SlideShare a Scribd company logo
w w w . m i n d e d s e c u r i t y . c o m
Who we are
✓
✓
✓
✓
✓
w w w . m i n d e d s e c u r i t y . c o m
Mission - Since 2007
✓
✓
✓
Minded Security: focus and strategies
w w w . m i n d e d s e c u r i t y . c o m
Here’s a little journey through time telling the story of
Minded Security approach and results in AppSec research.
4
w w w . m i n d e d s e c u r i t y . c o m
5
Industry in 2007
w w w . m i n d e d s e c u r i t y . c o m
It was 2007. We founded Minded Security with in mind that:
❑ Awareness is the first step to any change.
❑ Every year needs and offers change.
❑ Technology market pushes for innovation.
❑ We are an ambitious group of smart people with an high
level of expertise.
❑ Each company is a drop in the ocean of InfoSec Market (it
was in 2k7, let alone today! :)
6
Minded Security
w w w . m i n d e d s e c u r i t y . c o m
SINCE
“Awareness is the first step to any change”
AND
We want AppSec to be pushed in SDLC as much as possible
LET’S CONSIDER
AppSec Research as one of the keys to AppSec awareness
(well... as long as it involves widespread software ;)
...and let’s see what happens!
7
AppSec Awareness in Software Industry
w w w . m i n d e d s e c u r i t y . c o m
In 2007, when the majority was improving the server side
with WAFs, preventing SQL Injections and such.
What is the less mature type of software and most
widespread?
The client side.
That was the first research in Minded Security.
8
2007-2017 - The Client Side
w w w . m i n d e d s e c u r i t y . c o m
❑ Focus on browsers and browser plugins.
❑ Browsers + Adobe and Flash are on every PC and people
and companies completely trust the Browser sandbox…
❑ Most of the vulnerabilities rely on hard-to-find issues and
exploit such as Buffer Overflows and similar.
9
2007 - Client side Security
w w w . m i n d e d s e c u r i t y . c o m
❑ Adobe Universal Cross Site Scripting was an earthquake in Info
Security.
❑ For its simplicity and impact:
▪ Any browser accessing a pdf, locally or remotely, would have let
an attacker to read any file by abusing JavaScript Ajax
functionalities and the JavaScript: pseudo protocol.
http://host/file.pdf#blah=javascript:alert(“XSS”); < Remote
file:///C:/Program%20Files/Adobe/Acrobat%207.0/Resource/ENUtxt.pdf#blah=javascript:alert(“XSS”);
< Local
10
2007 - The Adobe UXSS
w w w . m i n d e d s e c u r i t y . c o m
Industry response - Adobe:
11
San Jose AppSec 2007
w w w . m i n d e d s e c u r i t y . c o m
❑ Flash Research + Tool to check issues at runtime using smart
fuzzing.
❑ Actionscript, exposed several methods that could be abused by
attackers in SWF files.
❑ Impact was similar to a UXSS but for SWF files.
A few months later we were
asked by Google to give a
Google Tech Talk.
This raised awareness among
the SWF Devs community
12
2008 Flash Security Research
w w w . m i n d e d s e c u r i t y . c o m
❑ Java Applets on DNS Rebinding:
▪ again, a client side issue exposing any browser to access
arbitrary files in the internal network.
https://blog.mindedsecurity.com/2010/10/dns-rebinding-on-java-applets.html
“DNS rebinding is a technique that turns a victim’s browser into a proxy for
attacking private networks. Attackers can change the IP associated with a domain
name after it has been used to load JavaScript. Since Same-Origin Policy (SOP) is
domain-based, the JavaScript will have access to the new IP.”
13
2010 - Java Applets
w w w . m i n d e d s e c u r i t y . c o m
14
DNS Rebinding
w w w . m i n d e d s e c u r i t y . c o m
So, what’s the status of Browsers Plugin today?
Minded Security with its published research and advisories
contributed to raising awareness in AppSec Industry in the topic
of Browsers and Plugins.
15
What’s the status of Browsers Plugin today?
w w w . m i n d e d s e c u r i t y . c o m
❑ The last step was JavaScript analysis.
❑ We created the first tool using Dynamic Tainting to Identify
and Analyze DOM Based XSS at runtime (IAST Tool when no
one used to call it that way)
▪ DOMinator - Rewrite of Mozilla JS Engine (2011)
• https://blog.mindedsecurity.com/2011/05/dominator-project.html
▪ BCDetect - Rewrite of JS on-the-fly (2016)
16
2010 - JavaScript Security
w w w . m i n d e d s e c u r i t y . c o m
The new motto is:
If you can’t name it you can’t identify it!
❑ Lacks of Attack formalization creates a void around
particular vulnerabilities.
❑ AppSec Industry needs formalization of attacks!
❑ Minded Security Contribution to this:
▪ 2009 JBOSS Bypass with Verb Tampering
▪ 2009 HTTP Parameter Pollution
▪ 2011 Expression Language Injection
▪ 2016 EL Injection in NetBeans
17
2009-2016 AppSec Industry Lacks
w w w . m i n d e d s e c u r i t y . c o m
❑ Vulnerability found and formalized by Arshan Dabirsiaghi.
❑ We found a very important issue on default JBoss
installations.
“Any user with with network access to a JBoss server was able
to bypass authentication control and perform Remote
Command Execution on the JBoss remote instance.”
https://www.mindedsecurity.com/index.php/research/advisories/msa030409
❑ Thanks to the formalization of the issue we (and other
researchers) were able to identify issues on several
products.
https://cheatsheetseries.owasp.org/assets/REST_Security_Cheat_Sheet_Bypassing_VBAAC_with_HTTP_Verb_Tampe
ring.pdf
18
JBoss - Verb Tampering
w w w . m i n d e d s e c u r i t y . c o m
Presented with Luca Carettoni at OWASP AppSec in 2009
Formalizes a particular type of Web Attack which takes
advantage of parsing issues of a web application.
https://owasp.org/www-pdf-archive/AppsecEU09_CarettoniDiPaola_v0.8.pdf
19
2009 - HTTP Parameter Pollution
w w w . m i n d e d s e c u r i t y . c o m
❑ A Spring related issue that due to double evaluation allows
an attacker to execute code in the context of the Expression
Language.
❑ The impact can vary from XSS, Sensitive Data access to
RCE.
https://www.mindedsecurity.com/fileshare/ExpressionLanguageInjection.pdf
❑ Several vulnerabilities of EL Injection have been found after
the publication of our paper.
❑ This research led a few years later to a more general
formalization named “Template Injection” by James Kettle of
PortSwigger.
20
2011 - Expression Language Injection
w w w . m i n d e d s e c u r i t y . c o m
❑ There is a virtual space everyone’s expects to be private,
even at home.
▪ How do we conceive our personal space in internet?
▪ How in our home/office/company?
❑ The issue involves what might be called:
Internal Perimeter Privacy or Cyber Proxemics
❑ Minded Security research also covered this topics with:
▪ 2018 - JStillery: JavaScript Malware Deobfuscation
▪ 2019 - DNS Rebinding + UPnP: A research to raise
awareness about an issue known since 2006.
▪ 2020 - Behave! A Browser Extension to warn if a web page
performs malicious scans in the internal network.
21
2018-2020 - Internal Perimeter Privacy
w w w . m i n d e d s e c u r i t y . c o m
https://www.slideshare.net/mindedsecurity/js-deobfuscation-with-jstillery-bsidesroma-2018
22
2018 - JStillery
w w w . m i n d e d s e c u r i t y . c o m
❑ DNS Rebinding.Rewind + IOT == Privacy gone
23
2019 DNS Rebinding + UPnP
w w w . m i n d e d s e c u r i t y . c o m
❑ A (Still in Development) monitoring browser extension for
pages acting as bad boys.
https://github.com/mindedsecurity/behave
24
2020 - Behave!
w w w . m i n d e d s e c u r i t y . c o m
❑ A (Still in Development) monitoring browser extension for
pages acting as bad boys.
https://github.com/mindedsecurity/behave
25
2020 - Behave!
w w w . m i n d e d s e c u r i t y . c o m
Key Role of Minded Security in OWASP
✓
✓
✓
✓
✓
w w w . m i n d e d s e c u r i t y . c o m
❑ Research, Development, Participation and Vertical
Expertise are a winning approach if pursued with attention
and dedication.
❑ Our expertise is supported and cherished by a team of very
smart people working with passion and focus.
❑ This approach led Minded Security to be an important
reality in Application Security since 2007 to present day.
❑ At international level.
27
Conclusions
w w w . m i n d e d s e c u r i t y . c o m
Minded Security Customers & Global Reach
 

More Related Content

What's hot

Appsec DC - wXf -2010
Appsec DC - wXf  -2010Appsec DC - wXf  -2010
Appsec DC - wXf -2010
Chris Gates
 
[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detail[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detail
OWASP
 
Equifax cyber attack contained by containers
Equifax cyber attack contained by containersEquifax cyber attack contained by containers
Equifax cyber attack contained by containers
Aqua Security
 
[Wroclaw #4] WebRTC & security: 101
[Wroclaw #4] WebRTC & security: 101[Wroclaw #4] WebRTC & security: 101
[Wroclaw #4] WebRTC & security: 101
OWASP
 
[OWASP Poland Day] Saving private token
[OWASP Poland Day] Saving private token[OWASP Poland Day] Saving private token
[OWASP Poland Day] Saving private token
OWASP
 
[Wroclaw #7] Why So Serial?
[Wroclaw #7] Why So Serial?[Wroclaw #7] Why So Serial?
[Wroclaw #7] Why So Serial?
OWASP
 
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
Chris Gates
 
Let's get evil - threat modeling at scale
Let's get evil - threat modeling at scaleLet's get evil - threat modeling at scale
Let's get evil - threat modeling at scale
SecuRing
 
PLNOG23 - Paweł Rzepa - Attacking AWS: the full cyber kill chain
PLNOG23 - Paweł Rzepa - Attacking AWS: the full cyber kill chainPLNOG23 - Paweł Rzepa - Attacking AWS: the full cyber kill chain
PLNOG23 - Paweł Rzepa - Attacking AWS: the full cyber kill chain
PROIDEA
 
[OPD 2019] Trusted types and the end of DOM XSS
[OPD 2019] Trusted types and the end of DOM XSS[OPD 2019] Trusted types and the end of DOM XSS
[OPD 2019] Trusted types and the end of DOM XSS
OWASP
 
[OWASP Poland Day] Web App Security Architectures
[OWASP Poland Day] Web App Security Architectures[OWASP Poland Day] Web App Security Architectures
[OWASP Poland Day] Web App Security Architectures
OWASP
 
Securing your AngularJS Application
Securing your AngularJS ApplicationSecuring your AngularJS Application
Securing your AngularJS Application
Philippe De Ryck
 
Introduction to Mod security session April 2016
Introduction to Mod security session April 2016Introduction to Mod security session April 2016
Introduction to Mod security session April 2016
Rahul
 
Introduction to the Nancy Framework
Introduction to the Nancy FrameworkIntroduction to the Nancy Framework
Introduction to the Nancy Framework
Tim Bourguignon
 
[Wroclaw #5] OWASP Projects: beyond Top 10
[Wroclaw #5] OWASP Projects: beyond Top 10[Wroclaw #5] OWASP Projects: beyond Top 10
[Wroclaw #5] OWASP Projects: beyond Top 10
OWASP
 
Serverless security: attack & defense
 Serverless security: attack & defense Serverless security: attack & defense
Serverless security: attack & defense
SecuRing
 
[Wroclaw #7] Security test automation
[Wroclaw #7] Security test automation[Wroclaw #7] Security test automation
[Wroclaw #7] Security test automation
OWASP
 
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standardsWebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
SecuRing
 
Csp and http headers
Csp and http headersCsp and http headers
Csp and http headers
ColdFusionConference
 
OWASP Serverless Top 10
OWASP Serverless Top 10OWASP Serverless Top 10
OWASP Serverless Top 10
Chandrapal Badshah
 

What's hot (20)

Appsec DC - wXf -2010
Appsec DC - wXf  -2010Appsec DC - wXf  -2010
Appsec DC - wXf -2010
 
[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detail[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detail
 
Equifax cyber attack contained by containers
Equifax cyber attack contained by containersEquifax cyber attack contained by containers
Equifax cyber attack contained by containers
 
[Wroclaw #4] WebRTC & security: 101
[Wroclaw #4] WebRTC & security: 101[Wroclaw #4] WebRTC & security: 101
[Wroclaw #4] WebRTC & security: 101
 
[OWASP Poland Day] Saving private token
[OWASP Poland Day] Saving private token[OWASP Poland Day] Saving private token
[OWASP Poland Day] Saving private token
 
[Wroclaw #7] Why So Serial?
[Wroclaw #7] Why So Serial?[Wroclaw #7] Why So Serial?
[Wroclaw #7] Why So Serial?
 
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
 
Let's get evil - threat modeling at scale
Let's get evil - threat modeling at scaleLet's get evil - threat modeling at scale
Let's get evil - threat modeling at scale
 
PLNOG23 - Paweł Rzepa - Attacking AWS: the full cyber kill chain
PLNOG23 - Paweł Rzepa - Attacking AWS: the full cyber kill chainPLNOG23 - Paweł Rzepa - Attacking AWS: the full cyber kill chain
PLNOG23 - Paweł Rzepa - Attacking AWS: the full cyber kill chain
 
[OPD 2019] Trusted types and the end of DOM XSS
[OPD 2019] Trusted types and the end of DOM XSS[OPD 2019] Trusted types and the end of DOM XSS
[OPD 2019] Trusted types and the end of DOM XSS
 
[OWASP Poland Day] Web App Security Architectures
[OWASP Poland Day] Web App Security Architectures[OWASP Poland Day] Web App Security Architectures
[OWASP Poland Day] Web App Security Architectures
 
Securing your AngularJS Application
Securing your AngularJS ApplicationSecuring your AngularJS Application
Securing your AngularJS Application
 
Introduction to Mod security session April 2016
Introduction to Mod security session April 2016Introduction to Mod security session April 2016
Introduction to Mod security session April 2016
 
Introduction to the Nancy Framework
Introduction to the Nancy FrameworkIntroduction to the Nancy Framework
Introduction to the Nancy Framework
 
[Wroclaw #5] OWASP Projects: beyond Top 10
[Wroclaw #5] OWASP Projects: beyond Top 10[Wroclaw #5] OWASP Projects: beyond Top 10
[Wroclaw #5] OWASP Projects: beyond Top 10
 
Serverless security: attack & defense
 Serverless security: attack & defense Serverless security: attack & defense
Serverless security: attack & defense
 
[Wroclaw #7] Security test automation
[Wroclaw #7] Security test automation[Wroclaw #7] Security test automation
[Wroclaw #7] Security test automation
 
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standardsWebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
 
Csp and http headers
Csp and http headersCsp and http headers
Csp and http headers
 
OWASP Serverless Top 10
OWASP Serverless Top 10OWASP Serverless Top 10
OWASP Serverless Top 10
 

Similar to Ieee S&P 2020 - Software Security: from Research to Industry.

Mobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the CodeMobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the Code
NowSecure
 
Enjoying the full stack - Frontend 2010
Enjoying the full stack - Frontend 2010Enjoying the full stack - Frontend 2010
Enjoying the full stack - Frontend 2010
Christian Heilmann
 
(In)Security Implication in the JS Universe
(In)Security Implication in the JS Universe(In)Security Implication in the JS Universe
(In)Security Implication in the JS Universe
Stefano Di Paola
 
Help Doctor, my application is an onion!
Help Doctor, my application is an onion!Help Doctor, my application is an onion!
Help Doctor, my application is an onion!
Sebastián Guerrero Selma
 
8 tips for mastering node.js
8 tips for mastering node.js8 tips for mastering node.js
8 tips for mastering node.js
Solution Analysts
 
8 tips for mastering node.js
8 tips for mastering node.js8 tips for mastering node.js
8 tips for mastering node.js
Solution Analysts
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt Labs
RedhuntLabs2
 
Application security for the modern web - ISSA South Texas Houston DevOps
Application security for the modern web - ISSA South Texas Houston DevOpsApplication security for the modern web - ISSA South Texas Houston DevOps
Application security for the modern web - ISSA South Texas Houston DevOps
Phillip Maddux
 
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
NowSecure
 
(Isc)² secure johannesburg
(Isc)² secure johannesburg (Isc)² secure johannesburg
(Isc)² secure johannesburg
Tunde Ogunkoya
 
Andrea Di Persio
Andrea Di PersioAndrea Di Persio
Andrea Di Persio
CodeFest
 
Enterprise serverless
Enterprise serverlessEnterprise serverless
Enterprise serverless
DmitryLozitskiy2
 
CSW2017 Weston miller csw17_mitigating_native_remote_code_execution
CSW2017 Weston miller csw17_mitigating_native_remote_code_executionCSW2017 Weston miller csw17_mitigating_native_remote_code_execution
CSW2017 Weston miller csw17_mitigating_native_remote_code_execution
CanSecWest
 
Secure Coding for Java - An Introduction
Secure Coding for Java - An IntroductionSecure Coding for Java - An Introduction
Secure Coding for Java - An Introduction
Sebastien Gioria
 
Secure Coding for Java - An introduction
Secure Coding for Java - An introductionSecure Coding for Java - An introduction
Secure Coding for Java - An introduction
Sebastien Gioria
 
2013 06-27-securecoding-en - jug pch
2013 06-27-securecoding-en - jug pch2013 06-27-securecoding-en - jug pch
2013 06-27-securecoding-en - jug pchSébastien GIORIA
 
New Era of Software with modern Application Security v1.0
New Era of Software with modern Application Security v1.0New Era of Software with modern Application Security v1.0
New Era of Software with modern Application Security v1.0
Dinis Cruz
 
[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух
[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух
[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух
OWASP Russia
 
2014 09-04-pj
2014 09-04-pj2014 09-04-pj
2014 09-04-pj
Sébastien GIORIA
 
CV-Roy-Salha
CV-Roy-SalhaCV-Roy-Salha
CV-Roy-Salharoy salha
 

Similar to Ieee S&P 2020 - Software Security: from Research to Industry. (20)

Mobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the CodeMobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the Code
 
Enjoying the full stack - Frontend 2010
Enjoying the full stack - Frontend 2010Enjoying the full stack - Frontend 2010
Enjoying the full stack - Frontend 2010
 
(In)Security Implication in the JS Universe
(In)Security Implication in the JS Universe(In)Security Implication in the JS Universe
(In)Security Implication in the JS Universe
 
Help Doctor, my application is an onion!
Help Doctor, my application is an onion!Help Doctor, my application is an onion!
Help Doctor, my application is an onion!
 
8 tips for mastering node.js
8 tips for mastering node.js8 tips for mastering node.js
8 tips for mastering node.js
 
8 tips for mastering node.js
8 tips for mastering node.js8 tips for mastering node.js
8 tips for mastering node.js
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt Labs
 
Application security for the modern web - ISSA South Texas Houston DevOps
Application security for the modern web - ISSA South Texas Houston DevOpsApplication security for the modern web - ISSA South Texas Houston DevOps
Application security for the modern web - ISSA South Texas Houston DevOps
 
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
 
(Isc)² secure johannesburg
(Isc)² secure johannesburg (Isc)² secure johannesburg
(Isc)² secure johannesburg
 
Andrea Di Persio
Andrea Di PersioAndrea Di Persio
Andrea Di Persio
 
Enterprise serverless
Enterprise serverlessEnterprise serverless
Enterprise serverless
 
CSW2017 Weston miller csw17_mitigating_native_remote_code_execution
CSW2017 Weston miller csw17_mitigating_native_remote_code_executionCSW2017 Weston miller csw17_mitigating_native_remote_code_execution
CSW2017 Weston miller csw17_mitigating_native_remote_code_execution
 
Secure Coding for Java - An Introduction
Secure Coding for Java - An IntroductionSecure Coding for Java - An Introduction
Secure Coding for Java - An Introduction
 
Secure Coding for Java - An introduction
Secure Coding for Java - An introductionSecure Coding for Java - An introduction
Secure Coding for Java - An introduction
 
2013 06-27-securecoding-en - jug pch
2013 06-27-securecoding-en - jug pch2013 06-27-securecoding-en - jug pch
2013 06-27-securecoding-en - jug pch
 
New Era of Software with modern Application Security v1.0
New Era of Software with modern Application Security v1.0New Era of Software with modern Application Security v1.0
New Era of Software with modern Application Security v1.0
 
[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух
[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух
[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух
 
2014 09-04-pj
2014 09-04-pj2014 09-04-pj
2014 09-04-pj
 
CV-Roy-Salha
CV-Roy-SalhaCV-Roy-Salha
CV-Roy-Salha
 

More from Minded Security

Matteo Meucci - Security Summit 12th March 2019
Matteo Meucci - Security Summit 12th March 2019Matteo Meucci - Security Summit 12th March 2019
Matteo Meucci - Security Summit 12th March 2019
Minded Security
 
Microservices Security: dos and don'ts
Microservices Security: dos and don'tsMicroservices Security: dos and don'ts
Microservices Security: dos and don'ts
Minded Security
 
Live hacking Demo
Live hacking DemoLive hacking Demo
Live hacking Demo
Minded Security
 
Js deobfuscation with JStillery - bsides-roma 2018
Js deobfuscation with JStillery - bsides-roma 2018Js deobfuscation with JStillery - bsides-roma 2018
Js deobfuscation with JStillery - bsides-roma 2018
Minded Security
 
Matteo Meucci Isaca Venice - 2017
Matteo Meucci  Isaca Venice - 2017Matteo Meucci  Isaca Venice - 2017
Matteo Meucci Isaca Venice - 2017
Minded Security
 
BlueClosure Pitch - Cybertech Europe 2017
BlueClosure Pitch - Cybertech Europe 2017BlueClosure Pitch - Cybertech Europe 2017
BlueClosure Pitch - Cybertech Europe 2017
Minded Security
 
Minded Security - Fabrizio Bugli - (3rd) party like nobody's watching...
Minded Security - Fabrizio Bugli - (3rd) party like nobody's watching...Minded Security - Fabrizio Bugli - (3rd) party like nobody's watching...
Minded Security - Fabrizio Bugli - (3rd) party like nobody's watching...
Minded Security
 
Matteo meucci Software Security - Napoli 10112016
Matteo meucci   Software Security - Napoli 10112016Matteo meucci   Software Security - Napoli 10112016
Matteo meucci Software Security - Napoli 10112016
Minded Security
 
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015
Minded Security
 
Advanced JS Deobfuscation
Advanced JS DeobfuscationAdvanced JS Deobfuscation
Advanced JS Deobfuscation
Minded Security
 
Sandboxing JS and HTML. A lession Learned
Sandboxing JS and HTML. A lession LearnedSandboxing JS and HTML. A lession Learned
Sandboxing JS and HTML. A lession Learned
Minded Security
 
Concrete5 Sendmail RCE Advisory
Concrete5 Sendmail RCE AdvisoryConcrete5 Sendmail RCE Advisory
Concrete5 Sendmail RCE Advisory
Minded Security
 
Concrete5 Multiple Reflected XSS Advisory
Concrete5 Multiple Reflected XSS AdvisoryConcrete5 Multiple Reflected XSS Advisory
Concrete5 Multiple Reflected XSS Advisory
Minded Security
 
PHP Object Injection
PHP Object InjectionPHP Object Injection
PHP Object Injection
Minded Security
 
iOS Masque Attack
iOS Masque AttackiOS Masque Attack
iOS Masque Attack
Minded Security
 

More from Minded Security (15)

Matteo Meucci - Security Summit 12th March 2019
Matteo Meucci - Security Summit 12th March 2019Matteo Meucci - Security Summit 12th March 2019
Matteo Meucci - Security Summit 12th March 2019
 
Microservices Security: dos and don'ts
Microservices Security: dos and don'tsMicroservices Security: dos and don'ts
Microservices Security: dos and don'ts
 
Live hacking Demo
Live hacking DemoLive hacking Demo
Live hacking Demo
 
Js deobfuscation with JStillery - bsides-roma 2018
Js deobfuscation with JStillery - bsides-roma 2018Js deobfuscation with JStillery - bsides-roma 2018
Js deobfuscation with JStillery - bsides-roma 2018
 
Matteo Meucci Isaca Venice - 2017
Matteo Meucci  Isaca Venice - 2017Matteo Meucci  Isaca Venice - 2017
Matteo Meucci Isaca Venice - 2017
 
BlueClosure Pitch - Cybertech Europe 2017
BlueClosure Pitch - Cybertech Europe 2017BlueClosure Pitch - Cybertech Europe 2017
BlueClosure Pitch - Cybertech Europe 2017
 
Minded Security - Fabrizio Bugli - (3rd) party like nobody's watching...
Minded Security - Fabrizio Bugli - (3rd) party like nobody's watching...Minded Security - Fabrizio Bugli - (3rd) party like nobody's watching...
Minded Security - Fabrizio Bugli - (3rd) party like nobody's watching...
 
Matteo meucci Software Security - Napoli 10112016
Matteo meucci   Software Security - Napoli 10112016Matteo meucci   Software Security - Napoli 10112016
Matteo meucci Software Security - Napoli 10112016
 
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015
 
Advanced JS Deobfuscation
Advanced JS DeobfuscationAdvanced JS Deobfuscation
Advanced JS Deobfuscation
 
Sandboxing JS and HTML. A lession Learned
Sandboxing JS and HTML. A lession LearnedSandboxing JS and HTML. A lession Learned
Sandboxing JS and HTML. A lession Learned
 
Concrete5 Sendmail RCE Advisory
Concrete5 Sendmail RCE AdvisoryConcrete5 Sendmail RCE Advisory
Concrete5 Sendmail RCE Advisory
 
Concrete5 Multiple Reflected XSS Advisory
Concrete5 Multiple Reflected XSS AdvisoryConcrete5 Multiple Reflected XSS Advisory
Concrete5 Multiple Reflected XSS Advisory
 
PHP Object Injection
PHP Object InjectionPHP Object Injection
PHP Object Injection
 
iOS Masque Attack
iOS Masque AttackiOS Masque Attack
iOS Masque Attack
 

Recently uploaded

原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
3ipehhoa
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
laozhuseo02
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Brad Spiegel Macon GA
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Sanjeev Rampal
 
BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
natyesu
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
keoku
 
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdfJAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
Javier Lasa
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
Rogerio Filho
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
Arif0071
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
laozhuseo02
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
JeyaPerumal1
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
nirahealhty
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
3ipehhoa
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
3ipehhoa
 
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptxInternet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
VivekSinghShekhawat2
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
eutxy
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
ufdana
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
Gal Baras
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
JungkooksNonexistent
 

Recently uploaded (20)

原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
 
BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
 
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdfJAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
 
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptxInternet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
 

Ieee S&P 2020 - Software Security: from Research to Industry.

  • 1.
  • 2. w w w . m i n d e d s e c u r i t y . c o m Who we are ✓ ✓ ✓ ✓ ✓
  • 3. w w w . m i n d e d s e c u r i t y . c o m Mission - Since 2007 ✓ ✓ ✓ Minded Security: focus and strategies
  • 4. w w w . m i n d e d s e c u r i t y . c o m Here’s a little journey through time telling the story of Minded Security approach and results in AppSec research. 4
  • 5. w w w . m i n d e d s e c u r i t y . c o m 5 Industry in 2007
  • 6. w w w . m i n d e d s e c u r i t y . c o m It was 2007. We founded Minded Security with in mind that: ❑ Awareness is the first step to any change. ❑ Every year needs and offers change. ❑ Technology market pushes for innovation. ❑ We are an ambitious group of smart people with an high level of expertise. ❑ Each company is a drop in the ocean of InfoSec Market (it was in 2k7, let alone today! :) 6 Minded Security
  • 7. w w w . m i n d e d s e c u r i t y . c o m SINCE “Awareness is the first step to any change” AND We want AppSec to be pushed in SDLC as much as possible LET’S CONSIDER AppSec Research as one of the keys to AppSec awareness (well... as long as it involves widespread software ;) ...and let’s see what happens! 7 AppSec Awareness in Software Industry
  • 8. w w w . m i n d e d s e c u r i t y . c o m In 2007, when the majority was improving the server side with WAFs, preventing SQL Injections and such. What is the less mature type of software and most widespread? The client side. That was the first research in Minded Security. 8 2007-2017 - The Client Side
  • 9. w w w . m i n d e d s e c u r i t y . c o m ❑ Focus on browsers and browser plugins. ❑ Browsers + Adobe and Flash are on every PC and people and companies completely trust the Browser sandbox… ❑ Most of the vulnerabilities rely on hard-to-find issues and exploit such as Buffer Overflows and similar. 9 2007 - Client side Security
  • 10. w w w . m i n d e d s e c u r i t y . c o m ❑ Adobe Universal Cross Site Scripting was an earthquake in Info Security. ❑ For its simplicity and impact: ▪ Any browser accessing a pdf, locally or remotely, would have let an attacker to read any file by abusing JavaScript Ajax functionalities and the JavaScript: pseudo protocol. http://host/file.pdf#blah=javascript:alert(“XSS”); < Remote file:///C:/Program%20Files/Adobe/Acrobat%207.0/Resource/ENUtxt.pdf#blah=javascript:alert(“XSS”); < Local 10 2007 - The Adobe UXSS
  • 11. w w w . m i n d e d s e c u r i t y . c o m Industry response - Adobe: 11 San Jose AppSec 2007
  • 12. w w w . m i n d e d s e c u r i t y . c o m ❑ Flash Research + Tool to check issues at runtime using smart fuzzing. ❑ Actionscript, exposed several methods that could be abused by attackers in SWF files. ❑ Impact was similar to a UXSS but for SWF files. A few months later we were asked by Google to give a Google Tech Talk. This raised awareness among the SWF Devs community 12 2008 Flash Security Research
  • 13. w w w . m i n d e d s e c u r i t y . c o m ❑ Java Applets on DNS Rebinding: ▪ again, a client side issue exposing any browser to access arbitrary files in the internal network. https://blog.mindedsecurity.com/2010/10/dns-rebinding-on-java-applets.html “DNS rebinding is a technique that turns a victim’s browser into a proxy for attacking private networks. Attackers can change the IP associated with a domain name after it has been used to load JavaScript. Since Same-Origin Policy (SOP) is domain-based, the JavaScript will have access to the new IP.” 13 2010 - Java Applets
  • 14. w w w . m i n d e d s e c u r i t y . c o m 14 DNS Rebinding
  • 15. w w w . m i n d e d s e c u r i t y . c o m So, what’s the status of Browsers Plugin today? Minded Security with its published research and advisories contributed to raising awareness in AppSec Industry in the topic of Browsers and Plugins. 15 What’s the status of Browsers Plugin today?
  • 16. w w w . m i n d e d s e c u r i t y . c o m ❑ The last step was JavaScript analysis. ❑ We created the first tool using Dynamic Tainting to Identify and Analyze DOM Based XSS at runtime (IAST Tool when no one used to call it that way) ▪ DOMinator - Rewrite of Mozilla JS Engine (2011) • https://blog.mindedsecurity.com/2011/05/dominator-project.html ▪ BCDetect - Rewrite of JS on-the-fly (2016) 16 2010 - JavaScript Security
  • 17. w w w . m i n d e d s e c u r i t y . c o m The new motto is: If you can’t name it you can’t identify it! ❑ Lacks of Attack formalization creates a void around particular vulnerabilities. ❑ AppSec Industry needs formalization of attacks! ❑ Minded Security Contribution to this: ▪ 2009 JBOSS Bypass with Verb Tampering ▪ 2009 HTTP Parameter Pollution ▪ 2011 Expression Language Injection ▪ 2016 EL Injection in NetBeans 17 2009-2016 AppSec Industry Lacks
  • 18. w w w . m i n d e d s e c u r i t y . c o m ❑ Vulnerability found and formalized by Arshan Dabirsiaghi. ❑ We found a very important issue on default JBoss installations. “Any user with with network access to a JBoss server was able to bypass authentication control and perform Remote Command Execution on the JBoss remote instance.” https://www.mindedsecurity.com/index.php/research/advisories/msa030409 ❑ Thanks to the formalization of the issue we (and other researchers) were able to identify issues on several products. https://cheatsheetseries.owasp.org/assets/REST_Security_Cheat_Sheet_Bypassing_VBAAC_with_HTTP_Verb_Tampe ring.pdf 18 JBoss - Verb Tampering
  • 19. w w w . m i n d e d s e c u r i t y . c o m Presented with Luca Carettoni at OWASP AppSec in 2009 Formalizes a particular type of Web Attack which takes advantage of parsing issues of a web application. https://owasp.org/www-pdf-archive/AppsecEU09_CarettoniDiPaola_v0.8.pdf 19 2009 - HTTP Parameter Pollution
  • 20. w w w . m i n d e d s e c u r i t y . c o m ❑ A Spring related issue that due to double evaluation allows an attacker to execute code in the context of the Expression Language. ❑ The impact can vary from XSS, Sensitive Data access to RCE. https://www.mindedsecurity.com/fileshare/ExpressionLanguageInjection.pdf ❑ Several vulnerabilities of EL Injection have been found after the publication of our paper. ❑ This research led a few years later to a more general formalization named “Template Injection” by James Kettle of PortSwigger. 20 2011 - Expression Language Injection
  • 21. w w w . m i n d e d s e c u r i t y . c o m ❑ There is a virtual space everyone’s expects to be private, even at home. ▪ How do we conceive our personal space in internet? ▪ How in our home/office/company? ❑ The issue involves what might be called: Internal Perimeter Privacy or Cyber Proxemics ❑ Minded Security research also covered this topics with: ▪ 2018 - JStillery: JavaScript Malware Deobfuscation ▪ 2019 - DNS Rebinding + UPnP: A research to raise awareness about an issue known since 2006. ▪ 2020 - Behave! A Browser Extension to warn if a web page performs malicious scans in the internal network. 21 2018-2020 - Internal Perimeter Privacy
  • 22. w w w . m i n d e d s e c u r i t y . c o m https://www.slideshare.net/mindedsecurity/js-deobfuscation-with-jstillery-bsidesroma-2018 22 2018 - JStillery
  • 23. w w w . m i n d e d s e c u r i t y . c o m ❑ DNS Rebinding.Rewind + IOT == Privacy gone 23 2019 DNS Rebinding + UPnP
  • 24. w w w . m i n d e d s e c u r i t y . c o m ❑ A (Still in Development) monitoring browser extension for pages acting as bad boys. https://github.com/mindedsecurity/behave 24 2020 - Behave!
  • 25. w w w . m i n d e d s e c u r i t y . c o m ❑ A (Still in Development) monitoring browser extension for pages acting as bad boys. https://github.com/mindedsecurity/behave 25 2020 - Behave!
  • 26. w w w . m i n d e d s e c u r i t y . c o m Key Role of Minded Security in OWASP ✓ ✓ ✓ ✓ ✓
  • 27. w w w . m i n d e d s e c u r i t y . c o m ❑ Research, Development, Participation and Vertical Expertise are a winning approach if pursued with attention and dedication. ❑ Our expertise is supported and cherished by a team of very smart people working with passion and focus. ❑ This approach led Minded Security to be an important reality in Application Security since 2007 to present day. ❑ At international level. 27 Conclusions
  • 28. w w w . m i n d e d s e c u r i t y . c o m Minded Security Customers & Global Reach
  • 29.