SlideShare a Scribd company logo
Dan Cornell
@danielcornell
Mobile Application
Assessments By the
Numbers – A Whole-Istic
View
Agenda
•  Background
–  Mobile Application Threat Model
–  Assessment Methodology
–  Data Collected
•  Findings
–  Types of Vulnerabilities Identified
–  Where Vulnerabilities Were Identified
–  How Vulnerabilities Were Identified
2
Introduction
•  Data comes from:
–  61 Assessments
–  20 Applications
•  What we found:
–  957 Vulnerabilities
•  Assessment with the most vulnerabilities: 3
assessments had 10 Critical vulnerabilities
•  Assessments with the least vulnerabilities:
only three assessments had one vulnerability
(all others had more)
3
Research Background
•  Mobile application threat model
•  Assessment methodology
– Static versus dynamic testing
– Automated versus manual testing
•  Why CWE?
•  Assessment data
4
Mobile Application Threat Model
•  More complicated than a
“typical” web application
threat model
•  Not just about code
running on the device
•  Main components:
–  Mobile application
–  Enterprise web services
–  3rd party web services
5
Assessment Methodology
•  Testing activities
–  Combination of both static and dynamic activities
–  Combination of automated tools, manual review
of automated test results and manual testing
•  Scope can include:
–  Code running on the device itself
–  Enterprise services
–  3rd party supporting services
6
Determining Severity
Based on customized DREAD
model
•  Damage potential
•  Reproducibility
•  Exploitability
•  Affected users
•  Discoverability
•  Each factor ranked 1-3
Collapsed to single
dimension
•  Critical: > 2.6
•  High: 2.3 – 2.6
•  Medium: 2.0 – 2.3
•  Low: < 2
7
Why CWE?
•  Vulnerability taxonomy used was MITRE’s Common
Weakness Enumeration (CWE)
–  http://cwe.mitre.org/
•  Every tool has its own “spin” on naming vulnerabilities
•  OWASP Top 10 / WASC 24 are helpful but not
comprehensive
•  CWE is exhaustive (though a bit sprawling at times)
•  Reasonably well-adopted standard
•  Many tools have mappings to CWE for their results
8
Assessment Data
•  Subset of mobile assessments
•  Mostly customer-facing applications from
financial services organizations
•  Primarily iOS and Android applications
– Some WAP, Windows Phone 7
9
Types of Vulnerabilities Found
•  Top 10 Most Prevalent CWEs – Overall
•  Top 10 Most Prevalent CWEs – Critical/
High Risk
10
Top 10 Most Prevalent CWEs –
Overall
11
14
14
16
20
21
21
22
26
271
284
0 50 100 150 200 250 300
Use of a Broken or Risky Cryptographic Algorithm - LOW RISK
Information Exposure Through an Error Message - LOW RISK
Cross-Site Request Forgery (CSRF) - LOW RISK
Information Leak Through Debug Information - LOW RISK
External Control of System or Configuration Setting - LOW RISK
Improper Input Validation - LOW RISK
Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') - CRITICAL
Cleartext Transmission of Sensitive Information - LOW RISK
Information Exposure - LOW RISK
Information Leak Through Log Files - LOW RISK
Top 10 Most Prevalent CWEs –
Critical/High Risk
12
1
1
2
3
3
3
4
6
6
22
0 50 100 150 200 250 300
Uncontrolled Resource Consumption ('Resource Exhaustion') - CRITICAL
Failure to Preserve Web Page Structure ('Cross-Site Scripting') - CRITICAL
Missing XML Validation - CRITICAL
Uncontrolled Resource Consumption ('Resource Exhaustion') - CRITICAL
Incorrect User Management - CRITICAL
Exposure of Access Control List Files to an Unauthorized Control Sphere - CRITICAL
Access Control (Authorization) Issues - CRITICAL
Access Control Bypass Through User-Controlled Key - CRITICAL
Information Leak Through Caching - HIGH
Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') -
CRITICAL
OWASP Top 10 Mobile Risks
•  Similar to the OWASP Top 10 Web Application
Risks, but targeted at mobile applications
(obviously)
•  Top risks to mobile applications:
–  https://www.owasp.org/index.php/
OWASP_Mobile_Security_Project#tab=Top_Ten_Mob
ile_Risks
•  Work in progress to update this based on
industry-contributed data
13
OWASP Top 10 Mobile Risks
M1: Weak Server Side
Controls
M2: Insecure Data Storage
M3: Insufficient Transport
Layer Protection
M4: Unintended Data
Leakage
M5: Poor Authorization and
Authentication
M6: Broken Cryptography
M7: Client Side Injection
M8: Security Decisions Via
Untrusted Inputs
M9: Improper Session
Handling
M10: Lack of Binary
Protection
14
Compare to OWASP Top 10
Mobile Risks
15
Strong Overlap
•  Weak server-side controls
•  Poor authentication and
authorization
•  Security decisions via
untrusted inputs
Overlap
•  Insecure data storage
•  Insufficient transport layer
protection
•  Improper session handling
•  Unintended data leakage
•  Broken cryptography
Weak Overlap
•  Client-side injection
•  Lack of binary protection
Where Did We Find Overall
Vulnerabilities?
16
Corporate Web
Service
591
62%
Device
342
36%
Third-Party Web
Service
24
2%
Where Did We Find Critical/High
Risk Vulnerabilities?
17
Corporate
Web Service
41
70%
Device
15
25%
ThirdParty
Web Service
3
5%
Analysis of “Where” Data
•  Mobile security is about more
than the code running on the
device
•  The things we really care
about (Critical, High) are most
frequently found on corporate
web services
–  Then on the device
–  Then on 3rd party web
services
•  Reflects the “scale” benefits of
finding web services
vulnerabilities
18
How Did We Find
Vulnerabilities?
•  Static vs. dynamic testing
•  Automated vs. manual testing
•  What techniques identified the most
vulnerabilities?
•  What techniques identified the most
serious vulnerabilities?
19
Static vs. Dynamic Method of
Finding Vulnerabilities
20
Critical, 10
Critical, 33
High Risk, 14
High Risk, 2
Medium Risk, 84
Medium Risk, 9
Low Risk, 206
Low Risk, 599
0 100 200 300 400 500 600 700
Dynamic
Static
Static vs. Dynamic Method of
Finding Vulnerabilities
21
Critical
5%
High Risk
0%
Medium
Risk
2%
Low Risk
93%
Static
Critical
3%
High Risk
4%Medium
Risk
27%
Low Risk
66%
Dynamic
Critical and High Risk
Vulnerabilities•  Static testing was more
effective when finding
serious (Critical and High)
vulnerabilities
•  But it also found a lot of
lower-risk vulnerabilities
(as well as results that
had to be filtered out)
22
Found with
Dynamic
Testing
24
41%
Found with
Static
Testing
35
59%
Critical/High Risk Vulnerabilities Found
Automated vs. Manual Method
of Finding Vulnerabilities
23
Critical, 33
Critical, 10
High Risk, 1
High Risk, 15
Medium Risk, 4
Medium Risk, 89
Low Risk, 526
Low Risk, 279
0 100 200 300 400 500 600
Automatic
Manual
Automated vs. Manual Method
of Finding Vulnerabilities
24
Critical
6%
High Risk
0%
Medium
Risk
1%
Low Risk
93%
Automatic
Critical
2%
High Risk
4%Medium
Risk
23%
Low Risk
71%
Manual
Automated vs. Manual Method of Finding
Vulnerabilities (Critical and High)
•  Automated testing was
more effective when
finding serious (Critical
and High) vulnerabilities
25
Found with
Automated
Testing
34
58%
Found with
Manual
Testing
25
42%
Critical/High Risk Vulnerabilities Found
Automated vs. Manual, Static
vs. Dynamic Methods
26
Critical, 33
Critical, 10
Critical, 0
High Risk, 1
High Risk, 14
High Risk, 1
Medium Risk, 4
Medium Risk, 84
Medium Risk, 73
Low Risk, 526
Low Risk, 206
Low Risk, 5
0 100 200 300 400 500 600
Automatic / Static
Manual / Dynamic
Manual / Static
Automatic / Static Manual / Dynamic Manual / Static
Low Risk 526 206 5
Medium Risk 4 84 73
High Risk 1 14 1
Critical 33 10 0
Automated vs. Manual, Static
vs. Dynamic Methods
27
Automatic, 564
Automatic, 0
Manual, 79
Manual, 314
0 100 200 300 400 500 600
Static
Dynamic
Static Dynamic
Manual 79 314
Automatic 564 0
Automated vs. Manual, Static
vs. Dynamic for Critical and
High Vulnerabilities
28
Automatic, 34
Automatic, 0
Manual, 1
Manual, 24
0 5 10 15 20 25 30 35 40
Static
Dynamic
Static Dynamic
Manual 1 24
Automatic 34 0
Analysis of “How” Data
•  A comprehensive mobile application security
assessment program must incorporate a
significant manual testing component
•  Automated tools for testing mobile applications
are not as mature as those for testing web
applications
•  Web services can be challenging to test in an
automated manner
29
On-Device Vulnerabilities By
Platform
Platforms Number of
Assessments
on Device
Number of Total
Vulnerabilities
on Device
Average Number of
Vulnerabilities Found per
Assessment
iOS 39 252 6.5
Android 19 84 4.4
Windows Phone
7
1 3 3
WAP 1 3 3
30
Other Observations
•  We also include “other observations” as part of
our assessments
•  These reflect:
–  Application weaknesses
–  Coding flaws or behavior that are not “best practice”
but do not reflect an immediate, exploitable
vulnerability
•  We had 1,948 “other observations”
–  Roughly twice as many as actual vulnerabilities
31
Other Observations – Where
Were They Found?
32
Corporate
Web Service
55
3%
Device
1892
97%
Third-Party
Web Service
1
0%
What Does This Mean?
•  Most of these “other observations” are about code on the
device
–  Mobile application developers need help building better code
–  AND automated code scanning tools need to be better about
filtering less valuable results
•  Something that is not a problem today could be later on
–  Identification of new platform vulnerabilities
–  Changes coming along with a new application release
33
Conclusions
•  What To Test?
–  Mobile “apps” are not standalone applications
–  They are systems of applications
–  Serious vulnerabilities can exist in any system component
•  How To Test?
–  Mobile application testing does benefit from automation
–  Manual review and testing is required to find the most serious
issues
–  A combination of static and dynamic testing is required for
coverage
34
Recommendations
•  Plan your mobile application assessment strategy with
coverage in mind
•  Evaluate the value of automation for your testing
–  More “cost” than simply licensing – deployment time and results
culling
•  Look for opportunities to streamline
–  Fast application release cycles can require frequent
assessments
–  Control scope:
•  Assess application changes (versus entire applications)
•  Manage cost of reporting
35
Next Steps (For Us)
•  Incorporate more assessment data
•  Collaboration with OWASP Top 10 Mobile Risks
–  Currently being reworked based on data sets such as ours
•  Better analysis of applications over time
•  Updated release of Secure Mobile Application
Development Reference
–  Previous (outdated) release available online
http://www.denimgroup.com/media/pdfs/
MobileDevReference.pdf
36
Questions?
Dan Cornell
dan@denimgroup.com
Twitter: @danielcornell
www.denimgroup.com
+1 (210) 572-4400
37

More Related Content

What's hot

Benchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationBenchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR Organization
Denim Group
 
Application Assessment Techniques
Application Assessment TechniquesApplication Assessment Techniques
Application Assessment Techniques
Denim Group
 
Mobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat YourselfMobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat Yourself
Denim Group
 
Structuring and Scaling an Application Security Program
Structuring and Scaling an Application Security ProgramStructuring and Scaling an Application Security Program
Structuring and Scaling an Application Security Program
Denim Group
 
Running a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsRunning a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source Tools
Denim Group
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3
Denim Group
 
Using ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesUsing ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application Vulnerabilities
Denim Group
 
Remediation Statistics: What Does Fixing Application Vulnerabilities Cost?
Remediation Statistics: What Does Fixing Application Vulnerabilities Cost?Remediation Statistics: What Does Fixing Application Vulnerabilities Cost?
Remediation Statistics: What Does Fixing Application Vulnerabilities Cost?
Denim Group
 
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
Denim Group
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security Program
Denim Group
 
Blending Automated and Manual Testing
Blending Automated and Manual TestingBlending Automated and Manual Testing
Blending Automated and Manual Testing
Denim Group
 
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
Denim Group
 
Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011Denim Group
 
The Magic of Symbiotic Security
The Magic of Symbiotic SecurityThe Magic of Symbiotic Security
The Magic of Symbiotic Security
Denim Group
 
Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)
Denim Group
 
Monitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesMonitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps Pipelines
Denim Group
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan Cornell
Denim Group
 
Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?
Denim Group
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix Ecosystem
Denim Group
 
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Denim Group
 

What's hot (20)

Benchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationBenchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR Organization
 
Application Assessment Techniques
Application Assessment TechniquesApplication Assessment Techniques
Application Assessment Techniques
 
Mobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat YourselfMobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat Yourself
 
Structuring and Scaling an Application Security Program
Structuring and Scaling an Application Security ProgramStructuring and Scaling an Application Security Program
Structuring and Scaling an Application Security Program
 
Running a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsRunning a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source Tools
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3
 
Using ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesUsing ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application Vulnerabilities
 
Remediation Statistics: What Does Fixing Application Vulnerabilities Cost?
Remediation Statistics: What Does Fixing Application Vulnerabilities Cost?Remediation Statistics: What Does Fixing Application Vulnerabilities Cost?
Remediation Statistics: What Does Fixing Application Vulnerabilities Cost?
 
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security Program
 
Blending Automated and Manual Testing
Blending Automated and Manual TestingBlending Automated and Manual Testing
Blending Automated and Manual Testing
 
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
The Self Healing Cloud: Protecting Applications and Infrastructure with Autom...
 
Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011
 
The Magic of Symbiotic Security
The Magic of Symbiotic SecurityThe Magic of Symbiotic Security
The Magic of Symbiotic Security
 
Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)
 
Monitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesMonitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps Pipelines
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan Cornell
 
Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix Ecosystem
 
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
 

Similar to Application Security Assessments by the Numbers - A Whole-istic View - OWASP AppSec EU 2015

Don’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App SecurityDon’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App SecuritySasha Nunke
 
18-mobile-malware.pptx
18-mobile-malware.pptx18-mobile-malware.pptx
18-mobile-malware.pptx
sundar110567
 
Web Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesWeb Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesSasha Nunke
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Denim Group
 
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
Eoin Keary
 
Open Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesOpen Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best Practices
Black Duck by Synopsys
 
Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...
Cenzic
 
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-...
Why Johnny Still Can’t Pentest:  A Comparative Analysis of Open-source Black-...Why Johnny Still Can’t Pentest:  A Comparative Analysis of Open-source Black-...
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-...
Rana Khalil
 
The QA Analyst's Hacker's Landmark Tour v3.0
The QA Analyst's Hacker's Landmark Tour v3.0The QA Analyst's Hacker's Landmark Tour v3.0
The QA Analyst's Hacker's Landmark Tour v3.0
Rafal Los
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
Scalar Decisions
 
Patch Management Best Practices 2019
Patch Management Best Practices 2019Patch Management Best Practices 2019
Patch Management Best Practices 2019
Ivanti
 
Allianz Global CISO october-2015-draft
Allianz Global CISO  october-2015-draftAllianz Global CISO  october-2015-draft
Allianz Global CISO october-2015-draft
Eoin Keary
 
LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014Ashlie Steele
 
Globally.docx
Globally.docxGlobally.docx
Globally.docx
GermanERuizCorrales
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012
DaveEdwards12
 
Best Effort Security Testing for Mobile Applications - 2015 #ISC2CONGRESS
Best Effort Security Testing for Mobile Applications -  2015 #ISC2CONGRESSBest Effort Security Testing for Mobile Applications -  2015 #ISC2CONGRESS
Best Effort Security Testing for Mobile Applications - 2015 #ISC2CONGRESS
Lostar
 
Unified application security analyser
Unified application security analyserUnified application security analyser
Unified application security analyser
Tim Youm
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and compliance
SPAN Infotech (India) Pvt Ltd
 

Similar to Application Security Assessments by the Numbers - A Whole-istic View - OWASP AppSec EU 2015 (20)

Don’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App SecurityDon’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App Security
 
18-mobile-malware.pptx
18-mobile-malware.pptx18-mobile-malware.pptx
18-mobile-malware.pptx
 
Web Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesWeb Application Security For Small and Medium Businesses
Web Application Security For Small and Medium Businesses
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
 
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
 
Open Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesOpen Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best Practices
 
Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...
 
Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
Mobile Apps Security Testing -1
Mobile Apps Security Testing -1Mobile Apps Security Testing -1
Mobile Apps Security Testing -1
 
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-...
Why Johnny Still Can’t Pentest:  A Comparative Analysis of Open-source Black-...Why Johnny Still Can’t Pentest:  A Comparative Analysis of Open-source Black-...
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-...
 
The QA Analyst's Hacker's Landmark Tour v3.0
The QA Analyst's Hacker's Landmark Tour v3.0The QA Analyst's Hacker's Landmark Tour v3.0
The QA Analyst's Hacker's Landmark Tour v3.0
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
 
Patch Management Best Practices 2019
Patch Management Best Practices 2019Patch Management Best Practices 2019
Patch Management Best Practices 2019
 
Allianz Global CISO october-2015-draft
Allianz Global CISO  october-2015-draftAllianz Global CISO  october-2015-draft
Allianz Global CISO october-2015-draft
 
LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014
 
Globally.docx
Globally.docxGlobally.docx
Globally.docx
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012
 
Best Effort Security Testing for Mobile Applications - 2015 #ISC2CONGRESS
Best Effort Security Testing for Mobile Applications -  2015 #ISC2CONGRESSBest Effort Security Testing for Mobile Applications -  2015 #ISC2CONGRESS
Best Effort Security Testing for Mobile Applications - 2015 #ISC2CONGRESS
 
Unified application security analyser
Unified application security analyserUnified application security analyser
Unified application security analyser
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and compliance
 

More from Denim Group

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Denim Group
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Denim Group
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
Denim Group
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
Denim Group
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
Denim Group
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
Denim Group
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Denim Group
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Denim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
Denim Group
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
Denim Group
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Denim Group
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
Denim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
Denim Group
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
Denim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
Denim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
Denim Group
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
Denim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
Denim Group
 

More from Denim Group (20)

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 

Recently uploaded

Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Enhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZEnhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZ
Globus
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 

Recently uploaded (20)

Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Enhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZEnhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZ
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 

Application Security Assessments by the Numbers - A Whole-istic View - OWASP AppSec EU 2015

  • 1. Dan Cornell @danielcornell Mobile Application Assessments By the Numbers – A Whole-Istic View
  • 2. Agenda •  Background –  Mobile Application Threat Model –  Assessment Methodology –  Data Collected •  Findings –  Types of Vulnerabilities Identified –  Where Vulnerabilities Were Identified –  How Vulnerabilities Were Identified 2
  • 3. Introduction •  Data comes from: –  61 Assessments –  20 Applications •  What we found: –  957 Vulnerabilities •  Assessment with the most vulnerabilities: 3 assessments had 10 Critical vulnerabilities •  Assessments with the least vulnerabilities: only three assessments had one vulnerability (all others had more) 3
  • 4. Research Background •  Mobile application threat model •  Assessment methodology – Static versus dynamic testing – Automated versus manual testing •  Why CWE? •  Assessment data 4
  • 5. Mobile Application Threat Model •  More complicated than a “typical” web application threat model •  Not just about code running on the device •  Main components: –  Mobile application –  Enterprise web services –  3rd party web services 5
  • 6. Assessment Methodology •  Testing activities –  Combination of both static and dynamic activities –  Combination of automated tools, manual review of automated test results and manual testing •  Scope can include: –  Code running on the device itself –  Enterprise services –  3rd party supporting services 6
  • 7. Determining Severity Based on customized DREAD model •  Damage potential •  Reproducibility •  Exploitability •  Affected users •  Discoverability •  Each factor ranked 1-3 Collapsed to single dimension •  Critical: > 2.6 •  High: 2.3 – 2.6 •  Medium: 2.0 – 2.3 •  Low: < 2 7
  • 8. Why CWE? •  Vulnerability taxonomy used was MITRE’s Common Weakness Enumeration (CWE) –  http://cwe.mitre.org/ •  Every tool has its own “spin” on naming vulnerabilities •  OWASP Top 10 / WASC 24 are helpful but not comprehensive •  CWE is exhaustive (though a bit sprawling at times) •  Reasonably well-adopted standard •  Many tools have mappings to CWE for their results 8
  • 9. Assessment Data •  Subset of mobile assessments •  Mostly customer-facing applications from financial services organizations •  Primarily iOS and Android applications – Some WAP, Windows Phone 7 9
  • 10. Types of Vulnerabilities Found •  Top 10 Most Prevalent CWEs – Overall •  Top 10 Most Prevalent CWEs – Critical/ High Risk 10
  • 11. Top 10 Most Prevalent CWEs – Overall 11 14 14 16 20 21 21 22 26 271 284 0 50 100 150 200 250 300 Use of a Broken or Risky Cryptographic Algorithm - LOW RISK Information Exposure Through an Error Message - LOW RISK Cross-Site Request Forgery (CSRF) - LOW RISK Information Leak Through Debug Information - LOW RISK External Control of System or Configuration Setting - LOW RISK Improper Input Validation - LOW RISK Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') - CRITICAL Cleartext Transmission of Sensitive Information - LOW RISK Information Exposure - LOW RISK Information Leak Through Log Files - LOW RISK
  • 12. Top 10 Most Prevalent CWEs – Critical/High Risk 12 1 1 2 3 3 3 4 6 6 22 0 50 100 150 200 250 300 Uncontrolled Resource Consumption ('Resource Exhaustion') - CRITICAL Failure to Preserve Web Page Structure ('Cross-Site Scripting') - CRITICAL Missing XML Validation - CRITICAL Uncontrolled Resource Consumption ('Resource Exhaustion') - CRITICAL Incorrect User Management - CRITICAL Exposure of Access Control List Files to an Unauthorized Control Sphere - CRITICAL Access Control (Authorization) Issues - CRITICAL Access Control Bypass Through User-Controlled Key - CRITICAL Information Leak Through Caching - HIGH Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') - CRITICAL
  • 13. OWASP Top 10 Mobile Risks •  Similar to the OWASP Top 10 Web Application Risks, but targeted at mobile applications (obviously) •  Top risks to mobile applications: –  https://www.owasp.org/index.php/ OWASP_Mobile_Security_Project#tab=Top_Ten_Mob ile_Risks •  Work in progress to update this based on industry-contributed data 13
  • 14. OWASP Top 10 Mobile Risks M1: Weak Server Side Controls M2: Insecure Data Storage M3: Insufficient Transport Layer Protection M4: Unintended Data Leakage M5: Poor Authorization and Authentication M6: Broken Cryptography M7: Client Side Injection M8: Security Decisions Via Untrusted Inputs M9: Improper Session Handling M10: Lack of Binary Protection 14
  • 15. Compare to OWASP Top 10 Mobile Risks 15 Strong Overlap •  Weak server-side controls •  Poor authentication and authorization •  Security decisions via untrusted inputs Overlap •  Insecure data storage •  Insufficient transport layer protection •  Improper session handling •  Unintended data leakage •  Broken cryptography Weak Overlap •  Client-side injection •  Lack of binary protection
  • 16. Where Did We Find Overall Vulnerabilities? 16 Corporate Web Service 591 62% Device 342 36% Third-Party Web Service 24 2%
  • 17. Where Did We Find Critical/High Risk Vulnerabilities? 17 Corporate Web Service 41 70% Device 15 25% ThirdParty Web Service 3 5%
  • 18. Analysis of “Where” Data •  Mobile security is about more than the code running on the device •  The things we really care about (Critical, High) are most frequently found on corporate web services –  Then on the device –  Then on 3rd party web services •  Reflects the “scale” benefits of finding web services vulnerabilities 18
  • 19. How Did We Find Vulnerabilities? •  Static vs. dynamic testing •  Automated vs. manual testing •  What techniques identified the most vulnerabilities? •  What techniques identified the most serious vulnerabilities? 19
  • 20. Static vs. Dynamic Method of Finding Vulnerabilities 20 Critical, 10 Critical, 33 High Risk, 14 High Risk, 2 Medium Risk, 84 Medium Risk, 9 Low Risk, 206 Low Risk, 599 0 100 200 300 400 500 600 700 Dynamic Static
  • 21. Static vs. Dynamic Method of Finding Vulnerabilities 21 Critical 5% High Risk 0% Medium Risk 2% Low Risk 93% Static Critical 3% High Risk 4%Medium Risk 27% Low Risk 66% Dynamic
  • 22. Critical and High Risk Vulnerabilities•  Static testing was more effective when finding serious (Critical and High) vulnerabilities •  But it also found a lot of lower-risk vulnerabilities (as well as results that had to be filtered out) 22 Found with Dynamic Testing 24 41% Found with Static Testing 35 59% Critical/High Risk Vulnerabilities Found
  • 23. Automated vs. Manual Method of Finding Vulnerabilities 23 Critical, 33 Critical, 10 High Risk, 1 High Risk, 15 Medium Risk, 4 Medium Risk, 89 Low Risk, 526 Low Risk, 279 0 100 200 300 400 500 600 Automatic Manual
  • 24. Automated vs. Manual Method of Finding Vulnerabilities 24 Critical 6% High Risk 0% Medium Risk 1% Low Risk 93% Automatic Critical 2% High Risk 4%Medium Risk 23% Low Risk 71% Manual
  • 25. Automated vs. Manual Method of Finding Vulnerabilities (Critical and High) •  Automated testing was more effective when finding serious (Critical and High) vulnerabilities 25 Found with Automated Testing 34 58% Found with Manual Testing 25 42% Critical/High Risk Vulnerabilities Found
  • 26. Automated vs. Manual, Static vs. Dynamic Methods 26 Critical, 33 Critical, 10 Critical, 0 High Risk, 1 High Risk, 14 High Risk, 1 Medium Risk, 4 Medium Risk, 84 Medium Risk, 73 Low Risk, 526 Low Risk, 206 Low Risk, 5 0 100 200 300 400 500 600 Automatic / Static Manual / Dynamic Manual / Static Automatic / Static Manual / Dynamic Manual / Static Low Risk 526 206 5 Medium Risk 4 84 73 High Risk 1 14 1 Critical 33 10 0
  • 27. Automated vs. Manual, Static vs. Dynamic Methods 27 Automatic, 564 Automatic, 0 Manual, 79 Manual, 314 0 100 200 300 400 500 600 Static Dynamic Static Dynamic Manual 79 314 Automatic 564 0
  • 28. Automated vs. Manual, Static vs. Dynamic for Critical and High Vulnerabilities 28 Automatic, 34 Automatic, 0 Manual, 1 Manual, 24 0 5 10 15 20 25 30 35 40 Static Dynamic Static Dynamic Manual 1 24 Automatic 34 0
  • 29. Analysis of “How” Data •  A comprehensive mobile application security assessment program must incorporate a significant manual testing component •  Automated tools for testing mobile applications are not as mature as those for testing web applications •  Web services can be challenging to test in an automated manner 29
  • 30. On-Device Vulnerabilities By Platform Platforms Number of Assessments on Device Number of Total Vulnerabilities on Device Average Number of Vulnerabilities Found per Assessment iOS 39 252 6.5 Android 19 84 4.4 Windows Phone 7 1 3 3 WAP 1 3 3 30
  • 31. Other Observations •  We also include “other observations” as part of our assessments •  These reflect: –  Application weaknesses –  Coding flaws or behavior that are not “best practice” but do not reflect an immediate, exploitable vulnerability •  We had 1,948 “other observations” –  Roughly twice as many as actual vulnerabilities 31
  • 32. Other Observations – Where Were They Found? 32 Corporate Web Service 55 3% Device 1892 97% Third-Party Web Service 1 0%
  • 33. What Does This Mean? •  Most of these “other observations” are about code on the device –  Mobile application developers need help building better code –  AND automated code scanning tools need to be better about filtering less valuable results •  Something that is not a problem today could be later on –  Identification of new platform vulnerabilities –  Changes coming along with a new application release 33
  • 34. Conclusions •  What To Test? –  Mobile “apps” are not standalone applications –  They are systems of applications –  Serious vulnerabilities can exist in any system component •  How To Test? –  Mobile application testing does benefit from automation –  Manual review and testing is required to find the most serious issues –  A combination of static and dynamic testing is required for coverage 34
  • 35. Recommendations •  Plan your mobile application assessment strategy with coverage in mind •  Evaluate the value of automation for your testing –  More “cost” than simply licensing – deployment time and results culling •  Look for opportunities to streamline –  Fast application release cycles can require frequent assessments –  Control scope: •  Assess application changes (versus entire applications) •  Manage cost of reporting 35
  • 36. Next Steps (For Us) •  Incorporate more assessment data •  Collaboration with OWASP Top 10 Mobile Risks –  Currently being reworked based on data sets such as ours •  Better analysis of applications over time •  Updated release of Secure Mobile Application Development Reference –  Previous (outdated) release available online http://www.denimgroup.com/media/pdfs/ MobileDevReference.pdf 36