SlideShare a Scribd company logo
1 of 20
 What is Cross Site Request Forgery 
 Cross Site Request Forgery Vulnerability 
 Which Websites are Vulnerable 
 How the CSRF works – “Riding the Session” 
 Example Attack Scenario 
 CSRF Mitigation Best Practices: 
› For the End User 
› For Applications 
 Misconceptions about CSRF – Defenses That Don’t Work 
 CSRF Myths and Reality 
 How to Prevent CSRF
A Cross Site Request Forgery (CSRF) – the “sleeping giant”, is an 
attack that forces a logged-on victim’s browser to send a forged HTTP 
request, including the victim’s session cookie and any other 
automatically included authentication information, to a vulnerable 
web application. This allows the attacker to force the victim’s browser 
to generate requests the vulnerable application thinks are legitimate 
requests from the victim.
Cross-site request forgery, is also known as 
a one-click attack or session riding and 
abbreviated as CSRF ("sea-surf") or XSRF, is 
a type of malicious exploit of a website 
whereby unauthorized commands are 
transmitted from a user that the website 
trusts. ...”
The seed for CSRF vulnerability goes back 25 
years ago…to the birth of Internet and world 
wide web. 
The Bad people have all the time in the world, 
and they need to be successful only once, 
but the enforcement teams have to be 
successful 100% of the time.
Cross-site request forgery vulnerabilities exploit the trust that a 
Web Application has on the Client Browser: 
 Exploits a users privileges and trust to a particular Website. 
 Exploits the trust that applications have on authenticated 
sessions. 
 It is a Client Side(Browser) attack. 
Identifying the attacker is even more difficult as the attack 
occurs in the context of the authenticated user!
 The key characteristic of a CSRF vulnerability are that the application 
accepts a request that makes something occur on the server and the 
attacker can determine all the parameters of that request for another 
user. 
 Not to be confused with Cross Site Scripting! In Cross Site Scripting (XSS), 
the attacker exploits the trust a user has for a website, with CSRF on the 
other hand, the attacker exploits the trust a website has against a user’s 
browser. 
 CSRF Involves two key components to be successful: 
› A willing victim (this cannot be controlled) 
› A vulnerable website (this can be controlled)
 Checking whether an application is vulnerable is by seeing if any links and 
forms lack an unpredictable CSRF token. Without such a token, attackers 
can forge malicious requests. 
 An alternate defense is to require the user to prove they intended to submit 
the request, either through re-authentication, or some other proof they are a 
real user (e.g., a CAPTCHA). 
 Also, important is focusing on the links and forms that invoke state-changing 
functions, since those are the most important CSRF targets. 
 The multistep transactions should be also checked, as they are not inherently 
immune. Attackers can easily forge a series of requests by using multiple tags 
or possibly JavaScript. 
 Session cookies, source IP addresses, and other information automatically 
sent by the browser don’t provide any defense against CSRF since this 
information is also included in forged requests.
 Websites that has not taken specific steps to mitigate the 
risks of CSRF attacks are most like vulnerable. 
 Every piece of sensitive website functionality is vulnerable 
 According to Open Web Application Security Project 
(OWASP): “Cross Site request forgery is not a new attack, but 
is simple and devastating.." This vulnerability is extremely 
widespread.." " all web application frameworks are 
vulnerable to CSRF”
 HTTP is a Stateless Protocol, Web Applications maintains state through 
SessionID (in Cookies or URL Parameters, Hidden variables) 
 The Server Trusts the SessionID coming from the browser. 
 For authenticated sessions , the browser does not resend a NEW SessionID to 
the application as a proof that each HTTP request is authenticated 
 This allow for “riding the session” with an interleaved malicious HTTP request. 
 If an attacker phish a victim forcing him to select a web page (via web mail 
for example) that has a malicious HTML tag such as iframe with an 
embedded GET request and if such request is issued (by the victim web 
page selection) when an authenticated session with the same application is 
still valid, then such malicious request will processed by the application.
 The Web application (server) implicitly assumes that any request that comes in 
expresses the will of the user, as it comes from the users browser. 
 The Application does not take into account that the request may as well have been 
foisted on the user by a third party. 
 Is this the web application’s fault? ... Though most users have good intention – the 
server side application has the responsibility to check for the one in a million bad 
user/request 
 The attacker abuses an existing session in the victims browser, he/she "rides" on it. This is 
known as Session Riding .. a.k.a CSRF.
The application allows a user to submit a state changing request that does not 
include anything secret. For example: 
http://example.com/app/transferFunds?amount=1500&destinationAccount=4673 
243243 
So, the attacker constructs a request that will transfer money from the victim’s 
account to the attacker’s account, and then embeds this attack in an image 
request or iframe stored on various sites under the attacker’s control: 
<img 
src="http://example.com/app/transferFunds?amount=1500&destinationAccount= 
attackersAcct#" width="0" height="0" /> 
If the victim visits any of the attacker’s sites while already authenticated to 
example.com, these forged requests will automatically include the user’s session 
info, authorizing the attacker’s request.
 Logoff immediately after using a critical web application 
 Do not save username/passwords (browser capability), auto complete 
 Don’t Use “remember me” your login (uses persistent cookies) 
 Do not use the same browser to access sensitive applications and to surf 
freely the Internet. However, if both things have to be done at the same 
machine, do them with separate browsers (IE and FF, or IE and Chrome, 
or FF- Chrome). 
 Using HTML enabled mail pose additional risks since simply viewing a 
mail message might lead to the execution of an attack. 
 Check computer for malwares frequently
 Insert custom random tokens into every form and URL - (Synchronizer 
Token Design Pattern) 
 Make sure there a no XSS/HTML Tag Injection, Link Injection, Phishing 
vulnerabilities in user application 
 Re-authenticate when performing high risk transactions 
 Do not use GET requests for sensitive data or to perform high risk 
transactions. 
 Do not allow POST variables as GET when submitting forms 
 When using Flash always have restricted crossdomain.xml file (on the 
server) 
 When redirecting out of domain requests– implement a white list 
approach. 
 Disable all Unsafe HTTP methods (all except GET and POST)
 Only accept POST 
› Stops simple link-based attacks (IMG, frames, etc.) 
› But hidden POST requests can be created with 
iframes, scripts, etc… 
 Referrer checking 
› Some users prohibit referrers, so user can’t just require 
referrer headers 
› Techniques to selectively create HTTP request without 
referrers exist 
 Requiring multi-step transactions 
› CSRF attack can perform each step in order 
 URL Rewriting
 CSRF is a special case of Cross Site 
Scripting (XSS) 
 POSTs are not vulnerable to CSRF 
 CSRF is low risk vulnerability 
 Different vulnerability, root causes and 
countermeasures. XSS can facilitate CSRF 
 It is more difficult to exploit but they can 
lead to automatic submission 
 Can perform any un-authorized business 
transaction such as change passwords, 
force logouts, transfer money, disclose 
information.
 Preventing CSRF usually requires the inclusion of an unpredictable token in 
each HTTP request. Such tokens should, at a minimum, be unique per user 
session. The preferred option is to include the unique token in a hidden 
field. This causes the value to be sent in the body of the HTTP request, 
avoiding its inclusion in the URL, which is more prone to exposure. 
 The unique token can also be included in the URL itself, or a URL 
parameter. However, such placement runs a greater risk that the URL will 
be exposed to an attacker, thus compromising the secret token. 
OWASP’s CSRF Guard can automatically include such tokens in Java EE, 
.NET, or PHP apps. OWASP’s ESAPI includes methods developers can use to 
prevent CSRF vulnerabilities. 
 Requiring the user to re-authenticate, or prove they are a user (e.g., via a 
CAPTCHA) can also protect against CSRF.
• Auger, R. (2010). Cross Site Request Forgery. Retrieved on Oct. 14, 2014 from 
http://projects.webappsec.org/w/page/13246919/Cross%20Site%20Request%20Forgery 
• Acunetix. CSRF Attacks – What They Are and How to Defend Against Them. Retrieved on Oct. 
14, 2014 from http://www.acunetix.com/websitesecurity/csrf-attacks/ 
• CWE-352. Cross-Site Request Forgery (CSRF). Retrieved on Sept. 14, 2014 from 
http://cwe.mitre.org/data/definitions/352.html 
• OWASP. Top 10 2013-A8-Cross-Site Request Forgery (CSRF). Retrieved on Sept. 12, 2014 from 
https://www.owasp.org/index.php/Top_10_2013-A8-Cross-Site_Request_Forgery_(CSRF) 
• Padinjaruveetil, G. Cross-Site Request Forgery Vulnerability. Retrieved on Oct. 21, 2014 from 
http://www.slideshare.net/capgemini/crosssite-request-forgery-vulnerability-a-sleeping-giant? 
qid=c81be391-715a-4f23-beb6-673e5567e0b0&v=qf1&b=&from_search=1
• CSRF Vulnerability: A 'Sleeping Giant - ‘http://www.darkreading.com/risk/csrf-vulnerability-a-sleeping-giant/d/d-id/ 
1128371 
• Cookies are bad for you: Improving web application security - http://sitr.us/2011/08/26/cookies-are-bad-for-you.html 
• Interface HTTPUtilities - http://owasp-esapi-java. 
googlecode.com/svn/trunk_doc/latest/org/owasp/esapi/HTTPUtilities.html 
• http://www.darkreading.com/default.asp 
• Login Cross-Site Request Forgery (CSRF) - http://www.ethicalhack3r.co.uk/login-cross-site-request-forgery-csrf/ 
• OWASP. Category: OWASP CSRF Guard Project - https://www.owasp.org/index.php/CSRFGuard 
• OWASP. CSRF Guard 3 Token Injection https://www.owasp.org/index.php/CSRFGuard_3_Token_Injection 
• OWASP. Category: OWASP CSRF Tester Project https://www.owasp.org/index.php/CSRFTester 
• OWASP. Category: OWASP Enterprise Security API https://www.owasp.org/index.php/ESAPI 
• Stack Overflow. CSRF (Cross-site request forgery) attack example and prevention in PHP 
• Using CSRF Protection in the Login Form - http://symfony.com/doc/current/cookbook/security/csrf_in_login_form.html 
• Veracode. Cross-Site Request Forgery Guide: Learn All About CSRF Attacks and CSRF Protection 
http://www.veracode.com/security/csrf 
• Wasson, M. (2012). Preventing Cross-Site Request Forgery (CSRF) Attacks in ASP.NET Web API http://www.asp.net/web-api/ 
overview/security/preventing-cross-site-request-forgery-(csrf)-attacks
 According to Ray Kurzweil, by the year 2045, “human 
intelligence will enhance a billion-fold thanks to high-tech brain 
extensions. He refers to this phenomenon as the “singularity,” a 
point at which humans and computers will merge. This sort of 
“one in two” will create serious challenges for security and in the 
allocation of moral accountability between the two… Singularity 
- http://www.youtube.com/watch?v=-wqaEsEApSE 
 How does the Future look like.. - 
http://www.youtube.com/watch?v=H4axEZwLdno

More Related Content

What's hot

Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Amit Tyagi
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryDaniel Miessler
 
Deep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionDeep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionVishal Kumar
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applicationsNiyas Nazar
 
Cross site scripting
Cross site scriptingCross site scripting
Cross site scriptingkinish kumar
 
Directory Traversal & File Inclusion Attacks
Directory Traversal & File Inclusion AttacksDirectory Traversal & File Inclusion Attacks
Directory Traversal & File Inclusion AttacksRaghav Bisht
 
CSRF, ClickJacking & Open Redirect
CSRF, ClickJacking & Open RedirectCSRF, ClickJacking & Open Redirect
CSRF, ClickJacking & Open RedirectBlueinfy Solutions
 
Garage4Hackers Ranchoddas Webcast Series - Bypassing Modern WAF's Exemplified...
Garage4Hackers Ranchoddas Webcast Series - Bypassing Modern WAF's Exemplified...Garage4Hackers Ranchoddas Webcast Series - Bypassing Modern WAF's Exemplified...
Garage4Hackers Ranchoddas Webcast Series - Bypassing Modern WAF's Exemplified...Garage4hackers.com
 
Cross site scripting attacks and defenses
Cross site scripting attacks and defensesCross site scripting attacks and defenses
Cross site scripting attacks and defensesMohammed A. Imran
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing TechniquesAvinash Thapa
 
Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application SecurityRob Ragan
 
Cross Site Scripting
Cross Site ScriptingCross Site Scripting
Cross Site ScriptingAli Mattash
 
Sql injection attack
Sql injection attackSql injection attack
Sql injection attackRaghav Bisht
 
Secure Code Warrior - CRLF injection
Secure Code Warrior - CRLF injectionSecure Code Warrior - CRLF injection
Secure Code Warrior - CRLF injectionSecure Code Warrior
 
Introduction to path traversal attack
Introduction to path traversal attackIntroduction to path traversal attack
Introduction to path traversal attackPrashant Hegde
 
Cross site scripting (xss) attacks issues and defense - by sandeep kumbhar
Cross site scripting (xss) attacks issues and defense - by sandeep kumbharCross site scripting (xss) attacks issues and defense - by sandeep kumbhar
Cross site scripting (xss) attacks issues and defense - by sandeep kumbharSandeep Kumbhar
 
Security Vulnerabilities
Security VulnerabilitiesSecurity Vulnerabilities
Security VulnerabilitiesMarius Vorster
 

What's hot (20)

Cross site scripting XSS
Cross site scripting XSSCross site scripting XSS
Cross site scripting XSS
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request Forgery
 
Xss attack
Xss attackXss attack
Xss attack
 
Deep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionDeep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL Injection
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Cross site scripting
Cross site scriptingCross site scripting
Cross site scripting
 
Directory Traversal & File Inclusion Attacks
Directory Traversal & File Inclusion AttacksDirectory Traversal & File Inclusion Attacks
Directory Traversal & File Inclusion Attacks
 
CSRF, ClickJacking & Open Redirect
CSRF, ClickJacking & Open RedirectCSRF, ClickJacking & Open Redirect
CSRF, ClickJacking & Open Redirect
 
Garage4Hackers Ranchoddas Webcast Series - Bypassing Modern WAF's Exemplified...
Garage4Hackers Ranchoddas Webcast Series - Bypassing Modern WAF's Exemplified...Garage4Hackers Ranchoddas Webcast Series - Bypassing Modern WAF's Exemplified...
Garage4Hackers Ranchoddas Webcast Series - Bypassing Modern WAF's Exemplified...
 
Cross site scripting attacks and defenses
Cross site scripting attacks and defensesCross site scripting attacks and defenses
Cross site scripting attacks and defenses
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing Techniques
 
Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application Security
 
Cross Site Scripting
Cross Site ScriptingCross Site Scripting
Cross Site Scripting
 
Sql injection attack
Sql injection attackSql injection attack
Sql injection attack
 
Secure Code Warrior - CRLF injection
Secure Code Warrior - CRLF injectionSecure Code Warrior - CRLF injection
Secure Code Warrior - CRLF injection
 
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
 
Introduction to path traversal attack
Introduction to path traversal attackIntroduction to path traversal attack
Introduction to path traversal attack
 
Cross site scripting (xss) attacks issues and defense - by sandeep kumbhar
Cross site scripting (xss) attacks issues and defense - by sandeep kumbharCross site scripting (xss) attacks issues and defense - by sandeep kumbhar
Cross site scripting (xss) attacks issues and defense - by sandeep kumbhar
 
Security Vulnerabilities
Security VulnerabilitiesSecurity Vulnerabilities
Security Vulnerabilities
 

Viewers also liked

Testing the OWASP Top 10
Testing the OWASP Top 10Testing the OWASP Top 10
Testing the OWASP Top 10andytinkham
 
[Php Camp]Owasp Php Top5+Csrf
[Php Camp]Owasp Php Top5+Csrf[Php Camp]Owasp Php Top5+Csrf
[Php Camp]Owasp Php Top5+CsrfBipin Upadhyay
 
Best Practices of Static Code Analysis in the SDLC
Best Practices of Static Code Analysis in the SDLCBest Practices of Static Code Analysis in the SDLC
Best Practices of Static Code Analysis in the SDLCParasoft_Mitchell
 
Static Analysis and Code Optimizations in Glasgow Haskell Compiler
Static Analysis and Code Optimizations in Glasgow Haskell CompilerStatic Analysis and Code Optimizations in Glasgow Haskell Compiler
Static Analysis and Code Optimizations in Glasgow Haskell CompilerIlya Sergey
 
Poster Analysis Source Code
Poster Analysis Source CodePoster Analysis Source Code
Poster Analysis Source Codekirstysals
 
Source Code Analysis with SAST
Source Code Analysis with SASTSource Code Analysis with SAST
Source Code Analysis with SASTBlueinfy Solutions
 
RIPS - static code analyzer for vulnerabilities in PHP
RIPS - static code analyzer for vulnerabilities in PHPRIPS - static code analyzer for vulnerabilities in PHP
RIPS - static code analyzer for vulnerabilities in PHPSorina Chirilă
 
Sql injection attacks
Sql injection attacksSql injection attacks
Sql injection attacksNitish Kumar
 
Sql injection attack_analysis_py_vo
Sql injection attack_analysis_py_voSql injection attack_analysis_py_vo
Sql injection attack_analysis_py_voJirka Vejrazka
 
Protecting your data from SQL Injection attacks
Protecting your data from SQL Injection attacksProtecting your data from SQL Injection attacks
Protecting your data from SQL Injection attacksKevin Alcock
 
Hp fortify source code analyzer(sca)
Hp fortify source code analyzer(sca)Hp fortify source code analyzer(sca)
Hp fortify source code analyzer(sca)Nagaraju Repala
 
Static Code Analysis
Static Code AnalysisStatic Code Analysis
Static Code AnalysisAnnyce Davis
 
2013 OWASP Top 10
2013 OWASP Top 102013 OWASP Top 10
2013 OWASP Top 10bilcorry
 
Simplified Security Code Review Process
Simplified Security Code Review ProcessSimplified Security Code Review Process
Simplified Security Code Review ProcessSherif Koussa
 
Sql Injection Attacks And Defense Presentatio (1)
Sql Injection Attacks And Defense Presentatio (1)Sql Injection Attacks And Defense Presentatio (1)
Sql Injection Attacks And Defense Presentatio (1)guest32e5cfe
 

Viewers also liked (16)

Testing the OWASP Top 10
Testing the OWASP Top 10Testing the OWASP Top 10
Testing the OWASP Top 10
 
[Php Camp]Owasp Php Top5+Csrf
[Php Camp]Owasp Php Top5+Csrf[Php Camp]Owasp Php Top5+Csrf
[Php Camp]Owasp Php Top5+Csrf
 
Best Practices of Static Code Analysis in the SDLC
Best Practices of Static Code Analysis in the SDLCBest Practices of Static Code Analysis in the SDLC
Best Practices of Static Code Analysis in the SDLC
 
Static Analysis and Code Optimizations in Glasgow Haskell Compiler
Static Analysis and Code Optimizations in Glasgow Haskell CompilerStatic Analysis and Code Optimizations in Glasgow Haskell Compiler
Static Analysis and Code Optimizations in Glasgow Haskell Compiler
 
Poster Analysis Source Code
Poster Analysis Source CodePoster Analysis Source Code
Poster Analysis Source Code
 
Source Code Analysis with SAST
Source Code Analysis with SASTSource Code Analysis with SAST
Source Code Analysis with SAST
 
RIPS - static code analyzer for vulnerabilities in PHP
RIPS - static code analyzer for vulnerabilities in PHPRIPS - static code analyzer for vulnerabilities in PHP
RIPS - static code analyzer for vulnerabilities in PHP
 
Sql injection attacks
Sql injection attacksSql injection attacks
Sql injection attacks
 
Sql injection attack_analysis_py_vo
Sql injection attack_analysis_py_voSql injection attack_analysis_py_vo
Sql injection attack_analysis_py_vo
 
Protecting your data from SQL Injection attacks
Protecting your data from SQL Injection attacksProtecting your data from SQL Injection attacks
Protecting your data from SQL Injection attacks
 
Hp fortify source code analyzer(sca)
Hp fortify source code analyzer(sca)Hp fortify source code analyzer(sca)
Hp fortify source code analyzer(sca)
 
Static Code Analysis
Static Code AnalysisStatic Code Analysis
Static Code Analysis
 
2013 OWASP Top 10
2013 OWASP Top 102013 OWASP Top 10
2013 OWASP Top 10
 
Simplified Security Code Review Process
Simplified Security Code Review ProcessSimplified Security Code Review Process
Simplified Security Code Review Process
 
Sql Injection Attacks And Defense Presentatio (1)
Sql Injection Attacks And Defense Presentatio (1)Sql Injection Attacks And Defense Presentatio (1)
Sql Injection Attacks And Defense Presentatio (1)
 
Sql injection
Sql injectionSql injection
Sql injection
 

Similar to CSRF Guide: Prevent "Sleeping Giant

Cyber security 2.pptx
Cyber security 2.pptxCyber security 2.pptx
Cyber security 2.pptxNotSure11
 
A4 A K S H A Y B H A R D W A J
A4    A K S H A Y  B H A R D W A JA4    A K S H A Y  B H A R D W A J
A4 A K S H A Y B H A R D W A Jbhardwajakshay
 
Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”
Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”
Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”Capgemini
 
Prevention Against CSRF Attack using Client Server Mutual Authentication Tech...
Prevention Against CSRF Attack using Client Server Mutual Authentication Tech...Prevention Against CSRF Attack using Client Server Mutual Authentication Tech...
Prevention Against CSRF Attack using Client Server Mutual Authentication Tech...IRJET Journal
 
Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter
Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter
Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter Nilesh Sapariya
 
OWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgeryOWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgeryNikola Milosevic
 
XSS, LFI & CSRF vulnerabilities
XSS, LFI & CSRF vulnerabilitiesXSS, LFI & CSRF vulnerabilities
XSS, LFI & CSRF vulnerabilitiesCTM360
 
Cross Site Request Forgery- CSRF
Cross Site Request Forgery- CSRF Cross Site Request Forgery- CSRF
Cross Site Request Forgery- CSRF Mitul Babariya
 
Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008abhijitapatil
 
CSRF Attacks and its Defence using Middleware
CSRF Attacks and its Defence using MiddlewareCSRF Attacks and its Defence using Middleware
CSRF Attacks and its Defence using Middlewareijtsrd
 
Cyber Security-Ethical Hacking
Cyber Security-Ethical HackingCyber Security-Ethical Hacking
Cyber Security-Ethical HackingViral Parmar
 
PENETRATION TEST ( CLIENT-SIDE ) CSRF / CORS MISCONFIGURATION
PENETRATION TEST ( CLIENT-SIDE ) CSRF / CORS MISCONFIGURATIONPENETRATION TEST ( CLIENT-SIDE ) CSRF / CORS MISCONFIGURATION
PENETRATION TEST ( CLIENT-SIDE ) CSRF / CORS MISCONFIGURATIONTadj Youssouf
 
Grey H@t - Cross-site Request Forgery
Grey H@t - Cross-site Request ForgeryGrey H@t - Cross-site Request Forgery
Grey H@t - Cross-site Request ForgeryChristopher Grayson
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application SecurityChris Hillman
 
Web Application Security Tips
Web Application Security TipsWeb Application Security Tips
Web Application Security Tipstcellsn
 

Similar to CSRF Guide: Prevent "Sleeping Giant (20)

Cyber security 2.pptx
Cyber security 2.pptxCyber security 2.pptx
Cyber security 2.pptx
 
A4 A K S H A Y B H A R D W A J
A4    A K S H A Y  B H A R D W A JA4    A K S H A Y  B H A R D W A J
A4 A K S H A Y B H A R D W A J
 
Session7-XSS & CSRF
Session7-XSS & CSRFSession7-XSS & CSRF
Session7-XSS & CSRF
 
Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”
Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”
Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”
 
Prevention Against CSRF Attack using Client Server Mutual Authentication Tech...
Prevention Against CSRF Attack using Client Server Mutual Authentication Tech...Prevention Against CSRF Attack using Client Server Mutual Authentication Tech...
Prevention Against CSRF Attack using Client Server Mutual Authentication Tech...
 
Hack using firefox
Hack using firefoxHack using firefox
Hack using firefox
 
Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter
Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter
Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter
 
OWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgeryOWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgery
 
MVC CSRF Protection
MVC CSRF ProtectionMVC CSRF Protection
MVC CSRF Protection
 
XSS, LFI & CSRF vulnerabilities
XSS, LFI & CSRF vulnerabilitiesXSS, LFI & CSRF vulnerabilities
XSS, LFI & CSRF vulnerabilities
 
Cross Site Request Forgery- CSRF
Cross Site Request Forgery- CSRF Cross Site Request Forgery- CSRF
Cross Site Request Forgery- CSRF
 
Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008
 
CSRF Attacks and its Defence using Middleware
CSRF Attacks and its Defence using MiddlewareCSRF Attacks and its Defence using Middleware
CSRF Attacks and its Defence using Middleware
 
Security 101
Security 101Security 101
Security 101
 
Cyber Security-Ethical Hacking
Cyber Security-Ethical HackingCyber Security-Ethical Hacking
Cyber Security-Ethical Hacking
 
PENETRATION TEST ( CLIENT-SIDE ) CSRF / CORS MISCONFIGURATION
PENETRATION TEST ( CLIENT-SIDE ) CSRF / CORS MISCONFIGURATIONPENETRATION TEST ( CLIENT-SIDE ) CSRF / CORS MISCONFIGURATION
PENETRATION TEST ( CLIENT-SIDE ) CSRF / CORS MISCONFIGURATION
 
Grey H@t - Cross-site Request Forgery
Grey H@t - Cross-site Request ForgeryGrey H@t - Cross-site Request Forgery
Grey H@t - Cross-site Request Forgery
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Web Application Security Tips
Web Application Security TipsWeb Application Security Tips
Web Application Security Tips
 
Csrf
CsrfCsrf
Csrf
 

Recently uploaded

On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024APNIC
 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607dollysharma2066
 
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With RoomVIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Roomishabajaj13
 
Russian Call girls in Dubai +971563133746 Dubai Call girls
Russian  Call girls in Dubai +971563133746 Dubai  Call girlsRussian  Call girls in Dubai +971563133746 Dubai  Call girls
Russian Call girls in Dubai +971563133746 Dubai Call girlsstephieert
 
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsThierry TROUIN ☁
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Sheetaleventcompany
 
Radiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girlsRadiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girlsstephieert
 
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts servicevipmodelshub1
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girladitipandeya
 
Gram Darshan PPT cyber rural in villages of india
Gram Darshan PPT cyber rural  in villages of indiaGram Darshan PPT cyber rural  in villages of india
Gram Darshan PPT cyber rural in villages of indiaimessage0108
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012rehmti665
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024APNIC
 
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on DeliveryCall Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Deliverybabeytanya
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Dana Luther
 

Recently uploaded (20)

On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024
 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
 
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With RoomVIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
 
Russian Call girls in Dubai +971563133746 Dubai Call girls
Russian  Call girls in Dubai +971563133746 Dubai  Call girlsRussian  Call girls in Dubai +971563133746 Dubai  Call girls
Russian Call girls in Dubai +971563133746 Dubai Call girls
 
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with Flows
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
 
Radiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girlsRadiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girls
 
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
 
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
 
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
 
Gram Darshan PPT cyber rural in villages of india
Gram Darshan PPT cyber rural  in villages of indiaGram Darshan PPT cyber rural  in villages of india
Gram Darshan PPT cyber rural in villages of india
 
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
 
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on DeliveryCall Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
 
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
 

CSRF Guide: Prevent "Sleeping Giant

  • 1.
  • 2.  What is Cross Site Request Forgery  Cross Site Request Forgery Vulnerability  Which Websites are Vulnerable  How the CSRF works – “Riding the Session”  Example Attack Scenario  CSRF Mitigation Best Practices: › For the End User › For Applications  Misconceptions about CSRF – Defenses That Don’t Work  CSRF Myths and Reality  How to Prevent CSRF
  • 3. A Cross Site Request Forgery (CSRF) – the “sleeping giant”, is an attack that forces a logged-on victim’s browser to send a forged HTTP request, including the victim’s session cookie and any other automatically included authentication information, to a vulnerable web application. This allows the attacker to force the victim’s browser to generate requests the vulnerable application thinks are legitimate requests from the victim.
  • 4. Cross-site request forgery, is also known as a one-click attack or session riding and abbreviated as CSRF ("sea-surf") or XSRF, is a type of malicious exploit of a website whereby unauthorized commands are transmitted from a user that the website trusts. ...”
  • 5. The seed for CSRF vulnerability goes back 25 years ago…to the birth of Internet and world wide web. The Bad people have all the time in the world, and they need to be successful only once, but the enforcement teams have to be successful 100% of the time.
  • 6. Cross-site request forgery vulnerabilities exploit the trust that a Web Application has on the Client Browser:  Exploits a users privileges and trust to a particular Website.  Exploits the trust that applications have on authenticated sessions.  It is a Client Side(Browser) attack. Identifying the attacker is even more difficult as the attack occurs in the context of the authenticated user!
  • 7.  The key characteristic of a CSRF vulnerability are that the application accepts a request that makes something occur on the server and the attacker can determine all the parameters of that request for another user.  Not to be confused with Cross Site Scripting! In Cross Site Scripting (XSS), the attacker exploits the trust a user has for a website, with CSRF on the other hand, the attacker exploits the trust a website has against a user’s browser.  CSRF Involves two key components to be successful: › A willing victim (this cannot be controlled) › A vulnerable website (this can be controlled)
  • 8.  Checking whether an application is vulnerable is by seeing if any links and forms lack an unpredictable CSRF token. Without such a token, attackers can forge malicious requests.  An alternate defense is to require the user to prove they intended to submit the request, either through re-authentication, or some other proof they are a real user (e.g., a CAPTCHA).  Also, important is focusing on the links and forms that invoke state-changing functions, since those are the most important CSRF targets.  The multistep transactions should be also checked, as they are not inherently immune. Attackers can easily forge a series of requests by using multiple tags or possibly JavaScript.  Session cookies, source IP addresses, and other information automatically sent by the browser don’t provide any defense against CSRF since this information is also included in forged requests.
  • 9.  Websites that has not taken specific steps to mitigate the risks of CSRF attacks are most like vulnerable.  Every piece of sensitive website functionality is vulnerable  According to Open Web Application Security Project (OWASP): “Cross Site request forgery is not a new attack, but is simple and devastating.." This vulnerability is extremely widespread.." " all web application frameworks are vulnerable to CSRF”
  • 10.  HTTP is a Stateless Protocol, Web Applications maintains state through SessionID (in Cookies or URL Parameters, Hidden variables)  The Server Trusts the SessionID coming from the browser.  For authenticated sessions , the browser does not resend a NEW SessionID to the application as a proof that each HTTP request is authenticated  This allow for “riding the session” with an interleaved malicious HTTP request.  If an attacker phish a victim forcing him to select a web page (via web mail for example) that has a malicious HTML tag such as iframe with an embedded GET request and if such request is issued (by the victim web page selection) when an authenticated session with the same application is still valid, then such malicious request will processed by the application.
  • 11.  The Web application (server) implicitly assumes that any request that comes in expresses the will of the user, as it comes from the users browser.  The Application does not take into account that the request may as well have been foisted on the user by a third party.  Is this the web application’s fault? ... Though most users have good intention – the server side application has the responsibility to check for the one in a million bad user/request  The attacker abuses an existing session in the victims browser, he/she "rides" on it. This is known as Session Riding .. a.k.a CSRF.
  • 12. The application allows a user to submit a state changing request that does not include anything secret. For example: http://example.com/app/transferFunds?amount=1500&destinationAccount=4673 243243 So, the attacker constructs a request that will transfer money from the victim’s account to the attacker’s account, and then embeds this attack in an image request or iframe stored on various sites under the attacker’s control: <img src="http://example.com/app/transferFunds?amount=1500&destinationAccount= attackersAcct#" width="0" height="0" /> If the victim visits any of the attacker’s sites while already authenticated to example.com, these forged requests will automatically include the user’s session info, authorizing the attacker’s request.
  • 13.  Logoff immediately after using a critical web application  Do not save username/passwords (browser capability), auto complete  Don’t Use “remember me” your login (uses persistent cookies)  Do not use the same browser to access sensitive applications and to surf freely the Internet. However, if both things have to be done at the same machine, do them with separate browsers (IE and FF, or IE and Chrome, or FF- Chrome).  Using HTML enabled mail pose additional risks since simply viewing a mail message might lead to the execution of an attack.  Check computer for malwares frequently
  • 14.  Insert custom random tokens into every form and URL - (Synchronizer Token Design Pattern)  Make sure there a no XSS/HTML Tag Injection, Link Injection, Phishing vulnerabilities in user application  Re-authenticate when performing high risk transactions  Do not use GET requests for sensitive data or to perform high risk transactions.  Do not allow POST variables as GET when submitting forms  When using Flash always have restricted crossdomain.xml file (on the server)  When redirecting out of domain requests– implement a white list approach.  Disable all Unsafe HTTP methods (all except GET and POST)
  • 15.  Only accept POST › Stops simple link-based attacks (IMG, frames, etc.) › But hidden POST requests can be created with iframes, scripts, etc…  Referrer checking › Some users prohibit referrers, so user can’t just require referrer headers › Techniques to selectively create HTTP request without referrers exist  Requiring multi-step transactions › CSRF attack can perform each step in order  URL Rewriting
  • 16.  CSRF is a special case of Cross Site Scripting (XSS)  POSTs are not vulnerable to CSRF  CSRF is low risk vulnerability  Different vulnerability, root causes and countermeasures. XSS can facilitate CSRF  It is more difficult to exploit but they can lead to automatic submission  Can perform any un-authorized business transaction such as change passwords, force logouts, transfer money, disclose information.
  • 17.  Preventing CSRF usually requires the inclusion of an unpredictable token in each HTTP request. Such tokens should, at a minimum, be unique per user session. The preferred option is to include the unique token in a hidden field. This causes the value to be sent in the body of the HTTP request, avoiding its inclusion in the URL, which is more prone to exposure.  The unique token can also be included in the URL itself, or a URL parameter. However, such placement runs a greater risk that the URL will be exposed to an attacker, thus compromising the secret token. OWASP’s CSRF Guard can automatically include such tokens in Java EE, .NET, or PHP apps. OWASP’s ESAPI includes methods developers can use to prevent CSRF vulnerabilities.  Requiring the user to re-authenticate, or prove they are a user (e.g., via a CAPTCHA) can also protect against CSRF.
  • 18. • Auger, R. (2010). Cross Site Request Forgery. Retrieved on Oct. 14, 2014 from http://projects.webappsec.org/w/page/13246919/Cross%20Site%20Request%20Forgery • Acunetix. CSRF Attacks – What They Are and How to Defend Against Them. Retrieved on Oct. 14, 2014 from http://www.acunetix.com/websitesecurity/csrf-attacks/ • CWE-352. Cross-Site Request Forgery (CSRF). Retrieved on Sept. 14, 2014 from http://cwe.mitre.org/data/definitions/352.html • OWASP. Top 10 2013-A8-Cross-Site Request Forgery (CSRF). Retrieved on Sept. 12, 2014 from https://www.owasp.org/index.php/Top_10_2013-A8-Cross-Site_Request_Forgery_(CSRF) • Padinjaruveetil, G. Cross-Site Request Forgery Vulnerability. Retrieved on Oct. 21, 2014 from http://www.slideshare.net/capgemini/crosssite-request-forgery-vulnerability-a-sleeping-giant? qid=c81be391-715a-4f23-beb6-673e5567e0b0&v=qf1&b=&from_search=1
  • 19. • CSRF Vulnerability: A 'Sleeping Giant - ‘http://www.darkreading.com/risk/csrf-vulnerability-a-sleeping-giant/d/d-id/ 1128371 • Cookies are bad for you: Improving web application security - http://sitr.us/2011/08/26/cookies-are-bad-for-you.html • Interface HTTPUtilities - http://owasp-esapi-java. googlecode.com/svn/trunk_doc/latest/org/owasp/esapi/HTTPUtilities.html • http://www.darkreading.com/default.asp • Login Cross-Site Request Forgery (CSRF) - http://www.ethicalhack3r.co.uk/login-cross-site-request-forgery-csrf/ • OWASP. Category: OWASP CSRF Guard Project - https://www.owasp.org/index.php/CSRFGuard • OWASP. CSRF Guard 3 Token Injection https://www.owasp.org/index.php/CSRFGuard_3_Token_Injection • OWASP. Category: OWASP CSRF Tester Project https://www.owasp.org/index.php/CSRFTester • OWASP. Category: OWASP Enterprise Security API https://www.owasp.org/index.php/ESAPI • Stack Overflow. CSRF (Cross-site request forgery) attack example and prevention in PHP • Using CSRF Protection in the Login Form - http://symfony.com/doc/current/cookbook/security/csrf_in_login_form.html • Veracode. Cross-Site Request Forgery Guide: Learn All About CSRF Attacks and CSRF Protection http://www.veracode.com/security/csrf • Wasson, M. (2012). Preventing Cross-Site Request Forgery (CSRF) Attacks in ASP.NET Web API http://www.asp.net/web-api/ overview/security/preventing-cross-site-request-forgery-(csrf)-attacks
  • 20.  According to Ray Kurzweil, by the year 2045, “human intelligence will enhance a billion-fold thanks to high-tech brain extensions. He refers to this phenomenon as the “singularity,” a point at which humans and computers will merge. This sort of “one in two” will create serious challenges for security and in the allocation of moral accountability between the two… Singularity - http://www.youtube.com/watch?v=-wqaEsEApSE  How does the Future look like.. - http://www.youtube.com/watch?v=H4axEZwLdno