SlideShare a Scribd company logo
1 of 24
Download to read offline
Web Application Attacks
&
Countermeasures
me.whimsical@gmail.com
 The Open Web Application Security Project (OWASP) is an open-
source application security project.
 OWASP is an open community dedicated to enabling
organizations to conceive, develop, acquire, operate, and
maintain applications that can be trusted.
 OWASP TOP 10 lists the most prevalent attacks in a generic
order
OWASP Top 10 Web Application Vulnerabilities
 Injection Flaws
 Broken Authentication and Session Management
 Cross Site Scripting (XSS)
 Insecure Direct Object References
 Security Mis-configuration
 Sensitive Data Exposure
 Missing Function Level Action Control
 Cross Site Request Forgery (CSRF)
 Using Known Vulnerable Components
 Unvalidated Redirects and Forwards
Injection Flaws
Injection flaws such as SQL, Command occur when untrusted data is
sent to the application as a part of user input.
Types of Injection flaws
• Command Injection
Targets under lying Operating System of the Web Server
(Ex: Password field contains : “somepassword; rm –rf /” )
• Code Injection
Targets Application/ Web Broswer
(Ex: <script>alert(“your are hacked”); </script>)
• SQL Injection
Targets backend Database of the Web Application.
(Ex: SELECT * FROM users WHERE name = '' OR '1'='1' -- '; )
 Do rigorous input data validation
 Do server-side validation
 Each parameter should be checked against a white list that
specifies exactly what input will be allowed
 Validation Criteria
 Data type (string, integer, real, etc…)
 Allowed character set or numeric range
 Minimum and maximum length
 Whether null is allowed
 Whether duplicates are allowed
Application functions related to authentication and session
management are often not implemented correctly, allowing attackers
to compromise passwords, keys, session tokens, or exploit other
implementation flaws to assume other user’s identity.
Commonly flawed credential management functions include
password change, forgot my password, accounts update and other
related functions.
Typical Impact
User accounts compromised or user sessions hijacked
 Password strength
 Password use
 Password change controls
 Password Storage
 Browser caching
 Re-authentication for critical functions
Cross-Site Scripting attacks are a type of injection problem, in
which malicious scripts are injected into the otherwise benign and
trusted web sites.
It involves tricking the browser into executing code. The browser
believes that the code is part of the site runs it in that context.
As a result the malicious script can access any cookies, session
tokens, or other sensitive information retained by your browser
and used with that site.
Typical Impact
Steal sensitive data, rewrite web page, redirect user to phishing or
malware site
 Use HTML Encoding
<script>XSS example</script> gets encoded as
&lt;script&gt;XSS example&lt;/script&gt;
 Use URL encoding
<script>XSS example</script> gets encoded as
%3Cscript%3EXSS%20example%3C%2Fscript%3E
 Filter input for any special characters
 Use tools such as XSS Me for Firefox or XSS Rays for Chrome to
test your website for any XSS vulnerability
A direct object reference occurs when a developer exposes a
reference to an internal implementation object, such as a file,
directory, database record, or key, as a URL or form
parameter.
An attacker can manipulate direct object references to access
other users without authorization.
Typical Impact
Sensitive information disclosure
 Avoid exposing your private object references to
users whenever possible
 Minimize user ability to predict object IDs/Names
 Verify user authorization each time sensitive
objects/files/contents are accessed
 Use an indirect reference map to create alternative ID/Name for
server side object/data so that exact ID/Name of object/data is
not exposed
Some common server configuration problems that can plague the
security of a site include
 Unpatched security flaws in the server software
 Improper file and directory permissions
 Unnecessary services enabled, including content
management and remote administration
 Default accounts with default passwords
 Overly informative error messages
Typical Impact
Server or application compromise
 Configuring all security mechanisms
 Turning off all unused services
 Setting up roles, permissions, and accounts, including disabling
all default accounts or changing their passwords
 Logging and alerts
 Applying the latest security patches (OS, DBMS, Web server and
code libraries)
 Regular vulnerability scanning from both internal and external
perspectives
Sensitive data like passwords and credit cards information
deserves extra protection such as encryption at rest or in transit.
Common problems leading to Sensitive data exposure :
 Not encrypting sensitive data
 Insecure use of strong algorithms
 Continued use of proven weak algorithms
 Improper key management
Typical Impact
Sensitive information disclosure
 Ensure that critical data is encrypted everywhere it is stored
long term, including backups of this data
 Strong encryption algorithms are used for encryption
 Strong keys are generated, and proper key management is in
place
Access Control is a mechanism of authorizing requests to a system
resource or determining if that functionality should be granted or
denied.
Attacks on Access Control can be
 Vertical
 Horizontal
Typical Impact
Elevation of privileges and disclosure of confidential data
 Implement role based access control to assign permissions to
application users for vertical access control
 Implement data-contextual access control to assign
permissions to application users in the context of specific data
items for horizontal access control
 Where possible restrict administrator access to machines
located on the local area network (i.e. it’s best to avoid remote
administrator access from public facing access points)
Cross-Site Request Forgery (CSRF) is an attack that tricks the
victim into loading a page that contains a malicious request to
perform an action on victim’s behalf.
For example, using CSRF, an attacker makes the victim perform
actions that they didn't intend to, such as logout, purchase
item, change account information, or any other function
provided by the vulnerable website.
Typical Impact
Attackers can persuade victims to perform any function on the
web application in which the user is currently authenticated
• Secret (non predictable) Validation Token
• Referrer Validation
• User re-authentication for any account related tasks (password
change)
• Use of two factor authentication for any sensitive tasks (online
payment)
Vulnerable software components can be identified and exploited by
attackers via automated tools and vulnerability databases.
Typical Impact
The full range of weaknesses is possible, including injection,
broken access control, XSS, etc.
 Identify the components and their versions you are using,
including all dependencies. (e.g., the versions plugin)
 Monitor the security of these components in public databases,
project mailing lists, and security mailing lists, and keep them
up-to-date
Unvalidated redirects and forwards are possible when a web
application accepts untrusted input that could cause the web
application to redirect the request to a URL contained within
untrusted input.
Typical Impact
Redirect victim to phishing or malware site or bypass security
checks to perform unauthorized function or data access
http://mytrustedsite.com/Redirect.aspx?Url=http://myuntrustedsit
e.com
Malicious
Redirection
 Simply avoid using redirects and forwards
 Spider the site to see if it generates any redirects (check for
HTTP response codes)
 All input must be validated against a whitelist of acceptable
value ranges
Web application sec_3

More Related Content

What's hot

Secure Code Warrior - Defense in depth
Secure Code Warrior - Defense in depthSecure Code Warrior - Defense in depth
Secure Code Warrior - Defense in depthSecure Code Warrior
 
EISA Considerations for Web Application Security
EISA Considerations for Web Application SecurityEISA Considerations for Web Application Security
EISA Considerations for Web Application SecurityLarry Ball
 
Session3 data-validation-sql injection
Session3 data-validation-sql injectionSession3 data-validation-sql injection
Session3 data-validation-sql injectionzakieh alizadeh
 
Session2-Application Threat Modeling
Session2-Application Threat ModelingSession2-Application Threat Modeling
Session2-Application Threat Modelingzakieh alizadeh
 
Security Testing For Web Applications
Security Testing For Web ApplicationsSecurity Testing For Web Applications
Security Testing For Web ApplicationsVladimir Soghoyan
 
Web application vulnerability assessment
Web application vulnerability assessmentWeb application vulnerability assessment
Web application vulnerability assessmentRavikumar Paghdal
 
A10 - Unvalidated Redirects and Forwards
A10 - Unvalidated Redirects and ForwardsA10 - Unvalidated Redirects and Forwards
A10 - Unvalidated Redirects and ForwardsShane Stanley
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application SecurityColin English
 
Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security TestingAlan Kan
 
Secure Code Warrior - Trust no input
Secure Code Warrior - Trust no inputSecure Code Warrior - Trust no input
Secure Code Warrior - Trust no inputSecure Code Warrior
 
Security testing presentation
Security testing presentationSecurity testing presentation
Security testing presentationConfiz
 
Testing Web Application Security
Testing Web Application SecurityTesting Web Application Security
Testing Web Application SecurityTed Husted
 
Session10-PHP Misconfiguration
Session10-PHP MisconfigurationSession10-PHP Misconfiguration
Session10-PHP Misconfigurationzakieh alizadeh
 

What's hot (20)

Session7-XSS & CSRF
Session7-XSS & CSRFSession7-XSS & CSRF
Session7-XSS & CSRF
 
Secure Code Warrior - Defense in depth
Secure Code Warrior - Defense in depthSecure Code Warrior - Defense in depth
Secure Code Warrior - Defense in depth
 
EISA Considerations for Web Application Security
EISA Considerations for Web Application SecurityEISA Considerations for Web Application Security
EISA Considerations for Web Application Security
 
Session3 data-validation-sql injection
Session3 data-validation-sql injectionSession3 data-validation-sql injection
Session3 data-validation-sql injection
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
 
Session2-Application Threat Modeling
Session2-Application Threat ModelingSession2-Application Threat Modeling
Session2-Application Threat Modeling
 
Security Testing For Web Applications
Security Testing For Web ApplicationsSecurity Testing For Web Applications
Security Testing For Web Applications
 
Web application vulnerability assessment
Web application vulnerability assessmentWeb application vulnerability assessment
Web application vulnerability assessment
 
A10 - Unvalidated Redirects and Forwards
A10 - Unvalidated Redirects and ForwardsA10 - Unvalidated Redirects and Forwards
A10 - Unvalidated Redirects and Forwards
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Broken access control
Broken access controlBroken access control
Broken access control
 
Security Testing for Web Application
Security Testing for Web ApplicationSecurity Testing for Web Application
Security Testing for Web Application
 
Session4-Authentication
Session4-AuthenticationSession4-Authentication
Session4-Authentication
 
Security testing
Security testingSecurity testing
Security testing
 
Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security Testing
 
OWASP Top 10 Overview
OWASP Top 10 OverviewOWASP Top 10 Overview
OWASP Top 10 Overview
 
Secure Code Warrior - Trust no input
Secure Code Warrior - Trust no inputSecure Code Warrior - Trust no input
Secure Code Warrior - Trust no input
 
Security testing presentation
Security testing presentationSecurity testing presentation
Security testing presentation
 
Testing Web Application Security
Testing Web Application SecurityTesting Web Application Security
Testing Web Application Security
 
Session10-PHP Misconfiguration
Session10-PHP MisconfigurationSession10-PHP Misconfiguration
Session10-PHP Misconfiguration
 

Similar to Web application sec_3

Secure code practices
Secure code practicesSecure code practices
Secure code practicesHina Rawal
 
OWASP Top 10 List Overview for Web Developers
OWASP Top 10 List Overview for Web DevelopersOWASP Top 10 List Overview for Web Developers
OWASP Top 10 List Overview for Web DevelopersBenjamin Floyd
 
Web and Mobile Application Security
Web and Mobile Application SecurityWeb and Mobile Application Security
Web and Mobile Application SecurityPrateek Jain
 
Soteria Cybersecurity Healthcheck-FB01
Soteria Cybersecurity Healthcheck-FB01Soteria Cybersecurity Healthcheck-FB01
Soteria Cybersecurity Healthcheck-FB01Richard Sullivan
 
Owasp top 10_openwest_2019
Owasp top 10_openwest_2019Owasp top 10_openwest_2019
Owasp top 10_openwest_2019Sean Jackson
 
Why You Need A Web Application Firewall
Why You Need A Web Application FirewallWhy You Need A Web Application Firewall
Why You Need A Web Application FirewallPort80 Software
 
2013 OWASP Top 10
2013 OWASP Top 102013 OWASP Top 10
2013 OWASP Top 10bilcorry
 
Ceh v5 module 12 web application vulnerabilities
Ceh v5 module 12 web application vulnerabilitiesCeh v5 module 12 web application vulnerabilities
Ceh v5 module 12 web application vulnerabilitiesVi Tính Hoàng Nam
 
Web Application Security Tips
Web Application Security TipsWeb Application Security Tips
Web Application Security Tipstcellsn
 
Security Testing Training With Examples
Security Testing Training With ExamplesSecurity Testing Training With Examples
Security Testing Training With ExamplesAlwin Thayyil
 
Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application SecurityRob Ragan
 

Similar to Web application sec_3 (20)

Secure code practices
Secure code practicesSecure code practices
Secure code practices
 
OWASP Top 10 List Overview for Web Developers
OWASP Top 10 List Overview for Web DevelopersOWASP Top 10 List Overview for Web Developers
OWASP Top 10 List Overview for Web Developers
 
gpt.AI.docx
gpt.AI.docxgpt.AI.docx
gpt.AI.docx
 
Introduction to security testing raj
Introduction to security testing rajIntroduction to security testing raj
Introduction to security testing raj
 
Web and Mobile Application Security
Web and Mobile Application SecurityWeb and Mobile Application Security
Web and Mobile Application Security
 
T04505103106
T04505103106T04505103106
T04505103106
 
Soteria Cybersecurity Healthcheck-FB01
Soteria Cybersecurity Healthcheck-FB01Soteria Cybersecurity Healthcheck-FB01
Soteria Cybersecurity Healthcheck-FB01
 
Owasp top 10_openwest_2019
Owasp top 10_openwest_2019Owasp top 10_openwest_2019
Owasp top 10_openwest_2019
 
OWASP
OWASPOWASP
OWASP
 
Why You Need A Web Application Firewall
Why You Need A Web Application FirewallWhy You Need A Web Application Firewall
Why You Need A Web Application Firewall
 
Security Awareness
Security AwarenessSecurity Awareness
Security Awareness
 
2013 OWASP Top 10
2013 OWASP Top 102013 OWASP Top 10
2013 OWASP Top 10
 
Owasp web security
Owasp web securityOwasp web security
Owasp web security
 
Ceh v5 module 12 web application vulnerabilities
Ceh v5 module 12 web application vulnerabilitiesCeh v5 module 12 web application vulnerabilities
Ceh v5 module 12 web application vulnerabilities
 
Software security
Software security Software security
Software security
 
Web Application Security Tips
Web Application Security TipsWeb Application Security Tips
Web Application Security Tips
 
Lets Make our Web Applications Secure
Lets Make our Web Applications SecureLets Make our Web Applications Secure
Lets Make our Web Applications Secure
 
Owasp Top 10-2013
Owasp Top 10-2013Owasp Top 10-2013
Owasp Top 10-2013
 
Security Testing Training With Examples
Security Testing Training With ExamplesSecurity Testing Training With Examples
Security Testing Training With Examples
 
Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application Security
 

Recently uploaded

HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxHMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxmarlenawright1
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptxMaritesTamaniVerdade
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfPoh-Sun Goh
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentationcamerronhm
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxJisc
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...Nguyen Thanh Tu Collection
 
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxExploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxPooja Bhuva
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jisc
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...Nguyen Thanh Tu Collection
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxJisc
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxheathfieldcps1
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxAreebaZafar22
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Pooja Bhuva
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfagholdier
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...pradhanghanshyam7136
 
How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17Celine George
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfSherif Taha
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxRamakrishna Reddy Bijjam
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...Poonam Aher Patil
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfDr Vijay Vishwakarma
 

Recently uploaded (20)

HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxHMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdf
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentation
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptx
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxExploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptx
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdf
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
 

Web application sec_3

  • 2.  The Open Web Application Security Project (OWASP) is an open- source application security project.  OWASP is an open community dedicated to enabling organizations to conceive, develop, acquire, operate, and maintain applications that can be trusted.  OWASP TOP 10 lists the most prevalent attacks in a generic order
  • 3. OWASP Top 10 Web Application Vulnerabilities  Injection Flaws  Broken Authentication and Session Management  Cross Site Scripting (XSS)  Insecure Direct Object References  Security Mis-configuration  Sensitive Data Exposure  Missing Function Level Action Control  Cross Site Request Forgery (CSRF)  Using Known Vulnerable Components  Unvalidated Redirects and Forwards
  • 4. Injection Flaws Injection flaws such as SQL, Command occur when untrusted data is sent to the application as a part of user input. Types of Injection flaws • Command Injection Targets under lying Operating System of the Web Server (Ex: Password field contains : “somepassword; rm –rf /” ) • Code Injection Targets Application/ Web Broswer (Ex: <script>alert(“your are hacked”); </script>) • SQL Injection Targets backend Database of the Web Application. (Ex: SELECT * FROM users WHERE name = '' OR '1'='1' -- '; )
  • 5.  Do rigorous input data validation  Do server-side validation  Each parameter should be checked against a white list that specifies exactly what input will be allowed  Validation Criteria  Data type (string, integer, real, etc…)  Allowed character set or numeric range  Minimum and maximum length  Whether null is allowed  Whether duplicates are allowed
  • 6. Application functions related to authentication and session management are often not implemented correctly, allowing attackers to compromise passwords, keys, session tokens, or exploit other implementation flaws to assume other user’s identity. Commonly flawed credential management functions include password change, forgot my password, accounts update and other related functions. Typical Impact User accounts compromised or user sessions hijacked
  • 7.  Password strength  Password use  Password change controls  Password Storage  Browser caching  Re-authentication for critical functions
  • 8. Cross-Site Scripting attacks are a type of injection problem, in which malicious scripts are injected into the otherwise benign and trusted web sites. It involves tricking the browser into executing code. The browser believes that the code is part of the site runs it in that context. As a result the malicious script can access any cookies, session tokens, or other sensitive information retained by your browser and used with that site. Typical Impact Steal sensitive data, rewrite web page, redirect user to phishing or malware site
  • 9.  Use HTML Encoding <script>XSS example</script> gets encoded as &lt;script&gt;XSS example&lt;/script&gt;  Use URL encoding <script>XSS example</script> gets encoded as %3Cscript%3EXSS%20example%3C%2Fscript%3E  Filter input for any special characters  Use tools such as XSS Me for Firefox or XSS Rays for Chrome to test your website for any XSS vulnerability
  • 10. A direct object reference occurs when a developer exposes a reference to an internal implementation object, such as a file, directory, database record, or key, as a URL or form parameter. An attacker can manipulate direct object references to access other users without authorization. Typical Impact Sensitive information disclosure
  • 11.  Avoid exposing your private object references to users whenever possible  Minimize user ability to predict object IDs/Names  Verify user authorization each time sensitive objects/files/contents are accessed  Use an indirect reference map to create alternative ID/Name for server side object/data so that exact ID/Name of object/data is not exposed
  • 12. Some common server configuration problems that can plague the security of a site include  Unpatched security flaws in the server software  Improper file and directory permissions  Unnecessary services enabled, including content management and remote administration  Default accounts with default passwords  Overly informative error messages Typical Impact Server or application compromise
  • 13.  Configuring all security mechanisms  Turning off all unused services  Setting up roles, permissions, and accounts, including disabling all default accounts or changing their passwords  Logging and alerts  Applying the latest security patches (OS, DBMS, Web server and code libraries)  Regular vulnerability scanning from both internal and external perspectives
  • 14. Sensitive data like passwords and credit cards information deserves extra protection such as encryption at rest or in transit. Common problems leading to Sensitive data exposure :  Not encrypting sensitive data  Insecure use of strong algorithms  Continued use of proven weak algorithms  Improper key management Typical Impact Sensitive information disclosure
  • 15.  Ensure that critical data is encrypted everywhere it is stored long term, including backups of this data  Strong encryption algorithms are used for encryption  Strong keys are generated, and proper key management is in place
  • 16. Access Control is a mechanism of authorizing requests to a system resource or determining if that functionality should be granted or denied. Attacks on Access Control can be  Vertical  Horizontal Typical Impact Elevation of privileges and disclosure of confidential data
  • 17.  Implement role based access control to assign permissions to application users for vertical access control  Implement data-contextual access control to assign permissions to application users in the context of specific data items for horizontal access control  Where possible restrict administrator access to machines located on the local area network (i.e. it’s best to avoid remote administrator access from public facing access points)
  • 18. Cross-Site Request Forgery (CSRF) is an attack that tricks the victim into loading a page that contains a malicious request to perform an action on victim’s behalf. For example, using CSRF, an attacker makes the victim perform actions that they didn't intend to, such as logout, purchase item, change account information, or any other function provided by the vulnerable website. Typical Impact Attackers can persuade victims to perform any function on the web application in which the user is currently authenticated
  • 19. • Secret (non predictable) Validation Token • Referrer Validation • User re-authentication for any account related tasks (password change) • Use of two factor authentication for any sensitive tasks (online payment)
  • 20. Vulnerable software components can be identified and exploited by attackers via automated tools and vulnerability databases. Typical Impact The full range of weaknesses is possible, including injection, broken access control, XSS, etc.
  • 21.  Identify the components and their versions you are using, including all dependencies. (e.g., the versions plugin)  Monitor the security of these components in public databases, project mailing lists, and security mailing lists, and keep them up-to-date
  • 22. Unvalidated redirects and forwards are possible when a web application accepts untrusted input that could cause the web application to redirect the request to a URL contained within untrusted input. Typical Impact Redirect victim to phishing or malware site or bypass security checks to perform unauthorized function or data access http://mytrustedsite.com/Redirect.aspx?Url=http://myuntrustedsit e.com Malicious Redirection
  • 23.  Simply avoid using redirects and forwards  Spider the site to see if it generates any redirects (check for HTTP response codes)  All input must be validated against a whitelist of acceptable value ranges