SlideShare a Scribd company logo
Introduction to Application
Security
Eoin Keary
CTO BCC Risk Advisory / edgescan
www.edgescan.com
Where are we going?
Web Security
and HTTP
Basics
What is Web Application Security?
HTTP GET/POST
HTTP Security Response Headers
Sensitive data in transit
stuff
More stuff
We Use Network Vulnerability
Scanners
Neglect the security of the software
on the network/web server
Today’s State: "Our Website Is Safe"
We Have Firewalls and
IPS in Place
Port 80 & 443 are open for the
right reasons
We Audit It Once a Quarter with
Pen Testers
Applications are constantly
changing
We Use SSL Encryption
Only protects data between site and
user not the web application itself
We Outsource
•Asymmetric Arms Race
• A traditional end of cycle / Annual pentest only gives minimal
security…..
• There are too many variables and too little time to ensure
“real security”.
Two weeks of ethical
hacking
Ten man-years of
development
Make this more difficult: Lets change the application code once a month.
“We need an Onion”
SDL Design review
Threat Modeling
Code review/SAST
Pentesting/DAST
Live/Ongoing Continuous/Frequent monitoring/Testing
Manual Validation
Vulnerability management & Priority
Dependency Management ….
Hungry?
You are what you eat
Application
Code
COTS (Commercial
off the shelf
Outsourced
development Sub-
Contractors
Bespoke
outsourced
development
Bespoke Internal
development
Third Party
API’s
Third Party
Components &
Systems
Degrees of trust
You may not let some of the people who have developed your code into your offices!!
More LESS
“We can’t improve what we can’t measure”
Information flooding
(Melting a developers brain, White noise and
“compliance”)
Doing things right != Doing the right things
“Not all bugs/vulnerabilities are equal”
Contextualize Risk
(is XSS /SQLi always High Risk?)
Do developers need to fix everything?
• Limited time
• Finite Resources
• Task Priority
• Pass internal audit?
White Noise
Where do we go now?
Ideal world
Information
security spend
Security incidents
(business impact)
Real world
Information
security spend
Security incidents
(business impact)
Application Vulnerabilities Overview
• Application security vulnerabilities can be roughly broken down into 4 categories.
• Application Infrastructure
• Application infrastructure misconfigured
• Data passed between browser and server not secured
• Application Controller/Server Tier not coded Securely
• Broken Authentication and Session Management
• Business object references (identifiers) not properly secured
• Failure to Restrict URLs Properly
• Unvalidated Redirects and Forwards
• Vulnerabilities at the Browser Level
• Unvalidated data becomes a script executed on the browser
• Logged in user's session is able to be forged
• Vulnerabilities at the Persistence Tier
• Database access not properly written to use SQL securely
• Data not stored in a cryptographically secure way
Developer Security?
Developers rarely get application security training in school
The protocols we use for web development are insecure
The languages we use for web development are insecure
The frameworks we use for web development are insecure
Developers rarely get prescriptive security requirements at work
Developers rarely get good assessment technology to verify if they are writing
secure code and applications
Recipe for Disaster!
Secure Application Design Principles
Practice least
privilege
Employ secure
defaults
Validate data from all
sources
Fail to a
secure mode
Prevent information leakage
Practice defense in depth
Secure the
weakest link
Escape/Encode
Applications should execute with the Least Privilege required to perform a job
Choose appropriate features for users and ensure that these features are
secure
Always assume that data from any source is malicious and validate it before
use
Design applications to fail to a secure state and never disclose confidential
data or provide elevated privledges
An unintentional revelation of information about the way an application works
Use multiple layers of security instead of a single mechanism
Secure your application to prevent it from being the
"weakest" link
Convert data that is used by parsers into non-executing context
Web application security risks
Blurring
traditional
boundaries
Organizations are exposing internal data and critical functionality to
the public Internet through web application deployments
Data
privacy
Weak security controls may be exploited by skilled attackers to
access sensitive information or perform unauthorized activities on
your organizations' systems
Impact of a
security breach
Loss of customer confidence and reputational damage via the
negative publicity associated with a security breach
Web Application Security
Host
Apps
Firewall
Host
Apps Database
Host
Web server App server DB server
Securing the application
Input validation Session mgmt Authentication
Authorization Config mgmt Error handling
Secure storage Auditing/logging XSS Defense
Securing the network
Router
Firewall
Switch
Securing the host
Patches/updates Accounts Ports
Services Files/directories Registry
Protocols Shares Auditing/logging
Firewall
ocedure sendBit2(dim b as boolean) if
(b) then gpio.2 = 1 delay_us(1125) gpio.2 = 0
delay_us(375) else = 1
delay_us(375) gpio.2 = 0 delay_us(1125) end
if end sub sub procedure sendPair(dim b as
boolean) t(false) sendBit(b) end
sub sub procedure sendPair2(dim b as boolean)
sendBit2(false) sendBit2(b) end sub sub
procedure switchcode2(dim b as boolean) '//
house code 1 = B sendPair2(true)
sendPair2(false) sendPair2(false)
sendPair2(false) '// unit code 2
sendPair2(true) sendPair2(false)
sendPair2(false) sendPair2(false) '// on = 14
sendPair2(false) sendPair2(true)
sendPair2(true) sendPair2(b) sendBit2(false)
end sub sub procedure switchcode(dim b as
boolean) '// house code 1 = B sendPair(true)
sendPair(false) sendPair(false)
sendPair(false) '// unit code 2
HACKING
HACKING
HACKING
HACKING
HACKING
HACKING
1. Injection
2. Cross-site scripting
3. Broken authentication/session management
4. Insecure direct object references
5. Cross site request forgery
6. Security misconfiguration
7. Insecure cryptographic storage
8. Failure to restrict URL access
9. Insufficient transport layer security
10. Un-validated redirects and forwards
DYNAMIC LandscapeNEW Challenges
2010 2015 2020
More
DEVICES Than 50 Billion
25 Billion
12.5 Billion
CONNECTED DEVICES
PEOPLEEmployees, Contractors
Costumers & Partners
THE NETWORK IS NO LONGER THE POINT OF CONTROL
DEVICESPhones, Servers,
Laptops, Tablets
DATAUnstructured & Structured
THE NEW
• The network has become the battlefield
• Forcing defense of the entire network
• Low situational awareness on the network
• Who, What, When, Why ?
• Low awareness increases vulnerability
DEFENDS EVERYTHING
DEFEND
THE CORE
Secure by
Default
Designed
Securely
Developed
Securely
SECURITY
SOFTWARE
ASSURANCE
ASSURANCE IS
THE SOLUTION
CRITICAL PATCH
Security focused priority
Most critical patches first
Dynamic schedule
Predictable
Scheduled a year ahead
Quarterly patches
Cumulative
Incremental Patches
API Security?
Identity and Access
Management
Device User Service App MW Database OS
Virtual
Machine
Servers Storage
End User
Level
Operator Level
Secure data across
all tiers of storage
Monitor and
configure securely
Complete Database
protection
Secure user access
to data and
transactions
Security without a
performance
penalty.
Secure container for
applications
Security built into the
infrastructure
Service Level
Identity propagation & consistent access policies
DON’T SECURE YOURSELF OUT OF BUSINESS
• You can’t defend everything
• Assume you are already breached
• Protect your most valuable assets
• Have a plan and execute the plan
US Interstate Highway System
Initial cost vs. maintenance cost
http://cdmsmith.com/en-US/Insights/Funding-Future-Mobility/Exit-6-
Aging-Interstates.aspx
Interstate-related
expenditures during the
next 50 years will likely
reach $2.5 trillion. The
interstate system is
anything but “paid for"
- http:/cdmsmith.com
Gratuitous slide to distract you so you
can blame your insecure code on me
Baseball + Bat = $1.10
How much is the Bat if it costs $1.00 more than the ball?
Answer:
• Although $1.00 + $0.10 does equal $1.10
• $1.00 – $0.10 you get $0.90,
• The problem requires that the bat costs $1 more than the ball.1
• The ball must cost $0.05, and the bat must cost $1.05 since
$1.105 + $0.05 = $1.10
33

More Related Content

What's hot

Threat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to VulnerabilitiesThreat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to Vulnerabilities
Security Innovation
 
CSS 17: NYC - Stories from the SOC
CSS 17: NYC - Stories from the SOCCSS 17: NYC - Stories from the SOC
CSS 17: NYC - Stories from the SOC
Alert Logic
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
Alert Logic
 
BeyondCorp: Closing the Adherence Gap
BeyondCorp: Closing the Adherence GapBeyondCorp: Closing the Adherence Gap
BeyondCorp: Closing the Adherence Gap
Ivan Dwyer
 
Mobile Device Mismanagement
Mobile Device MismanagementMobile Device Mismanagement
Mobile Device Mismanagement
breenmachine
 
Protecting Against Web Attacks
Protecting Against Web AttacksProtecting Against Web Attacks
Protecting Against Web Attacks
Alert Logic
 
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeCrafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Digital Defense Inc
 
Stop Attacks and Mitigate Risk with Application and Device Control
Stop Attacks and Mitigate Risk with Application and Device ControlStop Attacks and Mitigate Risk with Application and Device Control
Stop Attacks and Mitigate Risk with Application and Device Control
Symantec
 
Secure by design and secure software development
Secure by design and secure software developmentSecure by design and secure software development
Secure by design and secure software development
Bill Ross
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
Abdul Wahid
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
Alert Logic
 
Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updated
InfosecTrain
 
u10a1 Network and Security Architecture _FINAL - Kent Haubein
u10a1 Network and Security Architecture _FINAL - Kent Haubeinu10a1 Network and Security Architecture _FINAL - Kent Haubein
u10a1 Network and Security Architecture _FINAL - Kent Haubein
Kent Haubein
 
we45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Studywe45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Study
we45
 
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
BeyondTrust
 
Red7 SSDLC Introduction: Building Secure Web and Mobile Applications
Red7 SSDLC Introduction: Building Secure Web and Mobile ApplicationsRed7 SSDLC Introduction: Building Secure Web and Mobile Applications
Red7 SSDLC Introduction: Building Secure Web and Mobile Applications
Robert Grupe, CSSLP CISSP PE PMP
 
BeyondCorp - Google Security for Everyone Else
BeyondCorp  - Google Security for Everyone ElseBeyondCorp  - Google Security for Everyone Else
BeyondCorp - Google Security for Everyone Else
Ivan Dwyer
 
Stories from the Security Operations Center
Stories from the Security Operations CenterStories from the Security Operations Center
Stories from the Security Operations Center
Alert Logic
 
Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...
Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...
Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...
Qualys
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
Mohammed Danish Amber
 

What's hot (20)

Threat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to VulnerabilitiesThreat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to Vulnerabilities
 
CSS 17: NYC - Stories from the SOC
CSS 17: NYC - Stories from the SOCCSS 17: NYC - Stories from the SOC
CSS 17: NYC - Stories from the SOC
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
BeyondCorp: Closing the Adherence Gap
BeyondCorp: Closing the Adherence GapBeyondCorp: Closing the Adherence Gap
BeyondCorp: Closing the Adherence Gap
 
Mobile Device Mismanagement
Mobile Device MismanagementMobile Device Mismanagement
Mobile Device Mismanagement
 
Protecting Against Web Attacks
Protecting Against Web AttacksProtecting Against Web Attacks
Protecting Against Web Attacks
 
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeCrafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
 
Stop Attacks and Mitigate Risk with Application and Device Control
Stop Attacks and Mitigate Risk with Application and Device ControlStop Attacks and Mitigate Risk with Application and Device Control
Stop Attacks and Mitigate Risk with Application and Device Control
 
Secure by design and secure software development
Secure by design and secure software developmentSecure by design and secure software development
Secure by design and secure software development
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updated
 
u10a1 Network and Security Architecture _FINAL - Kent Haubein
u10a1 Network and Security Architecture _FINAL - Kent Haubeinu10a1 Network and Security Architecture _FINAL - Kent Haubein
u10a1 Network and Security Architecture _FINAL - Kent Haubein
 
we45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Studywe45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Study
 
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
 
Red7 SSDLC Introduction: Building Secure Web and Mobile Applications
Red7 SSDLC Introduction: Building Secure Web and Mobile ApplicationsRed7 SSDLC Introduction: Building Secure Web and Mobile Applications
Red7 SSDLC Introduction: Building Secure Web and Mobile Applications
 
BeyondCorp - Google Security for Everyone Else
BeyondCorp  - Google Security for Everyone ElseBeyondCorp  - Google Security for Everyone Else
BeyondCorp - Google Security for Everyone Else
 
Stories from the Security Operations Center
Stories from the Security Operations CenterStories from the Security Operations Center
Stories from the Security Operations Center
 
Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...
Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...
Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
 

Viewers also liked

Media-web_application_security_and_vulnerabilities
Media-web_application_security_and_vulnerabilitiesMedia-web_application_security_and_vulnerabilities
Media-web_application_security_and_vulnerabilities
Eoin Keary
 
Dp & ea presentation dec 2010
Dp & ea presentation dec 2010Dp & ea presentation dec 2010
Dp & ea presentation dec 2010
ashseddon
 
Web Browser Extension Development
Web Browser Extension DevelopmentWeb Browser Extension Development
Web Browser Extension Development
Acatrinei Tiberiu-Andrei
 
India feature writing
India feature writingIndia feature writing
India feature writing
xaviersbpj
 
03. sql and other injection module v17
03. sql and other injection module v1703. sql and other injection module v17
03. sql and other injection module v17
Eoin Keary
 
DAWN: November event: Supersize your digital career
DAWN: November event: Supersize your digital careerDAWN: November event: Supersize your digital career
DAWN: November event: Supersize your digital career
kimknapman
 
14. html 5 security considerations
14. html 5 security considerations14. html 5 security considerations
14. html 5 security considerations
Eoin Keary
 
01. http basics v27
01. http basics v2701. http basics v27
01. http basics v27
Eoin Keary
 
Introduction to Project Management
Introduction to Project ManagementIntroduction to Project Management
Introduction to Project Management
Anil Singh
 
Standard operating-procedures
Standard operating-proceduresStandard operating-procedures
Standard operating-procedures
Elfa Enoch
 
04. xss and encoding
04.  xss and encoding04.  xss and encoding
04. xss and encoding
Eoin Keary
 
The Changing Nature of the Customer Relationship
The Changing Nature of the Customer RelationshipThe Changing Nature of the Customer Relationship
The Changing Nature of the Customer Relationship
michellereape
 
Vulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbersVulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbers
Eoin Keary
 
มุมมองทางจิตวิทยา ที่เกี่ยวกับเทคโนโลยี และสื่อการศึกษา
มุมมองทางจิตวิทยา ที่เกี่ยวกับเทคโนโลยี และสื่อการศึกษามุมมองทางจิตวิทยา ที่เกี่ยวกับเทคโนโลยี และสื่อการศึกษา
มุมมองทางจิตวิทยา ที่เกี่ยวกับเทคโนโลยี และสื่อการศึกษา
Alice Misty
 
วิเคราะห์การสอน
วิเคราะห์การสอนวิเคราะห์การสอน
วิเคราะห์การสอนAlice Misty
 

Viewers also liked (16)

Media-web_application_security_and_vulnerabilities
Media-web_application_security_and_vulnerabilitiesMedia-web_application_security_and_vulnerabilities
Media-web_application_security_and_vulnerabilities
 
Dp & ea presentation dec 2010
Dp & ea presentation dec 2010Dp & ea presentation dec 2010
Dp & ea presentation dec 2010
 
Web Browser Extension Development
Web Browser Extension DevelopmentWeb Browser Extension Development
Web Browser Extension Development
 
India feature writing
India feature writingIndia feature writing
India feature writing
 
Abortion
AbortionAbortion
Abortion
 
03. sql and other injection module v17
03. sql and other injection module v1703. sql and other injection module v17
03. sql and other injection module v17
 
DAWN: November event: Supersize your digital career
DAWN: November event: Supersize your digital careerDAWN: November event: Supersize your digital career
DAWN: November event: Supersize your digital career
 
14. html 5 security considerations
14. html 5 security considerations14. html 5 security considerations
14. html 5 security considerations
 
01. http basics v27
01. http basics v2701. http basics v27
01. http basics v27
 
Introduction to Project Management
Introduction to Project ManagementIntroduction to Project Management
Introduction to Project Management
 
Standard operating-procedures
Standard operating-proceduresStandard operating-procedures
Standard operating-procedures
 
04. xss and encoding
04.  xss and encoding04.  xss and encoding
04. xss and encoding
 
The Changing Nature of the Customer Relationship
The Changing Nature of the Customer RelationshipThe Changing Nature of the Customer Relationship
The Changing Nature of the Customer Relationship
 
Vulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbersVulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbers
 
มุมมองทางจิตวิทยา ที่เกี่ยวกับเทคโนโลยี และสื่อการศึกษา
มุมมองทางจิตวิทยา ที่เกี่ยวกับเทคโนโลยี และสื่อการศึกษามุมมองทางจิตวิทยา ที่เกี่ยวกับเทคโนโลยี และสื่อการศึกษา
มุมมองทางจิตวิทยา ที่เกี่ยวกับเทคโนโลยี และสื่อการศึกษา
 
วิเคราะห์การสอน
วิเคราะห์การสอนวิเคราะห์การสอน
วิเคราะห์การสอน
 

Similar to 00. introduction to app sec v3

Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Amazon Web Services
 
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
Amazon Web Services
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
Jim Kaplan CIA CFE
 
3 Secrets to Becoming a Cloud Security Superhero - Session Sponsored by Trend...
3 Secrets to Becoming a Cloud Security Superhero - Session Sponsored by Trend...3 Secrets to Becoming a Cloud Security Superhero - Session Sponsored by Trend...
3 Secrets to Becoming a Cloud Security Superhero - Session Sponsored by Trend...
Amazon Web Services
 
Web application security (eng)
Web application security (eng)Web application security (eng)
Web application security (eng)
Anatoliy Okhotnikov
 
Information Security
Information SecurityInformation Security
Information Security
Mohit8780
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future
IBM
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Adam Levithan
 
How to produce more secure web apps
How to produce more secure web appsHow to produce more secure web apps
How to produce more secure web apps
Damilola Longe, CISSP, CCSP, MSc
 
Automating your AWS Security Operations
Automating your AWS Security OperationsAutomating your AWS Security Operations
Automating your AWS Security Operations
Amazon Web Services
 
Sql server security in an insecure world
Sql server security in an insecure worldSql server security in an insecure world
Sql server security in an insecure world
Gianluca Sartori
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBs
Jyothi Satyanathan
 
Bank One App Sec Training
Bank One App Sec TrainingBank One App Sec Training
Bank One App Sec Training
Mike Spaulding
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
WSO2
 
AWS Webcast - Top 3 Ways to Improve Web App Security
AWS Webcast - Top 3 Ways to Improve Web App SecurityAWS Webcast - Top 3 Ways to Improve Web App Security
AWS Webcast - Top 3 Ways to Improve Web App Security
Amazon Web Services
 
Developing Web Applications Securely - How to Fix Common Code Vulnerabilities...
Developing Web Applications Securely - How to Fix Common Code Vulnerabilities...Developing Web Applications Securely - How to Fix Common Code Vulnerabilities...
Developing Web Applications Securely - How to Fix Common Code Vulnerabilities...
Veracode
 
CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security Scaling
Amazon Web Services
 
Automating your AWS Security Operations
Automating your AWS Security OperationsAutomating your AWS Security Operations
Automating your AWS Security Operations
Evident.io
 
Rik Ferguson
Rik FergusonRik Ferguson
Rik Ferguson
CloudExpoEurope
 
Network Security Architecture
Network Security Architecture Network Security Architecture
Network Security Architecture
InnoTech
 

Similar to 00. introduction to app sec v3 (20)

Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
 
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
3 Secrets to Becoming a Cloud Security Superhero - Session Sponsored by Trend...
3 Secrets to Becoming a Cloud Security Superhero - Session Sponsored by Trend...3 Secrets to Becoming a Cloud Security Superhero - Session Sponsored by Trend...
3 Secrets to Becoming a Cloud Security Superhero - Session Sponsored by Trend...
 
Web application security (eng)
Web application security (eng)Web application security (eng)
Web application security (eng)
 
Information Security
Information SecurityInformation Security
Information Security
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
 
How to produce more secure web apps
How to produce more secure web appsHow to produce more secure web apps
How to produce more secure web apps
 
Automating your AWS Security Operations
Automating your AWS Security OperationsAutomating your AWS Security Operations
Automating your AWS Security Operations
 
Sql server security in an insecure world
Sql server security in an insecure worldSql server security in an insecure world
Sql server security in an insecure world
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBs
 
Bank One App Sec Training
Bank One App Sec TrainingBank One App Sec Training
Bank One App Sec Training
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 
AWS Webcast - Top 3 Ways to Improve Web App Security
AWS Webcast - Top 3 Ways to Improve Web App SecurityAWS Webcast - Top 3 Ways to Improve Web App Security
AWS Webcast - Top 3 Ways to Improve Web App Security
 
Developing Web Applications Securely - How to Fix Common Code Vulnerabilities...
Developing Web Applications Securely - How to Fix Common Code Vulnerabilities...Developing Web Applications Securely - How to Fix Common Code Vulnerabilities...
Developing Web Applications Securely - How to Fix Common Code Vulnerabilities...
 
CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security Scaling
 
Automating your AWS Security Operations
Automating your AWS Security OperationsAutomating your AWS Security Operations
Automating your AWS Security Operations
 
Rik Ferguson
Rik FergusonRik Ferguson
Rik Ferguson
 
Network Security Architecture
Network Security Architecture Network Security Architecture
Network Security Architecture
 

More from Eoin Keary

IISF-March2023.pptx
IISF-March2023.pptxIISF-March2023.pptx
IISF-March2023.pptx
Eoin Keary
 
Validation of vulnerabilities.pdf
Validation of vulnerabilities.pdfValidation of vulnerabilities.pdf
Validation of vulnerabilities.pdf
Eoin Keary
 
Does a Hybrid model for vulnerability Management Make Sense.pdf
Does a Hybrid model for vulnerability Management Make Sense.pdfDoes a Hybrid model for vulnerability Management Make Sense.pdf
Does a Hybrid model for vulnerability Management Make Sense.pdf
Eoin Keary
 
Edgescan 2022 Vulnerability Statistics Report
Edgescan 2022 Vulnerability Statistics ReportEdgescan 2022 Vulnerability Statistics Report
Edgescan 2022 Vulnerability Statistics Report
Eoin Keary
 
Edgescan 2021 Vulnerability Stats Report
Edgescan 2021 Vulnerability Stats ReportEdgescan 2021 Vulnerability Stats Report
Edgescan 2021 Vulnerability Stats Report
Eoin Keary
 
One login enemy at the gates
One login enemy at the gatesOne login enemy at the gates
One login enemy at the gates
Eoin Keary
 
Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020
Eoin Keary
 
edgescan vulnerability stats report (2018)
 edgescan vulnerability stats report (2018)  edgescan vulnerability stats report (2018)
edgescan vulnerability stats report (2018)
Eoin Keary
 
edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019) edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019)
Eoin Keary
 
Full stack vulnerability management at scale
Full stack vulnerability management at scaleFull stack vulnerability management at scale
Full stack vulnerability management at scale
Eoin Keary
 
Vulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of changeVulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of change
Eoin Keary
 
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
Eoin Keary
 
Hide and seek - Attack Surface Management and continuous assessment.
Hide and seek - Attack Surface Management and continuous assessment.Hide and seek - Attack Surface Management and continuous assessment.
Hide and seek - Attack Surface Management and continuous assessment.
Eoin Keary
 
Online Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat ModelOnline Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat Model
Eoin Keary
 
Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.
Eoin Keary
 
Security by the numbers
Security by the numbersSecurity by the numbers
Security by the numbers
Eoin Keary
 
Web security – everything we know is wrong cloud version
Web security – everything we know is wrong   cloud versionWeb security – everything we know is wrong   cloud version
Web security – everything we know is wrong cloud version
Eoin Keary
 
Cybersecurity by the numbers
Cybersecurity by the numbersCybersecurity by the numbers
Cybersecurity by the numbers
Eoin Keary
 
Ebu class edgescan-2017
Ebu class edgescan-2017Ebu class edgescan-2017
Ebu class edgescan-2017
Eoin Keary
 
02. input validation module v5
02. input validation module v502. input validation module v5
02. input validation module v5
Eoin Keary
 

More from Eoin Keary (20)

IISF-March2023.pptx
IISF-March2023.pptxIISF-March2023.pptx
IISF-March2023.pptx
 
Validation of vulnerabilities.pdf
Validation of vulnerabilities.pdfValidation of vulnerabilities.pdf
Validation of vulnerabilities.pdf
 
Does a Hybrid model for vulnerability Management Make Sense.pdf
Does a Hybrid model for vulnerability Management Make Sense.pdfDoes a Hybrid model for vulnerability Management Make Sense.pdf
Does a Hybrid model for vulnerability Management Make Sense.pdf
 
Edgescan 2022 Vulnerability Statistics Report
Edgescan 2022 Vulnerability Statistics ReportEdgescan 2022 Vulnerability Statistics Report
Edgescan 2022 Vulnerability Statistics Report
 
Edgescan 2021 Vulnerability Stats Report
Edgescan 2021 Vulnerability Stats ReportEdgescan 2021 Vulnerability Stats Report
Edgescan 2021 Vulnerability Stats Report
 
One login enemy at the gates
One login enemy at the gatesOne login enemy at the gates
One login enemy at the gates
 
Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020
 
edgescan vulnerability stats report (2018)
 edgescan vulnerability stats report (2018)  edgescan vulnerability stats report (2018)
edgescan vulnerability stats report (2018)
 
edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019) edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019)
 
Full stack vulnerability management at scale
Full stack vulnerability management at scaleFull stack vulnerability management at scale
Full stack vulnerability management at scale
 
Vulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of changeVulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of change
 
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
 
Hide and seek - Attack Surface Management and continuous assessment.
Hide and seek - Attack Surface Management and continuous assessment.Hide and seek - Attack Surface Management and continuous assessment.
Hide and seek - Attack Surface Management and continuous assessment.
 
Online Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat ModelOnline Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat Model
 
Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.
 
Security by the numbers
Security by the numbersSecurity by the numbers
Security by the numbers
 
Web security – everything we know is wrong cloud version
Web security – everything we know is wrong   cloud versionWeb security – everything we know is wrong   cloud version
Web security – everything we know is wrong cloud version
 
Cybersecurity by the numbers
Cybersecurity by the numbersCybersecurity by the numbers
Cybersecurity by the numbers
 
Ebu class edgescan-2017
Ebu class edgescan-2017Ebu class edgescan-2017
Ebu class edgescan-2017
 
02. input validation module v5
02. input validation module v502. input validation module v5
02. input validation module v5
 

Recently uploaded

快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
3a0sd7z3
 
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
3a0sd7z3
 
How to make a complaint to the police for Social Media Fraud.pdf
How to make a complaint to the police for Social Media Fraud.pdfHow to make a complaint to the police for Social Media Fraud.pdf
How to make a complaint to the police for Social Media Fraud.pdf
Infosec train
 
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
thezot
 
一比一原版(USYD毕业证)悉尼大学毕业证如何办理
一比一原版(USYD毕业证)悉尼大学毕业证如何办理一比一原版(USYD毕业证)悉尼大学毕业证如何办理
一比一原版(USYD毕业证)悉尼大学毕业证如何办理
k4ncd0z
 
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
APNIC
 
HijackLoader Evolution: Interactive Process Hollowing
HijackLoader Evolution: Interactive Process HollowingHijackLoader Evolution: Interactive Process Hollowing
HijackLoader Evolution: Interactive Process Hollowing
Donato Onofri
 
Discover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to IndiaDiscover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to India
davidjhones387
 
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
xjq03c34
 
Integrating Physical and Cybersecurity to Lower Risks in Healthcare!
Integrating Physical and Cybersecurity to Lower Risks in Healthcare!Integrating Physical and Cybersecurity to Lower Risks in Healthcare!
Integrating Physical and Cybersecurity to Lower Risks in Healthcare!
Alec Kassir cozmozone
 
Bengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal BrandingBengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal Branding
Tarandeep Singh
 
Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?
Paul Walk
 
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
rtunex8r
 
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
APNIC
 

Recently uploaded (14)

快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
 
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
 
How to make a complaint to the police for Social Media Fraud.pdf
How to make a complaint to the police for Social Media Fraud.pdfHow to make a complaint to the police for Social Media Fraud.pdf
How to make a complaint to the police for Social Media Fraud.pdf
 
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
 
一比一原版(USYD毕业证)悉尼大学毕业证如何办理
一比一原版(USYD毕业证)悉尼大学毕业证如何办理一比一原版(USYD毕业证)悉尼大学毕业证如何办理
一比一原版(USYD毕业证)悉尼大学毕业证如何办理
 
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
 
HijackLoader Evolution: Interactive Process Hollowing
HijackLoader Evolution: Interactive Process HollowingHijackLoader Evolution: Interactive Process Hollowing
HijackLoader Evolution: Interactive Process Hollowing
 
Discover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to IndiaDiscover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to India
 
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
 
Integrating Physical and Cybersecurity to Lower Risks in Healthcare!
Integrating Physical and Cybersecurity to Lower Risks in Healthcare!Integrating Physical and Cybersecurity to Lower Risks in Healthcare!
Integrating Physical and Cybersecurity to Lower Risks in Healthcare!
 
Bengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal BrandingBengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal Branding
 
Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?
 
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
 
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
 

00. introduction to app sec v3

  • 1. Introduction to Application Security Eoin Keary CTO BCC Risk Advisory / edgescan www.edgescan.com
  • 2. Where are we going? Web Security and HTTP Basics What is Web Application Security? HTTP GET/POST HTTP Security Response Headers Sensitive data in transit stuff More stuff
  • 3. We Use Network Vulnerability Scanners Neglect the security of the software on the network/web server Today’s State: "Our Website Is Safe" We Have Firewalls and IPS in Place Port 80 & 443 are open for the right reasons We Audit It Once a Quarter with Pen Testers Applications are constantly changing We Use SSL Encryption Only protects data between site and user not the web application itself We Outsource
  • 5. • A traditional end of cycle / Annual pentest only gives minimal security….. • There are too many variables and too little time to ensure “real security”.
  • 6. Two weeks of ethical hacking Ten man-years of development
  • 7. Make this more difficult: Lets change the application code once a month.
  • 8. “We need an Onion” SDL Design review Threat Modeling Code review/SAST Pentesting/DAST Live/Ongoing Continuous/Frequent monitoring/Testing Manual Validation Vulnerability management & Priority Dependency Management …. Hungry?
  • 9. You are what you eat
  • 10. Application Code COTS (Commercial off the shelf Outsourced development Sub- Contractors Bespoke outsourced development Bespoke Internal development Third Party API’s Third Party Components & Systems Degrees of trust You may not let some of the people who have developed your code into your offices!! More LESS
  • 11. “We can’t improve what we can’t measure”
  • 12. Information flooding (Melting a developers brain, White noise and “compliance”)
  • 13. Doing things right != Doing the right things “Not all bugs/vulnerabilities are equal” Contextualize Risk (is XSS /SQLi always High Risk?) Do developers need to fix everything? • Limited time • Finite Resources • Task Priority • Pass internal audit? White Noise Where do we go now?
  • 14. Ideal world Information security spend Security incidents (business impact)
  • 15. Real world Information security spend Security incidents (business impact)
  • 16. Application Vulnerabilities Overview • Application security vulnerabilities can be roughly broken down into 4 categories. • Application Infrastructure • Application infrastructure misconfigured • Data passed between browser and server not secured • Application Controller/Server Tier not coded Securely • Broken Authentication and Session Management • Business object references (identifiers) not properly secured • Failure to Restrict URLs Properly • Unvalidated Redirects and Forwards • Vulnerabilities at the Browser Level • Unvalidated data becomes a script executed on the browser • Logged in user's session is able to be forged • Vulnerabilities at the Persistence Tier • Database access not properly written to use SQL securely • Data not stored in a cryptographically secure way
  • 17. Developer Security? Developers rarely get application security training in school The protocols we use for web development are insecure The languages we use for web development are insecure The frameworks we use for web development are insecure Developers rarely get prescriptive security requirements at work Developers rarely get good assessment technology to verify if they are writing secure code and applications Recipe for Disaster!
  • 18. Secure Application Design Principles Practice least privilege Employ secure defaults Validate data from all sources Fail to a secure mode Prevent information leakage Practice defense in depth Secure the weakest link Escape/Encode Applications should execute with the Least Privilege required to perform a job Choose appropriate features for users and ensure that these features are secure Always assume that data from any source is malicious and validate it before use Design applications to fail to a secure state and never disclose confidential data or provide elevated privledges An unintentional revelation of information about the way an application works Use multiple layers of security instead of a single mechanism Secure your application to prevent it from being the "weakest" link Convert data that is used by parsers into non-executing context
  • 19. Web application security risks Blurring traditional boundaries Organizations are exposing internal data and critical functionality to the public Internet through web application deployments Data privacy Weak security controls may be exploited by skilled attackers to access sensitive information or perform unauthorized activities on your organizations' systems Impact of a security breach Loss of customer confidence and reputational damage via the negative publicity associated with a security breach
  • 20. Web Application Security Host Apps Firewall Host Apps Database Host Web server App server DB server Securing the application Input validation Session mgmt Authentication Authorization Config mgmt Error handling Secure storage Auditing/logging XSS Defense Securing the network Router Firewall Switch Securing the host Patches/updates Accounts Ports Services Files/directories Registry Protocols Shares Auditing/logging Firewall
  • 21. ocedure sendBit2(dim b as boolean) if (b) then gpio.2 = 1 delay_us(1125) gpio.2 = 0 delay_us(375) else = 1 delay_us(375) gpio.2 = 0 delay_us(1125) end if end sub sub procedure sendPair(dim b as boolean) t(false) sendBit(b) end sub sub procedure sendPair2(dim b as boolean) sendBit2(false) sendBit2(b) end sub sub procedure switchcode2(dim b as boolean) '// house code 1 = B sendPair2(true) sendPair2(false) sendPair2(false) sendPair2(false) '// unit code 2 sendPair2(true) sendPair2(false) sendPair2(false) sendPair2(false) '// on = 14 sendPair2(false) sendPair2(true) sendPair2(true) sendPair2(b) sendBit2(false) end sub sub procedure switchcode(dim b as boolean) '// house code 1 = B sendPair(true) sendPair(false) sendPair(false) sendPair(false) '// unit code 2 HACKING HACKING HACKING HACKING HACKING HACKING 1. Injection 2. Cross-site scripting 3. Broken authentication/session management 4. Insecure direct object references 5. Cross site request forgery 6. Security misconfiguration 7. Insecure cryptographic storage 8. Failure to restrict URL access 9. Insufficient transport layer security 10. Un-validated redirects and forwards
  • 23. 2010 2015 2020 More DEVICES Than 50 Billion 25 Billion 12.5 Billion CONNECTED DEVICES
  • 24. PEOPLEEmployees, Contractors Costumers & Partners THE NETWORK IS NO LONGER THE POINT OF CONTROL DEVICESPhones, Servers, Laptops, Tablets DATAUnstructured & Structured THE NEW
  • 25. • The network has become the battlefield • Forcing defense of the entire network • Low situational awareness on the network • Who, What, When, Why ? • Low awareness increases vulnerability DEFENDS EVERYTHING DEFEND THE CORE
  • 27. CRITICAL PATCH Security focused priority Most critical patches first Dynamic schedule Predictable Scheduled a year ahead Quarterly patches Cumulative Incremental Patches
  • 29. Identity and Access Management Device User Service App MW Database OS Virtual Machine Servers Storage End User Level Operator Level Secure data across all tiers of storage Monitor and configure securely Complete Database protection Secure user access to data and transactions Security without a performance penalty. Secure container for applications Security built into the infrastructure Service Level Identity propagation & consistent access policies
  • 30. DON’T SECURE YOURSELF OUT OF BUSINESS • You can’t defend everything • Assume you are already breached • Protect your most valuable assets • Have a plan and execute the plan
  • 31. US Interstate Highway System Initial cost vs. maintenance cost http://cdmsmith.com/en-US/Insights/Funding-Future-Mobility/Exit-6- Aging-Interstates.aspx Interstate-related expenditures during the next 50 years will likely reach $2.5 trillion. The interstate system is anything but “paid for" - http:/cdmsmith.com
  • 32. Gratuitous slide to distract you so you can blame your insecure code on me Baseball + Bat = $1.10 How much is the Bat if it costs $1.00 more than the ball?
  • 33. Answer: • Although $1.00 + $0.10 does equal $1.10 • $1.00 – $0.10 you get $0.90, • The problem requires that the bat costs $1 more than the ball.1 • The ball must cost $0.05, and the bat must cost $1.05 since $1.105 + $0.05 = $1.10 33

Editor's Notes

  1. 1
  2. Every company and customer that we meet tells us the same story. You might agree that this is where you are…you’ve invested a lot of money in your firewalls and network vulnerability scanners and you’re using pen testers…is that the case?…but each time we show the following slide, everyone has a different perspective.
  3. The most common way that web applications are verified for security is to hire a security professional to conduct to penetration test.
  4. Software Food Chain
  5. http://readwrite.com/2013/02/21/tesla-and-the-fallacy-of-data-driven-decisions Telsa and the fallacy of data driven decision, I’m going to bring this up
  6. Note that security is often begun in the network and host boxes, but application security requires work at the top box (application layer)