SlideShare a Scribd company logo
Black Clouds & Silver LiningsBlack Clouds & Silver Linings
in Node.js Security in Node.js Security 
Liran TalLiran Tal
Developer Advocate @ SnykDeveloper Advocate @ Snyk
@liran_tal github.com/lirantal
May 2019May 2019
@liran_tal
github.com/lirantal
Liran TalLiran Tal
Developer AdvocateDeveloper Advocate
0101 Black Clouds in Node.js SecurityBlack Clouds in Node.js Security
02 02 ||
||
03 03 ||
Common Security VulnerabilitiesCommon Security Vulnerabilities
Silver Linings in Node.js SecuritySilver Linings in Node.js Security
Black Clouds & Silver LiningsBlack Clouds & Silver Linings
in Node.js Securityin Node.js Security
src: https://snyk.io/opensourcesecurity-2019
Invites big risksInvites big risks
The Biggest RepositoryThe Biggest Repository
Invites big risksInvites big risks
The Biggest RepositoryThe Biggest Repository
Lucrative attack playgroundLucrative attack playground
Invites big risksInvites big risks
The Biggest RepositoryThe Biggest Repository
Lucrative attack playgroundLucrative attack playground
Open and free-to-publish ecosystemOpen and free-to-publish ecosystem
Invites big risksInvites big risks
The Biggest RepositoryThe Biggest Repository
Lucrative attack playgroundLucrative attack playground
Open and free-to-publish ecosystemOpen and free-to-publish ecosystem
Difficult to counter-measureDifficult to counter-measure
Black Clouds inBlack Clouds in
Node.js SecurityNode.js Security
Malicious ModulesMalicious Modules
Black Clouds inBlack Clouds in
Node.js SecurityNode.js Security
Malicious ModulesMalicious Modules
Typosquatting AttacksTyposquatting Attacks
Compromised AccountsCompromised Accounts
Social EngineeringSocial Engineering
Malicious ModulesMalicious Modules
timetime
Jan 2015
rimrafallrimrafall
rimrafallrimrafall
rimrafallrimrafall
Malicious ModulesMalicious Modules
timetime
Jan 2015
rimrafallrimrafall
Jan 2017
crossenvcrossenv
$ npm install crossenv --save
crossenv    !=   cross-envcrossenv    !=   cross-env
$ npm install crossenv --save
crossenv/package.json
crossenv/package.json
crossenv/package.json
crossenv/package.json
crossenv/package-setup.js
crossenv/package-setup.js
crossenv/package-setup.js
crossenv/package-setup.js
crossenv/package-setup.js
coffescript     coffescript      oror      coffe-script      coffe-script 
coffescript     coffescript      oror      coffe-script      coffe-script 
coffeescriptcoffeescript
src: https://snyk.io/vuln
src: https://snyk.io/vuln
src: https://snyk.io/vuln
src: https://snyk.io/vuln
src: https://snyk.io/vuln
post-install script ✅post-install script ✅
post-install script ✅post-install script ✅
call-home base64 payload ✅call-home base64 payload ✅
How did we find out about this maliciousHow did we find out about this malicious
crossenv package?crossenv package?
post-install script ✅post-install script ✅
call-home base64 payload ✅call-home base64 payload ✅
Malicious ModulesMalicious Modules
timetime
Jan 2015
rimrafallrimrafall
Jan 2017
crossenvcrossenv
May 2018
getcookiesgetcookies
getcookiesgetcookies
parse http headers for cookie dataparse http headers for cookie data
getcookiesgetcookies
parse http headers for cookie dataparse http headers for cookie data
or does it... ?or does it... ?
getcookiesgetcookies
http-fetch-cookies
                └── express-cookies
                                        └── getcookies
 
getcookiesgetcookies
mailparser                               
    └── http-fetch-cookies
                └── express-cookies
                                        └──getcookies
 
Reset the bufferReset the buffer
Reset the bufferReset the buffer
Load JavaScript codeLoad JavaScript code
Reset the bufferReset the buffer
Load JavaScript codeLoad JavaScript code
Execute codeExecute code
Observation 1Observation 1
security by code review has to be on-point ALL THE TIME,security by code review has to be on-point ALL THE TIME,
where-as attackers only have to get lucky ONCEwhere-as attackers only have to get lucky ONCE
Malicious ModulesMalicious Modules
timetime
Jan 2015
rimrafallrimrafall
Jan 2017
crossenvcrossenv
May 2018
getcookiesgetcookies
Jul 2018
eslint-eslint-
scopescope
eslint-scope 3.7.2eslint-scope 3.7.2
malicious package publishedmalicious package published
eslint-scope 3.7.2eslint-scope 3.7.2
malicious package publishedmalicious package published
What's going on?What's going on?
Who depends on eslint-scope?Who depends on eslint-scope?
Who depends on eslint-scope?Who depends on eslint-scope?
babel-eslintbabel-eslint
Who depends on eslint-scope?Who depends on eslint-scope?
babel-eslintbabel-eslint
eslinteslint
Who depends on eslint-scope?Who depends on eslint-scope?
babel-eslintbabel-eslint
eslinteslint
webpackwebpack
npm invalidates all tokensnpm invalidates all tokens
<= 2018-07-12<= 2018-07-12
 
npm invalidates all tokensnpm invalidates all tokens
<= 2018-07-12<= 2018-07-12
 
estimated potential ~4,500 accounts estimated potential ~4,500 accounts 
were compromised were compromised 
Observation 2Observation 2
eslint-scope published an npm package, but actorseslint-scope published an npm package, but actors
had no github repository access so the source codehad no github repository access so the source code
varied between github and the published npmvaried between github and the published npm
packagepackage
How does something likeHow does something like
this happen?this happen?
Compromised Contributors ?Compromised Contributors ?CompromisedCompromised ContributorsContributors ??
Compromised Contributors ?Compromised Contributors ?
14%14%
compromised npm modulescompromised npm modules
CompromisedCompromised ContributorsContributors ??
src: https://github.com/ChALkeR/notes
Compromised Contributors ?Compromised Contributors ?
20%20%
npm total monthly downloadsnpm total monthly downloads
CompromisedCompromised ContributorsContributors ??
Compromised Contributors ?Compromised Contributors ?
20%20%
npm total monthly downloadsnpm total monthly downloads
expressexpress reactreact
debugdebug
momentmoment
requestrequest
CompromisedCompromised ContributorsContributors ??
https://giphy.com/embed/aWPGuTlDqq2yc
Compromised Contributors ?Compromised Contributors ?
662662 usersusers
123456123456
had their password set tohad their password set to
CompromisedCompromised ContributorsContributors ??
Compromised Contributors ?Compromised Contributors ?
14091409 usersusers
had their password set tohad their password set to
their usernametheir username
CompromisedCompromised ContributorsContributors ??
Compromised Contributors ?Compromised Contributors ?
11%11% usersusers
had their password set tohad their password set to
previously leaked passwordpreviously leaked password
CompromisedCompromised ContributorsContributors ??
Malicious ModulesMalicious Modules
timetime
Jan 2015
rimrafallrimrafall
Jan 2017
crossenvcrossenv
May 2018
getcookiesgetcookies
Jul 2018
eslint-eslint-
scopescope
event-streamevent-stream
Nov 2019
src: https://snyk.io/blog/a-post-mortem-of-the-malicious-event-stream-backdoor
Observation 3Observation 3
due to the increased use of transpilers, reviewing anddue to the increased use of transpilers, reviewing and
comparing source code between actual source tocomparing source code between actual source to
distributed is a real problemdistributed is a real problem
Dependency ManagementDependency Management
(CC BY-NC-SA 2.0)
Common SecurityCommon Security
VulnerabilitiesVulnerabilities
Command InjectionCommand Injection
The npmjs EcosystemThe npmjs Ecosystem
Silver Linings inSilver Linings in
Node.js SecurityNode.js Security
FightingFighting TyposquattingTyposquatting
Package Moniker RulesPackage Moniker Rules
react-nativereact-native
FightingFighting TyposquattingTyposquatting
Package Moniker RulesPackage Moniker Rules
react-nativereact-native
reactnativereactnative
FightingFighting TyposquattingTyposquatting
Package Moniker RulesPackage Moniker Rules
rea-ct.nativerea-ct.native
react-nativereact-native
reactnativereactnative
FightingFighting TyposquattingTyposquatting
Package Moniker RulesPackage Moniker Rules
rea-ct.nativerea-ct.native
react-nativereact-native
reactnativereactnative
react_nativereact_native
FightingFighting TyposquattingTyposquatting
Package Moniker RulesPackage Moniker Rules
rea-ct.nativerea-ct.native
react-nativereact-native
reactnativereactnative
react_nativereact_native
   @lirantal/rea-ct.native   @lirantal/rea-ct.native
FightingFighting TyposquattingTyposquatting
Package Moniker RulesPackage Moniker Rules
FightingFighting TyposquattingTyposquatting
Package Moniker RulesPackage Moniker Rules
FightingFighting TyposquattingTyposquatting
JSONStream   JSONStream    !=!=    jsonstream    jsonstream
Package Moniker RulesPackage Moniker Rules
Package PublishingPackage Publishing NotificationsNotifications
$ npm profile enable-2fa
2FA successfully enabled.
Below are your recovery codes,
please print these out.
Enable 2FAEnable 2FA
since npm >= 5.5.1since npm >= 5.5.1
$ npm profile enable-2fa
2FA successfully enabled.
Below are your recovery codes,
please print these out.
Enable 2FAEnable 2FA
since npm >= 5.5.1since npm >= 5.5.1
Enable 2FAEnable 2FA
caveatscaveats
- auto release ?- auto release ?
Enable 2FAEnable 2FA
caveatscaveats
- auto release ?- auto release ?
- tokens are global for all packages- tokens are global for all packages
Enable 2FAEnable 2FA
caveatscaveats
- auto release ?- auto release ?
- tokens are global for all packages- tokens are global for all packages
- npm recommends creating a 2nd user- npm recommends creating a 2nd user
Enable 2FAEnable 2FA
caveatscaveats
Devs TakeDevs Take Ownership Ownership
for App Securityfor App Security
Devs TakeDevs Take Ownership Ownership
for App Securityfor App Security
Source: The State of Open Source Security Report 2019, Snyk
https://snyk.io/opensourcesecurity-2019/
FindFind vulnerabilities in vulnerabilities in
open source dependenciesopen source dependencies
What if security wasWhat if security was easier?easier?
What if security wasWhat if security was actionable?actionable?
Node.js Security Working GroupNode.js Security Working Group
Silver Linings inSilver Linings in
Node.js SecurityNode.js Security
The Security WGThe Security WG
The Security WGThe Security WG
Improving the state of Node.js SecurityImproving the state of Node.js Security
Incident response for Node.js core and theIncident response for Node.js core and the
npm ecosystemnpm ecosystem
Security disclosure policies for bug huntersSecurity disclosure policies for bug hunters
Maintain a public vulnerability databaseMaintain a public vulnerability database
The Security WGThe Security WG
Uninitialized BufferUninitialized Buffer base64urlbase64url|| 2,000,0002,000,000 ||
monthly downloadsmonthly downloads
The Security WGThe Security WG
Uninitialized BufferUninitialized Buffer base64urlbase64url|| 2,000,0002,000,000 ||
XSS InjectionXSS Injection react-svgreact-svg|| 130,000130,000 ||
monthly downloadsmonthly downloads
The Security WGThe Security WG
Uninitialized BufferUninitialized Buffer base64urlbase64url|| 2,000,0002,000,000 ||
XSS InjectionXSS Injection react-svgreact-svg|| 130,000130,000 ||
Path TraversalPath Traversal serveserve|| 564,000564,000 ||
monthly downloadsmonthly downloads
The Security WGThe Security WG
Uninitialized BufferUninitialized Buffer base64urlbase64url|| 2,000,0002,000,000 ||
XSS InjectionXSS Injection react-svgreact-svg|| 130,000130,000 ||
Path TraversalPath Traversal serveserve|| 564,000564,000 ||
ReDOSReDOS protobufjsprotobufjs|| 7,200,0007,200,000 ||
monthly downloadsmonthly downloads
0101 Malicious modules & compromised accountsMalicious modules & compromised accounts||
Black Clouds & Silver LiningsBlack Clouds & Silver Linings
in Node.js Securityin Node.js Security
||
0101 Malicious modules & compromised accountsMalicious modules & compromised accounts
02 02 ||
||
Common Security Pitfalls in Node.jsCommon Security Pitfalls in Node.js
Black Clouds & Silver LiningsBlack Clouds & Silver Linings
in Node.js Securityin Node.js Security
||
||
0101 Malicious modules & compromised accountsMalicious modules & compromised accounts
02 02 ||
||
03 03 ||
Common Security Pitfalls in Node.jsCommon Security Pitfalls in Node.js
Developer awareness,Developer awareness,
Fix vulnerabilities in your open source libs,Fix vulnerabilities in your open source libs,
Node.js Security WGNode.js Security WG
Black Clouds & Silver LiningsBlack Clouds & Silver Linings
in Node.js Securityin Node.js Security
||
||
@liran_tal
github.com/lirantal
Liran TalLiran Tal
Developer AdvocateDeveloper Advocate
Use Open Source, Stay Secure.Use Open Source, Stay Secure.
Thank you!Thank you!

More Related Content

What's hot

Practical non blocking microservices in java 8
Practical non blocking microservices in java 8Practical non blocking microservices in java 8
Practical non blocking microservices in java 8
Michal Balinski
 
Encryption Boot Camp at Øredev
Encryption Boot Camp at ØredevEncryption Boot Camp at Øredev
Encryption Boot Camp at Øredev
Matthew McCullough
 
SBA Live Academy - Secure Containers for Developer by Mathias Tausig
SBA Live Academy - Secure Containers for Developer by Mathias TausigSBA Live Academy - Secure Containers for Developer by Mathias Tausig
SBA Live Academy - Secure Containers for Developer by Mathias Tausig
SBA Research
 
Bandit and Gosec - Security Linters
Bandit and Gosec - Security LintersBandit and Gosec - Security Linters
Bandit and Gosec - Security Linters
EricBrown328
 
Использование KASan для автономного гипервизора
Использование KASan для автономного гипервизораИспользование KASan для автономного гипервизора
Использование KASan для автономного гипервизора
Positive Hack Days
 
Monitoring & Securing Microservices in Kubernetes
Monitoring & Securing Microservices in KubernetesMonitoring & Securing Microservices in Kubernetes
Monitoring & Securing Microservices in Kubernetes
Michael Ducy
 
curl - a hobby project that conquered the world
curl - a hobby project that conquered the worldcurl - a hobby project that conquered the world
curl - a hobby project that conquered the world
Daniel Stenberg
 
Detection index learning based on cyber threat intelligence and its applicati...
Detection index learning based on cyber threat intelligence and its applicati...Detection index learning based on cyber threat intelligence and its applicati...
Detection index learning based on cyber threat intelligence and its applicati...
CODE BLUE
 
Landing code in curl
Landing code in curlLanding code in curl
Landing code in curl
Daniel Stenberg
 
Automating Security Response with Serverless
Automating Security Response with ServerlessAutomating Security Response with Serverless
Automating Security Response with Serverless
Michael Ducy
 
360° Kubernetes Security: From Source Code to K8s Configuration Security
360° Kubernetes Security: From Source Code to K8s Configuration Security360° Kubernetes Security: From Source Code to K8s Configuration Security
360° Kubernetes Security: From Source Code to K8s Configuration Security
DevOps.com
 
Encryption Boot Camp at JavaZone 2010
Encryption Boot Camp at JavaZone 2010Encryption Boot Camp at JavaZone 2010
Encryption Boot Camp at JavaZone 2010
Matthew McCullough
 
Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...
Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...
Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...
Sergey Gordeychik
 
Advanced Encryption on the JVM v0.2.8
Advanced Encryption on the JVM v0.2.8Advanced Encryption on the JVM v0.2.8
Advanced Encryption on the JVM v0.2.8
Matthew McCullough
 
Testing NodeJS Security
Testing NodeJS SecurityTesting NodeJS Security
Testing NodeJS Security
Jose Manuel Ortega Candel
 
Ángel Palomo Cisneros - Programming and playing a MITM attack [rooted2018]
Ángel Palomo Cisneros - Programming and playing a MITM attack [rooted2018]Ángel Palomo Cisneros - Programming and playing a MITM attack [rooted2018]
Ángel Palomo Cisneros - Programming and playing a MITM attack [rooted2018]
RootedCON
 
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSECPLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
PROIDEA
 
Rafa Sánchez & Fran Gomez - IoCker - When IPv6 met malware [rooted2019]
Rafa Sánchez & Fran Gomez - IoCker - When IPv6 met malware [rooted2019]Rafa Sánchez & Fran Gomez - IoCker - When IPv6 met malware [rooted2019]
Rafa Sánchez & Fran Gomez - IoCker - When IPv6 met malware [rooted2019]
RootedCON
 
Is my software ecosystem healthy? It depends!
Is my software ecosystem healthy? It depends!Is my software ecosystem healthy? It depends!
Is my software ecosystem healthy? It depends!
Tom Mens
 
Dev(Sec)Ops - Architecture for Security and Compliance
Dev(Sec)Ops - Architecture for Security and ComplianceDev(Sec)Ops - Architecture for Security and Compliance
Dev(Sec)Ops - Architecture for Security and Compliance
Yi-Feng Tzeng
 

What's hot (20)

Practical non blocking microservices in java 8
Practical non blocking microservices in java 8Practical non blocking microservices in java 8
Practical non blocking microservices in java 8
 
Encryption Boot Camp at Øredev
Encryption Boot Camp at ØredevEncryption Boot Camp at Øredev
Encryption Boot Camp at Øredev
 
SBA Live Academy - Secure Containers for Developer by Mathias Tausig
SBA Live Academy - Secure Containers for Developer by Mathias TausigSBA Live Academy - Secure Containers for Developer by Mathias Tausig
SBA Live Academy - Secure Containers for Developer by Mathias Tausig
 
Bandit and Gosec - Security Linters
Bandit and Gosec - Security LintersBandit and Gosec - Security Linters
Bandit and Gosec - Security Linters
 
Использование KASan для автономного гипервизора
Использование KASan для автономного гипервизораИспользование KASan для автономного гипервизора
Использование KASan для автономного гипервизора
 
Monitoring & Securing Microservices in Kubernetes
Monitoring & Securing Microservices in KubernetesMonitoring & Securing Microservices in Kubernetes
Monitoring & Securing Microservices in Kubernetes
 
curl - a hobby project that conquered the world
curl - a hobby project that conquered the worldcurl - a hobby project that conquered the world
curl - a hobby project that conquered the world
 
Detection index learning based on cyber threat intelligence and its applicati...
Detection index learning based on cyber threat intelligence and its applicati...Detection index learning based on cyber threat intelligence and its applicati...
Detection index learning based on cyber threat intelligence and its applicati...
 
Landing code in curl
Landing code in curlLanding code in curl
Landing code in curl
 
Automating Security Response with Serverless
Automating Security Response with ServerlessAutomating Security Response with Serverless
Automating Security Response with Serverless
 
360° Kubernetes Security: From Source Code to K8s Configuration Security
360° Kubernetes Security: From Source Code to K8s Configuration Security360° Kubernetes Security: From Source Code to K8s Configuration Security
360° Kubernetes Security: From Source Code to K8s Configuration Security
 
Encryption Boot Camp at JavaZone 2010
Encryption Boot Camp at JavaZone 2010Encryption Boot Camp at JavaZone 2010
Encryption Boot Camp at JavaZone 2010
 
Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...
Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...
Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...
 
Advanced Encryption on the JVM v0.2.8
Advanced Encryption on the JVM v0.2.8Advanced Encryption on the JVM v0.2.8
Advanced Encryption on the JVM v0.2.8
 
Testing NodeJS Security
Testing NodeJS SecurityTesting NodeJS Security
Testing NodeJS Security
 
Ángel Palomo Cisneros - Programming and playing a MITM attack [rooted2018]
Ángel Palomo Cisneros - Programming and playing a MITM attack [rooted2018]Ángel Palomo Cisneros - Programming and playing a MITM attack [rooted2018]
Ángel Palomo Cisneros - Programming and playing a MITM attack [rooted2018]
 
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSECPLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
 
Rafa Sánchez & Fran Gomez - IoCker - When IPv6 met malware [rooted2019]
Rafa Sánchez & Fran Gomez - IoCker - When IPv6 met malware [rooted2019]Rafa Sánchez & Fran Gomez - IoCker - When IPv6 met malware [rooted2019]
Rafa Sánchez & Fran Gomez - IoCker - When IPv6 met malware [rooted2019]
 
Is my software ecosystem healthy? It depends!
Is my software ecosystem healthy? It depends!Is my software ecosystem healthy? It depends!
Is my software ecosystem healthy? It depends!
 
Dev(Sec)Ops - Architecture for Security and Compliance
Dev(Sec)Ops - Architecture for Security and ComplianceDev(Sec)Ops - Architecture for Security and Compliance
Dev(Sec)Ops - Architecture for Security and Compliance
 

Similar to Black Clouds and Silver Linings in Node.js Security - Liran Tal Snyk OWASP Global AppSec

stackconf 2021 | Continuous Security – integrating security into your pipelines
stackconf 2021 | Continuous Security – integrating security into your pipelinesstackconf 2021 | Continuous Security – integrating security into your pipelines
stackconf 2021 | Continuous Security – integrating security into your pipelines
NETWAYS
 
The Container Security Checklist
The Container Security Checklist The Container Security Checklist
The Container Security Checklist
LibbySchulze
 
Introduction to VeriFast @ Kyoto
Introduction to VeriFast @ KyotoIntroduction to VeriFast @ Kyoto
Introduction to VeriFast @ Kyoto
Kiwamu Okabe
 
Network Security Open Source Software Developer Certification
Network Security Open Source Software Developer CertificationNetwork Security Open Source Software Developer Certification
Network Security Open Source Software Developer Certification
Vskills
 
Node.js security - JS Day Italy 2018
Node.js security - JS Day Italy 2018Node.js security - JS Day Italy 2018
Node.js security - JS Day Italy 2018
Liran Tal
 
Node.js Security - XSS, Vulnerable Dependencies, Snyk, OWASP
Node.js Security - XSS, Vulnerable Dependencies, Snyk, OWASP Node.js Security - XSS, Vulnerable Dependencies, Snyk, OWASP
Node.js Security - XSS, Vulnerable Dependencies, Snyk, OWASP
Liran Tal
 
Securing containers by Breaking In - Liran Tal - DevSecCon Tel Aviv 2019
Securing containers by Breaking In - Liran Tal - DevSecCon Tel Aviv 2019Securing containers by Breaking In - Liran Tal - DevSecCon Tel Aviv 2019
Securing containers by Breaking In - Liran Tal - DevSecCon Tel Aviv 2019
Liran Tal
 
Snyk Intro - Developer Security Essentials 2022
Snyk Intro - Developer Security Essentials 2022Snyk Intro - Developer Security Essentials 2022
Snyk Intro - Developer Security Essentials 2022
Liran Tal
 
Stranger Danger: Securing Third Party Components (Tech2020)
Stranger Danger: Securing Third Party Components (Tech2020)Stranger Danger: Securing Third Party Components (Tech2020)
Stranger Danger: Securing Third Party Components (Tech2020)
Guy Podjarny
 
The 7 characteristics of container native infrastructure, LinuxCon/ContainerC...
The 7 characteristics of container native infrastructure, LinuxCon/ContainerC...The 7 characteristics of container native infrastructure, LinuxCon/ContainerC...
The 7 characteristics of container native infrastructure, LinuxCon/ContainerC...
Casey Bisson
 
Shmoocon 2013 - OpenStack Security Brief
Shmoocon 2013 - OpenStack Security BriefShmoocon 2013 - OpenStack Security Brief
Shmoocon 2013 - OpenStack Security Brief
openfly
 
stackconf 2020 | Speeding up Linux disk encryption by Ignat Korchagin
stackconf 2020 | Speeding up Linux disk encryption by Ignat Korchaginstackconf 2020 | Speeding up Linux disk encryption by Ignat Korchagin
stackconf 2020 | Speeding up Linux disk encryption by Ignat Korchagin
NETWAYS
 
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
Jarrod Overson
 
The Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CDThe Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CD
James Wickett
 
Hybridizing Kubernetes and HPC securely - Pavan Gupta
Hybridizing Kubernetes and HPC securely - Pavan GuptaHybridizing Kubernetes and HPC securely - Pavan Gupta
Hybridizing Kubernetes and HPC securely - Pavan Gupta
PacificResearchPlatform
 
The Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CDThe Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CD
James Wickett
 
Hardening Your CI/CD Pipelines with GitOps and Continuous Security
Hardening Your CI/CD Pipelines with GitOps and Continuous SecurityHardening Your CI/CD Pipelines with GitOps and Continuous Security
Hardening Your CI/CD Pipelines with GitOps and Continuous Security
Weaveworks
 
[Blackhat EU'14] Attacking the Linux PRNG on Android and Embedded Devices
[Blackhat EU'14] Attacking the Linux PRNG on Android and Embedded Devices[Blackhat EU'14] Attacking the Linux PRNG on Android and Embedded Devices
[Blackhat EU'14] Attacking the Linux PRNG on Android and Embedded Devices
srkedmi
 
The DevSecOps Builder’s Guide to the CI/CD Pipeline
The DevSecOps Builder’s Guide to the CI/CD PipelineThe DevSecOps Builder’s Guide to the CI/CD Pipeline
The DevSecOps Builder’s Guide to the CI/CD Pipeline
James Wickett
 
Cluj JSHeroes 2017 - Liran Tal on Node.js Security
Cluj JSHeroes 2017 - Liran Tal on Node.js SecurityCluj JSHeroes 2017 - Liran Tal on Node.js Security
Cluj JSHeroes 2017 - Liran Tal on Node.js Security
Liran Tal
 

Similar to Black Clouds and Silver Linings in Node.js Security - Liran Tal Snyk OWASP Global AppSec (20)

stackconf 2021 | Continuous Security – integrating security into your pipelines
stackconf 2021 | Continuous Security – integrating security into your pipelinesstackconf 2021 | Continuous Security – integrating security into your pipelines
stackconf 2021 | Continuous Security – integrating security into your pipelines
 
The Container Security Checklist
The Container Security Checklist The Container Security Checklist
The Container Security Checklist
 
Introduction to VeriFast @ Kyoto
Introduction to VeriFast @ KyotoIntroduction to VeriFast @ Kyoto
Introduction to VeriFast @ Kyoto
 
Network Security Open Source Software Developer Certification
Network Security Open Source Software Developer CertificationNetwork Security Open Source Software Developer Certification
Network Security Open Source Software Developer Certification
 
Node.js security - JS Day Italy 2018
Node.js security - JS Day Italy 2018Node.js security - JS Day Italy 2018
Node.js security - JS Day Italy 2018
 
Node.js Security - XSS, Vulnerable Dependencies, Snyk, OWASP
Node.js Security - XSS, Vulnerable Dependencies, Snyk, OWASP Node.js Security - XSS, Vulnerable Dependencies, Snyk, OWASP
Node.js Security - XSS, Vulnerable Dependencies, Snyk, OWASP
 
Securing containers by Breaking In - Liran Tal - DevSecCon Tel Aviv 2019
Securing containers by Breaking In - Liran Tal - DevSecCon Tel Aviv 2019Securing containers by Breaking In - Liran Tal - DevSecCon Tel Aviv 2019
Securing containers by Breaking In - Liran Tal - DevSecCon Tel Aviv 2019
 
Snyk Intro - Developer Security Essentials 2022
Snyk Intro - Developer Security Essentials 2022Snyk Intro - Developer Security Essentials 2022
Snyk Intro - Developer Security Essentials 2022
 
Stranger Danger: Securing Third Party Components (Tech2020)
Stranger Danger: Securing Third Party Components (Tech2020)Stranger Danger: Securing Third Party Components (Tech2020)
Stranger Danger: Securing Third Party Components (Tech2020)
 
The 7 characteristics of container native infrastructure, LinuxCon/ContainerC...
The 7 characteristics of container native infrastructure, LinuxCon/ContainerC...The 7 characteristics of container native infrastructure, LinuxCon/ContainerC...
The 7 characteristics of container native infrastructure, LinuxCon/ContainerC...
 
Shmoocon 2013 - OpenStack Security Brief
Shmoocon 2013 - OpenStack Security BriefShmoocon 2013 - OpenStack Security Brief
Shmoocon 2013 - OpenStack Security Brief
 
stackconf 2020 | Speeding up Linux disk encryption by Ignat Korchagin
stackconf 2020 | Speeding up Linux disk encryption by Ignat Korchaginstackconf 2020 | Speeding up Linux disk encryption by Ignat Korchagin
stackconf 2020 | Speeding up Linux disk encryption by Ignat Korchagin
 
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
 
The Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CDThe Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CD
 
Hybridizing Kubernetes and HPC securely - Pavan Gupta
Hybridizing Kubernetes and HPC securely - Pavan GuptaHybridizing Kubernetes and HPC securely - Pavan Gupta
Hybridizing Kubernetes and HPC securely - Pavan Gupta
 
The Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CDThe Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CD
 
Hardening Your CI/CD Pipelines with GitOps and Continuous Security
Hardening Your CI/CD Pipelines with GitOps and Continuous SecurityHardening Your CI/CD Pipelines with GitOps and Continuous Security
Hardening Your CI/CD Pipelines with GitOps and Continuous Security
 
[Blackhat EU'14] Attacking the Linux PRNG on Android and Embedded Devices
[Blackhat EU'14] Attacking the Linux PRNG on Android and Embedded Devices[Blackhat EU'14] Attacking the Linux PRNG on Android and Embedded Devices
[Blackhat EU'14] Attacking the Linux PRNG on Android and Embedded Devices
 
The DevSecOps Builder’s Guide to the CI/CD Pipeline
The DevSecOps Builder’s Guide to the CI/CD PipelineThe DevSecOps Builder’s Guide to the CI/CD Pipeline
The DevSecOps Builder’s Guide to the CI/CD Pipeline
 
Cluj JSHeroes 2017 - Liran Tal on Node.js Security
Cluj JSHeroes 2017 - Liran Tal on Node.js SecurityCluj JSHeroes 2017 - Liran Tal on Node.js Security
Cluj JSHeroes 2017 - Liran Tal on Node.js Security
 

Recently uploaded

Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdfTop Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
VALiNTRY360
 
14 th Edition of International conference on computer vision
14 th Edition of International conference on computer vision14 th Edition of International conference on computer vision
14 th Edition of International conference on computer vision
ShulagnaSarkar2
 
Mobile App Development Company In Noida | Drona Infotech
Mobile App Development Company In Noida | Drona InfotechMobile App Development Company In Noida | Drona Infotech
Mobile App Development Company In Noida | Drona Infotech
Drona Infotech
 
Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)
Julian Hyde
 
Oracle 23c New Features For DBAs and Developers.pptx
Oracle 23c New Features For DBAs and Developers.pptxOracle 23c New Features For DBAs and Developers.pptx
Oracle 23c New Features For DBAs and Developers.pptx
Remote DBA Services
 
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
XfilesPro
 
E-commerce Development Services- Hornet Dynamics
E-commerce Development Services- Hornet DynamicsE-commerce Development Services- Hornet Dynamics
E-commerce Development Services- Hornet Dynamics
Hornet Dynamics
 
Project Management: The Role of Project Dashboards.pdf
Project Management: The Role of Project Dashboards.pdfProject Management: The Role of Project Dashboards.pdf
Project Management: The Role of Project Dashboards.pdf
Karya Keeper
 
INTRODUCTION TO AI CLASSICAL THEORY TARGETED EXAMPLES
INTRODUCTION TO AI CLASSICAL THEORY TARGETED EXAMPLESINTRODUCTION TO AI CLASSICAL THEORY TARGETED EXAMPLES
INTRODUCTION TO AI CLASSICAL THEORY TARGETED EXAMPLES
anfaltahir1010
 
DECODING JAVA THREAD DUMPS: MASTER THE ART OF ANALYSIS
DECODING JAVA THREAD DUMPS: MASTER THE ART OF ANALYSISDECODING JAVA THREAD DUMPS: MASTER THE ART OF ANALYSIS
DECODING JAVA THREAD DUMPS: MASTER THE ART OF ANALYSIS
Tier1 app
 
ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, FactsALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
Green Software Development
 
E-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian Companies
E-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian CompaniesE-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian Companies
E-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian Companies
Quickdice ERP
 
8 Best Automated Android App Testing Tool and Framework in 2024.pdf
8 Best Automated Android App Testing Tool and Framework in 2024.pdf8 Best Automated Android App Testing Tool and Framework in 2024.pdf
8 Best Automated Android App Testing Tool and Framework in 2024.pdf
kalichargn70th171
 
Webinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for EmbeddedWebinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for Embedded
ICS
 
GreenCode-A-VSCode-Plugin--Dario-Jurisic
GreenCode-A-VSCode-Plugin--Dario-JurisicGreenCode-A-VSCode-Plugin--Dario-Jurisic
GreenCode-A-VSCode-Plugin--Dario-Jurisic
Green Software Development
 
Baha Majid WCA4Z IBM Z Customer Council Boston June 2024.pdf
Baha Majid WCA4Z IBM Z Customer Council Boston June 2024.pdfBaha Majid WCA4Z IBM Z Customer Council Boston June 2024.pdf
Baha Majid WCA4Z IBM Z Customer Council Boston June 2024.pdf
Baha Majid
 
Malibou Pitch Deck For Its €3M Seed Round
Malibou Pitch Deck For Its €3M Seed RoundMalibou Pitch Deck For Its €3M Seed Round
Malibou Pitch Deck For Its €3M Seed Round
sjcobrien
 
Kubernetes at Scale: Going Multi-Cluster with Istio
Kubernetes at Scale:  Going Multi-Cluster  with IstioKubernetes at Scale:  Going Multi-Cluster  with Istio
Kubernetes at Scale: Going Multi-Cluster with Istio
Severalnines
 
Quarter 3 SLRP grade 9.. gshajsbhhaheabh
Quarter 3 SLRP grade 9.. gshajsbhhaheabhQuarter 3 SLRP grade 9.. gshajsbhhaheabh
Quarter 3 SLRP grade 9.. gshajsbhhaheabh
aisafed42
 
The Key to Digital Success_ A Comprehensive Guide to Continuous Testing Integ...
The Key to Digital Success_ A Comprehensive Guide to Continuous Testing Integ...The Key to Digital Success_ A Comprehensive Guide to Continuous Testing Integ...
The Key to Digital Success_ A Comprehensive Guide to Continuous Testing Integ...
kalichargn70th171
 

Recently uploaded (20)

Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdfTop Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
 
14 th Edition of International conference on computer vision
14 th Edition of International conference on computer vision14 th Edition of International conference on computer vision
14 th Edition of International conference on computer vision
 
Mobile App Development Company In Noida | Drona Infotech
Mobile App Development Company In Noida | Drona InfotechMobile App Development Company In Noida | Drona Infotech
Mobile App Development Company In Noida | Drona Infotech
 
Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)
 
Oracle 23c New Features For DBAs and Developers.pptx
Oracle 23c New Features For DBAs and Developers.pptxOracle 23c New Features For DBAs and Developers.pptx
Oracle 23c New Features For DBAs and Developers.pptx
 
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
 
E-commerce Development Services- Hornet Dynamics
E-commerce Development Services- Hornet DynamicsE-commerce Development Services- Hornet Dynamics
E-commerce Development Services- Hornet Dynamics
 
Project Management: The Role of Project Dashboards.pdf
Project Management: The Role of Project Dashboards.pdfProject Management: The Role of Project Dashboards.pdf
Project Management: The Role of Project Dashboards.pdf
 
INTRODUCTION TO AI CLASSICAL THEORY TARGETED EXAMPLES
INTRODUCTION TO AI CLASSICAL THEORY TARGETED EXAMPLESINTRODUCTION TO AI CLASSICAL THEORY TARGETED EXAMPLES
INTRODUCTION TO AI CLASSICAL THEORY TARGETED EXAMPLES
 
DECODING JAVA THREAD DUMPS: MASTER THE ART OF ANALYSIS
DECODING JAVA THREAD DUMPS: MASTER THE ART OF ANALYSISDECODING JAVA THREAD DUMPS: MASTER THE ART OF ANALYSIS
DECODING JAVA THREAD DUMPS: MASTER THE ART OF ANALYSIS
 
ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, FactsALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
 
E-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian Companies
E-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian CompaniesE-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian Companies
E-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian Companies
 
8 Best Automated Android App Testing Tool and Framework in 2024.pdf
8 Best Automated Android App Testing Tool and Framework in 2024.pdf8 Best Automated Android App Testing Tool and Framework in 2024.pdf
8 Best Automated Android App Testing Tool and Framework in 2024.pdf
 
Webinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for EmbeddedWebinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for Embedded
 
GreenCode-A-VSCode-Plugin--Dario-Jurisic
GreenCode-A-VSCode-Plugin--Dario-JurisicGreenCode-A-VSCode-Plugin--Dario-Jurisic
GreenCode-A-VSCode-Plugin--Dario-Jurisic
 
Baha Majid WCA4Z IBM Z Customer Council Boston June 2024.pdf
Baha Majid WCA4Z IBM Z Customer Council Boston June 2024.pdfBaha Majid WCA4Z IBM Z Customer Council Boston June 2024.pdf
Baha Majid WCA4Z IBM Z Customer Council Boston June 2024.pdf
 
Malibou Pitch Deck For Its €3M Seed Round
Malibou Pitch Deck For Its €3M Seed RoundMalibou Pitch Deck For Its €3M Seed Round
Malibou Pitch Deck For Its €3M Seed Round
 
Kubernetes at Scale: Going Multi-Cluster with Istio
Kubernetes at Scale:  Going Multi-Cluster  with IstioKubernetes at Scale:  Going Multi-Cluster  with Istio
Kubernetes at Scale: Going Multi-Cluster with Istio
 
Quarter 3 SLRP grade 9.. gshajsbhhaheabh
Quarter 3 SLRP grade 9.. gshajsbhhaheabhQuarter 3 SLRP grade 9.. gshajsbhhaheabh
Quarter 3 SLRP grade 9.. gshajsbhhaheabh
 
The Key to Digital Success_ A Comprehensive Guide to Continuous Testing Integ...
The Key to Digital Success_ A Comprehensive Guide to Continuous Testing Integ...The Key to Digital Success_ A Comprehensive Guide to Continuous Testing Integ...
The Key to Digital Success_ A Comprehensive Guide to Continuous Testing Integ...
 

Black Clouds and Silver Linings in Node.js Security - Liran Tal Snyk OWASP Global AppSec