault - Content construction with ZOO
 
Primera guerra mundial
Primera guerra mundialPrimera guerra mundial
Primera guerra mundial
 
Implementing and running Joomla at a large South African university
Implementing and running Joomla at a large South African universityImplementing and running Joomla at a large South African university
Implementing and running Joomla at a large South African university
 
Yellowfin Business Intelligence (BI) platform
Yellowfin Business Intelligence (BI) platformYellowfin Business Intelligence (BI) platform
Yellowfin Business Intelligence (BI) platform
 
Youtube Analytics Google+
Youtube Analytics Google+Youtube Analytics Google+
Youtube Analytics Google+
 
Beck bob - take back your power
Beck bob - take back your powerBeck bob - take back your power
Beck bob - take back your power
 
Number worksheets
Number worksheetsNumber worksheets
Number worksheets
 
Complexity Simplified? (Seblod CCK walk through)
Complexity Simplified? (Seblod CCK walk through)Complexity Simplified? (Seblod CCK walk through)
Complexity Simplified? (Seblod CCK walk through)
 
Rubab rauf mba from tuf
Rubab rauf mba from tufRubab rauf mba from tuf
Rubab rauf mba from tuf
 
Peter Van Westen - Mastering Module Magic
Peter Van Westen - Mastering Module MagicPeter Van Westen - Mastering Module Magic
Peter Van Westen - Mastering Module Magic
 
01 pengantar-tik
01 pengantar-tik01 pengantar-tik
01 pengantar-tik
 

Similaire à Brendon Hatcher Joomla Security

Joomla! security jday2015
Joomla! security jday2015Joomla! security jday2015
Joomla! security jday2015kriptonium
 
OWASP Thailand 2016 - Joomla Security
OWASP Thailand 2016 - Joomla Security OWASP Thailand 2016 - Joomla Security
OWASP Thailand 2016 - Joomla Security Akarawuth Tamrareang
 
8 Most Common Joomla! Hacks and How to Avoid Them
8 Most Common Joomla! Hacks and How to Avoid Them8 Most Common Joomla! Hacks and How to Avoid Them
8 Most Common Joomla! Hacks and How to Avoid ThemDaniel Kanchev
 
WordPress Security Hardening
WordPress Security HardeningWordPress Security Hardening
WordPress Security HardeningTimothy Wood
 
8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid Them8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid ThemSiteGround.com
 
Joomla Security v3.0
Joomla Security v3.0Joomla Security v3.0
Joomla Security v3.0Ajay Lulia
 
Neo word press meetup ehermits - how to keep your blog from being hacked 2012
Neo word press meetup   ehermits - how to keep your blog from being hacked 2012Neo word press meetup   ehermits - how to keep your blog from being hacked 2012
Neo word press meetup ehermits - how to keep your blog from being hacked 2012Brian Layman
 
WordPress Security Presentation
WordPress Security PresentationWordPress Security Presentation
WordPress Security PresentationAndrew Paton
 
Joomladay Netherlands - Security
Joomladay Netherlands - SecurityJoomladay Netherlands - Security
Joomladay Netherlands - SecurityWilco Jansen
 
Making Joomla Insecure - Explaining security by breaking it
Making Joomla Insecure - Explaining security by breaking itMaking Joomla Insecure - Explaining security by breaking it
Making Joomla Insecure - Explaining security by breaking itTim Plummer
 
Complete Wordpress Security By CHETAN SONI - Cyber Security Expert
Complete Wordpress Security By CHETAN SONI - Cyber Security ExpertComplete Wordpress Security By CHETAN SONI - Cyber Security Expert
Complete Wordpress Security By CHETAN SONI - Cyber Security ExpertChetan Soni
 
Seven steps to better security
Seven steps to better securitySeven steps to better security
Seven steps to better securityMichael Pignataro
 
Security misconfiguration
Security misconfigurationSecurity misconfiguration
Security misconfigurationJiri Danihelka
 
10 tips to improve your website security
10 tips to improve your website security10 tips to improve your website security
10 tips to improve your website securitySucuri
 

Similaire à Brendon Hatcher Joomla Security (20)

Joomla! security jday2015
Joomla! security jday2015Joomla! security jday2015
Joomla! security jday2015
 
Joomla! security jday2015
Joomla! security jday2015Joomla! security jday2015
Joomla! security jday2015
 
Joomla Security
Joomla  SecurityJoomla  Security
Joomla Security
 
Joomla Security
Joomla SecurityJoomla Security
Joomla Security
 
Avoid Getting Hacked! Presentation on Joomla! Web Security
Avoid Getting Hacked! Presentation on Joomla! Web Security Avoid Getting Hacked! Presentation on Joomla! Web Security
Avoid Getting Hacked! Presentation on Joomla! Web Security
 
OWASP Thailand 2016 - Joomla Security
OWASP Thailand 2016 - Joomla Security OWASP Thailand 2016 - Joomla Security
OWASP Thailand 2016 - Joomla Security
 
8 Most Common Joomla! Hacks and How to Avoid Them
8 Most Common Joomla! Hacks and How to Avoid Them8 Most Common Joomla! Hacks and How to Avoid Them
8 Most Common Joomla! Hacks and How to Avoid Them
 
WordPress Security Hardening
WordPress Security HardeningWordPress Security Hardening
WordPress Security Hardening
 
8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid Them8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid Them
 
Joomla spécialiste
Joomla spécialisteJoomla spécialiste
Joomla spécialiste
 
Joomla Security v3.0
Joomla Security v3.0Joomla Security v3.0
Joomla Security v3.0
 
Neo word press meetup ehermits - how to keep your blog from being hacked 2012
Neo word press meetup   ehermits - how to keep your blog from being hacked 2012Neo word press meetup   ehermits - how to keep your blog from being hacked 2012
Neo word press meetup ehermits - how to keep your blog from being hacked 2012
 
WordPress security
WordPress securityWordPress security
WordPress security
 
WordPress Security Presentation
WordPress Security PresentationWordPress Security Presentation
WordPress Security Presentation
 
Joomladay Netherlands - Security
Joomladay Netherlands - SecurityJoomladay Netherlands - Security
Joomladay Netherlands - Security
 
Making Joomla Insecure - Explaining security by breaking it
Making Joomla Insecure - Explaining security by breaking itMaking Joomla Insecure - Explaining security by breaking it
Making Joomla Insecure - Explaining security by breaking it
 
Complete Wordpress Security By CHETAN SONI - Cyber Security Expert
Complete Wordpress Security By CHETAN SONI - Cyber Security ExpertComplete Wordpress Security By CHETAN SONI - Cyber Security Expert
Complete Wordpress Security By CHETAN SONI - Cyber Security Expert
 
Seven steps to better security
Seven steps to better securitySeven steps to better security
Seven steps to better security
 
Security misconfiguration
Security misconfigurationSecurity misconfiguration
Security misconfiguration
 
10 tips to improve your website security
10 tips to improve your website security10 tips to improve your website security
10 tips to improve your website security
 

Plus de Joomla Day South Africa

Joomla! 101 - Getting started & Finding help (level: Beginner)
Joomla! 101 - Getting started & Finding help (level: Beginner)Joomla! 101 - Getting started & Finding help (level: Beginner)
Joomla! 101 - Getting started & Finding help (level: Beginner)Joomla Day South Africa
 
Case Study: AGOA.info - Planning and Execution, then disaster... / SEEDINIT.o...
Case Study: AGOA.info - Planning and Execution, then disaster... / SEEDINIT.o...Case Study: AGOA.info - Planning and Execution, then disaster... / SEEDINIT.o...
Case Study: AGOA.info - Planning and Execution, then disaster... / SEEDINIT.o...Joomla Day South Africa
 
Case Study Upgrading Joomlagov.info to Joomla 2.5 with responsive design
Case Study  Upgrading Joomlagov.info to Joomla 2.5 with responsive design Case Study  Upgrading Joomlagov.info to Joomla 2.5 with responsive design
Case Study Upgrading Joomlagov.info to Joomla 2.5 with responsive design Joomla Day South Africa
 
Streamlining Joomla Template Deployment and Updates across multiple installat...
Streamlining Joomla Template Deployment and Updates across multiple installat...Streamlining Joomla Template Deployment and Updates across multiple installat...
Streamlining Joomla Template Deployment and Updates across multiple installat...Joomla Day South Africa
 
Successful Joomla migrations that don't hurt Search Engine Rankings
Successful Joomla migrations that don't hurt Search Engine RankingsSuccessful Joomla migrations that don't hurt Search Engine Rankings
Successful Joomla migrations that don't hurt Search Engine RankingsJoomla Day South Africa
 
Peter Van Westen - No Number Power Squared
Peter Van Westen - No Number Power SquaredPeter Van Westen - No Number Power Squared
Peter Van Westen - No Number Power SquaredJoomla Day South Africa
 
Brendon Hatcher Joomla for web developers
Brendon Hatcher Joomla for web developersBrendon Hatcher Joomla for web developers
Brendon Hatcher Joomla for web developersJoomla Day South Africa
 
Yannick Gaultier - sh404SEF SEO and Analytics
Yannick Gaultier - sh404SEF SEO and AnalyticsYannick Gaultier - sh404SEF SEO and Analytics
Yannick Gaultier - sh404SEF SEO and AnalyticsJoomla Day South Africa
 

Plus de Joomla Day South Africa (13)

Joomla! 101 - Getting started & Finding help (level: Beginner)
Joomla! 101 - Getting started & Finding help (level: Beginner)Joomla! 101 - Getting started & Finding help (level: Beginner)
Joomla! 101 - Getting started & Finding help (level: Beginner)
 
Case Study: AGOA.info - Planning and Execution, then disaster... / SEEDINIT.o...
Case Study: AGOA.info - Planning and Execution, then disaster... / SEEDINIT.o...Case Study: AGOA.info - Planning and Execution, then disaster... / SEEDINIT.o...
Case Study: AGOA.info - Planning and Execution, then disaster... / SEEDINIT.o...
 
Case Study Upgrading Joomlagov.info to Joomla 2.5 with responsive design
Case Study  Upgrading Joomlagov.info to Joomla 2.5 with responsive design Case Study  Upgrading Joomlagov.info to Joomla 2.5 with responsive design
Case Study Upgrading Joomlagov.info to Joomla 2.5 with responsive design
 
Streamlining Joomla Template Deployment and Updates across multiple installat...
Streamlining Joomla Template Deployment and Updates across multiple installat...Streamlining Joomla Template Deployment and Updates across multiple installat...
Streamlining Joomla Template Deployment and Updates across multiple installat...
 
Welcome to JoomlaDay Cape Town 2012
Welcome to JoomlaDay Cape Town 2012Welcome to JoomlaDay Cape Town 2012
Welcome to JoomlaDay Cape Town 2012
 
Successful Joomla migrations that don't hurt Search Engine Rankings
Successful Joomla migrations that don't hurt Search Engine RankingsSuccessful Joomla migrations that don't hurt Search Engine Rankings
Successful Joomla migrations that don't hurt Search Engine Rankings
 
Joomla SEO
Joomla SEOJoomla SEO
Joomla SEO
 
Peter Van Westen - No Number Power Squared
Peter Van Westen - No Number Power SquaredPeter Van Westen - No Number Power Squared
Peter Van Westen - No Number Power Squared
 
Simon Dowdles - Seblod CCK
Simon Dowdles - Seblod CCKSimon Dowdles - Seblod CCK
Simon Dowdles - Seblod CCK
 
Brendon Hatcher Joomla for web developers
Brendon Hatcher Joomla for web developersBrendon Hatcher Joomla for web developers
Brendon Hatcher Joomla for web developers
 
Brendon Hatcher Joomla Distros
Brendon Hatcher Joomla DistrosBrendon Hatcher Joomla Distros
Brendon Hatcher Joomla Distros
 
Yannick Gaultier - sh404SEF SEO and Analytics
Yannick Gaultier - sh404SEF SEO and AnalyticsYannick Gaultier - sh404SEF SEO and Analytics
Yannick Gaultier - sh404SEF SEO and Analytics
 
Case Study: How we Built Joomlagov.info
Case Study: How we Built  Joomlagov.infoCase Study: How we Built  Joomlagov.info
Case Study: How we Built Joomlagov.info
 

Dernier

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 

Dernier (20)

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 

Brendon Hatcher Joomla Security

  • 1. JoomlaSecurity Bare essentials to serious measures Brendon Hatcher Technical Director Photo: flickr.com/photos/carbonnyc
  • 2. Understanding hackers and hacking Definitions of “hacker” Hacker’s motivations Evidence of hacking
  • 3. What is a hacker? Someone who deliberately seeks to bypass a server’s security Black, grey, white hats A hacked site is a broken/compromised site A skilled computer programmer A hacked site is a tweaked and improved site A script kiddie Junior hacker using otherhacker’s tools and techniques
  • 4. Hacker’s motivations To see if they can To create mayhem For social standing in the sub-culture For political reasons – hacktivism For financial reasons Theft – steal ebooks, videos, games, online services etc Sell data – user profiles, credit card details etc Industrial sabotage - paid to break competitor sites Set up zombie farms Steal bandwidth Host phishing pages Collect passwords
  • 5. Evidence of hacking None! Site trashed Hacking message High bandwidth use Changed admin password New user with admin rights Server logs
  • 6. Why be concernedabout security? No-one is safe Hacking is actually quite easy Fixing hacked sites is tricky Hacked sites are a big problem
  • 8. Why worry about hacking?  Sites are targeted at random Hacking is actually quite easy Vulnerable sites are easy to find Vulnerable sites are easy to hack Fixing hacked sites is quite tricky Hacks can be invisible Clients may not notice a hacked site for some time Finding a clean backup may be impossible Determining what has been done can be really hard May be difficult to restore Hardening site to avoid future hacks requires skill and focus
  • 9. Why worry about hacking?  Hacked sites are a big problem Business reputation Angry clients Site shutdown by host Loss of business Data theft Photo: flickr.com/photos/gaetanlee/
  • 10. Hacking aJoomla site Is Joomla less secure than other systems? The site must be vulnerable 3 steps to hacking for fun and profit
  • 11. Is Joomla less secure than other systems? Yes and No Joomla has to strike a balance between security and ease of use Joomla an attractive target for hackers The critical mass of sites Large amateur web developer user base Extensions have variable security The site must be vulnerable
  • 12. 3 steps to hacking for fun and profit Find a vulnerability (and instructions on how to exploit it) Find a vulnerable site Hack the site Then, sit back and enjoy fame and fortune!
  • 13.  Find a vulnerability Security sites www.exploit-db.com, www.secunia.com Various hacking sites/forums Joomlavulnerable extensions list docs.joomla.org/Vulnerable_Extensions_List
  • 14.  Find a vulnerable site Google Dork - a search phrase to find vulnerable sites PHPInfo intitle:phpinfo() Vulnerable extensions allinurl:com_acajoom
  • 15.  Cut and paste hack code http://xxxxxxxxxxxxxxxxx/index.php?option=com_acajoom&act=mailing&task=view&listid=1&Itemid=1&mailingid=1/**/union/**/select/**/1,1,1,1,concat(username,0x3a,password),1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1/**/from/**/jos_users/**/LIMIT/**/1,1/* Photo: flickr.com/photos/tawheedmanzoor
  • 16. Securityaction plan Web sites are like onions Levels of security Web development tools Strong, unique passwords everywhere Continuous attention
  • 17.
  • 19.
  • 20. Web development tools WHM – server administration cPanel – hosting account administration FileZilla – FTP app Keepass – password vault
  • 21. General advice Strong, unique passwords everywhere A password vault removes the need to have a single, simple password Continuous attention needed
  • 22. Creating a safehome for Joomla Shared, VPS or dedicated servers? Apache PHP MySQL
  • 23. Shared, VPS or dedicated servers? A shared server Your site(s) live in the same hosting space as other sites that you do not administer This is the cheapest hosting option. No say over the security of the other sites on the server Old shared server is the worst location for your hosting A Virtual Private Server Better than shared Still can’t change many settings
  • 24. Shared, VPS or dedicated servers? A dedicated server Still a “shared” server Allow you to upgrade and tweak all the settings on a dedicated server Host retains responsibility for maintenance
  • 25. Additional security Suhosin – hardens PHP Samhain or Tripwire Configserver firewall
  • 26. Apache [3] suExec CGI scripts run under the user of the website instead of the Apache user [3] Mod_security Intrusion detection and prevention engine
  • 27. PHP [2] PHP5, not PHP4 [3] suPHP PHP files are run under the user of the website instead of the Apache user Globally reset all files Owner – AccountUsername:AccountUsernamechown -R user:group * Files – 644find . -type f -exec chmod 644 {} Folders – 755find . -type d -exec chmod 755 {}
  • 28. Hosting account .htaccess files [1] Activate the htaccess file in the Joomla root [1] Use an .htpasswd for the /administrator/ folder [3] Advanced .htaccess files A LOT more important detail in the manual
  • 29. Keeping up to date Avoiding the obvious Hide, and be very, very quiet Spam form submissions Install sh404SEF  Securing aJoomla site
  • 30. Keeping up to date Must update Joomla core and extensions Remove unused extensions
  • 31. Avoiding the obvious [1] The default database extension is jos_ [1] The default admin username is admin [1] The default admin user ID is 62 [1] Change administrator access URL
  • 32. Hide, and be very, very quiet [1] SEF all URLs [1] Clear the default Joomlametatags [1] Clear the default Home page title [1] Remove generator tag [1] Change favicon [2] Hide component credits
  • 33. Spam form submissions Trying to inject spam content onto your site Targets Joomla core forms and extension forms Install a captcha system
  • 34. Install sh404SEF SEF URLS hide from Google Dorks Flood control Other security settings
  • 35. Creating a safe working environment PC vulnerability to hacks FTP access hacks A note about users “Burglar bars, electric fences, alarms…and a key left under the doormat”
  • 36. PC vulnerability to hacks [1] Install all operating system patches [1] Install all application system patches [1] Run comprehensive real-time protection apps [1] Install Secunia PSI [1] Secure your PC login [1] Secure your backup storage [2] Use a secure web browser
  • 37. FTP access hacks If a hacker can obtain your FTP password, they can login as you, bypassing almost every security barrier. FTP passwords are stored unencrypted in your FTP program! FTP authentication details pass unencrypted to the server! There are several common FTP apps that store their passwords in a standard location with a standard name!
  • 38. FTP configuration [1] cPanel setup Make sure that the FTP password is strong [1] PC setup Password vault (LastPass , Keepass ) to store the strong password Make sure passwords are not stored anywhere else (including on a Post-It note on the side of the PC) [1] FileZilla Copy all passwords to the password vault Delete all passwords from the Site Manager Set FileZilla to run in Kiosk mode
  • 39. FTP configuration [2] Joomla Remove the FTP details from the configuration file [3] WHM Disable FTP access and allow only SFTP access A note about users You should ideally create separate user accounts for each staff member
  • 40. Preparing forthe worst Site monitoring A disaster recovery plan Joomla site backups Restoring a hacked site
  • 41. Site monitoring Diagnostics Site down Home page content changes Mod_security logs (shows attempts) Bandwidth use Spam blacklisting [3] Searching and browsing server logs
  • 42. Disaster Recovery Plan Depending on how central your web site is to your business, you may need a DRP See Tom Canavan’s presentation http://www.slideshare.net/coffeegroup/tom-canavan-joomla-security-and-disaster-recovery Photo: flickr.com/photos/28481088@N00
  • 43. Joomla site backups Long-cycle Joomla backups are critical Redundant backups lead to restful sleep See my Joomla for Web Developer talk for MUCH more detail
  • 44. Restoring a hacked site Fixes the obvious problems Does not address: Hidden hacks Shell scripts Backdoors Zombies Continuing vulnerabilities Impacts of data exposure Photo: flickr.com/photos/andreweason
  • 45. Credits/Disclaimer Brendon Hatcher is the compiler of this presentation The presentation is released under the Creative Commons Licence – Attribution, Non-commercial, No derivatives If you don’t know what this licence means, go to creativecommons.org The content is provided without warranty. It is a work in progress and represents my current understanding of Joomla security.

Notes de l'éditeur

  1. Balaclava - http://www.flickr.com/photos/vladus/1933814881/
  2. Pickpocket - http://www.flickr.com/photos/dullhunk/4575707721/
  3. Onion - http://www.flickr.com/photos/10460483@N02/5448093522/
  4. Shhh - http://www.flickr.com/photos/42918851@N00/5905346604/sizes/l/in/photostream/
  5. http://www.flickr.com/photos/philliecasablanca/6011248010/