SlideShare a Scribd company logo
1 of 35
Application Security: What do
we need to know?
JOSE L. QUIÑONES, BS
HIT, MCSA, RHCSA, CEH, CPEH, CM2I, GCIH, GPEN
About me
UPR School of Medicine – IT Director
Obsidis Consortia, Inc. – Co-Founder & President
Security B Sides Puerto Rico – Head Organizer
InfoSec/Hacker Community – Co-Founder & Mentor
Engine 4 CWS – IoT/Cybersecurity Advisor
Institute of Advance Technology (IAT) – Technical Instructor for
CompTIA, Micro$oft, EC Council and Mile 2
Disclaimer
I only do scripting and my point of view is biased toward IT operations.
I am NOT an auditor, nor I care much about compliance for the sake of it.
I am NOT an expert in regulations but like many I have no choice in the matter.
My experience with IT is mainly in the Healthcare, Education and SMB Industries.
This presentation is based on my own personal experience with developers, deployments and
the implementation of such systems. #nightmares
I DO care about information security, privacy and making systems secure.
Data Breach Statistics
http://breachlevelindex.com/
2017
Today’s price is the Data
What’s the surface area of an application?
Client (FrontEnd)
◦ UX/UI
◦ Web, Mobile, OS Binaries
Application/Business Logic
◦ DB Engine
◦ API Calls
◦ Tasks
Data/Infrastructure
◦ Caching
◦ DB
◦ File System
What can go wrong?
What Are Application Security Risks?
Attackers can potentially use many different paths through your application to do harm to your business
or organization. Each of these paths represents a risk that may, or may not, be serious enough to warrant
attention
Application Vulnerabilities
◦Affects home-brew, customized and packaged applications
all the same
◦Usually have vulnerabilities as a result of poor coding, QA ,
deployment and administration
◦All apps are NOT created equal. Each application provides
unique methods of attack it.
Common Errors
◦ Bad Coding Practices
◦ Weak authentication and/poor crypto
◦ Bad implementations of security measures
◦ Poor data validation
◦ Written errors or poor error checking
◦ Bad configurations
Show me how its done!
File Permissions
◦ Many (poorly written)
applications will break
inheritance when saving files
◦ Modify contains every right that
full control does, except for
Change Permission and Take
Ownership.
◦ Giving excessive permissions can
give access to users
Network Access
Case: Dr. Alice & Patient Bob
◦ No special hardware was used, only
a stock iPhone
◦ No special tools were used, only
App Store applicacions
◦ Because of bad access
confguration, Bob had access
directly the Alice’s DB files
Temp Files
• Temp files from editing,
configuration and
installation tools can
leave interesting
information behind.
• Even if deleted these
file scan be recovered.
Config Files
Built-in Scripting (Powershell)
PII/PHI exposed!
Password hashes exposed!
GPU cryptanalysis
• Cryptanalysis is used to
breach cryptographic
security systems and gain
access to the contents of
encrypted messages,
even if the cryptographic
key is unknown.
What about web/mobile Apps?
https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project
How has application security change?
… so, what can we do?
Passwords
Do not use personal information for passwords
Do not use dictionary words as passwords
Use at least 3 of the following: a-z, A-Z, 0-9, !@#$%^&*
At least 12-16 characters long
Use passphrases
◦ Ex: 1 Lik3 c0ld Pizz4 W1th Cok@!!
Use a password manager (There are to many passwords)
Encryption
At rest
Drive encryption
File encryption
Data encryption
In transit
Encrypted Protocols (SSL/TLS)
End-to-end encryption (IM)
Message encryption (Email)
“I am sure there are better ways to
disguise sensitive information”
Backup 3-2-1
* Ransomware will destroy anything on the network
User Awareness (Social Engineering)
Common Techniques
◦ Impersonation
◦ Pretext
◦ Framing
◦ Elicitation
Common attacks
◦ Customer Service
◦ Tech support
◦ Delivery person
◦ Phone
◦ Email/Phishing
http://www.social-engineer.org/framework/general-discussion/
Ask the right questions …
Are the communications secure?
Are the files saved secure?
What parts of the systems does this application modifies/uses?
What system privileges does the user needs to run the application?
What application privileges does the user have, depending on
his/her role?
… getting BAD answers?
Turn off the firewall
We use very strong proprietary encryption
Give Everyone full control permissions
You need Administrator privileges for the application to work.
Create a generic user for everyone
Talk to your developers …
◦ Enforce a strong password policy
◦ Use strong encryption with up to date encryption standards
◦ Use strong, salted hashing algorithms
◦ Secure messaging (encrypt & tunnel)
◦ Secure data at rest (whole disk encryption, file encryption and data obfuscation)
◦ Stored procedures and parameterized queries for DB access
◦ Input Validation, Use fuzzers and automatic code review tools.
◦ Use restrictions, triggers and alerts on your DB
◦ Enable audit trails and log everything (success / failure)
◦ Use monitoring tools (Sysmon, Regmon, Windows ADK , ZAP/BurpSuite/Fidler) to
learn how to application works
What else?
DevOps!
Integrate IT operations into the
development cycle.
THE PHOENIX PROJECT: A NOVEL ABOUT IT,
DEVOPS, AND HELPING YOUR BUSINESS WIN
http://itrevolution.com/books/phoenix-project-devops-book/
But, don’t worry …
Thanks!
https://codefidelio.org
josequinones@codefidelio.org
@josequinones
Security B Sides Puerto Rico
January 27, 2018
Engine-4 CWS & Innovation Center
Bayamon, PR
http://bsidespr.org/2017/
#BsidesPR
@bsidespr

More Related Content

What's hot

Security testing
Security testingSecurity testing
Security testing
baskar p
 
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)
Biswajit Bhattacharjee
 

What's hot (20)

How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...
How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...
How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...
 
Threats to Information Resources - MIS - Shimna
Threats to Information Resources - MIS - ShimnaThreats to Information Resources - MIS - Shimna
Threats to Information Resources - MIS - Shimna
 
презентация1
презентация1презентация1
презентация1
 
Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2
 
Cyber security
Cyber securityCyber security
Cyber security
 
Security testing
Security testingSecurity testing
Security testing
 
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)
 
Data security
Data securityData security
Data security
 
Web appsec and it’s 10 best SDLC practices
Web appsec and it’s 10 best SDLC practicesWeb appsec and it’s 10 best SDLC practices
Web appsec and it’s 10 best SDLC practices
 
Security tools
Security toolsSecurity tools
Security tools
 
Security and control in mis
Security and control in misSecurity and control in mis
Security and control in mis
 
Top 10 Things to Secure on iOS and Android to Protect Corporate Information
Top 10 Things to Secure on iOS and Android to Protect Corporate InformationTop 10 Things to Secure on iOS and Android to Protect Corporate Information
Top 10 Things to Secure on iOS and Android to Protect Corporate Information
 
What is security testing and why it is so important?
What is security testing and why it is so important?What is security testing and why it is so important?
What is security testing and why it is so important?
 
Network security # Lecture 2
Network security # Lecture 2Network security # Lecture 2
Network security # Lecture 2
 
Security Basics
Security BasicsSecurity Basics
Security Basics
 
Presentation on Network Security
Presentation on Network SecurityPresentation on Network Security
Presentation on Network Security
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
 
Data base security and injection
Data base security and injectionData base security and injection
Data base security and injection
 
2015 Endpoint and Mobile Security Buyers Guide
2015 Endpoint and Mobile Security Buyers Guide2015 Endpoint and Mobile Security Buyers Guide
2015 Endpoint and Mobile Security Buyers Guide
 
Security & control in management information system
Security & control in management information systemSecurity & control in management information system
Security & control in management information system
 

Similar to Application Security: What do we need to know?

SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4
Rodrigo Piovesana
 
Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-Practices
Octogence
 
Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...
MongoDB
 
2.5 safety and security of data in ict systems 13 12-11
2.5 safety and security of data in ict systems 13 12-112.5 safety and security of data in ict systems 13 12-11
2.5 safety and security of data in ict systems 13 12-11
mrmwood
 
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
Michele Chubirka
 

Similar to Application Security: What do we need to know? (20)

SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4
 
Presentation 10.pptx
Presentation 10.pptxPresentation 10.pptx
Presentation 10.pptx
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to Compliance
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSEC
 
Tsc2021 cyber-issues
Tsc2021 cyber-issuesTsc2021 cyber-issues
Tsc2021 cyber-issues
 
Identity and Security in the Cloud
Identity and Security in the CloudIdentity and Security in the Cloud
Identity and Security in the Cloud
 
Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-Practices
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...
 
Securing IoT medical devices
Securing IoT medical devicesSecuring IoT medical devices
Securing IoT medical devices
 
2.5 safety and security of data in ict systems 13 12-11
2.5 safety and security of data in ict systems 13 12-112.5 safety and security of data in ict systems 13 12-11
2.5 safety and security of data in ict systems 13 12-11
 
Digital Self Defense (RRLC version)
Digital Self Defense (RRLC version)Digital Self Defense (RRLC version)
Digital Self Defense (RRLC version)
 
BYOD: Device Control in the Wild, Wild, West
BYOD: Device Control in the Wild, Wild, WestBYOD: Device Control in the Wild, Wild, West
BYOD: Device Control in the Wild, Wild, West
 
Community IT Webinar - Crafting IT Security Policy Apr 2015
Community IT Webinar - Crafting IT Security Policy Apr 2015Community IT Webinar - Crafting IT Security Policy Apr 2015
Community IT Webinar - Crafting IT Security Policy Apr 2015
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application Security
 
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
 
A guide to Sustainable Cyber Security
A guide to Sustainable Cyber SecurityA guide to Sustainable Cyber Security
A guide to Sustainable Cyber Security
 
Physician Office Presentation
Physician Office PresentationPhysician Office Presentation
Physician Office Presentation
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security Innovation
 
Security Testing for IoT Systems
Security Testing for IoT SystemsSecurity Testing for IoT Systems
Security Testing for IoT Systems
 

More from Jose L. Quiñones-Borrero

More from Jose L. Quiñones-Borrero (15)

Hacking blockchain
Hacking blockchainHacking blockchain
Hacking blockchain
 
Cryto Party at CCU
Cryto Party at CCUCryto Party at CCU
Cryto Party at CCU
 
Weaponization of IoT
Weaponization of IoTWeaponization of IoT
Weaponization of IoT
 
Incident response, Hacker Techniques and Countermeasures
Incident response, Hacker Techniques and CountermeasuresIncident response, Hacker Techniques and Countermeasures
Incident response, Hacker Techniques and Countermeasures
 
Security B Sides Puerto Rico - Weaponizing your Drone
Security B Sides Puerto Rico - Weaponizing your DroneSecurity B Sides Puerto Rico - Weaponizing your Drone
Security B Sides Puerto Rico - Weaponizing your Drone
 
CyberCrime attacks on Small Businesses
CyberCrime attacks on Small BusinessesCyberCrime attacks on Small Businesses
CyberCrime attacks on Small Businesses
 
Securing Your Business
Securing Your BusinessSecuring Your Business
Securing Your Business
 
InfoSec Gamification
InfoSec GamificationInfoSec Gamification
InfoSec Gamification
 
Privacy on the Internet - Init6 InfoSec August Meeting
Privacy on the Internet - Init6 InfoSec August MeetingPrivacy on the Internet - Init6 InfoSec August Meeting
Privacy on the Internet - Init6 InfoSec August Meeting
 
Pivoting Networks - CSSIG Presentation
Pivoting Networks - CSSIG PresentationPivoting Networks - CSSIG Presentation
Pivoting Networks - CSSIG Presentation
 
Hacker risks presentation to ACFE PR Chapter
Hacker risks presentation to ACFE PR ChapterHacker risks presentation to ACFE PR Chapter
Hacker risks presentation to ACFE PR Chapter
 
Linux for Security Professionals (Tips and Tricks) - Init 6 10/2012
Linux for Security Professionals (Tips and Tricks) - Init 6 10/2012Linux for Security Professionals (Tips and Tricks) - Init 6 10/2012
Linux for Security Professionals (Tips and Tricks) - Init 6 10/2012
 
Security and Compliance Panel at the PR TechSummit 2013
Security and Compliance Panel at the PR TechSummit 2013Security and Compliance Panel at the PR TechSummit 2013
Security and Compliance Panel at the PR TechSummit 2013
 
InfoSec professional advice to university students
InfoSec professional advice to university students InfoSec professional advice to university students
InfoSec professional advice to university students
 
BYOD presentation Init 6 + ISSA PR Chapter joint meeting
BYOD presentation Init 6 + ISSA PR Chapter joint meetingBYOD presentation Init 6 + ISSA PR Chapter joint meeting
BYOD presentation Init 6 + ISSA PR Chapter joint meeting
 

Recently uploaded

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 

Application Security: What do we need to know?

  • 1. Application Security: What do we need to know? JOSE L. QUIÑONES, BS HIT, MCSA, RHCSA, CEH, CPEH, CM2I, GCIH, GPEN
  • 2. About me UPR School of Medicine – IT Director Obsidis Consortia, Inc. – Co-Founder & President Security B Sides Puerto Rico – Head Organizer InfoSec/Hacker Community – Co-Founder & Mentor Engine 4 CWS – IoT/Cybersecurity Advisor Institute of Advance Technology (IAT) – Technical Instructor for CompTIA, Micro$oft, EC Council and Mile 2
  • 3. Disclaimer I only do scripting and my point of view is biased toward IT operations. I am NOT an auditor, nor I care much about compliance for the sake of it. I am NOT an expert in regulations but like many I have no choice in the matter. My experience with IT is mainly in the Healthcare, Education and SMB Industries. This presentation is based on my own personal experience with developers, deployments and the implementation of such systems. #nightmares I DO care about information security, privacy and making systems secure.
  • 4.
  • 7. What’s the surface area of an application? Client (FrontEnd) ◦ UX/UI ◦ Web, Mobile, OS Binaries Application/Business Logic ◦ DB Engine ◦ API Calls ◦ Tasks Data/Infrastructure ◦ Caching ◦ DB ◦ File System
  • 8. What can go wrong?
  • 9. What Are Application Security Risks? Attackers can potentially use many different paths through your application to do harm to your business or organization. Each of these paths represents a risk that may, or may not, be serious enough to warrant attention
  • 10. Application Vulnerabilities ◦Affects home-brew, customized and packaged applications all the same ◦Usually have vulnerabilities as a result of poor coding, QA , deployment and administration ◦All apps are NOT created equal. Each application provides unique methods of attack it.
  • 11. Common Errors ◦ Bad Coding Practices ◦ Weak authentication and/poor crypto ◦ Bad implementations of security measures ◦ Poor data validation ◦ Written errors or poor error checking ◦ Bad configurations
  • 12. Show me how its done!
  • 13. File Permissions ◦ Many (poorly written) applications will break inheritance when saving files ◦ Modify contains every right that full control does, except for Change Permission and Take Ownership. ◦ Giving excessive permissions can give access to users
  • 14. Network Access Case: Dr. Alice & Patient Bob ◦ No special hardware was used, only a stock iPhone ◦ No special tools were used, only App Store applicacions ◦ Because of bad access confguration, Bob had access directly the Alice’s DB files
  • 15. Temp Files • Temp files from editing, configuration and installation tools can leave interesting information behind. • Even if deleted these file scan be recovered.
  • 20. GPU cryptanalysis • Cryptanalysis is used to breach cryptographic security systems and gain access to the contents of encrypted messages, even if the cryptographic key is unknown.
  • 21. What about web/mobile Apps? https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project
  • 22. How has application security change?
  • 23. … so, what can we do?
  • 24. Passwords Do not use personal information for passwords Do not use dictionary words as passwords Use at least 3 of the following: a-z, A-Z, 0-9, !@#$%^&* At least 12-16 characters long Use passphrases ◦ Ex: 1 Lik3 c0ld Pizz4 W1th Cok@!! Use a password manager (There are to many passwords)
  • 25. Encryption At rest Drive encryption File encryption Data encryption In transit Encrypted Protocols (SSL/TLS) End-to-end encryption (IM) Message encryption (Email) “I am sure there are better ways to disguise sensitive information”
  • 26. Backup 3-2-1 * Ransomware will destroy anything on the network
  • 27. User Awareness (Social Engineering) Common Techniques ◦ Impersonation ◦ Pretext ◦ Framing ◦ Elicitation Common attacks ◦ Customer Service ◦ Tech support ◦ Delivery person ◦ Phone ◦ Email/Phishing http://www.social-engineer.org/framework/general-discussion/
  • 28. Ask the right questions … Are the communications secure? Are the files saved secure? What parts of the systems does this application modifies/uses? What system privileges does the user needs to run the application? What application privileges does the user have, depending on his/her role?
  • 29. … getting BAD answers? Turn off the firewall We use very strong proprietary encryption Give Everyone full control permissions You need Administrator privileges for the application to work. Create a generic user for everyone
  • 30. Talk to your developers … ◦ Enforce a strong password policy ◦ Use strong encryption with up to date encryption standards ◦ Use strong, salted hashing algorithms ◦ Secure messaging (encrypt & tunnel) ◦ Secure data at rest (whole disk encryption, file encryption and data obfuscation) ◦ Stored procedures and parameterized queries for DB access ◦ Input Validation, Use fuzzers and automatic code review tools. ◦ Use restrictions, triggers and alerts on your DB ◦ Enable audit trails and log everything (success / failure) ◦ Use monitoring tools (Sysmon, Regmon, Windows ADK , ZAP/BurpSuite/Fidler) to learn how to application works
  • 31. What else? DevOps! Integrate IT operations into the development cycle.
  • 32. THE PHOENIX PROJECT: A NOVEL ABOUT IT, DEVOPS, AND HELPING YOUR BUSINESS WIN http://itrevolution.com/books/phoenix-project-devops-book/
  • 35. Security B Sides Puerto Rico January 27, 2018 Engine-4 CWS & Innovation Center Bayamon, PR http://bsidespr.org/2017/ #BsidesPR @bsidespr

Editor's Notes

  1. http://www.mdmarra.com/2013/11/full-control-v-modify-why-you-should-be.html
  2. https://hashcat.net/forum/thread-3687.html https://www.blackhillsinfosec.com/crack-passwords-cloud-gpu-acceleration-kali-2017/ https://gist.github.com/epixoip/c0b92196a33b902ec5f3 http://www.netmux.com/blog/cracking-12-character-above-passwords http://www.dailymail.co.uk/sciencetech/article-2331984/Think-strong-password-Hackers-crack-16-character-passwords-hour.html
  3. https://www.owasp.org/index.php/Query_Parameterization_Cheat_Sheet http://www.microsoft.com/en-us/download/details.aspx?id=7352