SlideShare a Scribd company logo
1 of 35
Download to read offline
3.10.2014 - Venezia - ISACA VENICE Chapter 
1 
OWASP Testing Guide v4- M. MEUCCI 
The new OWASP 
standard for the Web 
Application 
Penetration Testing 
Matteo Meucci 
Venezia, 3 October 2014 
Application Security: 
internet, mobile 
ed oltre
3.10.2014 - Venezia - ISACA VENICE Chapter 
2 
OWASP Testing Guide v4- M. MEUCCI 
Application Security: internet, mobile ed oltre 
Sponsor e 
sostenitori di 
ISACA VENICE 
Chapter 
Con il 
patrocinio di 
Organizzatori
3.10.2014 - Venezia - ISACA VENICE Chapter 
3 
OWASP Testing Guide v4- M. MEUCCI 
Matteo Meucci 
Matteo Meucci is the CEO and a cofounder of Minded Security, where 
he is responsible for strategic direction and business development for 
the Company. 
Matteo has more than 13 years of specializing in information security 
and collaborates from several years at the OWASP project: 
 he founded the OWASP-Italy Chapter in 2005 
 he leads the OWASP Testing Guide from 2006. 
Matteo has undergraduate degrees in Computer Science Engineering 
from the University of Bologna.
3.10.2014 - Venezia - ISACA VENICE Chapter 
4 
OWASP Testing Guide v4- M. MEUCCI 
Agenda 
OWASP Today 
 The OWASP Testing Guide v4 
 Why? 
 What the TG answers? 
 How can you use it? 
 Common misunderstanding of the use of the TG
3.10.2014 - Venezia - ISACA VENICE Chapter 
5 
OWASP Testing Guide v4- M. MEUCCI 
OWASP CORE MISSION 
• Worldwide charitable organization focused on improving 
the security of software 
• Our mission is to make application security visible 
• Help people and organizations can make informed decisions 
about true application security risks 
• Everyone is welcome to participate in OWASP 
• All of our tools and materials are available under free and 
open software or documentation licenses
OWASP CORE VALUES 
•OPEN - Everything at OWASP is radically transparent from our finances to our code. 
•INNOVATION - OWASP encourages and supports innovation/experiments for solutions to software security challenges. 
•GLOBAL - Anyone around the world is encouraged to participate in the OWASP community. 
•INTEGRITY - OWASP is an honest and truthful, vendor agnostic, global community.
3.10.2014 - Venezia - ISACA VENICE Chapter 
7 
OWASP Testing Guide v4- M. MEUCCI 
~140 Projects 
• PROTECT - These are tools and documents that can be used 
to guard against security-related design and 
implementation flaws. 
• DETECT - These are tools and documents that can be used to 
find security-related design and implementation flaws. 
• LIFE CYCLE - These are tools and documents that can be 
used to add security-related activities into the Software 
Development Life Cycle (SDLC).
3.10.2014 - Venezia - ISACA VENICE Chapter 
8 
OWASP Testing Guide v4- M. MEUCCI 
Conferences 
San Jose 
Sep 2010 
Brussels 
May 2008 
Poland 
May 2009 
Ireland 
May 2011 
Israel 
Sep 2008-11 
Brazil 
Oct 2011 
Minnesota 
Sep 2011 
DC 
Nov 2009 
Sweden 
June 2010 
NYC 
Sep 2008 
Asia 
Nov 2011 
Greece 
July 2012 
Austin, TX 
Oct 2012 
Sydney 
Argentina Mar 2012 
Nov 2012
3.10.2014 - Venezia - ISACA VENICE Chapter 
9 
OWASP Testing Guide v4- M. MEUCCI 
Local Chapters 
 174 active chapters, with 388 chapter leaders 
 Each with Chapter and/or Regional Events
3.10.2014 - Venezia - ISACA VENICE Chapter 
10 
OWASP Testing Guide v4- M. MEUCCI 
OWASP Members 
20,000+ Participants 
50+ Paid Corporate Supporters 
50+ Academic Supporters
3.10.2014 - Venezia - ISACA VENICE Chapter 
11 
OWASP Testing Guide v4- M. MEUCCI 
Developer Guide 
• The First OWASP ‘Guide’ 
• Complements 
OWASP Top 10 
• 310p Book (on wiki too) 
• Many contributors 
• Apps and web services 
• Most platforms 
• Examples are J2EE, ASP.NET, 
and PHP 
• Unfortunately Outdated 
• Project Leader and Editor 
 Andrew van der Stock, 
vanderaj@owasp.org
3.10.2014 - Venezia - ISACA VENICE Chapter 
12 
OWASP Testing Guide v4- M. MEUCCI 
Code Review Guide 
• Most comprehensive open 
source secure code review 
guide on the web 
• Years of development effort 
• Version 1.1 produced during 
2008 
• Numerous contributors 
• Version 2.0 effort launched in 
2012 
• Project Leader and Editor 
 Eoin Keary, eoin.keary@owasp.org 
www.owasp.org/index.php/Code_Review_Guide
3.10.2014 - Venezia - ISACA VENICE Chapter 
13 
OWASP Testing Guide v4- M. MEUCCI 
Testing Guide 
www.owasp.org/index.php/Testing_Guide 
• Most comprehensive open source 
secure testing guide on the web 
• Years of development effort 
• Version 4.0 produced 2014 
• Hundred of contributors 
• Project Leader and Editor 
• Matteo Meucci, Andrew Muller 
 matteo.meucci@owasp.org, 
andrew.muller@owasp.org
3.10.2014 - Venezia - ISACA VENICE Chapter 
14 
OWASP Testing Guide v4- M. MEUCCI 
What is Secure Software? 
It’s secure! Looks at the 
lock, down on the right! 
It’s secure! It’s Google! 
Sure! The news says that is 
unbreakable!
3.10.2014 - Venezia - ISACA VENICE Chapter 
15 
OWASP Testing Guide v4- M. MEUCCI 
Software Security Principles 
 Security vulnerabilities in the software development process are expected. 
 The control of the security bugs and flaws in the software should be 
considered as part of the process of software development. 
 Vulnerability management (fixing process) is the most important step of the 
process of software security.
3.10.2014 - Venezia - ISACA VENICE Chapter 
16 
OWASP Testing Guide v4- M. MEUCCI 
The new Testing Guide: why?
3.10.2014 - Venezia - ISACA VENICE Chapter 
17 
OWASP Testing Guide v4- M. MEUCCI 
Community driven for all the Enterprises
3.10.2014 - Venezia - ISACA VENICE Chapter 
18 
OWASP Testing Guide v4- M. MEUCCI 
The state of the art of the Web Application 
Penetration Testing
3.10.2014 - Venezia - ISACA VENICE Chapter 
19 
OWASP Testing Guide v4- M. MEUCCI 
Fight with the same weapons (knowledge)
3.10.2014 - Venezia - ISACA VENICE Chapter 
20 
OWASP Testing Guide v4- M. MEUCCI 
Testing Guide History 
July 14, 2004 
– "OWASP Web Application 
Penetration Checklist", V1.0 
December 25, 2006 
– "OWASP Testing Guide", V2.0 
December 16, 2008 
– "OWASP Testing Guide", V3.0 
September 17, 2014 
– "OWASP Testing Guide", V 4.0 
Citations: 
• NIST SP800-115 “Technical Guide to 
Information Security Testing and Assessment” 
• Gary McGraw (CTO Cigital) says: “In my 
opinion it is the strongest piece of Intellectual 
Property in the OWASP portfolio” – OWASP 
Podcast by Jim Manico 
• NSA’s "Guidelines for Implementation of REST“ 
• Official (ISC)2 Guide to the CSSLP - Page: 70, 
365 
• Many books, blogs and websites 
Testing Guide History
3.10.2014 - Venezia - ISACA VENICE Chapter 
21 
OWASP Testing Guide v4- M. MEUCCI 
Testing Guide v4 goals 
 Create a more readable guide, 
eliminating some sections that are not 
really useful as DoS test. 
 Insert new testing techniques: HTTP 
Verb tampering, HTTP Parameter 
Pollutions, etc., 
 Rationalize some sections as Session 
Management Testing, Authentication 
Testing 
 Create new sections: Client side Testing, 
Cryptography, Identity Management
3.10.2014 - Venezia - ISACA VENICE Chapter 
22 
OWASP Testing Guide v4- M. MEUCCI 
Contents 
 The OWASP Testing Framework 
 The set of active tests have been split into 11 sub-categories for a total of 91 
controls: 
 Information Gathering 
 Configuration and Deployment Management Testing 
 Identity Management Testing 
 Authentication Testing 
 Authorization Testing 
 Session Management Testing 
 Input Validation Testing 
 Error Handling 
 Cryptography 
 Business Logic Testing 
 Client Side Testing
3.10.2014 - Venezia - ISACA VENICE Chapter 
23 
OWASP Testing Guide v4- M. MEUCCI 
How to use the methodology 
Web Application Methodology Report 
Source Code Fixing Methodology Retest Report 
public void findUser() 
{ boolean showResult = false; 
String username = 
this.request.getParameter("us 
ername"); 
... 
this.context.put("username", 
ESAPI.encoder().encodeForHT 
MLAttribute(username)); 
this.context.put("showResult", 
showResult); 
}
3.10.2014 - Venezia - ISACA VENICE Chapter 
24 
OWASP Testing Guide v4- M. MEUCCI 
Common misunderstanding
3.10.2014 - Venezia - ISACA VENICE Chapter 
25 
OWASP Testing Guide v4- M. MEUCCI 
Example of unstructured approach: 
Ministry of Informatics
3.10.2014 - Venezia - ISACA VENICE Chapter 
26 
OWASP Testing Guide v4- M. MEUCCI 
Actors 
User: who uses the 
software 
Ministry of 
Informatics: 
those who buy 
the software 
Development 
teams 
(internal/external): 
those who develop 
the software
3.10.2014 - Venezia - ISACA VENICE Chapter 
27 
OWASP Testing Guide v4- M. MEUCCI 
Press conference for the launch of the service 
Now you can take advantage 
of a new service on the 
portal of the Ministry of 
Informatics 
Fantastic!! 
Compliments!!
3.10.2014 - Venezia - ISACA VENICE Chapter 
28 
OWASP Testing Guide v4- M. MEUCCI 
The day after…
3.10.2014 - Venezia - ISACA VENICE Chapter 
29 
OWASP Testing Guide v4- M. MEUCCI 
Users access to the portal… 
Mario Verdi – 12/12/1970 – m.verdi@azienda.it 
Mario Rossi- 10/09/1982 – mariorossi@azienda.it 
Paolo Rossi – 09/02/1960 – p_rossi@azienda.it
3.10.2014 - Venezia - ISACA VENICE Chapter 
30 
OWASP Testing Guide v4- M. MEUCCI 
Users access to the portal… 
Oh oh...I find a problem...
3.10.2014 - Venezia - ISACA VENICE Chapter 
31 
OWASP Testing Guide v4- M. MEUCCI 
Some days after…
3.10.2014 - Venezia - ISACA VENICE Chapter 
32 
OWASP Testing Guide v4- M. MEUCCI 
The reactions… 
Ohh..how it was possible? 
Fault of the developers! 
but it is impossible !? 
We followed all your 
instructions 
If you do not ask for security, no one will develop secure software 
Use the Testing Guide as common framework
3.10.2014 - Venezia - ISACA VENICE Chapter 
33 
OWASP Testing Guide v4- M. MEUCCI 
An year after…another security breach 
but it is impossible !? 
We adopt the OWASP 
Testing Guide! 
Web Application Penetration testing is not enough! 
Testing without fixing is like to throw money out the window 
Ohh..how it was possible? 
Fault of the developers!
3.10.2014 - Venezia - ISACA VENICE Chapter 
34 
OWASP Testing Guide v4- M. MEUCCI 
Conclusion 
 Adopt the OWASP Testing Guide as your standard for verify the security of 
your Web Application. 
 Remember that the Testing Guide is not the panacea of Software Security! 
 You need to create an application security program to address awareness, 
secure coding guidelines, threat modelling, secure design, Secure Code 
Review and Web Application Penetration Testing. 
 Focus more on fixing the vulnerabilities of your reports.
www.owasp.org https://www.owasp.org/index.php/Italy matteo.meucci@owasp.org 
Thanks! Questions?

More Related Content

What's hot

[Wroclaw #2] Web Application Security Headers
[Wroclaw #2] Web Application Security Headers[Wroclaw #2] Web Application Security Headers
[Wroclaw #2] Web Application Security HeadersOWASP
 
SANS @Night Talk: SQL Injection Exploited
SANS @Night Talk: SQL Injection ExploitedSANS @Night Talk: SQL Injection Exploited
SANS @Night Talk: SQL Injection ExploitedMicah Hoffman
 
[OWASP Poland Day] A study of Electron security
[OWASP Poland Day] A study of Electron security[OWASP Poland Day] A study of Electron security
[OWASP Poland Day] A study of Electron securityOWASP
 
Tw noche geek quito webappsec
Tw noche geek quito   webappsecTw noche geek quito   webappsec
Tw noche geek quito webappsecThoughtworks
 
Advanced SQL Injection Attack & Defenses
Advanced SQL Injection Attack & DefensesAdvanced SQL Injection Attack & Defenses
Advanced SQL Injection Attack & DefensesTiago Mendo
 
My tryst with sourcecode review
My tryst with sourcecode reviewMy tryst with sourcecode review
My tryst with sourcecode reviewAnant Shrivastava
 
[OWASP Poland Day] Security knowledge framework
[OWASP Poland Day] Security knowledge framework[OWASP Poland Day] Security knowledge framework
[OWASP Poland Day] Security knowledge frameworkOWASP
 
OSCP Preparation Guide @ Infosectrain
OSCP Preparation Guide @ InfosectrainOSCP Preparation Guide @ Infosectrain
OSCP Preparation Guide @ InfosectrainInfosecTrain
 
OWASP WTE - Now in the Cloud!
OWASP WTE - Now in the Cloud!OWASP WTE - Now in the Cloud!
OWASP WTE - Now in the Cloud!Matt Tesauro
 
Everyone Matters In Infosec 2014
Everyone Matters In Infosec 2014Everyone Matters In Infosec 2014
Everyone Matters In Infosec 2014Micah Hoffman
 
Virtual Security Lab Setup - OWASP Broken Web Apps, Webgoat, & ZAP
Virtual Security Lab Setup - OWASP Broken Web Apps, Webgoat, & ZAPVirtual Security Lab Setup - OWASP Broken Web Apps, Webgoat, & ZAP
Virtual Security Lab Setup - OWASP Broken Web Apps, Webgoat, & ZAPMichael Coates
 
Linux Security for Developers
Linux Security for DevelopersLinux Security for Developers
Linux Security for DevelopersMichael Boelen
 
[OWASP Poland Day] Web App Security Architectures
[OWASP Poland Day] Web App Security Architectures[OWASP Poland Day] Web App Security Architectures
[OWASP Poland Day] Web App Security ArchitecturesOWASP
 
[OWASP Poland Day] Application security - daily questions & answers
[OWASP Poland Day] Application security - daily questions & answers[OWASP Poland Day] Application security - daily questions & answers
[OWASP Poland Day] Application security - daily questions & answersOWASP
 
OWASP WebGoat and PANTERA Web Assessment Studio Project.
OWASP WebGoat and PANTERA Web Assessment Studio Project.OWASP WebGoat and PANTERA Web Assessment Studio Project.
OWASP WebGoat and PANTERA Web Assessment Studio Project.Philippe Bogaerts
 

What's hot (20)

[Wroclaw #2] Web Application Security Headers
[Wroclaw #2] Web Application Security Headers[Wroclaw #2] Web Application Security Headers
[Wroclaw #2] Web Application Security Headers
 
SANS @Night Talk: SQL Injection Exploited
SANS @Night Talk: SQL Injection ExploitedSANS @Night Talk: SQL Injection Exploited
SANS @Night Talk: SQL Injection Exploited
 
[OWASP Poland Day] A study of Electron security
[OWASP Poland Day] A study of Electron security[OWASP Poland Day] A study of Electron security
[OWASP Poland Day] A study of Electron security
 
Tw noche geek quito webappsec
Tw noche geek quito   webappsecTw noche geek quito   webappsec
Tw noche geek quito webappsec
 
My pwk & oscp journey
My pwk & oscp journeyMy pwk & oscp journey
My pwk & oscp journey
 
Advanced SQL Injection Attack & Defenses
Advanced SQL Injection Attack & DefensesAdvanced SQL Injection Attack & Defenses
Advanced SQL Injection Attack & Defenses
 
My tryst with sourcecode review
My tryst with sourcecode reviewMy tryst with sourcecode review
My tryst with sourcecode review
 
AppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 PrimerAppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 Primer
 
[OWASP Poland Day] Security knowledge framework
[OWASP Poland Day] Security knowledge framework[OWASP Poland Day] Security knowledge framework
[OWASP Poland Day] Security knowledge framework
 
OSCP Preparation Guide @ Infosectrain
OSCP Preparation Guide @ InfosectrainOSCP Preparation Guide @ Infosectrain
OSCP Preparation Guide @ Infosectrain
 
OWASP WTE - Now in the Cloud!
OWASP WTE - Now in the Cloud!OWASP WTE - Now in the Cloud!
OWASP WTE - Now in the Cloud!
 
Everyone Matters In Infosec 2014
Everyone Matters In Infosec 2014Everyone Matters In Infosec 2014
Everyone Matters In Infosec 2014
 
Virtual Security Lab Setup - OWASP Broken Web Apps, Webgoat, & ZAP
Virtual Security Lab Setup - OWASP Broken Web Apps, Webgoat, & ZAPVirtual Security Lab Setup - OWASP Broken Web Apps, Webgoat, & ZAP
Virtual Security Lab Setup - OWASP Broken Web Apps, Webgoat, & ZAP
 
Linux Security for Developers
Linux Security for DevelopersLinux Security for Developers
Linux Security for Developers
 
[OWASP Poland Day] Web App Security Architectures
[OWASP Poland Day] Web App Security Architectures[OWASP Poland Day] Web App Security Architectures
[OWASP Poland Day] Web App Security Architectures
 
ISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP PrimerISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP Primer
 
[OWASP Poland Day] Application security - daily questions & answers
[OWASP Poland Day] Application security - daily questions & answers[OWASP Poland Day] Application security - daily questions & answers
[OWASP Poland Day] Application security - daily questions & answers
 
Kali kinux1
Kali kinux1Kali kinux1
Kali kinux1
 
OWASP WebGoat and PANTERA Web Assessment Studio Project.
OWASP WebGoat and PANTERA Web Assessment Studio Project.OWASP WebGoat and PANTERA Web Assessment Studio Project.
OWASP WebGoat and PANTERA Web Assessment Studio Project.
 
Anatomy of a Cloud Hack
Anatomy of a Cloud HackAnatomy of a Cloud Hack
Anatomy of a Cloud Hack
 

Similar to Matteo Meucci OWASP Testing Guide v4

Matteo Meucci Isaca Venice - 2017
Matteo Meucci  Isaca Venice - 2017Matteo Meucci  Isaca Venice - 2017
Matteo Meucci Isaca Venice - 2017Minded Security
 
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docxOWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docxgerardkortney
 
Internship report about Research and deployment ISA Server 2006
Internship report about Research and deployment ISA Server 2006Internship report about Research and deployment ISA Server 2006
Internship report about Research and deployment ISA Server 2006Vũ Vương
 
OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012DefCamp
 
110914 svea presentation_concede_conference
110914 svea presentation_concede_conference110914 svea presentation_concede_conference
110914 svea presentation_concede_conferenceMFG Innovationsagentur
 
CWAID meetup - WAI update 2015
CWAID meetup -  WAI update 2015CWAID meetup -  WAI update 2015
CWAID meetup - WAI update 2015Andrew Arch
 
Introduction to (web) APIs - definitions, examples, concepts and trends
Introduction to (web) APIs - definitions, examples, concepts and trendsIntroduction to (web) APIs - definitions, examples, concepts and trends
Introduction to (web) APIs - definitions, examples, concepts and trendsOlaf Janssen
 
Security assessment of mediawiki web-application
Security assessment of mediawiki web-applicationSecurity assessment of mediawiki web-application
Security assessment of mediawiki web-applicationFlorin D. Tanasache
 
fiware-lab-dev-4.pdf
fiware-lab-dev-4.pdffiware-lab-dev-4.pdf
fiware-lab-dev-4.pdfssuser8c74ba
 
Owasp Eu Summit 2008 Owasp Testing Guide V3
Owasp Eu Summit 2008 Owasp Testing Guide V3Owasp Eu Summit 2008 Owasp Testing Guide V3
Owasp Eu Summit 2008 Owasp Testing Guide V3Matteo Meucci
 
Opencast Project Update at Open Apereo 2015
Opencast Project Update at Open Apereo 2015Opencast Project Update at Open Apereo 2015
Opencast Project Update at Open Apereo 2015Stephen Marquard
 
Matteo meucci Software Security - Napoli 10112016
Matteo meucci   Software Security - Napoli 10112016Matteo meucci   Software Security - Napoli 10112016
Matteo meucci Software Security - Napoli 10112016Minded Security
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASPMarco Morana
 
NFV Interoperability Evaluation Results
NFV Interoperability Evaluation ResultsNFV Interoperability Evaluation Results
NFV Interoperability Evaluation Resultsmlazar2000
 
OpenNebulaConf 2014 - State and Future of OpenNebula - Ignacio Llorente
OpenNebulaConf 2014 - State and Future of OpenNebula - Ignacio LlorenteOpenNebulaConf 2014 - State and Future of OpenNebula - Ignacio Llorente
OpenNebulaConf 2014 - State and Future of OpenNebula - Ignacio LlorenteOpenNebula Project
 
OpenNebula Conf 2014 | State and future of OpenNebula - Ignacio Llorente
OpenNebula Conf 2014 | State and future of OpenNebula - Ignacio LlorenteOpenNebula Conf 2014 | State and future of OpenNebula - Ignacio Llorente
OpenNebula Conf 2014 | State and future of OpenNebula - Ignacio LlorenteNETWAYS
 
香港六合彩 » SlideShare
香港六合彩 » SlideShare香港六合彩 » SlideShare
香港六合彩 » SlideSharebnmbroti
 

Similar to Matteo Meucci OWASP Testing Guide v4 (20)

Matteo Meucci Isaca Venice - 2017
Matteo Meucci  Isaca Venice - 2017Matteo Meucci  Isaca Venice - 2017
Matteo Meucci Isaca Venice - 2017
 
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docxOWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
 
Internship report about Research and deployment ISA Server 2006
Internship report about Research and deployment ISA Server 2006Internship report about Research and deployment ISA Server 2006
Internship report about Research and deployment ISA Server 2006
 
OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012
 
Owasp Serbia overview
Owasp Serbia overviewOwasp Serbia overview
Owasp Serbia overview
 
110914 svea presentation_concede_conference
110914 svea presentation_concede_conference110914 svea presentation_concede_conference
110914 svea presentation_concede_conference
 
CWAID meetup - WAI update 2015
CWAID meetup -  WAI update 2015CWAID meetup -  WAI update 2015
CWAID meetup - WAI update 2015
 
Introduction to (web) APIs - definitions, examples, concepts and trends
Introduction to (web) APIs - definitions, examples, concepts and trendsIntroduction to (web) APIs - definitions, examples, concepts and trends
Introduction to (web) APIs - definitions, examples, concepts and trends
 
OWASP Testing Guide v3
OWASP Testing Guide v3OWASP Testing Guide v3
OWASP Testing Guide v3
 
Security assessment of mediawiki web-application
Security assessment of mediawiki web-applicationSecurity assessment of mediawiki web-application
Security assessment of mediawiki web-application
 
fiware-lab-dev-4.pdf
fiware-lab-dev-4.pdffiware-lab-dev-4.pdf
fiware-lab-dev-4.pdf
 
Owasp Eu Summit 2008 Owasp Testing Guide V3
Owasp Eu Summit 2008 Owasp Testing Guide V3Owasp Eu Summit 2008 Owasp Testing Guide V3
Owasp Eu Summit 2008 Owasp Testing Guide V3
 
Opencast Project Update at Open Apereo 2015
Opencast Project Update at Open Apereo 2015Opencast Project Update at Open Apereo 2015
Opencast Project Update at Open Apereo 2015
 
Matteo meucci Software Security - Napoli 10112016
Matteo meucci   Software Security - Napoli 10112016Matteo meucci   Software Security - Napoli 10112016
Matteo meucci Software Security - Napoli 10112016
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASP
 
NFV Interoperability Evaluation Results
NFV Interoperability Evaluation ResultsNFV Interoperability Evaluation Results
NFV Interoperability Evaluation Results
 
OpenNebulaConf 2014 - State and Future of OpenNebula - Ignacio Llorente
OpenNebulaConf 2014 - State and Future of OpenNebula - Ignacio LlorenteOpenNebulaConf 2014 - State and Future of OpenNebula - Ignacio Llorente
OpenNebulaConf 2014 - State and Future of OpenNebula - Ignacio Llorente
 
OpenNebula Conf 2014 | State and future of OpenNebula - Ignacio Llorente
OpenNebula Conf 2014 | State and future of OpenNebula - Ignacio LlorenteOpenNebula Conf 2014 | State and future of OpenNebula - Ignacio Llorente
OpenNebula Conf 2014 | State and future of OpenNebula - Ignacio Llorente
 
ACCESSIBLE newsletter n° 6
ACCESSIBLE newsletter n° 6ACCESSIBLE newsletter n° 6
ACCESSIBLE newsletter n° 6
 
香港六合彩 » SlideShare
香港六合彩 » SlideShare香港六合彩 » SlideShare
香港六合彩 » SlideShare
 

Recently uploaded

MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Nikki Chapple
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Kaya Weers
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 

Recently uploaded (20)

MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 

Matteo Meucci OWASP Testing Guide v4

  • 1. 3.10.2014 - Venezia - ISACA VENICE Chapter 1 OWASP Testing Guide v4- M. MEUCCI The new OWASP standard for the Web Application Penetration Testing Matteo Meucci Venezia, 3 October 2014 Application Security: internet, mobile ed oltre
  • 2. 3.10.2014 - Venezia - ISACA VENICE Chapter 2 OWASP Testing Guide v4- M. MEUCCI Application Security: internet, mobile ed oltre Sponsor e sostenitori di ISACA VENICE Chapter Con il patrocinio di Organizzatori
  • 3. 3.10.2014 - Venezia - ISACA VENICE Chapter 3 OWASP Testing Guide v4- M. MEUCCI Matteo Meucci Matteo Meucci is the CEO and a cofounder of Minded Security, where he is responsible for strategic direction and business development for the Company. Matteo has more than 13 years of specializing in information security and collaborates from several years at the OWASP project:  he founded the OWASP-Italy Chapter in 2005  he leads the OWASP Testing Guide from 2006. Matteo has undergraduate degrees in Computer Science Engineering from the University of Bologna.
  • 4. 3.10.2014 - Venezia - ISACA VENICE Chapter 4 OWASP Testing Guide v4- M. MEUCCI Agenda OWASP Today  The OWASP Testing Guide v4  Why?  What the TG answers?  How can you use it?  Common misunderstanding of the use of the TG
  • 5. 3.10.2014 - Venezia - ISACA VENICE Chapter 5 OWASP Testing Guide v4- M. MEUCCI OWASP CORE MISSION • Worldwide charitable organization focused on improving the security of software • Our mission is to make application security visible • Help people and organizations can make informed decisions about true application security risks • Everyone is welcome to participate in OWASP • All of our tools and materials are available under free and open software or documentation licenses
  • 6. OWASP CORE VALUES •OPEN - Everything at OWASP is radically transparent from our finances to our code. •INNOVATION - OWASP encourages and supports innovation/experiments for solutions to software security challenges. •GLOBAL - Anyone around the world is encouraged to participate in the OWASP community. •INTEGRITY - OWASP is an honest and truthful, vendor agnostic, global community.
  • 7. 3.10.2014 - Venezia - ISACA VENICE Chapter 7 OWASP Testing Guide v4- M. MEUCCI ~140 Projects • PROTECT - These are tools and documents that can be used to guard against security-related design and implementation flaws. • DETECT - These are tools and documents that can be used to find security-related design and implementation flaws. • LIFE CYCLE - These are tools and documents that can be used to add security-related activities into the Software Development Life Cycle (SDLC).
  • 8. 3.10.2014 - Venezia - ISACA VENICE Chapter 8 OWASP Testing Guide v4- M. MEUCCI Conferences San Jose Sep 2010 Brussels May 2008 Poland May 2009 Ireland May 2011 Israel Sep 2008-11 Brazil Oct 2011 Minnesota Sep 2011 DC Nov 2009 Sweden June 2010 NYC Sep 2008 Asia Nov 2011 Greece July 2012 Austin, TX Oct 2012 Sydney Argentina Mar 2012 Nov 2012
  • 9. 3.10.2014 - Venezia - ISACA VENICE Chapter 9 OWASP Testing Guide v4- M. MEUCCI Local Chapters  174 active chapters, with 388 chapter leaders  Each with Chapter and/or Regional Events
  • 10. 3.10.2014 - Venezia - ISACA VENICE Chapter 10 OWASP Testing Guide v4- M. MEUCCI OWASP Members 20,000+ Participants 50+ Paid Corporate Supporters 50+ Academic Supporters
  • 11. 3.10.2014 - Venezia - ISACA VENICE Chapter 11 OWASP Testing Guide v4- M. MEUCCI Developer Guide • The First OWASP ‘Guide’ • Complements OWASP Top 10 • 310p Book (on wiki too) • Many contributors • Apps and web services • Most platforms • Examples are J2EE, ASP.NET, and PHP • Unfortunately Outdated • Project Leader and Editor  Andrew van der Stock, vanderaj@owasp.org
  • 12. 3.10.2014 - Venezia - ISACA VENICE Chapter 12 OWASP Testing Guide v4- M. MEUCCI Code Review Guide • Most comprehensive open source secure code review guide on the web • Years of development effort • Version 1.1 produced during 2008 • Numerous contributors • Version 2.0 effort launched in 2012 • Project Leader and Editor  Eoin Keary, eoin.keary@owasp.org www.owasp.org/index.php/Code_Review_Guide
  • 13. 3.10.2014 - Venezia - ISACA VENICE Chapter 13 OWASP Testing Guide v4- M. MEUCCI Testing Guide www.owasp.org/index.php/Testing_Guide • Most comprehensive open source secure testing guide on the web • Years of development effort • Version 4.0 produced 2014 • Hundred of contributors • Project Leader and Editor • Matteo Meucci, Andrew Muller  matteo.meucci@owasp.org, andrew.muller@owasp.org
  • 14. 3.10.2014 - Venezia - ISACA VENICE Chapter 14 OWASP Testing Guide v4- M. MEUCCI What is Secure Software? It’s secure! Looks at the lock, down on the right! It’s secure! It’s Google! Sure! The news says that is unbreakable!
  • 15. 3.10.2014 - Venezia - ISACA VENICE Chapter 15 OWASP Testing Guide v4- M. MEUCCI Software Security Principles  Security vulnerabilities in the software development process are expected.  The control of the security bugs and flaws in the software should be considered as part of the process of software development.  Vulnerability management (fixing process) is the most important step of the process of software security.
  • 16. 3.10.2014 - Venezia - ISACA VENICE Chapter 16 OWASP Testing Guide v4- M. MEUCCI The new Testing Guide: why?
  • 17. 3.10.2014 - Venezia - ISACA VENICE Chapter 17 OWASP Testing Guide v4- M. MEUCCI Community driven for all the Enterprises
  • 18. 3.10.2014 - Venezia - ISACA VENICE Chapter 18 OWASP Testing Guide v4- M. MEUCCI The state of the art of the Web Application Penetration Testing
  • 19. 3.10.2014 - Venezia - ISACA VENICE Chapter 19 OWASP Testing Guide v4- M. MEUCCI Fight with the same weapons (knowledge)
  • 20. 3.10.2014 - Venezia - ISACA VENICE Chapter 20 OWASP Testing Guide v4- M. MEUCCI Testing Guide History July 14, 2004 – "OWASP Web Application Penetration Checklist", V1.0 December 25, 2006 – "OWASP Testing Guide", V2.0 December 16, 2008 – "OWASP Testing Guide", V3.0 September 17, 2014 – "OWASP Testing Guide", V 4.0 Citations: • NIST SP800-115 “Technical Guide to Information Security Testing and Assessment” • Gary McGraw (CTO Cigital) says: “In my opinion it is the strongest piece of Intellectual Property in the OWASP portfolio” – OWASP Podcast by Jim Manico • NSA’s "Guidelines for Implementation of REST“ • Official (ISC)2 Guide to the CSSLP - Page: 70, 365 • Many books, blogs and websites Testing Guide History
  • 21. 3.10.2014 - Venezia - ISACA VENICE Chapter 21 OWASP Testing Guide v4- M. MEUCCI Testing Guide v4 goals  Create a more readable guide, eliminating some sections that are not really useful as DoS test.  Insert new testing techniques: HTTP Verb tampering, HTTP Parameter Pollutions, etc.,  Rationalize some sections as Session Management Testing, Authentication Testing  Create new sections: Client side Testing, Cryptography, Identity Management
  • 22. 3.10.2014 - Venezia - ISACA VENICE Chapter 22 OWASP Testing Guide v4- M. MEUCCI Contents  The OWASP Testing Framework  The set of active tests have been split into 11 sub-categories for a total of 91 controls:  Information Gathering  Configuration and Deployment Management Testing  Identity Management Testing  Authentication Testing  Authorization Testing  Session Management Testing  Input Validation Testing  Error Handling  Cryptography  Business Logic Testing  Client Side Testing
  • 23. 3.10.2014 - Venezia - ISACA VENICE Chapter 23 OWASP Testing Guide v4- M. MEUCCI How to use the methodology Web Application Methodology Report Source Code Fixing Methodology Retest Report public void findUser() { boolean showResult = false; String username = this.request.getParameter("us ername"); ... this.context.put("username", ESAPI.encoder().encodeForHT MLAttribute(username)); this.context.put("showResult", showResult); }
  • 24. 3.10.2014 - Venezia - ISACA VENICE Chapter 24 OWASP Testing Guide v4- M. MEUCCI Common misunderstanding
  • 25. 3.10.2014 - Venezia - ISACA VENICE Chapter 25 OWASP Testing Guide v4- M. MEUCCI Example of unstructured approach: Ministry of Informatics
  • 26. 3.10.2014 - Venezia - ISACA VENICE Chapter 26 OWASP Testing Guide v4- M. MEUCCI Actors User: who uses the software Ministry of Informatics: those who buy the software Development teams (internal/external): those who develop the software
  • 27. 3.10.2014 - Venezia - ISACA VENICE Chapter 27 OWASP Testing Guide v4- M. MEUCCI Press conference for the launch of the service Now you can take advantage of a new service on the portal of the Ministry of Informatics Fantastic!! Compliments!!
  • 28. 3.10.2014 - Venezia - ISACA VENICE Chapter 28 OWASP Testing Guide v4- M. MEUCCI The day after…
  • 29. 3.10.2014 - Venezia - ISACA VENICE Chapter 29 OWASP Testing Guide v4- M. MEUCCI Users access to the portal… Mario Verdi – 12/12/1970 – m.verdi@azienda.it Mario Rossi- 10/09/1982 – mariorossi@azienda.it Paolo Rossi – 09/02/1960 – p_rossi@azienda.it
  • 30. 3.10.2014 - Venezia - ISACA VENICE Chapter 30 OWASP Testing Guide v4- M. MEUCCI Users access to the portal… Oh oh...I find a problem...
  • 31. 3.10.2014 - Venezia - ISACA VENICE Chapter 31 OWASP Testing Guide v4- M. MEUCCI Some days after…
  • 32. 3.10.2014 - Venezia - ISACA VENICE Chapter 32 OWASP Testing Guide v4- M. MEUCCI The reactions… Ohh..how it was possible? Fault of the developers! but it is impossible !? We followed all your instructions If you do not ask for security, no one will develop secure software Use the Testing Guide as common framework
  • 33. 3.10.2014 - Venezia - ISACA VENICE Chapter 33 OWASP Testing Guide v4- M. MEUCCI An year after…another security breach but it is impossible !? We adopt the OWASP Testing Guide! Web Application Penetration testing is not enough! Testing without fixing is like to throw money out the window Ohh..how it was possible? Fault of the developers!
  • 34. 3.10.2014 - Venezia - ISACA VENICE Chapter 34 OWASP Testing Guide v4- M. MEUCCI Conclusion  Adopt the OWASP Testing Guide as your standard for verify the security of your Web Application.  Remember that the Testing Guide is not the panacea of Software Security!  You need to create an application security program to address awareness, secure coding guidelines, threat modelling, secure design, Secure Code Review and Web Application Penetration Testing.  Focus more on fixing the vulnerabilities of your reports.