SlideShare a Scribd company logo
1 of 11
Avoid Getting Hacked


        Joomla! Web Security
        Northern Virginia Joomla Users Group
        January 2012
        Dorothy Firsching, Ursa Major Consulting, LLC
        dfirsching@ursamajorconsulting.com



1-19-2012             www.ursamajorconsulting.com       1
Agenda
   Discuss Security Considerations and
    Approaches
   Identify Resources and References
   Additional Programs / Presenters?




1-19-2012      www.ursamajorconsulting.com   2
Joomla! Web Security Discussion
   PHP-based / database driven sites are
    vulnerable
           SQL Injections -- Commands where data
            input is expected
           Validate Inputs and Enforce size
           Current version of PHP with appropriate
            settings
           Secure coding practices --
            http://joomladaymidwest.org/news/slides-
            and-video/2011/slides-jeff-channell-
            secure-php-coding-practices.html

1-19-2012             www.ursamajorconsulting.com   3
Pick a Good Host
   Shared Host Vulnerabilities
     http://docs.joomla.org/Security_Checklist_2
      _-_Hosting_and_Server_Setup
     Choose a good hosting provider
                – experienced in Joomla; responsiveness; forums
                / helps
           Appropriate permissions
               Directories = 755
               Files = 644
               .htaccess, configuration.php = 644
           Webserver is set up to use user account as
            owner of PHP-created files

1-19-2012                 www.ursamajorconsulting.com          4
Upgrade Regularly
   Upgrade to Latest Version of Joomla
           Akeeba Admin Tools
   Use Safe Extensions
   Upgrade Extensions
           Check the vulnerability list --
            http://docs.joomla.org/Vulnerable_Extensions_List

           Subscribe to updates
   Keep a spreadsheet of your sites
           And the versions they use

1-19-2012               www.ursamajorconsulting.com       5
Joomla Setup
   Password protect folders in control panel
   Use a site-specific database username and
    password
   Change jos_ table prefix
   Hide Admin login
           jSecure Authentication Plugin
           add a suffix to your back-end URL to make it
            look like this:
            http://www.mysite.com/administrator?199abbetc


1-19-2012              www.ursamajorconsulting.com     6
Access Control
   http://docs.joomla.org/Security_Checklist_4_-_Joomla_Setu
   Strong Passwords
   Change Admin Username and Number
      Default ID for admin user in Joomla is 62, and this
       may be used by a hacker
               Create a new super-administrator with another user
                name and a strong password
               Log out and in again as this new user
               Change original admin user to a manager and save (you
                are not allowed to delete a super-administrator).
               Delete original admin user (user ID 62) and rename
                from the default Admin to a new one.



1-19-2012                  www.ursamajorconsulting.com              7
Backups / Upgrades
   Akeeba Backup
           Remove backups from site
   Multi-backup scheme
   Test restoration / upgrades
           Test site is helpful
   Hosting provider backups
   Hosting provider virus scans or site backup
    using local download / scan
   http://docs.joomla.org/Security_Checklist_6_-_S


1-19-2012                 www.ursamajorconsulting.com   8
Vulnerabilties
   Old Joomla! versions
   Community Builder before 1.7.1
   JCE before 2.0.19
   Unchecked user input (SQL injection,
    buffer overflows)
   eXtplorer left on site
   http://
    docs.joomla.org/Vulnerable_Extensions_L
1-19-2012     www.ursamajorconsulting.com   9
Check What’s Happening
   Logs / AWSTATS / other packages
   Google Analytics
   File Modification Dates / Contents




1-19-2012      www.ursamajorconsulting.com   10
Resources
   http://docs.joomla.org/Category:Security_Check
   http://joomladaymidwest.org/news/slides-and-v

   Securing PHP Web Applications, Tricia
    Ballard and William Ballard, 2009
   Joomla! Web Security, Tom Canavan, Packt
    Publishing, 2008; out-of-date but still
    useful.



1-19-2012       www.ursamajorconsulting.com   11

More Related Content

What's hot

Joomla overview via catchy snaps
Joomla overview via catchy snapsJoomla overview via catchy snaps
Joomla overview via catchy snapsBUDNET
 
OWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgeryOWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgeryNikola Milosevic
 
Aem authentication vs idp
Aem authentication vs idpAem authentication vs idp
Aem authentication vs idpSaroj Mishra
 

What's hot (7)

Joomla overview via catchy snaps
Joomla overview via catchy snapsJoomla overview via catchy snaps
Joomla overview via catchy snaps
 
Using advanced features in joomla
Using advanced features in joomlaUsing advanced features in joomla
Using advanced features in joomla
 
System prereq
System prereqSystem prereq
System prereq
 
Rahul Resume.doc
Rahul Resume.docRahul Resume.doc
Rahul Resume.doc
 
OWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgeryOWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgery
 
Library Management Software
Library Management SoftwareLibrary Management Software
Library Management Software
 
Aem authentication vs idp
Aem authentication vs idpAem authentication vs idp
Aem authentication vs idp
 

Viewers also liked

Confoo 2012 - Web security keynote
Confoo 2012 - Web security keynoteConfoo 2012 - Web security keynote
Confoo 2012 - Web security keynoteAntonio Fontes
 
Web security presentation
Web security presentationWeb security presentation
Web security presentationJohn Staveley
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentationAmandeep Kaur
 
Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)Brian Huff
 

Viewers also liked (8)

Confoo 2012 - Web security keynote
Confoo 2012 - Web security keynoteConfoo 2012 - Web security keynote
Confoo 2012 - Web security keynote
 
Web Services Security - Presentation
Web Services Security - PresentationWeb Services Security - Presentation
Web Services Security - Presentation
 
Web Application Firewall
Web Application FirewallWeb Application Firewall
Web Application Firewall
 
Web security presentation
Web security presentationWeb security presentation
Web security presentation
 
Firewall
Firewall Firewall
Firewall
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)
 
Web Security
Web SecurityWeb Security
Web Security
 

Similar to Avoid Getting Hacked: Joomla! Web Security Tips

OWASP Thailand 2016 - Joomla Security
OWASP Thailand 2016 - Joomla Security OWASP Thailand 2016 - Joomla Security
OWASP Thailand 2016 - Joomla Security Akarawuth Tamrareang
 
Complete Wordpress Security By CHETAN SONI - Cyber Security Expert
Complete Wordpress Security By CHETAN SONI - Cyber Security ExpertComplete Wordpress Security By CHETAN SONI - Cyber Security Expert
Complete Wordpress Security By CHETAN SONI - Cyber Security ExpertChetan Soni
 
Joomla! security jday2015
Joomla! security jday2015Joomla! security jday2015
Joomla! security jday2015kriptonium
 
8 Most Common Joomla! Hacks and How to Avoid Them
8 Most Common Joomla! Hacks and How to Avoid Them8 Most Common Joomla! Hacks and How to Avoid Them
8 Most Common Joomla! Hacks and How to Avoid ThemDaniel Kanchev
 
Security Function
Security FunctionSecurity Function
Security FunctionSamuel Soon
 
WordPress Security Hardening
WordPress Security HardeningWordPress Security Hardening
WordPress Security HardeningTimothy Wood
 
Sh404sef, Urls, Seo And More
Sh404sef, Urls, Seo And MoreSh404sef, Urls, Seo And More
Sh404sef, Urls, Seo And MoreYannick Gaultier
 
Joomladay Netherlands - Security
Joomladay Netherlands - SecurityJoomladay Netherlands - Security
Joomladay Netherlands - SecurityWilco Jansen
 
Neo word press meetup ehermits - how to keep your blog from being hacked 2012
Neo word press meetup   ehermits - how to keep your blog from being hacked 2012Neo word press meetup   ehermits - how to keep your blog from being hacked 2012
Neo word press meetup ehermits - how to keep your blog from being hacked 2012Brian Layman
 
Simple module Development in Joomla! 2.5
Simple module Development in Joomla! 2.5Simple module Development in Joomla! 2.5
Simple module Development in Joomla! 2.5Vishwash Gaur
 
Securing your WordPress Website - Vlad Lasky - WordCamp Sydney 2012
Securing your WordPress Website - Vlad Lasky - WordCamp Sydney 2012Securing your WordPress Website - Vlad Lasky - WordCamp Sydney 2012
Securing your WordPress Website - Vlad Lasky - WordCamp Sydney 2012WordCamp Sydney
 
Securing Your WordPress Website - WordCamp Sydney 2012
Securing Your WordPress Website - WordCamp Sydney 2012Securing Your WordPress Website - WordCamp Sydney 2012
Securing Your WordPress Website - WordCamp Sydney 2012Vlad Lasky
 
ImplementationGuide-220920-101456.pdf
ImplementationGuide-220920-101456.pdfImplementationGuide-220920-101456.pdf
ImplementationGuide-220920-101456.pdfspikecloudcloud
 
8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid Them8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid ThemSiteGround.com
 

Similar to Avoid Getting Hacked: Joomla! Web Security Tips (20)

Brendon Hatcher Joomla Security
Brendon Hatcher Joomla SecurityBrendon Hatcher Joomla Security
Brendon Hatcher Joomla Security
 
OWASP Thailand 2016 - Joomla Security
OWASP Thailand 2016 - Joomla Security OWASP Thailand 2016 - Joomla Security
OWASP Thailand 2016 - Joomla Security
 
Joomla! security jday2015
Joomla! security jday2015Joomla! security jday2015
Joomla! security jday2015
 
Complete Wordpress Security By CHETAN SONI - Cyber Security Expert
Complete Wordpress Security By CHETAN SONI - Cyber Security ExpertComplete Wordpress Security By CHETAN SONI - Cyber Security Expert
Complete Wordpress Security By CHETAN SONI - Cyber Security Expert
 
Joomla Security
Joomla  SecurityJoomla  Security
Joomla Security
 
Joomla Security
Joomla SecurityJoomla Security
Joomla Security
 
Joomla! security jday2015
Joomla! security jday2015Joomla! security jday2015
Joomla! security jday2015
 
8 Most Common Joomla! Hacks and How to Avoid Them
8 Most Common Joomla! Hacks and How to Avoid Them8 Most Common Joomla! Hacks and How to Avoid Them
8 Most Common Joomla! Hacks and How to Avoid Them
 
Java EE Services
Java EE ServicesJava EE Services
Java EE Services
 
Security Function
Security FunctionSecurity Function
Security Function
 
Locking down word press
Locking down word pressLocking down word press
Locking down word press
 
WordPress Security Hardening
WordPress Security HardeningWordPress Security Hardening
WordPress Security Hardening
 
Sh404sef, Urls, Seo And More
Sh404sef, Urls, Seo And MoreSh404sef, Urls, Seo And More
Sh404sef, Urls, Seo And More
 
Joomladay Netherlands - Security
Joomladay Netherlands - SecurityJoomladay Netherlands - Security
Joomladay Netherlands - Security
 
Neo word press meetup ehermits - how to keep your blog from being hacked 2012
Neo word press meetup   ehermits - how to keep your blog from being hacked 2012Neo word press meetup   ehermits - how to keep your blog from being hacked 2012
Neo word press meetup ehermits - how to keep your blog from being hacked 2012
 
Simple module Development in Joomla! 2.5
Simple module Development in Joomla! 2.5Simple module Development in Joomla! 2.5
Simple module Development in Joomla! 2.5
 
Securing your WordPress Website - Vlad Lasky - WordCamp Sydney 2012
Securing your WordPress Website - Vlad Lasky - WordCamp Sydney 2012Securing your WordPress Website - Vlad Lasky - WordCamp Sydney 2012
Securing your WordPress Website - Vlad Lasky - WordCamp Sydney 2012
 
Securing Your WordPress Website - WordCamp Sydney 2012
Securing Your WordPress Website - WordCamp Sydney 2012Securing Your WordPress Website - WordCamp Sydney 2012
Securing Your WordPress Website - WordCamp Sydney 2012
 
ImplementationGuide-220920-101456.pdf
ImplementationGuide-220920-101456.pdfImplementationGuide-220920-101456.pdf
ImplementationGuide-220920-101456.pdf
 
8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid Them8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid Them
 

Recently uploaded

The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 

Recently uploaded (20)

The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 

Avoid Getting Hacked: Joomla! Web Security Tips

  • 1. Avoid Getting Hacked Joomla! Web Security Northern Virginia Joomla Users Group January 2012 Dorothy Firsching, Ursa Major Consulting, LLC dfirsching@ursamajorconsulting.com 1-19-2012 www.ursamajorconsulting.com 1
  • 2. Agenda  Discuss Security Considerations and Approaches  Identify Resources and References  Additional Programs / Presenters? 1-19-2012 www.ursamajorconsulting.com 2
  • 3. Joomla! Web Security Discussion  PHP-based / database driven sites are vulnerable  SQL Injections -- Commands where data input is expected  Validate Inputs and Enforce size  Current version of PHP with appropriate settings  Secure coding practices -- http://joomladaymidwest.org/news/slides- and-video/2011/slides-jeff-channell- secure-php-coding-practices.html 1-19-2012 www.ursamajorconsulting.com 3
  • 4. Pick a Good Host  Shared Host Vulnerabilities  http://docs.joomla.org/Security_Checklist_2 _-_Hosting_and_Server_Setup  Choose a good hosting provider  – experienced in Joomla; responsiveness; forums / helps  Appropriate permissions  Directories = 755  Files = 644  .htaccess, configuration.php = 644  Webserver is set up to use user account as owner of PHP-created files 1-19-2012 www.ursamajorconsulting.com 4
  • 5. Upgrade Regularly  Upgrade to Latest Version of Joomla  Akeeba Admin Tools  Use Safe Extensions  Upgrade Extensions  Check the vulnerability list -- http://docs.joomla.org/Vulnerable_Extensions_List  Subscribe to updates  Keep a spreadsheet of your sites  And the versions they use 1-19-2012 www.ursamajorconsulting.com 5
  • 6. Joomla Setup  Password protect folders in control panel  Use a site-specific database username and password  Change jos_ table prefix  Hide Admin login  jSecure Authentication Plugin  add a suffix to your back-end URL to make it look like this: http://www.mysite.com/administrator?199abbetc 1-19-2012 www.ursamajorconsulting.com 6
  • 7. Access Control  http://docs.joomla.org/Security_Checklist_4_-_Joomla_Setu  Strong Passwords  Change Admin Username and Number  Default ID for admin user in Joomla is 62, and this may be used by a hacker  Create a new super-administrator with another user name and a strong password  Log out and in again as this new user  Change original admin user to a manager and save (you are not allowed to delete a super-administrator).  Delete original admin user (user ID 62) and rename from the default Admin to a new one. 1-19-2012 www.ursamajorconsulting.com 7
  • 8. Backups / Upgrades  Akeeba Backup  Remove backups from site  Multi-backup scheme  Test restoration / upgrades  Test site is helpful  Hosting provider backups  Hosting provider virus scans or site backup using local download / scan  http://docs.joomla.org/Security_Checklist_6_-_S 1-19-2012 www.ursamajorconsulting.com 8
  • 9. Vulnerabilties  Old Joomla! versions  Community Builder before 1.7.1  JCE before 2.0.19  Unchecked user input (SQL injection, buffer overflows)  eXtplorer left on site  http:// docs.joomla.org/Vulnerable_Extensions_L 1-19-2012 www.ursamajorconsulting.com 9
  • 10. Check What’s Happening  Logs / AWSTATS / other packages  Google Analytics  File Modification Dates / Contents 1-19-2012 www.ursamajorconsulting.com 10
  • 11. Resources  http://docs.joomla.org/Category:Security_Check  http://joomladaymidwest.org/news/slides-and-v  Securing PHP Web Applications, Tricia Ballard and William Ballard, 2009  Joomla! Web Security, Tom Canavan, Packt Publishing, 2008; out-of-date but still useful. 1-19-2012 www.ursamajorconsulting.com 11