SlideShare a Scribd company logo
James Bromberger
State of Web Security in 2018
PERTH CONFERENCE 2018
1
PERTH CONFERENCE 2018
• First paid for web content written 1995 (still online!)
• UWA Webmaster, 1997 – 2000 [1]
• Debian/GNU Linux Developer 2000 – present; I sign GPG keys
• Harley’s/JDV Sharetrading 2000 - 2003
• Linux.conf.au chair 2003 w/Linus [2]
• Canon Europe, 2003-2005; Vibrant Media 2005-2010; NetShelter 2010-2012
• AWS Security SA, Australia & New Zealand 2012-2014 [3]
• Modis National Cloud & Cyber Security Lead [4]
[1] [2] [3]
[4]
PERTH CONFERENCE 2018
2
PERTH CONFERENCE 2018
3
PERTH CONFERENCE 2018
4
PERTH CONFERENCE 2018
5
PERTH CONFERENCE 2018
6
10years
PERTH CONFERENCE 2018
7
1year
PERTH CONFERENCE 2018
8
The legacy has gone in the real world.
It only remains in locked-down SOE/MOE
environments where admin/helpdesk staff
can’t keep up with test/image/distribute of
new browsers, and prefer to stay on legacy
instead of current like the rest of the world.
PERTH CONFERENCE 2018
9
So what can we do now to
improve our security?
(With zero code changes)
PERTH CONFERENCE 2018
10
Current generation TLS protocols
Strong Cipher Suites – minimise spread of support
HTTP Security Headers
SRI
Cookies SameSite
DNS CAA
HTTP/2
PERTH CONFERENCE 2018
11
0. Use HTTPS
Get rid of HTTP everywhere
Trusted certificates are free
Donate to LetsEncrypt!
PERTH CONFERENCE 2018
12
1. TLS Protocols
In with the new;
Out with the old
(in that order)
PERTH CONFERENCE 2018
TLS Protocol: Major components by time
13
Time
Bulk cipher selection
Symmetric key exchange
Up to several gigabytes
Protocol Key Exchange Bulk Encryption
Cert exchange
PERTH CONFERENCE 2018
14
• There are just 7 TLS versions defined.
• Most are 10+ years old.
• Only 6 have been used in the wild.
• Only 3 are not yet known to be compromised.
• Do you support the use of known compromised protocols?
SSLv1
SSLv2
SSLv3
TLS 1
TLS 1.1
TLS 1.2
TLS 1.3
PERTH CONFERENCE 2018
15
1994
SSL 1.0
Netscape
1995
SSL 2.0
Netscape
1996
SSL 3.0
IETF
1999
TLS 1.0
IETF
2006
TLS 1.1
IETF
TLS 1.2
IETF
2008 2018
TLS 1.3
IETF
First
Chrome
release
First
Safari
release
First
Firefox
release
First
Opera
release
First
Edge
release
(last)
IE 11
release
PERTH CONFERENCE 2018
16
• You are highly unlikely to see clients using any service
with TLS 1.1
• Check logs; disable 1.1.
• Your stack probably doesn’t support TLS 1.3 yet.
• 5+ months since PCI DSS 3.2 prohibited use of “Early TLS”
(1.0 and earlier)
TLS 1.1
TLS 1.2
TLS 1.3
PERTH CONFERENCE 2018
17
Today’s Protocols Winners:
• TLS 1.2 [RFC 5246; August 2008]
• TLS 1.3 [RFC 8446; August 2018]
Ask your service team/provider for:
• TLS version and ciphers actively used from logs
• Turn off the compromised legacy you don’t use.
PERTH CONFERENCE 2018
18
Which side of the stack am I talking about?
PERTH CONFERENCE 2018
19
Server
PERTH CONFERENCE 2018
20
PERTH CONFERENCE 2018
21
Client
PERTH CONFERENCE 2018
22
Both!
PERTH CONFERENCE 2018
23
Language TLS 1.2 (Aug 2008) TLS 1.3 (Aug 2018)
Java 6u121* (July 2016; limited ciphers)
7u131 (January 2017)
8
6: Bwhahaha
7: nope
8: no
11 (September 2018)
.Net 4.5 (Possible)
4.6 (default enabled)
Not yet?
Python 2.6.9+ 3.7 (June 2018)
PHP (Check OpenSSL libs) (Check OpenSSL libs)
OpenSSL 1.0.1 (March 2012) 1.1.1 (Sept 2018)
If you have scripts/programs connecting (eg, non-browser) then
your programming language may need an update.
PERTH CONFERENCE 2018
24
October 25, 2018
PERTH CONFERENCE 2018
25
2. Cipher Suite Optimisation
PERTH CONFERENCE 2018
Key Exchange
• Historically, RSA used the same
private/public key pair:
• DH (do not use now)
• Use temporary keys for Forward:
• DHE (ok)
• DH can now also be replaced by
Elliptical Curve DH Key
Ephemeral
• ECDHE (wow)
26
PERTH CONFERENCE 2018
X.509 Certificates
• CAs now require you to use RSA
2048 bit keys
• Even longer keys are better, but
way slower
• Move to Elliptical Curve Digital
Signing Algorithm (ECDSA) based
keys and certificates
• Still requires CAs and Clients to
upgrade to understand this
signature algorithm
27
PERTH CONFERENCE 2018
Bulk Encryption
• Disable DES, 3DES, RC4
• They are insecure or weak
• Enable AES 128/256, specifically
with GCM mode
• MS IE can’t do GCM (when not
used from Windows 10)
28
PERTH CONFERENCE 2018
29
Microsoft believes that it's no longer safe to decrypt data
encrypted with the Cipher-Block-Chaining (CBC) mode of
symmetric encryption when verifiable padding has been applied
without first ensuring the integrity of the ciphertext, except for
very specific circumstances
PERTH CONFERENCE 2018
30
The strongest Bulk encryption that MS Internet
Explorer can do (when not on Windows 10) is not
considered secure by its vendor.
PERTH CONFERENCE 2018
MAC/Checksum
• Remove MD5, SHA1
• Enable SHA2-256, SHA2-384,
SHA2-512
31
PERTH CONFERENCE 2018
32
3. Security Headers
Restrict/influence what the
browser can and can’t do
PERTH CONFERENCE 2018
33
PERTH CONFERENCE 2018
34
Strict-Transport Security: max-age=$seconds
“Do not make insecure requests to this hostname”
PERTH CONFERENCE 2018
35
Strict-Transport Security: max-age=31536000
“Do not make insecure requests to this hostname”
PERTH CONFERENCE 2018
36
Content-Security-Policy: …
“Only load $content from $sources;
Only submit forms to these $destinations;
Only permit framing in on these $sites;
Only permit content from $sites in my frames”
PERTH CONFERENCE 2018
37
Content-Security-Policy: default ‘none’;
img-src ‘self’ data:; script-src ‘self’
‘unsafe-inline’ https://cdn.bootstrap.com;
frame-src ‘none’; font-src ‘self’
“Only load $content from $sources;
Only submit forms to these $destinations;
Only permit framing in on these $sites;
Only permit content from $sites in my frames”
PERTH CONFERENCE 2018
38
Referer-Policy: …
“Only send Referers under these conditions”
PERTH CONFERENCE 2018
39
Referer-Policy: strict-origin
“Only send Referers under these conditions”
PERTH CONFERENCE 2018
40
Feature-Policy: …
“Only permit GeoLocation/Vibrate/camera/etc
for scripts from $location”
PERTH CONFERENCE 2018
41
Feature-Policy: geolocation ‘none’; vibrate
‘none’
“Only permit GeoLocation/Vibrate/camera/etc
for scripts from $location”
PERTH CONFERENCE 2018
42
X-Content-Type-Options: no-sniff
“Don’t second guess an incorrect mime types. If the
server gives you an image with incorrect type
application/javascript, drop it”
PERTH CONFERENCE 2018
43
Stop telling people what version of
Apache, IIS, ASP.Net, PHP that you run.
server: Microsoft-IIS/10.0
PERTH CONFERENCE 2018
44
4. Reduce CAA mis-issuance
Tell the world who your CA(s) is (are)
PERTH CONFERENCE 2018
45
Risk: There are ~200 publicly trusted
Certificate Authorities., any of which can, if
presented with sufficient evidence, issue a
certificate to a customer in your name.
PERTH CONFERENCE 2018
46
Solution: Publish a record in DNS letting
them all know who you authorise to issue on
your behalf.
PERTH CONFERENCE 2018
47
5. Sub Resource Integrity*
Version-lock external dependencies
(*Requires editing HTML)
PERTH CONFERENCE 2018
48
<img src=“https://www.someone.elses.sites.com/picture.jpeg”>
<script src=“https://www.someone.elses.sites.com/tracking.js”>
PERTH CONFERENCE 2018
49
<img src=“https://www.someone.elses.sites.com/picture.jpeg”
integrity=“sha384-oqVuAfXRKap…”>
<script src=“https://www.someone.elses.sites.com/tracking.js”
integrity=“sha384-sha384-ho1wx4JwY8wC…”>
Generate SRI with https://www.srihash.org/
or
openssl dgst -sha384 -binary FILENAME.js | openssl base64 -A
PERTH CONFERENCE 2018
50
6. And a hell of a lot more…
PERTH CONFERENCE 2018
51
• Session Cookies: set SameSite=
• Turn on HTTP/2
• New compression algorithms (br)
• Dual stack IPv4/IPv6
PERTH CONFERENCE 2018
52
Please turn off legacy security
server side and client side.
PERTH CONFERENCE 2018
53
Did you know…
…all the crypto ciphers we discussed here also
applies to native Windows Active Directory, based
upon your Domain Functional Level (DFL)?
• Level 2008: Enables AES 128/256
• Level 2012R2: Disables DES and RC4 for Kerberos
PERTH CONFERENCE 2018
54
1. HTTP redirect to HTTPS on main web site (all others remove HTTP completely)
2. Protocols: TLS 1.2 and/or newer (Apache: 2.4.36+, OpenSSL 1.1.1+)
3. Cipher suites:
1. Server Order Preference enabled
2. ECDHE-AES{128,256}-GCM-SHA{256,384,512} at or near the top
3. remove RC4, DES, 3DES bulk ciphers
4. remove DH (non ephemeral) key exchanges
5. remove SHA1, MD5 MAC
6. check with https://ssllabs.com
4. Security Headers:
1. add Strict-Transport-Security
2. add Content-Security-Policy
3. add Referer-Policy
4. add Feature-Policy
5. add X-Content-Type-Options
6. check with https://securityheaders.com
5. DNS: Add CAA record (low TTL, eg, 10 seconds)
6. Content: Add Sub Resource Integrity Checks for (versioned) content you don’t control
7. Content: Change Set-Cookie to add option: SameSite=Lax/Strict
8. Server: Enable HTTP/2 (Apache: a2enmod h2, IIS: Windows Server 2016)
PERTH CONFERENCE 2018
55
https://nephology.net.au/
In-person technology & cloud training.
Advanced concepts; expert trainers.
• Advanced Security & Operations on AWS
• Web Security
Too much? Really interesting? Got more questions? I can help…

More Related Content

What's hot

CodeFest 2014 - Pentesting client/server API
CodeFest 2014 - Pentesting client/server APICodeFest 2014 - Pentesting client/server API
CodeFest 2014 - Pentesting client/server API
Sergey Belov
 
Hong Kong Hyperledger Meetup January 2018
Hong Kong Hyperledger Meetup January 2018Hong Kong Hyperledger Meetup January 2018
Hong Kong Hyperledger Meetup January 2018
Tracy Kuhrt
 
Microservices on a budget meetup
Microservices on a budget   meetupMicroservices on a budget   meetup
Microservices on a budget meetup
Matthew Reynolds
 
Distributed:Health Code Camp Instructions
Distributed:Health Code Camp InstructionsDistributed:Health Code Camp Instructions
Distributed:Health Code Camp Instructions
Tracy Kuhrt
 
Zero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareZero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source Software
MyNOG
 
Basics of ssl
Basics of sslBasics of ssl
Distributed:Health Code Camp Hyperledger
Distributed:Health Code Camp HyperledgerDistributed:Health Code Camp Hyperledger
Distributed:Health Code Camp Hyperledger
Tracy Kuhrt
 
ION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSECION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSEC
Deploy360 Programme (Internet Society)
 
Configuring Site-to-Site VPN's on ASA Firewalls
Configuring Site-to-Site VPN's on ASA FirewallsConfiguring Site-to-Site VPN's on ASA Firewalls
Configuring Site-to-Site VPN's on ASA Firewalls
Kelvin Charles
 
Cryptography
CryptographyCryptography
STIX Patterning: Viva la revolución!
STIX Patterning: Viva la revolución!STIX Patterning: Viva la revolución!
STIX Patterning: Viva la revolución!
treyka
 
MQTT security
MQTT securityMQTT security
MQTT security
Anthony Chow
 
ROTLD DNSSEC Implementation
ROTLD DNSSEC ImplementationROTLD DNSSEC Implementation
ROTLD DNSSEC Implementation
Kevin Meynell
 
FIWARE Wednesday Webinars - How to Secure FIWARE Architectures
FIWARE Wednesday Webinars - How to Secure FIWARE ArchitecturesFIWARE Wednesday Webinars - How to Secure FIWARE Architectures
FIWARE Wednesday Webinars - How to Secure FIWARE Architectures
FIWARE
 
APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...
APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...
APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...
apidays
 
IETF Update: Making the Internet Work Better
IETF Update: Making the Internet Work BetterIETF Update: Making the Internet Work Better
IETF Update: Making the Internet Work Better
Deploy360 Programme (Internet Society)
 
DevSecOps: The Open Source Way for CloudExpo 2018
DevSecOps: The Open Source Way for CloudExpo 2018DevSecOps: The Open Source Way for CloudExpo 2018
DevSecOps: The Open Source Way for CloudExpo 2018
Gordon Haff
 
.NET Cloud-Native Bootcamp Minneapolis
.NET Cloud-Native Bootcamp Minneapolis.NET Cloud-Native Bootcamp Minneapolis
.NET Cloud-Native Bootcamp Minneapolis
VMware Tanzu
 
Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...
Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...
Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...
Codemotion
 
網路攻擊與封包分析- Wireshark
網路攻擊與封包分析- Wireshark網路攻擊與封包分析- Wireshark
網路攻擊與封包分析- Wireshark
Julia Yu-Chin Cheng
 

What's hot (20)

CodeFest 2014 - Pentesting client/server API
CodeFest 2014 - Pentesting client/server APICodeFest 2014 - Pentesting client/server API
CodeFest 2014 - Pentesting client/server API
 
Hong Kong Hyperledger Meetup January 2018
Hong Kong Hyperledger Meetup January 2018Hong Kong Hyperledger Meetup January 2018
Hong Kong Hyperledger Meetup January 2018
 
Microservices on a budget meetup
Microservices on a budget   meetupMicroservices on a budget   meetup
Microservices on a budget meetup
 
Distributed:Health Code Camp Instructions
Distributed:Health Code Camp InstructionsDistributed:Health Code Camp Instructions
Distributed:Health Code Camp Instructions
 
Zero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareZero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source Software
 
Basics of ssl
Basics of sslBasics of ssl
Basics of ssl
 
Distributed:Health Code Camp Hyperledger
Distributed:Health Code Camp HyperledgerDistributed:Health Code Camp Hyperledger
Distributed:Health Code Camp Hyperledger
 
ION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSECION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSEC
 
Configuring Site-to-Site VPN's on ASA Firewalls
Configuring Site-to-Site VPN's on ASA FirewallsConfiguring Site-to-Site VPN's on ASA Firewalls
Configuring Site-to-Site VPN's on ASA Firewalls
 
Cryptography
CryptographyCryptography
Cryptography
 
STIX Patterning: Viva la revolución!
STIX Patterning: Viva la revolución!STIX Patterning: Viva la revolución!
STIX Patterning: Viva la revolución!
 
MQTT security
MQTT securityMQTT security
MQTT security
 
ROTLD DNSSEC Implementation
ROTLD DNSSEC ImplementationROTLD DNSSEC Implementation
ROTLD DNSSEC Implementation
 
FIWARE Wednesday Webinars - How to Secure FIWARE Architectures
FIWARE Wednesday Webinars - How to Secure FIWARE ArchitecturesFIWARE Wednesday Webinars - How to Secure FIWARE Architectures
FIWARE Wednesday Webinars - How to Secure FIWARE Architectures
 
APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...
APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...
APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...
 
IETF Update: Making the Internet Work Better
IETF Update: Making the Internet Work BetterIETF Update: Making the Internet Work Better
IETF Update: Making the Internet Work Better
 
DevSecOps: The Open Source Way for CloudExpo 2018
DevSecOps: The Open Source Way for CloudExpo 2018DevSecOps: The Open Source Way for CloudExpo 2018
DevSecOps: The Open Source Way for CloudExpo 2018
 
.NET Cloud-Native Bootcamp Minneapolis
.NET Cloud-Native Bootcamp Minneapolis.NET Cloud-Native Bootcamp Minneapolis
.NET Cloud-Native Bootcamp Minneapolis
 
Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...
Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...
Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...
 
網路攻擊與封包分析- Wireshark
網路攻擊與封包分析- Wireshark網路攻擊與封包分析- Wireshark
網路攻擊與封包分析- Wireshark
 

Similar to AISA 2018 Perth Conference: State Of Web Wecurity In 2018

Linux confau 2019: Web Security 2019
Linux confau 2019: Web Security 2019Linux confau 2019: Web Security 2019
Linux confau 2019: Web Security 2019
James Bromberger
 
Обнаружение вредоносного кода в зашифрованном с помощью TLS трафике (без деши...
Обнаружение вредоносного кода в зашифрованном с помощью TLS трафике (без деши...Обнаружение вредоносного кода в зашифрованном с помощью TLS трафике (без деши...
Обнаружение вредоносного кода в зашифрованном с помощью TLS трафике (без деши...
Positive Hack Days
 
MUM Middle East 2016 - System Integration Analyst
MUM Middle East 2016 - System Integration AnalystMUM Middle East 2016 - System Integration Analyst
MUM Middle East 2016 - System Integration Analyst
Fajar Nugroho
 
The best of Windows Server 2016 - Thomas Maurer
 The best of Windows Server 2016 - Thomas Maurer The best of Windows Server 2016 - Thomas Maurer
The best of Windows Server 2016 - Thomas Maurer
ITCamp
 
Java script and web cryptography (cf.objective)
Java script and web cryptography (cf.objective)Java script and web cryptography (cf.objective)
Java script and web cryptography (cf.objective)
ColdFusionConference
 
MPLAB® Harmony Ecosystem
MPLAB® Harmony EcosystemMPLAB® Harmony Ecosystem
MPLAB® Harmony Ecosystem
Design World
 
Next-generation enterprise Ethereum managed services
Next-generation enterprise Ethereum managed servicesNext-generation enterprise Ethereum managed services
Next-generation enterprise Ethereum managed services
Eugene Aseev
 
ADRecon BH USA 2018 : Arsenal and DEF CON 26 Demo Labs Presentation
ADRecon BH USA 2018 : Arsenal and DEF CON 26 Demo Labs PresentationADRecon BH USA 2018 : Arsenal and DEF CON 26 Demo Labs Presentation
ADRecon BH USA 2018 : Arsenal and DEF CON 26 Demo Labs Presentation
prashant3535
 
BRKSEC-3771 - WSA with wccp.pdf
BRKSEC-3771 - WSA with wccp.pdfBRKSEC-3771 - WSA with wccp.pdf
BRKSEC-3771 - WSA with wccp.pdf
MenakaDevi14
 
[workshop] The Revolutionary WebRTC
[workshop] The Revolutionary WebRTC[workshop] The Revolutionary WebRTC
[workshop] The Revolutionary WebRTC
Giacomo Vacca
 
SUGCON EU 2023 - Secure Composable SaaS.pptx
SUGCON EU 2023 - Secure Composable SaaS.pptxSUGCON EU 2023 - Secure Composable SaaS.pptx
SUGCON EU 2023 - Secure Composable SaaS.pptx
Vasiliy Fomichev
 
Securing TodoMVC Using the Web Cryptography API
Securing TodoMVC Using the Web Cryptography APISecuring TodoMVC Using the Web Cryptography API
Securing TodoMVC Using the Web Cryptography API
Kevin Hakanson
 
"How overlay networks can make public clouds your global WAN" from LASCON 2013
"How overlay networks can make public clouds your global WAN" from LASCON 2013"How overlay networks can make public clouds your global WAN" from LASCON 2013
"How overlay networks can make public clouds your global WAN" from LASCON 2013
Ryan Koop
 
batch-4.pptx
batch-4.pptxbatch-4.pptx
batch-4.pptx
SivaReddy683163
 
Security Patterns for Microservice Architectures - ADTMag Microservices & API...
Security Patterns for Microservice Architectures - ADTMag Microservices & API...Security Patterns for Microservice Architectures - ADTMag Microservices & API...
Security Patterns for Microservice Architectures - ADTMag Microservices & API...
Matt Raible
 
Developer's Guide to JavaScript and Web Cryptography
Developer's Guide to JavaScript and Web CryptographyDeveloper's Guide to JavaScript and Web Cryptography
Developer's Guide to JavaScript and Web Cryptography
Kevin Hakanson
 
Provisioning Windows instances at scale on Azure, AWS and OpenStack - Adrian ...
Provisioning Windows instances at scale on Azure, AWS and OpenStack - Adrian ...Provisioning Windows instances at scale on Azure, AWS and OpenStack - Adrian ...
Provisioning Windows instances at scale on Azure, AWS and OpenStack - Adrian ...
ITCamp
 
Decrypting and Selectively Inspecting Modern Traffic
Decrypting and Selectively Inspecting Modern TrafficDecrypting and Selectively Inspecting Modern Traffic
Decrypting and Selectively Inspecting Modern Traffic
Shain Singh
 
Cisco Connect 2018 Malaysia - Secure data center-building a secure zero-trus...
Cisco Connect 2018 Malaysia -  Secure data center-building a secure zero-trus...Cisco Connect 2018 Malaysia -  Secure data center-building a secure zero-trus...
Cisco Connect 2018 Malaysia - Secure data center-building a secure zero-trus...
NetworkCollaborators
 
Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017
Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017
Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017
Big Data Spain
 

Similar to AISA 2018 Perth Conference: State Of Web Wecurity In 2018 (20)

Linux confau 2019: Web Security 2019
Linux confau 2019: Web Security 2019Linux confau 2019: Web Security 2019
Linux confau 2019: Web Security 2019
 
Обнаружение вредоносного кода в зашифрованном с помощью TLS трафике (без деши...
Обнаружение вредоносного кода в зашифрованном с помощью TLS трафике (без деши...Обнаружение вредоносного кода в зашифрованном с помощью TLS трафике (без деши...
Обнаружение вредоносного кода в зашифрованном с помощью TLS трафике (без деши...
 
MUM Middle East 2016 - System Integration Analyst
MUM Middle East 2016 - System Integration AnalystMUM Middle East 2016 - System Integration Analyst
MUM Middle East 2016 - System Integration Analyst
 
The best of Windows Server 2016 - Thomas Maurer
 The best of Windows Server 2016 - Thomas Maurer The best of Windows Server 2016 - Thomas Maurer
The best of Windows Server 2016 - Thomas Maurer
 
Java script and web cryptography (cf.objective)
Java script and web cryptography (cf.objective)Java script and web cryptography (cf.objective)
Java script and web cryptography (cf.objective)
 
MPLAB® Harmony Ecosystem
MPLAB® Harmony EcosystemMPLAB® Harmony Ecosystem
MPLAB® Harmony Ecosystem
 
Next-generation enterprise Ethereum managed services
Next-generation enterprise Ethereum managed servicesNext-generation enterprise Ethereum managed services
Next-generation enterprise Ethereum managed services
 
ADRecon BH USA 2018 : Arsenal and DEF CON 26 Demo Labs Presentation
ADRecon BH USA 2018 : Arsenal and DEF CON 26 Demo Labs PresentationADRecon BH USA 2018 : Arsenal and DEF CON 26 Demo Labs Presentation
ADRecon BH USA 2018 : Arsenal and DEF CON 26 Demo Labs Presentation
 
BRKSEC-3771 - WSA with wccp.pdf
BRKSEC-3771 - WSA with wccp.pdfBRKSEC-3771 - WSA with wccp.pdf
BRKSEC-3771 - WSA with wccp.pdf
 
[workshop] The Revolutionary WebRTC
[workshop] The Revolutionary WebRTC[workshop] The Revolutionary WebRTC
[workshop] The Revolutionary WebRTC
 
SUGCON EU 2023 - Secure Composable SaaS.pptx
SUGCON EU 2023 - Secure Composable SaaS.pptxSUGCON EU 2023 - Secure Composable SaaS.pptx
SUGCON EU 2023 - Secure Composable SaaS.pptx
 
Securing TodoMVC Using the Web Cryptography API
Securing TodoMVC Using the Web Cryptography APISecuring TodoMVC Using the Web Cryptography API
Securing TodoMVC Using the Web Cryptography API
 
"How overlay networks can make public clouds your global WAN" from LASCON 2013
"How overlay networks can make public clouds your global WAN" from LASCON 2013"How overlay networks can make public clouds your global WAN" from LASCON 2013
"How overlay networks can make public clouds your global WAN" from LASCON 2013
 
batch-4.pptx
batch-4.pptxbatch-4.pptx
batch-4.pptx
 
Security Patterns for Microservice Architectures - ADTMag Microservices & API...
Security Patterns for Microservice Architectures - ADTMag Microservices & API...Security Patterns for Microservice Architectures - ADTMag Microservices & API...
Security Patterns for Microservice Architectures - ADTMag Microservices & API...
 
Developer's Guide to JavaScript and Web Cryptography
Developer's Guide to JavaScript and Web CryptographyDeveloper's Guide to JavaScript and Web Cryptography
Developer's Guide to JavaScript and Web Cryptography
 
Provisioning Windows instances at scale on Azure, AWS and OpenStack - Adrian ...
Provisioning Windows instances at scale on Azure, AWS and OpenStack - Adrian ...Provisioning Windows instances at scale on Azure, AWS and OpenStack - Adrian ...
Provisioning Windows instances at scale on Azure, AWS and OpenStack - Adrian ...
 
Decrypting and Selectively Inspecting Modern Traffic
Decrypting and Selectively Inspecting Modern TrafficDecrypting and Selectively Inspecting Modern Traffic
Decrypting and Selectively Inspecting Modern Traffic
 
Cisco Connect 2018 Malaysia - Secure data center-building a secure zero-trus...
Cisco Connect 2018 Malaysia -  Secure data center-building a secure zero-trus...Cisco Connect 2018 Malaysia -  Secure data center-building a secure zero-trus...
Cisco Connect 2018 Malaysia - Secure data center-building a secure zero-trus...
 
Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017
Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017
Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017
 

Recently uploaded

一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
keoku
 
Comptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guideComptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guide
GTProductions1
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
laozhuseo02
 
BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
natyesu
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
Gal Baras
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
ufdana
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
eutxy
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
JeyaPerumal1
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
3ipehhoa
 
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptxInternet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
VivekSinghShekhawat2
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
3ipehhoa
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
JungkooksNonexistent
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
Arif0071
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
3ipehhoa
 
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdfJAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
Javier Lasa
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
Rogerio Filho
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
laozhuseo02
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Brad Spiegel Macon GA
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
nirahealhty
 

Recently uploaded (20)

一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
 
Comptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guideComptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guide
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
 
BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
 
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptxInternet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
 
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdfJAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
 

AISA 2018 Perth Conference: State Of Web Wecurity In 2018

  • 1. James Bromberger State of Web Security in 2018
  • 2. PERTH CONFERENCE 2018 1 PERTH CONFERENCE 2018 • First paid for web content written 1995 (still online!) • UWA Webmaster, 1997 – 2000 [1] • Debian/GNU Linux Developer 2000 – present; I sign GPG keys • Harley’s/JDV Sharetrading 2000 - 2003 • Linux.conf.au chair 2003 w/Linus [2] • Canon Europe, 2003-2005; Vibrant Media 2005-2010; NetShelter 2010-2012 • AWS Security SA, Australia & New Zealand 2012-2014 [3] • Modis National Cloud & Cyber Security Lead [4] [1] [2] [3] [4]
  • 9. PERTH CONFERENCE 2018 8 The legacy has gone in the real world. It only remains in locked-down SOE/MOE environments where admin/helpdesk staff can’t keep up with test/image/distribute of new browsers, and prefer to stay on legacy instead of current like the rest of the world.
  • 10. PERTH CONFERENCE 2018 9 So what can we do now to improve our security? (With zero code changes)
  • 11. PERTH CONFERENCE 2018 10 Current generation TLS protocols Strong Cipher Suites – minimise spread of support HTTP Security Headers SRI Cookies SameSite DNS CAA HTTP/2
  • 12. PERTH CONFERENCE 2018 11 0. Use HTTPS Get rid of HTTP everywhere Trusted certificates are free Donate to LetsEncrypt!
  • 13. PERTH CONFERENCE 2018 12 1. TLS Protocols In with the new; Out with the old (in that order)
  • 14. PERTH CONFERENCE 2018 TLS Protocol: Major components by time 13 Time Bulk cipher selection Symmetric key exchange Up to several gigabytes Protocol Key Exchange Bulk Encryption Cert exchange
  • 15. PERTH CONFERENCE 2018 14 • There are just 7 TLS versions defined. • Most are 10+ years old. • Only 6 have been used in the wild. • Only 3 are not yet known to be compromised. • Do you support the use of known compromised protocols? SSLv1 SSLv2 SSLv3 TLS 1 TLS 1.1 TLS 1.2 TLS 1.3
  • 16. PERTH CONFERENCE 2018 15 1994 SSL 1.0 Netscape 1995 SSL 2.0 Netscape 1996 SSL 3.0 IETF 1999 TLS 1.0 IETF 2006 TLS 1.1 IETF TLS 1.2 IETF 2008 2018 TLS 1.3 IETF First Chrome release First Safari release First Firefox release First Opera release First Edge release (last) IE 11 release
  • 17. PERTH CONFERENCE 2018 16 • You are highly unlikely to see clients using any service with TLS 1.1 • Check logs; disable 1.1. • Your stack probably doesn’t support TLS 1.3 yet. • 5+ months since PCI DSS 3.2 prohibited use of “Early TLS” (1.0 and earlier) TLS 1.1 TLS 1.2 TLS 1.3
  • 18. PERTH CONFERENCE 2018 17 Today’s Protocols Winners: • TLS 1.2 [RFC 5246; August 2008] • TLS 1.3 [RFC 8446; August 2018] Ask your service team/provider for: • TLS version and ciphers actively used from logs • Turn off the compromised legacy you don’t use.
  • 19. PERTH CONFERENCE 2018 18 Which side of the stack am I talking about?
  • 24. PERTH CONFERENCE 2018 23 Language TLS 1.2 (Aug 2008) TLS 1.3 (Aug 2018) Java 6u121* (July 2016; limited ciphers) 7u131 (January 2017) 8 6: Bwhahaha 7: nope 8: no 11 (September 2018) .Net 4.5 (Possible) 4.6 (default enabled) Not yet? Python 2.6.9+ 3.7 (June 2018) PHP (Check OpenSSL libs) (Check OpenSSL libs) OpenSSL 1.0.1 (March 2012) 1.1.1 (Sept 2018) If you have scripts/programs connecting (eg, non-browser) then your programming language may need an update.
  • 26. PERTH CONFERENCE 2018 25 2. Cipher Suite Optimisation
  • 27. PERTH CONFERENCE 2018 Key Exchange • Historically, RSA used the same private/public key pair: • DH (do not use now) • Use temporary keys for Forward: • DHE (ok) • DH can now also be replaced by Elliptical Curve DH Key Ephemeral • ECDHE (wow) 26
  • 28. PERTH CONFERENCE 2018 X.509 Certificates • CAs now require you to use RSA 2048 bit keys • Even longer keys are better, but way slower • Move to Elliptical Curve Digital Signing Algorithm (ECDSA) based keys and certificates • Still requires CAs and Clients to upgrade to understand this signature algorithm 27
  • 29. PERTH CONFERENCE 2018 Bulk Encryption • Disable DES, 3DES, RC4 • They are insecure or weak • Enable AES 128/256, specifically with GCM mode • MS IE can’t do GCM (when not used from Windows 10) 28
  • 30. PERTH CONFERENCE 2018 29 Microsoft believes that it's no longer safe to decrypt data encrypted with the Cipher-Block-Chaining (CBC) mode of symmetric encryption when verifiable padding has been applied without first ensuring the integrity of the ciphertext, except for very specific circumstances
  • 31. PERTH CONFERENCE 2018 30 The strongest Bulk encryption that MS Internet Explorer can do (when not on Windows 10) is not considered secure by its vendor.
  • 32. PERTH CONFERENCE 2018 MAC/Checksum • Remove MD5, SHA1 • Enable SHA2-256, SHA2-384, SHA2-512 31
  • 33. PERTH CONFERENCE 2018 32 3. Security Headers Restrict/influence what the browser can and can’t do
  • 35. PERTH CONFERENCE 2018 34 Strict-Transport Security: max-age=$seconds “Do not make insecure requests to this hostname”
  • 36. PERTH CONFERENCE 2018 35 Strict-Transport Security: max-age=31536000 “Do not make insecure requests to this hostname”
  • 37. PERTH CONFERENCE 2018 36 Content-Security-Policy: … “Only load $content from $sources; Only submit forms to these $destinations; Only permit framing in on these $sites; Only permit content from $sites in my frames”
  • 38. PERTH CONFERENCE 2018 37 Content-Security-Policy: default ‘none’; img-src ‘self’ data:; script-src ‘self’ ‘unsafe-inline’ https://cdn.bootstrap.com; frame-src ‘none’; font-src ‘self’ “Only load $content from $sources; Only submit forms to these $destinations; Only permit framing in on these $sites; Only permit content from $sites in my frames”
  • 39. PERTH CONFERENCE 2018 38 Referer-Policy: … “Only send Referers under these conditions”
  • 40. PERTH CONFERENCE 2018 39 Referer-Policy: strict-origin “Only send Referers under these conditions”
  • 41. PERTH CONFERENCE 2018 40 Feature-Policy: … “Only permit GeoLocation/Vibrate/camera/etc for scripts from $location”
  • 42. PERTH CONFERENCE 2018 41 Feature-Policy: geolocation ‘none’; vibrate ‘none’ “Only permit GeoLocation/Vibrate/camera/etc for scripts from $location”
  • 43. PERTH CONFERENCE 2018 42 X-Content-Type-Options: no-sniff “Don’t second guess an incorrect mime types. If the server gives you an image with incorrect type application/javascript, drop it”
  • 44. PERTH CONFERENCE 2018 43 Stop telling people what version of Apache, IIS, ASP.Net, PHP that you run. server: Microsoft-IIS/10.0
  • 45. PERTH CONFERENCE 2018 44 4. Reduce CAA mis-issuance Tell the world who your CA(s) is (are)
  • 46. PERTH CONFERENCE 2018 45 Risk: There are ~200 publicly trusted Certificate Authorities., any of which can, if presented with sufficient evidence, issue a certificate to a customer in your name.
  • 47. PERTH CONFERENCE 2018 46 Solution: Publish a record in DNS letting them all know who you authorise to issue on your behalf.
  • 48. PERTH CONFERENCE 2018 47 5. Sub Resource Integrity* Version-lock external dependencies (*Requires editing HTML)
  • 49. PERTH CONFERENCE 2018 48 <img src=“https://www.someone.elses.sites.com/picture.jpeg”> <script src=“https://www.someone.elses.sites.com/tracking.js”>
  • 50. PERTH CONFERENCE 2018 49 <img src=“https://www.someone.elses.sites.com/picture.jpeg” integrity=“sha384-oqVuAfXRKap…”> <script src=“https://www.someone.elses.sites.com/tracking.js” integrity=“sha384-sha384-ho1wx4JwY8wC…”> Generate SRI with https://www.srihash.org/ or openssl dgst -sha384 -binary FILENAME.js | openssl base64 -A
  • 51. PERTH CONFERENCE 2018 50 6. And a hell of a lot more…
  • 52. PERTH CONFERENCE 2018 51 • Session Cookies: set SameSite= • Turn on HTTP/2 • New compression algorithms (br) • Dual stack IPv4/IPv6
  • 53. PERTH CONFERENCE 2018 52 Please turn off legacy security server side and client side.
  • 54. PERTH CONFERENCE 2018 53 Did you know… …all the crypto ciphers we discussed here also applies to native Windows Active Directory, based upon your Domain Functional Level (DFL)? • Level 2008: Enables AES 128/256 • Level 2012R2: Disables DES and RC4 for Kerberos
  • 55. PERTH CONFERENCE 2018 54 1. HTTP redirect to HTTPS on main web site (all others remove HTTP completely) 2. Protocols: TLS 1.2 and/or newer (Apache: 2.4.36+, OpenSSL 1.1.1+) 3. Cipher suites: 1. Server Order Preference enabled 2. ECDHE-AES{128,256}-GCM-SHA{256,384,512} at or near the top 3. remove RC4, DES, 3DES bulk ciphers 4. remove DH (non ephemeral) key exchanges 5. remove SHA1, MD5 MAC 6. check with https://ssllabs.com 4. Security Headers: 1. add Strict-Transport-Security 2. add Content-Security-Policy 3. add Referer-Policy 4. add Feature-Policy 5. add X-Content-Type-Options 6. check with https://securityheaders.com 5. DNS: Add CAA record (low TTL, eg, 10 seconds) 6. Content: Add Sub Resource Integrity Checks for (versioned) content you don’t control 7. Content: Change Set-Cookie to add option: SameSite=Lax/Strict 8. Server: Enable HTTP/2 (Apache: a2enmod h2, IIS: Windows Server 2016)
  • 56. PERTH CONFERENCE 2018 55 https://nephology.net.au/ In-person technology & cloud training. Advanced concepts; expert trainers. • Advanced Security & Operations on AWS • Web Security Too much? Really interesting? Got more questions? I can help…