SlideShare a Scribd company logo
1 of 181
Workshop on Web Application Security
Overview  ,[object Object],[object Object],[object Object],[object Object]
Overview  ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Web Application
Evolution of the Internet  ,[object Object]
Evolution of the Internet  ,[object Object],‘ Dynamic’ means different things to different people –  Interactive forms –  Customizing page content based  on client attributes –  Reactive pages
Popularity of web apps ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Typical structure of a Web Application  HTTP allowed through port 80 Firewalls and other simple boundary devices lack some degree of intelligence when it comes to observing, recognizing, and identifying attack signatures that may be present in the traffic they monitor and the log files they collect. Without sounding critical of such other systems’ capabilities, this deficiency brought in Intrusion Detection systems
Today’s threat landscape ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Network Level Attack
Network a mean of breach
Security threats revisit
[object Object],[object Object],[object Object],[object Object]
IP Spoofing ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
IP Spoofing with Amplification ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Smurf Attack ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Drop inbound broadcasts Drop outbound broadcasts
Denial of Service Attack ,[object Object]
DOS Attack Methods ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Fragmentation Attack ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Fragmentation Basics
Fragmentation Attack,  countermeasures ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Firewalls and Encryption do NOT protect against Web Application Vulnerabilities  Only tool required is a web browser !   HTTP allowed through port 80
Problems  ,[object Object],[object Object],[object Object]
A Gartner study indicates that 75% of security breaches are due to flaws in software
Web Application Security Issues ,[object Object],[object Object],[object Object],[object Object],[object Object]
What makes web apps so vulnerable? ,[object Object],[object Object],[object Object]
Misconceptions ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Web Application Security
Basic principle behind web app attacks  ,[object Object]
Basic principle behind web app attacks
Basic principle behind web app attacks
Problem: user input ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Root Cause: Client input  ,[object Object],[object Object],[object Object],[object Object],[object Object]
Common vulnerabilities  Cause crashing of a process Buffer Overflow Vulnerability What can an attacker do ? Parameter manipulation  Change values of sensitive information  Cross Site Scripting Impersonate a trusted site and steal user information  SQL Injection Access all data in your database resulting in a total data breach
Buffer Overflows
Buffer Overflows
How to Avoid
Parameter manipulation
Parameter Manipulation ,[object Object],[object Object],Shopping Cart  Product  Details  Order  Details  Check out
Parameter Manipulation ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Hidden Fields  ,[object Object],[object Object],<input type=&quot;hidden&quot; id=“price” value=1000>
Hidden-field tampering ,[object Object],[object Object],[object Object],[object Object],<input type=&quot;hidden&quot; id=&quot;price“ value=&quot;10000.00&quot;> price=&quot;1.00&quot;
Hidden-field tampering <input type=&quot;hidden&quot; name=“txtprice1“ value=&quot;1000.00&quot;> <input type=&quot;hidden&quot; name=“txtprice2“ value=“500.00&quot;> Sample Shopping Cart
Hidden-field tampering ,[object Object]
 
Hidden-field tampering Change the price ?
Hidden-field tampering ,[object Object]
Cookies  ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Cookies  ,[object Object]
Defending against parameter manipulation ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Cross Site Scripting (XSS)
[object Object],[object Object],Cross Site Scripting (XSS) Welcome back  Taimur  !  Login failed for ‘ Taimur ’  Your search for ‘ Taimur ’ returned 0 results
 
What is cross site scripting? ,[object Object],[object Object],[object Object],[object Object],[object Object]
What is cross site scripting? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],do it
How XSS attack can happen Response.Write(&quot;Welcome &quot; & Request.QueryString(&quot;UserName&quot;)) ,[object Object],[object Object],[object Object],[object Object]
How XSS attack can happen ,[object Object],[object Object],[object Object]
How XSS attack can happen ,[object Object]
Phishing attack via  Cross Site Scripting  1. XSS Attack  2. Website vulnerable to XSS 5. Victim Information stolen 3. Create email with malicious  hyperlink 4. Email Sent to victim
How XSS attack can happen ,[object Object]
XSS Worms ,[object Object],[object Object],[object Object]
Comparison of Samy with other worms  First 24 hours of worm propagation
Defending against XSS ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Defense tactics Write an HTMLEncode
HTML Protection ,[object Object],&#45; - &#43; + &#59;   ; &#37;   % &#35; # &#41; ) &#40; ( &apos; or &#39; ' &quot; or &#34; &quot; &amp; or &#38; & &gt; or &#62; > &lt; or &#60; < Encoding Character HTML Entities
Phishing counter-measures ,[object Object]
NoScript ,[object Object],[object Object],[object Object],[object Object]
SQL Injection
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],What is SQL?
UserID:  Test Password :  123  Select * from Users where UserID = ‘Test’ and Password = ‘123’;  ,[object Object],Drop example
 
UserID:  Test;  drop table users ; --  Password :  123  Select * from Users where UserID = ‘Test’;  drop table users ; --  and Password = ‘123’;  ,[object Object]
What is SQL injection? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
What is SQL injection? ,[object Object],[object Object],[object Object],[object Object],[object Object]
Defaults  or  Vulnerable
How do attackers know? ,[object Object],[object Object],[object Object],[object Object],[object Object]
 
 
How do attackers know?
How do attackers know?
SQL Injection attack on U.N.
Worst case scenario ,[object Object],[object Object],[object Object],[object Object],[object Object],Find it
Some valid arguments by web-app owners  ,[object Object],[object Object],[object Object]
[object Object]
Malware Infection via SQL Injection
The new landscape ,[object Object],[object Object]
Malware : Changing threat landscape  ,[object Object],[object Object],[object Object]
Malware : Changing threat landscape  ,[object Object],[object Object],[object Object]
What’s for sale ?
Malware spreading techniques  ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
SQL injection as a way to spread malware ,[object Object],[object Object],[object Object],[object Object]
Check if website is vulnerable to SQL injection  Insert malicious <Script> tags in database
Before Injection  After  Injection
User visits compromised website  Malicious script embedded in the database is executed  Malware is downloaded onto the user’s PC
U.S. Sony Playstation website incident  ,[object Object],[object Object],[object Object]
Automated Mass SQL Injections ,[object Object],[object Object],[object Object]
Automated Mass SQL Injections ,[object Object],[object Object],[object Object]
Mass SQL injections
Mass SQL injections
Automated Mass SQL Injections
Automated Mass SQL Injections ,[object Object],[object Object],[object Object],[object Object]
Automated Mass SQL Injections http://www.microsoft.com/technet/security/advisory/954462.mspx
SQL Injection Defense ,[object Object],[object Object],[object Object],[object Object]
SQL Injection Defense ,[object Object],[object Object],[object Object],Set rs = cn. Execute(“Select * from Users where UserID = ‘” & request.form(“txtuserid”) & “’ and password = ‘” & request.form(“txtpassword”)”’”
Follow the Least Privilege principle ,[object Object],[object Object],[object Object],[object Object],[object Object]
SQL Injection Defense ,[object Object],“ The application experienced an error and could not continue. The error has been logged for administrative purposes. Please click  here  to try again”
Implementing Web Application Security in your organization
Implementing Web App. Security ,[object Object],[object Object],[object Object]
The Web Developer
Role of the Web Developer  ,[object Object],[object Object],[object Object],[object Object]
Role of the Web Developer  ,[object Object],[object Object],[object Object],[object Object]
25 most dangerous programming errors  ,[object Object],[object Object],[object Object],http://www.sans.org/top25errors/
25 most dangerous programming errors  ,[object Object],[object Object],[object Object],[object Object],[object Object]
25 most dangerous programming errors  ,[object Object],[object Object],[object Object],[object Object],And so on …
IT Management
Role of IT Management  ,[object Object],[object Object]
Hacme Bank  (www.foundstone.com)  ,[object Object],[object Object]
The IT Auditor / IT Security Officer
Role of IT Security / IT Auditor  ,[object Object]
Role of IT Security / IT Auditor  ,[object Object],[object Object],[object Object],[object Object]
Security Testing ,[object Object],[object Object],[object Object],[object Object]
Commercial Scanners  No. Security Scanner URL 1. Acunetix Web Vulnerability Scanner http://www.acunetix.com 2. Watchfire Appscan http://www.watchfire.com/products/appscan/default.aspx 3. Milescan Web Security Auditor  http://www.milescan.com/hk/ 4. HP WebInspect software  https://h10078.www1.hp.com/cda/hpms/display/main/hpms_content.jsp?zn=bto&cp=1-11-201-200%5E9570_4000_100__
Security Testing  ,[object Object],[object Object],[object Object]
Security Testing  ,[object Object],[object Object],[object Object],[object Object]
Security Testing ,[object Object],[object Object],[object Object],[object Object],[object Object]
Freely available tools  No. Security Scanner URL 1. Free Cross Site Scripting Scanner http://www.acunetix.com/cross-site-scripting/scanner.htm 2. Security Compass Tools http://www.securitycompass.com/exploitme.shtml 3. Microsoft Source Code Analyzer for SQL Injection http://www.microsoft.com/downloads/details.aspx?FamilyId=58A7C46E-A599-4FCB-9AB4-A4334146B6BA&displaylang=en 4. HP Scrawlr  (free  tool for SQL injection) https://h30406.www3.hp.com/campaigns/2008/wwcampaign/1-57C4K/index.php?mcc=DNXA&jumpid=in_r11374_us/en/large/tsg/w1_0908_scrawlr_redirect/mcc_DNXA
Exploit-Me by Security Compass ,[object Object],[object Object],[object Object],http:// www.securitycompass.com/exploitme.shtml
Exploit-Me by Security Compass
Exploit-Me by Security Compass
Source Code Reviews ,[object Object],[object Object],[object Object],[object Object]
Global Information Security Survey – 2008
Review ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Eliminate backdoors
Source Code Reviews  ,[object Object],[object Object],[object Object]
Cost of fixing a security flaw increases as software goes into Production
Sample Case Study ,[object Object],[object Object],[object Object],[object Object]
Sample Case Study ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Sample Case Study ,[object Object],[object Object],Set rs = cn. Execute(“Select * from Users where UserID = ‘” & request.form(“txtuserid”) & “’ and password = ‘” & request.form(“txtpassword”)”’”
Microsoft Threat Modeling via STRIDE and DREAD
Threat Risk Modeling ,[object Object],[object Object],[object Object],[object Object],© Toronto Area Security Klatch 200 7
Threat Risk Modeling ,[object Object],[object Object],[object Object],[object Object],[object Object],© Toronto Area Security Klatch 200 7
Steps in Threat Modeling Identify Assets  1 Create an architecture overview 2 Decompose the application 3 Identify the threats  (STRIDE) 4 Document the threats 5 Rate the threats  (DREAD)  6
Threat Risk Modeling ,[object Object],© Toronto Area Security Klatch 200 7 System  Threat # 1 Threat # 2 Threat # 3 Threat # n
Step 1: Identify Assets ,[object Object],[object Object],[object Object],[object Object],[object Object]
Step 2: Create An Architecture Overview ,[object Object],[object Object],[object Object],NTFS Permissions (Authentication) File Authorization URL Authorization .NET Roles (Authentication) User-Defined Role (Authentication) SSL (Privacy/Integrity) Trust Boundary Alice Mary Bob IIS Anonymous Authentication Forms Authentication IPSec (Private/Integrity) Trust Boundary ASPNET (Process Identity) Microsoft  ASP.NET Microsoft Windows r Authentication Microsoft SQL Server™
Step 3: Decompose the Application ,[object Object],[object Object],[object Object]
Step 4: Identify the threats ,[object Object],[object Object]
STRIDE Methodology for Threat Identification ,[object Object],[object Object],© Toronto Area Security Klatch 200 7
Threat Identif./Categorization via STRIDE  © Toronto Area Security Klatch 200 7 Types of threats Examples S poofing ,[object Object],[object Object],T ampering ,[object Object],[object Object],R epudiation ,[object Object],[object Object],I nformation disclosure ,[object Object],[object Object],D enial of service ,[object Object],[object Object],E levation of privilege ,[object Object],[object Object]
Step 5: Document the Threats ,[object Object],[object Object],Threat Description Injection of SQL Commands Threat target SQL Server Backend database Risk Attack techniques Attacker appends SQL commands to user name, which is used to form a SQL query Countermeasures Filter all browser input for malicious characters, and use a stored procedure with parameters to access the database
Step 6: Rate the Threats  ,[object Object],[object Object],[object Object],[object Object]
Risk Ratings using DREAD Methodology ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],© Toronto Area Security Klatch 200 7
Risk Ratings using DREAD Methodology © Toronto Area Security Klatch 200 7 High (3) Medium (2) Low (1) D Damage Potential Attacker can completely compromise the system gaining full access  Sensitive information might be leaked Leakage of trivial information R Reproducibility Attack can be reproduced every time and does not require some condition Attack can be reproduced only within a specific condition Attack is very difficult to reproduce E Exploitability Novice attacker can use this threat Skills required In-depth knowledge of system required A Affected Users All Users  Some users Only specific users D Discoverability Information about this threat is available on the Internet  It would take some time before attacker becomes aware of this vulnerability Highly unlikely that users will come across this security flaw
Risk Ratings using DREAD Methodology Sample DREAD Risk Rating  Threat D R E A D Total Rating Injection of SQL commands 3 3 2 2 2 12 High Leakage of passwords through network monitoring  2 2 2 3 2 11 Medium Stealing of passwords through key loggers 2 3 3 2 3 14 High DREAD Risk Rating 5-7 Low Risk 8-11 Medium Risk 12-15  High Risk
Step 6: Rate the threats ,[object Object],Threat Description Injection of SQL Commands Threat target SQL Server Backend database Risk High Attack techniques Attacker appends SQL commands to user name, which is used to form a SQL query Countermeasures Filter all browser input for malicious characters, and use a stored procedure with parameters to access the database
Threat Risk Modeling ,[object Object],© Toronto Area Security Klatch 200 7
Resources
Open Web Application Security Project  ,[object Object],[object Object],[object Object]
OWASP Top 10 No. Vulnerability  A1 Cross  Site Scripting (XSS) A2  Injection Flaws A3 Malicious File Execution A4 Insecure Direct Object Reference A5 Cross Site Request Forgery (CSRF) A6 Information Leakage and Improper Error Handling A7 Broken Authentication and Session Management A8 Insecure Cryptographic Storage A9 Insecure Communications A10 Failure to restrict URL access
Hacking
Google  ,[object Object],[object Object],[object Object],[object Object]
Google Hacking ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Google Hacking ,[object Object],[object Object]
Google Hacking ,[object Object],[object Object]
Google Hacking ,[object Object]
Google Hacking ,[object Object]
Google Hacking ,[object Object]
Google Hacking ,[object Object],[object Object]
Google Hacking ,[object Object]
Google Hacking ,[object Object],[object Object]
Google Hacking ,[object Object]
How to protect yourself  ,[object Object],[object Object],[object Object],[object Object]
Google Hacking Database ,[object Object],The  Google Hacking Database  (GHDB) is a complete collection of all known Google hacks contributed by the Google hacking community to the public. GHDB is one of the best resources available on the Internet for search engine hacking.
FoundStone's SiteDigger Tool ,[object Object],[object Object],[object Object]
Conclusion
Conclusion ,[object Object],[object Object],[object Object],[object Object]
Conclusion ,[object Object]
Conclusion ,[object Object],[object Object],[object Object],[object Object],[object Object]
Don’t become this guy !
Thanks for listening !

More Related Content

What's hot

Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and AwarenessAbdul Rahman Sherzad
 
Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application SecurityRob Ragan
 
Web application attacks
Web application attacksWeb application attacks
Web application attackshruth
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryDaniel Miessler
 
Web Application Security 101
Web Application Security 101Web Application Security 101
Web Application Security 101Jannis Kirschner
 
Cross Site Scripting
Cross Site ScriptingCross Site Scripting
Cross Site ScriptingAli Mattash
 
SQL Injections - A Powerpoint Presentation
SQL Injections - A Powerpoint PresentationSQL Injections - A Powerpoint Presentation
SQL Injections - A Powerpoint PresentationRapid Purple
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Edureka!
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingNetsparker
 
Cross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting ExplainedCross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting ExplainedValency Networks
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxDARSHANBHAVSAR14
 
Sql injections - with example
Sql injections - with exampleSql injections - with example
Sql injections - with examplePrateek Chauhan
 
Web Security Attacks
Web Security AttacksWeb Security Attacks
Web Security AttacksSajid Hasan
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingYvonne Marambanyika
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on itWSO2
 

What's hot (20)

Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and Awareness
 
Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application Security
 
Web application attacks
Web application attacksWeb application attacks
Web application attacks
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request Forgery
 
Xss attack
Xss attackXss attack
Xss attack
 
Web Application Security 101
Web Application Security 101Web Application Security 101
Web Application Security 101
 
Cross Site Scripting
Cross Site ScriptingCross Site Scripting
Cross Site Scripting
 
SQL Injections - A Powerpoint Presentation
SQL Injections - A Powerpoint PresentationSQL Injections - A Powerpoint Presentation
SQL Injections - A Powerpoint Presentation
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
 
Cross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting ExplainedCross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting Explained
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
 
Sql injections - with example
Sql injections - with exampleSql injections - with example
Sql injections - with example
 
Web Security Attacks
Web Security AttacksWeb Security Attacks
Web Security Attacks
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration Testing
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 
Cross site scripting
Cross site scriptingCross site scripting
Cross site scripting
 
Broken access controls
Broken access controlsBroken access controls
Broken access controls
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
 

Viewers also liked

STRIDE And DREAD
STRIDE And DREADSTRIDE And DREAD
STRIDE And DREADchuckbt
 
2008: Web Application Security Tutorial
2008: Web Application Security Tutorial2008: Web Application Security Tutorial
2008: Web Application Security TutorialNeil Matatall
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat ModelingMarco Morana
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsYulian Slobodyan
 
Web application security & Testing
Web application security  & TestingWeb application security  & Testing
Web application security & TestingDeepu S Nath
 
7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat ModelingDanny Wong
 
Threat modeling web application: a case study
Threat modeling web application: a case studyThreat modeling web application: a case study
Threat modeling web application: a case studyAntonio Fontes
 
Lecture 6 web security
Lecture 6 web securityLecture 6 web security
Lecture 6 web securityrajakhurram
 
Web Security
Web SecurityWeb Security
Web SecurityADIEFEH
 
Latest Trends in Web Application Security
Latest Trends in Web Application SecurityLatest Trends in Web Application Security
Latest Trends in Web Application SecurityCloudflare
 
Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...
Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...
Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...Kumar Goud
 
XSS (Cross site scripting)
XSS (Cross site scripting)XSS (Cross site scripting)
XSS (Cross site scripting)Eduardo Bohrer
 
Cross Site Scripting - XSS
Cross Site Scripting - XSSCross Site Scripting - XSS
Cross Site Scripting - XSSDiego Souza
 
PEST Analysis for Security
PEST Analysis for SecurityPEST Analysis for Security
PEST Analysis for SecurityDavide De Bella
 
Tutorial: Principais Vulnerabilidades em Aplicações Web – Rafael Soares Ferre...
Tutorial: Principais Vulnerabilidades em Aplicações Web – Rafael Soares Ferre...Tutorial: Principais Vulnerabilidades em Aplicações Web – Rafael Soares Ferre...
Tutorial: Principais Vulnerabilidades em Aplicações Web – Rafael Soares Ferre...Clavis Segurança da Informação
 
Prevenindo XSS: Execute apenas o SEU código
Prevenindo XSS: Execute apenas o SEU códigoPrevenindo XSS: Execute apenas o SEU código
Prevenindo XSS: Execute apenas o SEU códigoEr Galvão Abbott
 
Security in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudSecurity in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudITDogadjaji.com
 

Viewers also liked (20)

STRIDE And DREAD
STRIDE And DREADSTRIDE And DREAD
STRIDE And DREAD
 
2008: Web Application Security Tutorial
2008: Web Application Security Tutorial2008: Web Application Security Tutorial
2008: Web Application Security Tutorial
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
 
Web application security & Testing
Web application security  & TestingWeb application security  & Testing
Web application security & Testing
 
7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat Modeling
 
Threat Modelling
Threat ModellingThreat Modelling
Threat Modelling
 
Threat modeling web application: a case study
Threat modeling web application: a case studyThreat modeling web application: a case study
Threat modeling web application: a case study
 
Lecture 6 web security
Lecture 6 web securityLecture 6 web security
Lecture 6 web security
 
Web Security
Web SecurityWeb Security
Web Security
 
Latest Trends in Web Application Security
Latest Trends in Web Application SecurityLatest Trends in Web Application Security
Latest Trends in Web Application Security
 
Web Security
Web SecurityWeb Security
Web Security
 
Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...
Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...
Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
XSS (Cross site scripting)
XSS (Cross site scripting)XSS (Cross site scripting)
XSS (Cross site scripting)
 
Cross Site Scripting - XSS
Cross Site Scripting - XSSCross Site Scripting - XSS
Cross Site Scripting - XSS
 
PEST Analysis for Security
PEST Analysis for SecurityPEST Analysis for Security
PEST Analysis for Security
 
Tutorial: Principais Vulnerabilidades em Aplicações Web – Rafael Soares Ferre...
Tutorial: Principais Vulnerabilidades em Aplicações Web – Rafael Soares Ferre...Tutorial: Principais Vulnerabilidades em Aplicações Web – Rafael Soares Ferre...
Tutorial: Principais Vulnerabilidades em Aplicações Web – Rafael Soares Ferre...
 
Prevenindo XSS: Execute apenas o SEU código
Prevenindo XSS: Execute apenas o SEU códigoPrevenindo XSS: Execute apenas o SEU código
Prevenindo XSS: Execute apenas o SEU código
 
Security in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudSecurity in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and Cloud
 

Similar to Web Application Security

Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud appsCenzic
 
Web Server Technologies Part III: Security & Future Musings
Web Server Technologies Part III: Security & Future MusingsWeb Server Technologies Part III: Security & Future Musings
Web Server Technologies Part III: Security & Future MusingsPort80 Software
 
Bank One App Sec Training
Bank One App Sec TrainingBank One App Sec Training
Bank One App Sec TrainingMike Spaulding
 
Secure Android Development
Secure Android DevelopmentSecure Android Development
Secure Android DevelopmentShaul Rosenzwieg
 
Understanding Application Threat Modelling & Architecture
 Understanding Application Threat Modelling & Architecture Understanding Application Threat Modelling & Architecture
Understanding Application Threat Modelling & ArchitecturePriyanka Aash
 
Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008abhijitapatil
 
Corporate Security Issues and countering them using Unified Threat Management...
Corporate Security Issues and countering them using Unified Threat Management...Corporate Security Issues and countering them using Unified Threat Management...
Corporate Security Issues and countering them using Unified Threat Management...Rishabh Dangwal
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingPriyanka Aash
 
Writing Secure Code – Threat Defense
Writing Secure Code – Threat DefenseWriting Secure Code – Threat Defense
Writing Secure Code – Threat Defenseamiable_indian
 
Security communication
Security communicationSecurity communication
Security communicationSay Shyong
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelinesZakaria SMAHI
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application SecurityColin English
 
Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )Jay Nagar
 
Ceh v5 module 12 web application vulnerabilities
Ceh v5 module 12 web application vulnerabilitiesCeh v5 module 12 web application vulnerabilities
Ceh v5 module 12 web application vulnerabilitiesVi Tính Hoàng Nam
 
Sreerag cs network security
Sreerag cs network securitySreerag cs network security
Sreerag cs network securitySreerag Gopinath
 
Why You Need A Web Application Firewall
Why You Need A Web Application FirewallWhy You Need A Web Application Firewall
Why You Need A Web Application FirewallPort80 Software
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Alan Kan
 

Similar to Web Application Security (20)

Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud apps
 
Web Server Technologies Part III: Security & Future Musings
Web Server Technologies Part III: Security & Future MusingsWeb Server Technologies Part III: Security & Future Musings
Web Server Technologies Part III: Security & Future Musings
 
Day4
Day4Day4
Day4
 
Bank One App Sec Training
Bank One App Sec TrainingBank One App Sec Training
Bank One App Sec Training
 
Secure Android Development
Secure Android DevelopmentSecure Android Development
Secure Android Development
 
Understanding Application Threat Modelling & Architecture
 Understanding Application Threat Modelling & Architecture Understanding Application Threat Modelling & Architecture
Understanding Application Threat Modelling & Architecture
 
Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008
 
Corporate Security Issues and countering them using Unified Threat Management...
Corporate Security Issues and countering them using Unified Threat Management...Corporate Security Issues and countering them using Unified Threat Management...
Corporate Security Issues and countering them using Unified Threat Management...
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat Modelling
 
Writing Secure Code – Threat Defense
Writing Secure Code – Threat DefenseWriting Secure Code – Threat Defense
Writing Secure Code – Threat Defense
 
Security communication
Security communicationSecurity communication
Security communication
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
 
NewIinternet security
NewIinternet securityNewIinternet security
NewIinternet security
 
New internet security
New internet securityNew internet security
New internet security
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )
 
Ceh v5 module 12 web application vulnerabilities
Ceh v5 module 12 web application vulnerabilitiesCeh v5 module 12 web application vulnerabilities
Ceh v5 module 12 web application vulnerabilities
 
Sreerag cs network security
Sreerag cs network securitySreerag cs network security
Sreerag cs network security
 
Why You Need A Web Application Firewall
Why You Need A Web Application FirewallWhy You Need A Web Application Firewall
Why You Need A Web Application Firewall
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
 

More from Abdul Wahid

Artificial Intelligence, IoT and BigData for Driving Innovation
Artificial Intelligence, IoT and BigData for Driving InnovationArtificial Intelligence, IoT and BigData for Driving Innovation
Artificial Intelligence, IoT and BigData for Driving InnovationAbdul Wahid
 
Machine Learning for Commercial Projects
Machine Learning for Commercial ProjectsMachine Learning for Commercial Projects
Machine Learning for Commercial ProjectsAbdul Wahid
 
Big data and machine learning for Businesses
Big data and machine learning for BusinessesBig data and machine learning for Businesses
Big data and machine learning for BusinessesAbdul Wahid
 
Agile Software Development Scrum Vs Lean
Agile Software Development Scrum Vs LeanAgile Software Development Scrum Vs Lean
Agile Software Development Scrum Vs LeanAbdul Wahid
 
Software Reengineering
Software ReengineeringSoftware Reengineering
Software ReengineeringAbdul Wahid
 

More from Abdul Wahid (6)

Artificial Intelligence, IoT and BigData for Driving Innovation
Artificial Intelligence, IoT and BigData for Driving InnovationArtificial Intelligence, IoT and BigData for Driving Innovation
Artificial Intelligence, IoT and BigData for Driving Innovation
 
Machine Learning for Commercial Projects
Machine Learning for Commercial ProjectsMachine Learning for Commercial Projects
Machine Learning for Commercial Projects
 
Big data and machine learning for Businesses
Big data and machine learning for BusinessesBig data and machine learning for Businesses
Big data and machine learning for Businesses
 
Agile Software Development Scrum Vs Lean
Agile Software Development Scrum Vs LeanAgile Software Development Scrum Vs Lean
Agile Software Development Scrum Vs Lean
 
Web Engineering
Web EngineeringWeb Engineering
Web Engineering
 
Software Reengineering
Software ReengineeringSoftware Reengineering
Software Reengineering
 

Recently uploaded

Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Scott Andery
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditSkynet Technologies
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 

Recently uploaded (20)

Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance Audit
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 

Web Application Security

  • 1. Workshop on Web Application Security
  • 2.
  • 3.
  • 5.
  • 6.
  • 7.
  • 8. Typical structure of a Web Application HTTP allowed through port 80 Firewalls and other simple boundary devices lack some degree of intelligence when it comes to observing, recognizing, and identifying attack signatures that may be present in the traffic they monitor and the log files they collect. Without sounding critical of such other systems’ capabilities, this deficiency brought in Intrusion Detection systems
  • 9.
  • 11. Network a mean of breach
  • 13.
  • 14.
  • 15.
  • 16.
  • 17.
  • 18.
  • 19.
  • 20.
  • 21. Firewalls and Encryption do NOT protect against Web Application Vulnerabilities Only tool required is a web browser ! HTTP allowed through port 80
  • 22.
  • 23. A Gartner study indicates that 75% of security breaches are due to flaws in software
  • 24.
  • 25.
  • 26.
  • 27.
  • 29.
  • 30. Basic principle behind web app attacks
  • 31. Basic principle behind web app attacks
  • 32.
  • 33.
  • 34. Common vulnerabilities Cause crashing of a process Buffer Overflow Vulnerability What can an attacker do ? Parameter manipulation Change values of sensitive information Cross Site Scripting Impersonate a trusted site and steal user information SQL Injection Access all data in your database resulting in a total data breach
  • 39.
  • 40.
  • 41.
  • 42.
  • 43. Hidden-field tampering <input type=&quot;hidden&quot; name=“txtprice1“ value=&quot;1000.00&quot;> <input type=&quot;hidden&quot; name=“txtprice2“ value=“500.00&quot;> Sample Shopping Cart
  • 44.
  • 45.  
  • 47.
  • 48.
  • 49.
  • 50.
  • 52.
  • 53.  
  • 54.
  • 55.
  • 56.
  • 57.
  • 58.
  • 59. Phishing attack via Cross Site Scripting 1. XSS Attack 2. Website vulnerable to XSS 5. Victim Information stolen 3. Create email with malicious hyperlink 4. Email Sent to victim
  • 60.
  • 61.
  • 62. Comparison of Samy with other worms First 24 hours of worm propagation
  • 63.
  • 64. Defense tactics Write an HTMLEncode
  • 65.
  • 66.
  • 67.
  • 69.
  • 70.
  • 71.  
  • 72.
  • 73.
  • 74.
  • 75. Defaults or Vulnerable
  • 76.
  • 77.  
  • 78.  
  • 82.
  • 83.
  • 84.
  • 85. Malware Infection via SQL Injection
  • 86.
  • 87.
  • 88.
  • 90.
  • 91.
  • 92. Check if website is vulnerable to SQL injection Insert malicious <Script> tags in database
  • 93. Before Injection After Injection
  • 94. User visits compromised website Malicious script embedded in the database is executed Malware is downloaded onto the user’s PC
  • 95.
  • 96.
  • 97.
  • 100. Automated Mass SQL Injections
  • 101.
  • 102.
  • 103.
  • 104. Automated Mass SQL Injections http://www.microsoft.com/technet/security/advisory/954462.mspx
  • 105.
  • 106.
  • 107.
  • 108.
  • 109. Implementing Web Application Security in your organization
  • 110.
  • 112.
  • 113.
  • 114.
  • 115.
  • 116.
  • 118.
  • 119.
  • 120. The IT Auditor / IT Security Officer
  • 121.
  • 122.
  • 123.
  • 124. Commercial Scanners No. Security Scanner URL 1. Acunetix Web Vulnerability Scanner http://www.acunetix.com 2. Watchfire Appscan http://www.watchfire.com/products/appscan/default.aspx 3. Milescan Web Security Auditor http://www.milescan.com/hk/ 4. HP WebInspect software https://h10078.www1.hp.com/cda/hpms/display/main/hpms_content.jsp?zn=bto&cp=1-11-201-200%5E9570_4000_100__
  • 125.
  • 126.
  • 127.
  • 128. Freely available tools No. Security Scanner URL 1. Free Cross Site Scripting Scanner http://www.acunetix.com/cross-site-scripting/scanner.htm 2. Security Compass Tools http://www.securitycompass.com/exploitme.shtml 3. Microsoft Source Code Analyzer for SQL Injection http://www.microsoft.com/downloads/details.aspx?FamilyId=58A7C46E-A599-4FCB-9AB4-A4334146B6BA&displaylang=en 4. HP Scrawlr (free tool for SQL injection) https://h30406.www3.hp.com/campaigns/2008/wwcampaign/1-57C4K/index.php?mcc=DNXA&jumpid=in_r11374_us/en/large/tsg/w1_0908_scrawlr_redirect/mcc_DNXA
  • 129.
  • 132.
  • 133. Global Information Security Survey – 2008
  • 134.
  • 135.
  • 136. Cost of fixing a security flaw increases as software goes into Production
  • 137.
  • 138.
  • 139.
  • 140. Microsoft Threat Modeling via STRIDE and DREAD
  • 141.
  • 142.
  • 143. Steps in Threat Modeling Identify Assets 1 Create an architecture overview 2 Decompose the application 3 Identify the threats (STRIDE) 4 Document the threats 5 Rate the threats (DREAD) 6
  • 144.
  • 145.
  • 146.
  • 147.
  • 148.
  • 149.
  • 150.
  • 151.
  • 152.
  • 153.
  • 154. Risk Ratings using DREAD Methodology © Toronto Area Security Klatch 200 7 High (3) Medium (2) Low (1) D Damage Potential Attacker can completely compromise the system gaining full access Sensitive information might be leaked Leakage of trivial information R Reproducibility Attack can be reproduced every time and does not require some condition Attack can be reproduced only within a specific condition Attack is very difficult to reproduce E Exploitability Novice attacker can use this threat Skills required In-depth knowledge of system required A Affected Users All Users Some users Only specific users D Discoverability Information about this threat is available on the Internet It would take some time before attacker becomes aware of this vulnerability Highly unlikely that users will come across this security flaw
  • 155. Risk Ratings using DREAD Methodology Sample DREAD Risk Rating Threat D R E A D Total Rating Injection of SQL commands 3 3 2 2 2 12 High Leakage of passwords through network monitoring 2 2 2 3 2 11 Medium Stealing of passwords through key loggers 2 3 3 2 3 14 High DREAD Risk Rating 5-7 Low Risk 8-11 Medium Risk 12-15 High Risk
  • 156.
  • 157.
  • 159.
  • 160. OWASP Top 10 No. Vulnerability A1 Cross Site Scripting (XSS) A2 Injection Flaws A3 Malicious File Execution A4 Insecure Direct Object Reference A5 Cross Site Request Forgery (CSRF) A6 Information Leakage and Improper Error Handling A7 Broken Authentication and Session Management A8 Insecure Cryptographic Storage A9 Insecure Communications A10 Failure to restrict URL access
  • 162.
  • 163.
  • 164.
  • 165.
  • 166.
  • 167.
  • 168.
  • 169.
  • 170.
  • 171.
  • 172.
  • 173.
  • 174.
  • 175.
  • 177.
  • 178.
  • 179.

Editor's Notes

  1. 09-06-09 class-a SQLRecon