SlideShare a Scribd company logo
1 of 36
Download to read offline
© F5 Networks, Inc 2
Who is this guy?
• Brian A. McHenry, Sr. Security Solutions Architect, F5 Networks
• 9 years at F5, focused on application security solutions
• Regular contributor on DevCentral.f5.com & InformationSecurityBuzz.com
• Follow me on twitter @bamchenry
© F5 Networks, Inc 3
Who Owns the WAF?
Network Team App Dev TeamSecurity Team
© F5 Networks, Inc 4
Not Us!
© F5 Networks, Inc 5
My kingdom for a WAF admin!
WAF Administrator
© F5 Networks, Inc 6
With Great Power…
• Each web application is a snowflake!
• Application deploys can be too frequent for WAF policy tweaks to
keep up.
• In DevOps environments, continuous delivery enables rapid vuln
fixes in code.
WAF Administrator
© F5 Networks, Inc 7
© F5 Networks, Inc 8
Automated Traffic Consumes 50% of Resources
Typical Web Traffic
Humans Good Bots Bad Bots
https://www.incapsula.com/blog/bot-traffic-report-
2015.html
• Roughly 50% of traffic is
human
• About 20% is good bots
• Remaining 30% is
malicious bots
© F5 Networks, Inc 9
What’s a Heavy URI?
• Any URI inducing greater server load upon request
• Requests that take a long time to complete
• Requests that yield large response sizes
© F5 Networks, Inc 10CONFIDENTIAL
• Attackers are proficient at network
reconnaissance
• They obtain a list of site URIs
• Sort by time-to-complete (CPU cost)
• Sort list by megabytes (Bandwidth)
• Spiders (bots) available to automate
• Though they are often known by the security
community
• Can be executed with a simple wget script, or
OWASP HTTP Post tool
Tools and Methods of L7 DoS Attacks
Exploiting POST for Fun & DoS
•Determine:
• URL’s accepting POST
• Max size for POST
•Bypass CDN protections (POST isn’t
cache-able)
•Fingerprint both TCP & app at the
origin
Attackers work to identify weaknesses
in application infrastructure
Network Reconnaissance Example
© F5 Networks, Inc 12
Detection and Mitigation Challenges
• Source IP address mostly ineffective
for detection
• Geo-fencing impractical for most
sites
• Recent brute force attack sourced
from 1M IP addresses
• Endless supply of IP addresses
• Compromised routers, cable
modems, proxies, and more.
Web
Application
DETECTING &
STOPPING AUTOMATED
TRAFFIC
© F5 Networks, Inc 14
Classifying the Bad BOTS…
• Most attacks are automated, whether DoS, Brute Force, or data breach
• Many reconnaissance tools available
• WGET, SQLMap, etc.
• Headless browsers (e.g. Phantom.js, et al)
• Attackers must automate to find weaknesses for manual probing
© F5 Networks, Inc 15
…from the Good BOTS
• Search-bots have unique capabilities
• Reverse lookup should tell you if the IP is from the search provider
• Other bots, such as scrapers and aggregators may need to be allowed.
• Determine unique characteristics
• Signature-based bypass
• Still may need to throttle benign bots
© F5 Networks, Inc 16
Bot Signatures
Known malicious
bots, blocked by
default
Known “safe”
bots, no action by
default
© F5 Networks, Inc 17
Behavioral Analysis & Fingerprinting
• Detect GET flood attacks against Heavy URI’s
• Identify non-human surfing patterns
• Fingerprinting to identify beyond IP address
• Identify fake User Agents
• Track fingerprinted sessions
• Assign risk scores to sessions
• Detect known malicious browser extensions
• https://PanOpticlick.eff.org for a primer on the topic
© F5 Networks, Inc 18
• WAF injects a JS challenge with obfuscated cookie
• Legitimate browsers resend the request with cookie
• WAF checks and validates the cookie
• Requests with valid signed cookie are then passed
through to the server
• Invalidated requests are dropped or terminated
• Cookie expiration and client IP address are enforced –
no replay attacks
• Prevented attacks will be reported and logged w/o
detected attack
1st
time
request to web
server
JavaScript-based Bot Detection
Internet
Web
Application
Legitimate browser
verification
No challenge
response from bots
BOTS ARE
DROPPED
WAF responds with
injected JS challenge.
Request is not passed
to server
1
JS challenge placed
in browser
2
- WAF verifies
response
authenticity
- Cookie is signed,
time stamped
and finger printed
4
Valid requests are
passed to the
server
5
Browser
responds to
challenge &
resends request
3
Continuous invalid bot
attempts are blocked
Valid browser requests
bypass challenge w/
future requests
© F5 Networks, Inc 19
• When checked, ASM will fingerprint and score the browser and check multiple
variables to determine if it is a bot
Detecting bots and blocking
HIGH
SCORE
AVERAGE
SCORE
WORST
SCORE
Fingerprint
PASS! EVALUATE BLOCK
CAPTCHA
OR
JS CHALLENGE
© F5 Networks, Inc 20
Detecting bots and blocking
CAPTCHA
OR
CHALLENGE
If “Block Suspicious Browsers” is unchecked à send CS challenge (like 11.6)
If “Block Suspicious Browsers” is checked à send Client Capabilities Challenge
and if average score returned, send CAPCHA
If “CAPTCHA Challenge” is unchecked à Block
Charts and Graphs
The following slides are examples of how to present statistics and
data in visual formats.
ASM’s unique Proactive Bot Defense and L7 DoS
Mitigating 30-40% across entire airline booking site
Two- to three-line summary of findings. Further detail in the right hand column below.
Proactive Bot Detection
Consistently protecting applications from another 30%
of bot requests across airline booking site
• The following slides are examples of how to present statistics
and
data in visual formats.
Two- to three-line summary of findings. Further detail in the right hand column below.
Mitigated over 90% of bot traffic during peak times for target URL.
As bot activity rises, Server Latency decreases with valid requests
© F5 Networks, Inc 24
Imagine: an Internet free of Bots.
© F5 Networks, Inc 25
Deep Thoughts
• Eliminating 30% of web traffic has serious impact
• Capacity and performance improvements are measurable
• Budget is always more available than for a security project
• Bot detection requires less per-application customization
• Increases operational scale for application security
• Reduces threat model by eliminating most opportunistic attackers
• Focus other defenses on vectors for directed attackers
© F5 Networks, Inc 26
Greatly Improve App Security Posture,
Quickly and Easily…
Block Known Bad Requests1
Stop Talking to (Bad) Bots2
Stop Talking to Bad IPs3
Hide Details Nobody Needs4
Mask Sensitive Data5
See the Hostile Traffic6
Defend Against L7 DoS Attacks7
Web Application Security can be complicated.
However a well-designed Web Application Firewall, such as ASM, can
provide substantial security benefit “out of the box”.
By making the simple things simple, ASM enables the security team to
focus energy on critical tasks.
© F5 Networks, Inc 27
Block Known Bad RequestsBlock Known Bad Requests1
Stop Talking to (Bad) Bots2
Stop Talking to Bad IPs3
Hide Details Nobody Needs4
Mask Sensitive Data5
See the Hostile Traffic6
Defend Against L7 DoS Attacks7
Even with a very simple-to deploy-policy ASM can block a host of
known bad traffic:
• SQL Injection
• CMD Injection
• Cross-Site Scripting
• Known Evasions and Encoded Attacks
• Malformed Requests
• Directory Traversal
• Cookie Manipulation
• Buffer Overflows
• HPP Tampering
• Parameter Tampering
• Security Misconfiguration Attacks
• Cross-Site Request Forgery
• And much, much more….
© F5 Networks, Inc 28
Stop Talking to (Bad) BotsBlock Known Bad Requests1
Stop Talking to (Bad) Bots2
Stop Talking to Bad IPs3
Hide Details Nobody Needs4
Mask Sensitive Data5
See the Hostile Traffic6
Defend Against L7 DoS Attacks7
Google, Bing, Yahoo, Ask, a couple others are ‘Friendly’… and
whitelisted.
You don’t want to talk to any other bots:
• Scrapers
• DDoS Botnets
• Scanners
• Recon Bots
• Malware Droppers & Worms
ASM Identifies Bots and Blocks Them:
• Blocking Malformed Requests
• Blocking ‘Friendly’ Bot Imposters
• Blocking the Exploits that enable Malware Droppers
• Bot Identification
• Proactive Bot Defense
Bots are bad, M’kay?
THE VAST
MAJORITY OF
HITS ON THE
AVERAGE
WEBSITE ARE
BOTS
>90%
© F5 Networks, Inc 29
Stop Talking to Bad IPsBlock Known Bad Requests1
Stop Talking to (Bad) Bots2
Stop Talking to Bad IPs3
Hide Details Nobody Needs4
Mask Sensitive Data5
See the Hostile Traffic6
Defend Against L7 DoS Attacks7
There are millions of IP addresses in use on the Internet that produce
nothing but hostile requests, all day long:
• Scanners
• Botnets
• Malware Hosts
• Compromised Hosts
• Phishing Sites
• Recent Hacking Activity
• DoS Activity
• Cloud Hosting Networks
• Anonymous Proxies
Additionally, many organizations will have known geo-locations that
they have no reason to interact with—or for whom they would like to
escalate visibility and inspection.
Block or track these in ASM with built-in Geo-Location enforcement
and integration with F5’s IP Intelligence Services subscription.
© F5 Networks, Inc 30
Hide Details Nobody NeedsBlock Known Bad Requests1
Stop Talking to (Bad) Bots2
Stop Talking to Bad IPs3
Hide Details Nobody Needs4
Mask Sensitive Data5
See the Hostile Traffic6
Defend Against L7 DoS Attacks7
© F5 Networks, Inc 31
Mask Sensitive DataBlock Known Bad Requests1
Stop Talking to (Bad) Bots2
Stop Talking to Bad IPs3
Hide Details Nobody Needs4
Mask Sensitive Data5
See the Hostile Traffic6
Defend Against L7 DoS Attacks7
Using ASM’s DataGuard™ scan and automatically mask or block:
• Credit Card Numbers
• Account Numbers
• Social Security Numbers
• Custom Defined Fields (for example: PHI detaisl)
• Accidental Leakage of Office Documents
© F5 Networks, Inc 32
See the Hostile TrafficBlock Known Bad Requests1
Stop Talking to (Bad) Bots2
Stop Talking to Bad IPs3
Hide Details Nobody Needs4
Mask Sensitive Data5
See the Hostile Traffic6
Defend Against L7 DoS Attacks7
© F5 Networks, Inc 33
Defend Against L7 DDoS AttacksBlock Known Bad Requests1
Stop Talking to (Bad) Bots2
Stop Talking to Bad IPs3
Hide Details Nobody Needs4
Mask Sensitive Data5
See the Hostile Traffic6
Defend Against L7 DoS Attacks7
ASM Website
Application
Security
Web Bot
User
These are the hardest attacks to identify and mitigate without blocking
the good traffic that drives your business.
• ASM tracks app performance all the time: it knows when you
are being attacked.
• It tracks URLs for utilization and resource requirements.
• It can block the bots and let your users through.
• Run the DoS protection continuously, or flip it on during an
attack.
© F5 Networks, Inc 34
Change the Way We Deploy WAF
Traditional WAF
• Signatures (OWASP Top 10)
• DAST Integration
• Site Learning
• File/URL/Parameter/Header/Cookie
Enforcement
• Protocol Enforcement
• Login Enforcement / Session Tracking
• Data Leak Prevention
• Flow Enforcement
Advanced WAF
• BOT Detection
• Web scraping Prevention
• Brute Force Mitigation
• L7 DDoS Protection
• Heavy URL Detection & Protection
• Captcha Challenges
• CSRF Token Injection
• Client fingerprinting
© F5 Networks, Inc 35
Web Firewall on BIG-IP is strong. Because, full proxy…
And a fully
programmable
data plane at all
layers with f5
iRules™ TCP
SSL
HTTP
TCP
SSL
HTTP
ICMP flood
SYN flood
SSL renegotiation
Data
leakageSlowloris attackXSS
Network
Firewall
WAF WAF
THANK YOU!
@bamchenry
http://www.slideshare.net/bamchenry
https://www.linkedin.com/in/bamchenry

More Related Content

What's hot

F5 BIG-IP Misconfigurations
F5 BIG-IP MisconfigurationsF5 BIG-IP Misconfigurations
F5 BIG-IP MisconfigurationsDenis Kolegov
 
F5 EMEA Webinar Oct'15: http2 how to ease the transition
F5 EMEA Webinar Oct'15: http2 how to ease the transitionF5 EMEA Webinar Oct'15: http2 how to ease the transition
F5 EMEA Webinar Oct'15: http2 how to ease the transitionDmitry Tikhovich
 
F5 BigIP LTM Initial, Build, Install and Licensing.
F5 BigIP LTM Initial, Build, Install and Licensing.F5 BigIP LTM Initial, Build, Install and Licensing.
F5 BigIP LTM Initial, Build, Install and Licensing.Kapil Sabharwal
 
F5 Meetup presentation automation 2017
F5 Meetup presentation automation 2017F5 Meetup presentation automation 2017
F5 Meetup presentation automation 2017Guy Brown
 
Presentation network design and security for your v mware view deployment w...
Presentation   network design and security for your v mware view deployment w...Presentation   network design and security for your v mware view deployment w...
Presentation network design and security for your v mware view deployment w...solarisyourep
 
What You Should Know Before The Next DDoS Attack
What You Should Know Before The Next DDoS AttackWhat You Should Know Before The Next DDoS Attack
What You Should Know Before The Next DDoS AttackCloudflare
 
F5 Networks Adds To Oracle Database
F5 Networks Adds To Oracle DatabaseF5 Networks Adds To Oracle Database
F5 Networks Adds To Oracle DatabaseF5 Networks
 
Securing Internal Applications with Cloudflare Access
Securing Internal Applications with Cloudflare AccessSecuring Internal Applications with Cloudflare Access
Securing Internal Applications with Cloudflare AccessCloudflare
 
F5's Dynamic DNS Services
F5's Dynamic DNS ServicesF5's Dynamic DNS Services
F5's Dynamic DNS ServicesF5 Networks
 
Paloalto Networks ACE
Paloalto Networks ACEPaloalto Networks ACE
Paloalto Networks ACEadam_jhon
 
Palo alto networks pcnse6 study guide feb 2015
Palo alto networks pcnse6 study guide feb 2015Palo alto networks pcnse6 study guide feb 2015
Palo alto networks pcnse6 study guide feb 2015Silva_2
 
Security Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training ProgramSecurity Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training ProgramOpenDNS
 
F5 GOV Round Table - Application Centeric Security
F5 GOV Round Table - Application Centeric SecurityF5 GOV Round Table - Application Centeric Security
F5 GOV Round Table - Application Centeric SecurityTzoori Tamam
 
What’s New at Cloudflare: New Product Launches
What’s New at Cloudflare: New Product LaunchesWhat’s New at Cloudflare: New Product Launches
What’s New at Cloudflare: New Product LaunchesCloudflare
 
DNS Security (DNSSEC) With BIG-IP Global Traffic Manager
DNS Security (DNSSEC) With BIG-IP Global Traffic ManagerDNS Security (DNSSEC) With BIG-IP Global Traffic Manager
DNS Security (DNSSEC) With BIG-IP Global Traffic ManagerDSorensenCPR
 
Kona Web Application Firewall Overview - Akamai at RSA Conference 2013
Kona Web Application Firewall Overview - Akamai at RSA Conference 2013Kona Web Application Firewall Overview - Akamai at RSA Conference 2013
Kona Web Application Firewall Overview - Akamai at RSA Conference 2013Akamai Technologies
 

What's hot (20)

F5 TMOS v13.0
F5 TMOS v13.0F5 TMOS v13.0
F5 TMOS v13.0
 
F5 BIG-IP Misconfigurations
F5 BIG-IP MisconfigurationsF5 BIG-IP Misconfigurations
F5 BIG-IP Misconfigurations
 
F5 Web Application Security
F5 Web Application SecurityF5 Web Application Security
F5 Web Application Security
 
F5 TLS & SSL Practices
F5 TLS & SSL PracticesF5 TLS & SSL Practices
F5 TLS & SSL Practices
 
F5 EMEA Webinar Oct'15: http2 how to ease the transition
F5 EMEA Webinar Oct'15: http2 how to ease the transitionF5 EMEA Webinar Oct'15: http2 how to ease the transition
F5 EMEA Webinar Oct'15: http2 how to ease the transition
 
F5 BigIP LTM Initial, Build, Install and Licensing.
F5 BigIP LTM Initial, Build, Install and Licensing.F5 BigIP LTM Initial, Build, Install and Licensing.
F5 BigIP LTM Initial, Build, Install and Licensing.
 
F5 Meetup presentation automation 2017
F5 Meetup presentation automation 2017F5 Meetup presentation automation 2017
F5 Meetup presentation automation 2017
 
Presentation network design and security for your v mware view deployment w...
Presentation   network design and security for your v mware view deployment w...Presentation   network design and security for your v mware view deployment w...
Presentation network design and security for your v mware view deployment w...
 
What You Should Know Before The Next DDoS Attack
What You Should Know Before The Next DDoS AttackWhat You Should Know Before The Next DDoS Attack
What You Should Know Before The Next DDoS Attack
 
F5 Networks Adds To Oracle Database
F5 Networks Adds To Oracle DatabaseF5 Networks Adds To Oracle Database
F5 Networks Adds To Oracle Database
 
Securing Internal Applications with Cloudflare Access
Securing Internal Applications with Cloudflare AccessSecuring Internal Applications with Cloudflare Access
Securing Internal Applications with Cloudflare Access
 
F5's Dynamic DNS Services
F5's Dynamic DNS ServicesF5's Dynamic DNS Services
F5's Dynamic DNS Services
 
Paloalto Networks ACE
Paloalto Networks ACEPaloalto Networks ACE
Paloalto Networks ACE
 
Palo alto networks pcnse6 study guide feb 2015
Palo alto networks pcnse6 study guide feb 2015Palo alto networks pcnse6 study guide feb 2015
Palo alto networks pcnse6 study guide feb 2015
 
Security Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training ProgramSecurity Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training Program
 
F5 GOV Round Table - Application Centeric Security
F5 GOV Round Table - Application Centeric SecurityF5 GOV Round Table - Application Centeric Security
F5 GOV Round Table - Application Centeric Security
 
What’s New at Cloudflare: New Product Launches
What’s New at Cloudflare: New Product LaunchesWhat’s New at Cloudflare: New Product Launches
What’s New at Cloudflare: New Product Launches
 
DNS Security (DNSSEC) With BIG-IP Global Traffic Manager
DNS Security (DNSSEC) With BIG-IP Global Traffic ManagerDNS Security (DNSSEC) With BIG-IP Global Traffic Manager
DNS Security (DNSSEC) With BIG-IP Global Traffic Manager
 
GDPR v pojetí F5
GDPR v pojetí F5GDPR v pojetí F5
GDPR v pojetí F5
 
Kona Web Application Firewall Overview - Akamai at RSA Conference 2013
Kona Web Application Firewall Overview - Akamai at RSA Conference 2013Kona Web Application Firewall Overview - Akamai at RSA Conference 2013
Kona Web Application Firewall Overview - Akamai at RSA Conference 2013
 

Viewers also liked

F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)F5 Networks
 
Invited Talk - Cyber Security and Open Source
Invited Talk - Cyber Security and Open SourceInvited Talk - Cyber Security and Open Source
Invited Talk - Cyber Security and Open Sourcehack33
 
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitationsAppsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitationsdrewz lin
 
Exploiting Llinux Environment
Exploiting Llinux EnvironmentExploiting Llinux Environment
Exploiting Llinux EnvironmentEnrico Scapin
 
Appsec usa2013 js_libinsecurity_stefanodipaola
Appsec usa2013 js_libinsecurity_stefanodipaolaAppsec usa2013 js_libinsecurity_stefanodipaola
Appsec usa2013 js_libinsecurity_stefanodipaoladrewz lin
 
Virtual Edition
Virtual EditionVirtual Edition
Virtual Editionitian-f5
 
F5 big v10_websecurity pressshort-phpapp01
F5 big v10_websecurity pressshort-phpapp01F5 big v10_websecurity pressshort-phpapp01
F5 big v10_websecurity pressshort-phpapp01Netka System
 
F5's IP Intelligence Service
F5's IP Intelligence ServiceF5's IP Intelligence Service
F5's IP Intelligence ServiceF5 Networks
 
Packet analysis (Basic)
Packet analysis (Basic)Packet analysis (Basic)
Packet analysis (Basic)Ammar WK
 
Fundamentals of Linux Privilege Escalation
Fundamentals of Linux Privilege EscalationFundamentals of Linux Privilege Escalation
Fundamentals of Linux Privilege Escalationnullthreat
 
F5 Networks - - OpenStack Summit 2016/Red Hat NFV Mini Summit
F5 Networks -  - OpenStack Summit 2016/Red Hat NFV Mini SummitF5 Networks -  - OpenStack Summit 2016/Red Hat NFV Mini Summit
F5 Networks - - OpenStack Summit 2016/Red Hat NFV Mini Summitkimw001
 
Ocs F5 Bigip Bestpractices
Ocs F5 Bigip BestpracticesOcs F5 Bigip Bestpractices
Ocs F5 Bigip BestpracticesThiago Gutierri
 
F5 Networks BIG-IP LTM Virtual Edition
F5 Networks BIG-IP LTM Virtual EditionF5 Networks BIG-IP LTM Virtual Edition
F5 Networks BIG-IP LTM Virtual EditionDSorensenCPR
 
F5 BIG-IP Web-based Customer Training
F5 BIG-IP Web-based Customer TrainingF5 BIG-IP Web-based Customer Training
F5 BIG-IP Web-based Customer TrainingF5 Networks
 

Viewers also liked (20)

F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)
 
Death of Web App Firewall
Death of Web App FirewallDeath of Web App Firewall
Death of Web App Firewall
 
Invited Talk - Cyber Security and Open Source
Invited Talk - Cyber Security and Open SourceInvited Talk - Cyber Security and Open Source
Invited Talk - Cyber Security and Open Source
 
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitationsAppsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
 
Exploiting Llinux Environment
Exploiting Llinux EnvironmentExploiting Llinux Environment
Exploiting Llinux Environment
 
Appsec usa2013 js_libinsecurity_stefanodipaola
Appsec usa2013 js_libinsecurity_stefanodipaolaAppsec usa2013 js_libinsecurity_stefanodipaola
Appsec usa2013 js_libinsecurity_stefanodipaola
 
Take a REST!
Take a REST!Take a REST!
Take a REST!
 
Death of WAF - GoSec '15
Death of WAF - GoSec '15Death of WAF - GoSec '15
Death of WAF - GoSec '15
 
Virtual Edition
Virtual EditionVirtual Edition
Virtual Edition
 
F5 big v10_websecurity pressshort-phpapp01
F5 big v10_websecurity pressshort-phpapp01F5 big v10_websecurity pressshort-phpapp01
F5 big v10_websecurity pressshort-phpapp01
 
F5's IP Intelligence Service
F5's IP Intelligence ServiceF5's IP Intelligence Service
F5's IP Intelligence Service
 
Configuration F5 BIG IP ASM v12
Configuration F5 BIG IP ASM v12Configuration F5 BIG IP ASM v12
Configuration F5 BIG IP ASM v12
 
Packet analysis (Basic)
Packet analysis (Basic)Packet analysis (Basic)
Packet analysis (Basic)
 
Fundamentals of Linux Privilege Escalation
Fundamentals of Linux Privilege EscalationFundamentals of Linux Privilege Escalation
Fundamentals of Linux Privilege Escalation
 
F5 Networks - - OpenStack Summit 2016/Red Hat NFV Mini Summit
F5 Networks -  - OpenStack Summit 2016/Red Hat NFV Mini SummitF5 Networks -  - OpenStack Summit 2016/Red Hat NFV Mini Summit
F5 Networks - - OpenStack Summit 2016/Red Hat NFV Mini Summit
 
Prepare Yourself to Become Infosec Professional
Prepare Yourself to Become Infosec ProfessionalPrepare Yourself to Become Infosec Professional
Prepare Yourself to Become Infosec Professional
 
Ocs F5 Bigip Bestpractices
Ocs F5 Bigip BestpracticesOcs F5 Bigip Bestpractices
Ocs F5 Bigip Bestpractices
 
F5 Networks BIG-IP LTM Virtual Edition
F5 Networks BIG-IP LTM Virtual EditionF5 Networks BIG-IP LTM Virtual Edition
F5 Networks BIG-IP LTM Virtual Edition
 
My pwk & oscp journey
My pwk & oscp journeyMy pwk & oscp journey
My pwk & oscp journey
 
F5 BIG-IP Web-based Customer Training
F5 BIG-IP Web-based Customer TrainingF5 BIG-IP Web-based Customer Training
F5 BIG-IP Web-based Customer Training
 

Similar to Taking the Fear out of WAF

Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngSecurity Bootcamp
 
A DevOps Guide to Web Application Security
A DevOps Guide to Web Application SecurityA DevOps Guide to Web Application Security
A DevOps Guide to Web Application SecurityImperva Incapsula
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngVõ Thái Lâm
 
Tune in for the Ultimate WAF Torture Test: Bots Attack!
Tune in for the Ultimate WAF Torture Test: Bots Attack!Tune in for the Ultimate WAF Torture Test: Bots Attack!
Tune in for the Ultimate WAF Torture Test: Bots Attack!Distil Networks
 
Afcea 4 internet networks
Afcea 4 internet networksAfcea 4 internet networks
Afcea 4 internet networksPaul Strassmann
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modelingShantanu Mitra
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 sebaSebastien Deleersnyder
 
StealthWatch & Point-of-Sale (POS) Malware
StealthWatch & Point-of-Sale (POS) Malware StealthWatch & Point-of-Sale (POS) Malware
StealthWatch & Point-of-Sale (POS) Malware Lancope, Inc.
 
Automation Attacks At Scale
Automation Attacks At ScaleAutomation Attacks At Scale
Automation Attacks At ScaleMayank Dhiman
 
Analysis of web application worms and viruses
Analysis of web application worms and virusesAnalysis of web application worms and viruses
Analysis of web application worms and virusesUltraUploader
 
Weaponizing Intelligence: Interdiction in Today’s Threat Landscape
Weaponizing Intelligence:  Interdiction in Today’s Threat LandscapeWeaponizing Intelligence:  Interdiction in Today’s Threat Landscape
Weaponizing Intelligence: Interdiction in Today’s Threat LandscapePriyanka Aash
 
Top 10 web application security risks akash mahajan
Top 10 web application security risks   akash mahajanTop 10 web application security risks   akash mahajan
Top 10 web application security risks akash mahajanAkash Mahajan
 
Agile Network India | DevSecOps - The What and the Why | Ritesh Shregill
Agile Network India | DevSecOps  - The What and the Why | Ritesh ShregillAgile Network India | DevSecOps  - The What and the Why | Ritesh Shregill
Agile Network India | DevSecOps - The What and the Why | Ritesh ShregillAgileNetwork
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to executionAlgoSec
 
Browser Security 101
Browser Security 101 Browser Security 101
Browser Security 101 Stormpath
 
The Enemy Within: Organizational Insight Through the Eyes of a Webserver
The Enemy Within: Organizational Insight Through the Eyes of a WebserverThe Enemy Within: Organizational Insight Through the Eyes of a Webserver
The Enemy Within: Organizational Insight Through the Eyes of a WebserverRamece Cave
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelinesZakaria SMAHI
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentalsCloudflare
 

Similar to Taking the Fear out of WAF (20)

Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
 
A DevOps Guide to Web Application Security
A DevOps Guide to Web Application SecurityA DevOps Guide to Web Application Security
A DevOps Guide to Web Application Security
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
 
Tune in for the Ultimate WAF Torture Test: Bots Attack!
Tune in for the Ultimate WAF Torture Test: Bots Attack!Tune in for the Ultimate WAF Torture Test: Bots Attack!
Tune in for the Ultimate WAF Torture Test: Bots Attack!
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Afcea 4 internet networks
Afcea 4 internet networksAfcea 4 internet networks
Afcea 4 internet networks
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modeling
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
StealthWatch & Point-of-Sale (POS) Malware
StealthWatch & Point-of-Sale (POS) Malware StealthWatch & Point-of-Sale (POS) Malware
StealthWatch & Point-of-Sale (POS) Malware
 
Automation Attacks At Scale
Automation Attacks At ScaleAutomation Attacks At Scale
Automation Attacks At Scale
 
Analysis of web application worms and viruses
Analysis of web application worms and virusesAnalysis of web application worms and viruses
Analysis of web application worms and viruses
 
Weaponizing Intelligence: Interdiction in Today’s Threat Landscape
Weaponizing Intelligence:  Interdiction in Today’s Threat LandscapeWeaponizing Intelligence:  Interdiction in Today’s Threat Landscape
Weaponizing Intelligence: Interdiction in Today’s Threat Landscape
 
Webdays blida mobile top 10 risks
Webdays blida   mobile top 10 risksWebdays blida   mobile top 10 risks
Webdays blida mobile top 10 risks
 
Top 10 web application security risks akash mahajan
Top 10 web application security risks   akash mahajanTop 10 web application security risks   akash mahajan
Top 10 web application security risks akash mahajan
 
Agile Network India | DevSecOps - The What and the Why | Ritesh Shregill
Agile Network India | DevSecOps  - The What and the Why | Ritesh ShregillAgile Network India | DevSecOps  - The What and the Why | Ritesh Shregill
Agile Network India | DevSecOps - The What and the Why | Ritesh Shregill
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to execution
 
Browser Security 101
Browser Security 101 Browser Security 101
Browser Security 101
 
The Enemy Within: Organizational Insight Through the Eyes of a Webserver
The Enemy Within: Organizational Insight Through the Eyes of a WebserverThe Enemy Within: Organizational Insight Through the Eyes of a Webserver
The Enemy Within: Organizational Insight Through the Eyes of a Webserver
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentals
 

Recently uploaded

TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 

Recently uploaded (20)

TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 

Taking the Fear out of WAF

  • 1.
  • 2. © F5 Networks, Inc 2 Who is this guy? • Brian A. McHenry, Sr. Security Solutions Architect, F5 Networks • 9 years at F5, focused on application security solutions • Regular contributor on DevCentral.f5.com & InformationSecurityBuzz.com • Follow me on twitter @bamchenry
  • 3. © F5 Networks, Inc 3 Who Owns the WAF? Network Team App Dev TeamSecurity Team
  • 4. © F5 Networks, Inc 4 Not Us!
  • 5. © F5 Networks, Inc 5 My kingdom for a WAF admin! WAF Administrator
  • 6. © F5 Networks, Inc 6 With Great Power… • Each web application is a snowflake! • Application deploys can be too frequent for WAF policy tweaks to keep up. • In DevOps environments, continuous delivery enables rapid vuln fixes in code. WAF Administrator
  • 8. © F5 Networks, Inc 8 Automated Traffic Consumes 50% of Resources Typical Web Traffic Humans Good Bots Bad Bots https://www.incapsula.com/blog/bot-traffic-report- 2015.html • Roughly 50% of traffic is human • About 20% is good bots • Remaining 30% is malicious bots
  • 9. © F5 Networks, Inc 9 What’s a Heavy URI? • Any URI inducing greater server load upon request • Requests that take a long time to complete • Requests that yield large response sizes
  • 10. © F5 Networks, Inc 10CONFIDENTIAL • Attackers are proficient at network reconnaissance • They obtain a list of site URIs • Sort by time-to-complete (CPU cost) • Sort list by megabytes (Bandwidth) • Spiders (bots) available to automate • Though they are often known by the security community • Can be executed with a simple wget script, or OWASP HTTP Post tool Tools and Methods of L7 DoS Attacks
  • 11. Exploiting POST for Fun & DoS •Determine: • URL’s accepting POST • Max size for POST •Bypass CDN protections (POST isn’t cache-able) •Fingerprint both TCP & app at the origin Attackers work to identify weaknesses in application infrastructure Network Reconnaissance Example
  • 12. © F5 Networks, Inc 12 Detection and Mitigation Challenges • Source IP address mostly ineffective for detection • Geo-fencing impractical for most sites • Recent brute force attack sourced from 1M IP addresses • Endless supply of IP addresses • Compromised routers, cable modems, proxies, and more. Web Application
  • 14. © F5 Networks, Inc 14 Classifying the Bad BOTS… • Most attacks are automated, whether DoS, Brute Force, or data breach • Many reconnaissance tools available • WGET, SQLMap, etc. • Headless browsers (e.g. Phantom.js, et al) • Attackers must automate to find weaknesses for manual probing
  • 15. © F5 Networks, Inc 15 …from the Good BOTS • Search-bots have unique capabilities • Reverse lookup should tell you if the IP is from the search provider • Other bots, such as scrapers and aggregators may need to be allowed. • Determine unique characteristics • Signature-based bypass • Still may need to throttle benign bots
  • 16. © F5 Networks, Inc 16 Bot Signatures Known malicious bots, blocked by default Known “safe” bots, no action by default
  • 17. © F5 Networks, Inc 17 Behavioral Analysis & Fingerprinting • Detect GET flood attacks against Heavy URI’s • Identify non-human surfing patterns • Fingerprinting to identify beyond IP address • Identify fake User Agents • Track fingerprinted sessions • Assign risk scores to sessions • Detect known malicious browser extensions • https://PanOpticlick.eff.org for a primer on the topic
  • 18. © F5 Networks, Inc 18 • WAF injects a JS challenge with obfuscated cookie • Legitimate browsers resend the request with cookie • WAF checks and validates the cookie • Requests with valid signed cookie are then passed through to the server • Invalidated requests are dropped or terminated • Cookie expiration and client IP address are enforced – no replay attacks • Prevented attacks will be reported and logged w/o detected attack 1st time request to web server JavaScript-based Bot Detection Internet Web Application Legitimate browser verification No challenge response from bots BOTS ARE DROPPED WAF responds with injected JS challenge. Request is not passed to server 1 JS challenge placed in browser 2 - WAF verifies response authenticity - Cookie is signed, time stamped and finger printed 4 Valid requests are passed to the server 5 Browser responds to challenge & resends request 3 Continuous invalid bot attempts are blocked Valid browser requests bypass challenge w/ future requests
  • 19. © F5 Networks, Inc 19 • When checked, ASM will fingerprint and score the browser and check multiple variables to determine if it is a bot Detecting bots and blocking HIGH SCORE AVERAGE SCORE WORST SCORE Fingerprint PASS! EVALUATE BLOCK CAPTCHA OR JS CHALLENGE
  • 20. © F5 Networks, Inc 20 Detecting bots and blocking CAPTCHA OR CHALLENGE If “Block Suspicious Browsers” is unchecked à send CS challenge (like 11.6) If “Block Suspicious Browsers” is checked à send Client Capabilities Challenge and if average score returned, send CAPCHA If “CAPTCHA Challenge” is unchecked à Block
  • 21. Charts and Graphs The following slides are examples of how to present statistics and data in visual formats. ASM’s unique Proactive Bot Defense and L7 DoS Mitigating 30-40% across entire airline booking site Two- to three-line summary of findings. Further detail in the right hand column below.
  • 22. Proactive Bot Detection Consistently protecting applications from another 30% of bot requests across airline booking site
  • 23. • The following slides are examples of how to present statistics and data in visual formats. Two- to three-line summary of findings. Further detail in the right hand column below. Mitigated over 90% of bot traffic during peak times for target URL. As bot activity rises, Server Latency decreases with valid requests
  • 24. © F5 Networks, Inc 24 Imagine: an Internet free of Bots.
  • 25. © F5 Networks, Inc 25 Deep Thoughts • Eliminating 30% of web traffic has serious impact • Capacity and performance improvements are measurable • Budget is always more available than for a security project • Bot detection requires less per-application customization • Increases operational scale for application security • Reduces threat model by eliminating most opportunistic attackers • Focus other defenses on vectors for directed attackers
  • 26. © F5 Networks, Inc 26 Greatly Improve App Security Posture, Quickly and Easily… Block Known Bad Requests1 Stop Talking to (Bad) Bots2 Stop Talking to Bad IPs3 Hide Details Nobody Needs4 Mask Sensitive Data5 See the Hostile Traffic6 Defend Against L7 DoS Attacks7 Web Application Security can be complicated. However a well-designed Web Application Firewall, such as ASM, can provide substantial security benefit “out of the box”. By making the simple things simple, ASM enables the security team to focus energy on critical tasks.
  • 27. © F5 Networks, Inc 27 Block Known Bad RequestsBlock Known Bad Requests1 Stop Talking to (Bad) Bots2 Stop Talking to Bad IPs3 Hide Details Nobody Needs4 Mask Sensitive Data5 See the Hostile Traffic6 Defend Against L7 DoS Attacks7 Even with a very simple-to deploy-policy ASM can block a host of known bad traffic: • SQL Injection • CMD Injection • Cross-Site Scripting • Known Evasions and Encoded Attacks • Malformed Requests • Directory Traversal • Cookie Manipulation • Buffer Overflows • HPP Tampering • Parameter Tampering • Security Misconfiguration Attacks • Cross-Site Request Forgery • And much, much more….
  • 28. © F5 Networks, Inc 28 Stop Talking to (Bad) BotsBlock Known Bad Requests1 Stop Talking to (Bad) Bots2 Stop Talking to Bad IPs3 Hide Details Nobody Needs4 Mask Sensitive Data5 See the Hostile Traffic6 Defend Against L7 DoS Attacks7 Google, Bing, Yahoo, Ask, a couple others are ‘Friendly’… and whitelisted. You don’t want to talk to any other bots: • Scrapers • DDoS Botnets • Scanners • Recon Bots • Malware Droppers & Worms ASM Identifies Bots and Blocks Them: • Blocking Malformed Requests • Blocking ‘Friendly’ Bot Imposters • Blocking the Exploits that enable Malware Droppers • Bot Identification • Proactive Bot Defense Bots are bad, M’kay? THE VAST MAJORITY OF HITS ON THE AVERAGE WEBSITE ARE BOTS >90%
  • 29. © F5 Networks, Inc 29 Stop Talking to Bad IPsBlock Known Bad Requests1 Stop Talking to (Bad) Bots2 Stop Talking to Bad IPs3 Hide Details Nobody Needs4 Mask Sensitive Data5 See the Hostile Traffic6 Defend Against L7 DoS Attacks7 There are millions of IP addresses in use on the Internet that produce nothing but hostile requests, all day long: • Scanners • Botnets • Malware Hosts • Compromised Hosts • Phishing Sites • Recent Hacking Activity • DoS Activity • Cloud Hosting Networks • Anonymous Proxies Additionally, many organizations will have known geo-locations that they have no reason to interact with—or for whom they would like to escalate visibility and inspection. Block or track these in ASM with built-in Geo-Location enforcement and integration with F5’s IP Intelligence Services subscription.
  • 30. © F5 Networks, Inc 30 Hide Details Nobody NeedsBlock Known Bad Requests1 Stop Talking to (Bad) Bots2 Stop Talking to Bad IPs3 Hide Details Nobody Needs4 Mask Sensitive Data5 See the Hostile Traffic6 Defend Against L7 DoS Attacks7
  • 31. © F5 Networks, Inc 31 Mask Sensitive DataBlock Known Bad Requests1 Stop Talking to (Bad) Bots2 Stop Talking to Bad IPs3 Hide Details Nobody Needs4 Mask Sensitive Data5 See the Hostile Traffic6 Defend Against L7 DoS Attacks7 Using ASM’s DataGuard™ scan and automatically mask or block: • Credit Card Numbers • Account Numbers • Social Security Numbers • Custom Defined Fields (for example: PHI detaisl) • Accidental Leakage of Office Documents
  • 32. © F5 Networks, Inc 32 See the Hostile TrafficBlock Known Bad Requests1 Stop Talking to (Bad) Bots2 Stop Talking to Bad IPs3 Hide Details Nobody Needs4 Mask Sensitive Data5 See the Hostile Traffic6 Defend Against L7 DoS Attacks7
  • 33. © F5 Networks, Inc 33 Defend Against L7 DDoS AttacksBlock Known Bad Requests1 Stop Talking to (Bad) Bots2 Stop Talking to Bad IPs3 Hide Details Nobody Needs4 Mask Sensitive Data5 See the Hostile Traffic6 Defend Against L7 DoS Attacks7 ASM Website Application Security Web Bot User These are the hardest attacks to identify and mitigate without blocking the good traffic that drives your business. • ASM tracks app performance all the time: it knows when you are being attacked. • It tracks URLs for utilization and resource requirements. • It can block the bots and let your users through. • Run the DoS protection continuously, or flip it on during an attack.
  • 34. © F5 Networks, Inc 34 Change the Way We Deploy WAF Traditional WAF • Signatures (OWASP Top 10) • DAST Integration • Site Learning • File/URL/Parameter/Header/Cookie Enforcement • Protocol Enforcement • Login Enforcement / Session Tracking • Data Leak Prevention • Flow Enforcement Advanced WAF • BOT Detection • Web scraping Prevention • Brute Force Mitigation • L7 DDoS Protection • Heavy URL Detection & Protection • Captcha Challenges • CSRF Token Injection • Client fingerprinting
  • 35. © F5 Networks, Inc 35 Web Firewall on BIG-IP is strong. Because, full proxy… And a fully programmable data plane at all layers with f5 iRules™ TCP SSL HTTP TCP SSL HTTP ICMP flood SYN flood SSL renegotiation Data leakageSlowloris attackXSS Network Firewall WAF WAF