SlideShare a Scribd company logo
1 of 57
Wojtek Dworakowski, @wojdwo
SecuRing
Internet banking safeguards
vulnerabilities
#login
Wojtek Dworakowski
SecuRing (since 2003)
OWASP Poland Chapter Leader
2
Agenda
• Intro
– Banks vs attackers – current state, common security features
• Vulnerabilities and best practices
– transaction authorization vulns, trusted recipients feature
abuses, transaction limit bypass, user auth mistakes…
• PSD2 – future changes to internet banking security
• Should OWASP publish guidelines for specific
application domains (e.g. internet banking)?
3
Extreme sports and
IT security
4
When I hit the ground I want my
gear not to fail
Same applies to internet banking
security features in case of
attack
BANKS VS ORGANIZED (?) CRIME
5
Common attack patterns
• Malware
– Web inject
– Keylogger + remote desktop
– Clipboard manipulation
• Vulnerability exploitation
– Infrastructure
– Application
– Libraries / frameworks !
WebInject
7
source: http://blog.trendmicro.com/trendlabs-security-intelligence/winning-the-online-banking-war/
Clipboard (or memory) manipulation
8Source: CERT Poland
http://www.cert.pl/news/8999/langswitch_lang/en
Clipboard (or memory) manipulation
9Source: CERT Poland
http://www.cert.pl/news/8999/langswitch_lang/en
More info: https://www.cert.pl/en/news/single/vbklip-2-0-no-
clipboard-but-matrix-like-effects/
Server vulnerability exploitation
• In late 2015 one
of Polish banks
was pwned
(outdated
components)
• Intruder was
able to modify
transactions
source: www.zaufanatrzeciastrona.pl
~ 40 000 eur
Server vulnerability exploitation
Source: www.zaufanatrzeciastrona.pl
• In late 2015 one
of Polish banks
was pwned
(outdated
components)
• Intruder was
able to modify
transactions
~ 92 000 eur
Server vulnerability exploitation
Source: www.zaufanatrzeciastrona.pl
English writeup:
https://www.linkedin.com/pulse/online-banking-owned-single-
attacker-wojciech-dworakowski
How banks mitigate these risks?
• Multi-factor authentication
• Transaction authorization
– Trusted recipients
• Authorization schemes
• Transaction limits
• Notifications (SMS, e-mail, …)
• Channel activation
– Mobile device authorization
img src: http://nuvali.ph/see-and-do/sports/mountain-bike-trails/
What if these protections will fail?
14
Img src: www.mtb-downhill.net
SECURITY FEATURES
VULNERABILITIES
BEST PRACTICES
Details matter
15
Transaction authorization
16
17
Source:aliorbank.pldemo
18
Image: Alior Bank
Domestic transfer: Recipient
account 22XXXX222 amount
77.34 EUR authorization
code: 36032651
Vuln examples (functional)
19
Domestic transfer from account
99XXXX890 amount 1.00 EUR
authorization code: 78537845
Vuln examples (non functional)
POST /domesticTransfer HTTP/1.1
task=APPROVE_TRN
trnData.acc_id=910458
trnData.bnf_name=TELECOM+OPERATOR+Ltd
trnData.bnf_acc_no=PL99111100000000001234567890
trnData.amount=1.00
trnData.currency=EUR
trnData.title=invoice+123456
20
Step 1: User enters transaction data
Vuln examples (non functional)
Step 2: User enters authorization code
21
POST /domesticTransfer HTTP/1.1
task=SEND_RESPONSE
trnData.response=87567340
Vuln examples (non functional)
22
POST /domesticTransfer HTTP/1.1
task=SEND_RESPONSE
trnData.response=8756734
trnData.bnf_acc_no=PL66222200000000006666666666
trnData.amount=1000.00
trnData.currency=EUR
Overwrite transaction data in step 2
Transaction authorization
– best practices
Thx !
• Steven Wierckx
• Adam Zachara
• Adam Lange
• Sławomir Jasek
• Andrzej Kleśnicki
• Sven Thomassin
• James Holland
• Francois-Eric Guyomarch
• Milan Khan
23
Trusted recipients
24
Trusted recipients
• The process is very error prone
• Developers are using same forms and are slightly
modifying logic to do normal and “trusted” transfers
Vuln example #1: make it trusted
1. Send unauthorized transfer
2. Add some magic
26
transferData.trusted=Y
Vuln example #2: overwrite data
1. Create the transfer from trusted recipient template
2. Add (or overwrite) transfer parameters during sending
27
transferData.beneficiary_acc_no=66222200000000006666666666
transferData.beneficiary_adr=Changed+Address+8%2F5
Vuln example #3: business logic error
trusted recipient
Allice Eva
Any account
trusted recipient
no additional authorization needed
Yes – it’s totally twisted… but it’s real
Read more: https://www.linkedin.com/pulse/online-banking-
owned-single-attacker-wojciech-dworakowski
Intruder Money mule
Trusted recipients
Recommendations
• Decision should be taken server-side
• Carefully control transfer state
• Do not allow additional params
• Control gate (go | not go) at the end of the process
29
TRANSACTION LIMITS
Limit examples
• transfers / card operations
• cash / online
• one-time amount
• daily / weekly sum
• daily transactions number
• business parameters
(e.g. max/min deposit amount)
• …
• If the limit is exceeded:
– forbid operation
– ask for additional credentials
– call customer to verify the
transaction
– …
Vuln example #1
• Simply – change limits
• Sometimes it doesn’t require additonal authorization ;)
32
Vuln example #2: overwrite at confirmation
Enter transaction data below limits
Send form  Limits are validated  Confirmation form
33
POST /retail/transfer
task=APPROVE_TRANSFER
trn_amount=1000000
Transaction limits - requirements
• Transaction limits change should require additional
authorization (SMS code, one time token, challenge-
response, …)
• Do not allow additional params
• Control gate (check limits) also at the end of the process
34
NOTIFICATIONS
Vuln examples
• Simply change phone number (or email)
• …or disable / reconfigure notifications
• Sometimes it doesn’t require additonal authorization
36
Notifications - requirements
• Notification change should require additional authorization
(SMS code, one time token, challenge-response, …)
• User should be notified about:
– wrong authentication attempt
– (even better) about positive authentication
– transaction (SUM) above defined limit
– activation of new access channel (mobile, IVR) or new device
pairing
– password or phone number change
37
USER AUTHENTICATION
We are teaching
users to have
strong passwords
Source: http://xkcd.com/936/
28
characters
Passphrases and password managers obstacles
• Limited length
• Limited chars
– Extreme case:
8 digits
• Masked
passwords
Source: Data collected by SecuRing during research on security
features used by online banking in Poland (17 banks)
28
characters
Authentication - requirements
• Functional
– Require strong password
– Don’t limit use of passphrases !
– User should be notified about wrong/positive authentication
– Visible info about last good/bad authentication
• Take care about password recovery path!
41
FUTURE – CRASH COURSE IN PSD2
42
PSD2
Payment Services Directive (revised)
Major topics:
• SCA – Strong Customer Authentication
• PIS – Payment Initiation Service
• AIS – Account Information Service
Scope:
• Mandatory for all „Payment Service Providers”
Strong Customer Authentication (SCA)
‘strong customer authentication’ means an authentication based
on the use of
• two or more elements categorised as
– knowledge (something only the user knows),
– possession (something only the user possesses)
– inherence (something the user is)
• that are independent, in that the breach of one does not
compromise the reliability of the others,
• and is designed in such a way as to protect the confidentiality
of the authentication data;
44
Payment Initiation Service
Icons made by Madebyoliver and Freepik from www.flaticon.com 45
Merchant
Payment
Initiation
Service
Provider
User’s
Bank
Merchant’s
Bank
Bank’s API
Scraping
old way
new way
PIS – scraping example
46
Account Information Service
• online service to provide consolidated information on one
or more payment accounts held by the payment service
user with either another payment service provider or with
more than one payment service provider;
• Examples:
– Personal finance management
– Automated creditworthiness and financial situation analysis
47
Account Information Service
Icons made by Madebyoliver and Freepik from www.flaticon.com 48
Account
Information
Service
Provider
Bank’s API
Scraping
SCA / PIS / AIS
• Possible implementation errors
cosequences
– Payment data change
– Unauthorized access to user’s data
(mass scale?)
– Authentication bypass
– …
49
PSD2 - current state
• EBA will issue Regulatory Technical Standard (Jan 2017)
– Until then, current status quo should be maintained
• EBA released Discussion Paper, call for comments was
closed 8 Feb 2016
– My AppSec related comments:
https://www.linkedin.com/pulse/strong-customer-authentication-
secure-communication-psd2-dworakowski
50
SUMMARY & WHAT NEXT?
51
Implementation errors = vulnerabilities
52
• If security controls are implemented with vulnerabilities
then they are useless
• Vulnerable safeguards cause false sense of security
Precise requirements
53
OWASP to the rescue !
• Common problems:
– SQLi
– XSS
• ..or features
– Authentication, 2FA
– Transaction authorization
• Cheat Sheet Series
• ASVS
• Dev Guide
• SKF
• …
54
OWASP to the rescue ?
Common application business
domains (and features)
• online banking / mobile banking
• PIS / AIS (PSD2)
• e-commerce
• SCADA
• social networking
• company webpage
• …
?
Shouldn’t we have
common requirements
for common app
domains?
55
Internet banking - proposal
• Online Banking Cheat Sheet
• ASVS „module”
• Dev Guide chapter
56
Let me know if you want to help !
Q & A
57
@wojdwo
wojtekd@securing.pl
http://www.securing.pl/en

More Related Content

What's hot

OWASP Top 10 Proactive Controls
OWASP Top 10 Proactive ControlsOWASP Top 10 Proactive Controls
OWASP Top 10 Proactive ControlsKaty Anton
 
[Wroclaw #9] The purge - dealing with secrets in Opera Software
[Wroclaw #9] The purge - dealing with secrets in Opera Software[Wroclaw #9] The purge - dealing with secrets in Opera Software
[Wroclaw #9] The purge - dealing with secrets in Opera SoftwareOWASP
 
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations BlueHat Security Conference
 
2013 OWASP Top 10
2013 OWASP Top 102013 OWASP Top 10
2013 OWASP Top 10bilcorry
 
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014Jakub Kałużny
 
Introduction to OWASP & Web Application Security
Introduction to OWASP & Web Application SecurityIntroduction to OWASP & Web Application Security
Introduction to OWASP & Web Application SecurityOWASPKerala
 
BSides London 2015 - Proprietary network protocols - risky business on the wire.
BSides London 2015 - Proprietary network protocols - risky business on the wire.BSides London 2015 - Proprietary network protocols - risky business on the wire.
BSides London 2015 - Proprietary network protocols - risky business on the wire.Jakub Kałużny
 
Scaling-up and Automating Web Application Security Tech Talk
Scaling-up and Automating Web Application Security Tech TalkScaling-up and Automating Web Application Security Tech Talk
Scaling-up and Automating Web Application Security Tech TalkNetsparker
 
Secure code practices
Secure code practicesSecure code practices
Secure code practicesHina Rawal
 
Secure code
Secure codeSecure code
Secure codeddeogun
 
BlueHat v18 || May i see your credentials, please
BlueHat v18 || May i see your credentials, pleaseBlueHat v18 || May i see your credentials, please
BlueHat v18 || May i see your credentials, pleaseBlueHat Security Conference
 
Warning Ahead: SecurityStorms are Brewing in Your JavaScript
Warning Ahead: SecurityStorms are Brewing in Your JavaScriptWarning Ahead: SecurityStorms are Brewing in Your JavaScript
Warning Ahead: SecurityStorms are Brewing in Your JavaScriptCyber Security Alliance
 
Owasp for testing_mobile_apps_opd
Owasp for testing_mobile_apps_opdOwasp for testing_mobile_apps_opd
Owasp for testing_mobile_apps_opdPawel Rzepa
 
iOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce itiOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce itCyber Security Alliance
 
Easy public-private-keys-strong-authentication-using-u2 f
Easy public-private-keys-strong-authentication-using-u2 fEasy public-private-keys-strong-authentication-using-u2 f
Easy public-private-keys-strong-authentication-using-u2 fCyber Security Alliance
 
Secure Coding - Web Application Security Vulnerabilities and Best Practices
Secure Coding - Web Application Security Vulnerabilities and Best PracticesSecure Coding - Web Application Security Vulnerabilities and Best Practices
Secure Coding - Web Application Security Vulnerabilities and Best PracticesWebsecurify
 

What's hot (20)

OWASP Top 10 Proactive Controls
OWASP Top 10 Proactive ControlsOWASP Top 10 Proactive Controls
OWASP Top 10 Proactive Controls
 
Web security and OWASP
Web security and OWASPWeb security and OWASP
Web security and OWASP
 
[Wroclaw #9] The purge - dealing with secrets in Opera Software
[Wroclaw #9] The purge - dealing with secrets in Opera Software[Wroclaw #9] The purge - dealing with secrets in Opera Software
[Wroclaw #9] The purge - dealing with secrets in Opera Software
 
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations
 
2013 OWASP Top 10
2013 OWASP Top 102013 OWASP Top 10
2013 OWASP Top 10
 
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014
 
Introduction to OWASP & Web Application Security
Introduction to OWASP & Web Application SecurityIntroduction to OWASP & Web Application Security
Introduction to OWASP & Web Application Security
 
BSides London 2015 - Proprietary network protocols - risky business on the wire.
BSides London 2015 - Proprietary network protocols - risky business on the wire.BSides London 2015 - Proprietary network protocols - risky business on the wire.
BSides London 2015 - Proprietary network protocols - risky business on the wire.
 
Scaling-up and Automating Web Application Security Tech Talk
Scaling-up and Automating Web Application Security Tech TalkScaling-up and Automating Web Application Security Tech Talk
Scaling-up and Automating Web Application Security Tech Talk
 
Secure code practices
Secure code practicesSecure code practices
Secure code practices
 
Web Security 101
Web Security 101Web Security 101
Web Security 101
 
Secure code
Secure codeSecure code
Secure code
 
BlueHat v18 || May i see your credentials, please
BlueHat v18 || May i see your credentials, pleaseBlueHat v18 || May i see your credentials, please
BlueHat v18 || May i see your credentials, please
 
Warning Ahead: SecurityStorms are Brewing in Your JavaScript
Warning Ahead: SecurityStorms are Brewing in Your JavaScriptWarning Ahead: SecurityStorms are Brewing in Your JavaScript
Warning Ahead: SecurityStorms are Brewing in Your JavaScript
 
Owasp for testing_mobile_apps_opd
Owasp for testing_mobile_apps_opdOwasp for testing_mobile_apps_opd
Owasp for testing_mobile_apps_opd
 
iOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce itiOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce it
 
Web attacks
Web attacksWeb attacks
Web attacks
 
Easy public-private-keys-strong-authentication-using-u2 f
Easy public-private-keys-strong-authentication-using-u2 fEasy public-private-keys-strong-authentication-using-u2 f
Easy public-private-keys-strong-authentication-using-u2 f
 
L27
L27L27
L27
 
Secure Coding - Web Application Security Vulnerabilities and Best Practices
Secure Coding - Web Application Security Vulnerabilities and Best PracticesSecure Coding - Web Application Security Vulnerabilities and Best Practices
Secure Coding - Web Application Security Vulnerabilities and Best Practices
 

Viewers also liked

Bankowość i płatności mobilne - Jak zrobić to bezpiecznie?
Bankowość i płatności mobilne - Jak zrobić to bezpiecznie?Bankowość i płatności mobilne - Jak zrobić to bezpiecznie?
Bankowość i płatności mobilne - Jak zrobić to bezpiecznie?SecuRing
 
Zagrożenia dla aplikacji bankowych i sposoby zmniejszania ryzyka
Zagrożenia dla aplikacji bankowych i sposoby zmniejszania ryzykaZagrożenia dla aplikacji bankowych i sposoby zmniejszania ryzyka
Zagrożenia dla aplikacji bankowych i sposoby zmniejszania ryzykaSecuRing
 
Ten Commandments of Secure Coding - OWASP Top Ten Proactive Controls
Ten Commandments of Secure Coding - OWASP Top Ten Proactive ControlsTen Commandments of Secure Coding - OWASP Top Ten Proactive Controls
Ten Commandments of Secure Coding - OWASP Top Ten Proactive ControlsSecuRing
 
Wyzwania dla bezpieczeństwa związane z nowymi technologiami w aplikacjach ban...
Wyzwania dla bezpieczeństwa związane z nowymi technologiami w aplikacjach ban...Wyzwania dla bezpieczeństwa związane z nowymi technologiami w aplikacjach ban...
Wyzwania dla bezpieczeństwa związane z nowymi technologiami w aplikacjach ban...SecuRing
 
Modelowanie zagrożeń - Na przykladzie platności mobilnych
Modelowanie zagrożeń - Na przykladzie platności mobilnychModelowanie zagrożeń - Na przykladzie platności mobilnych
Modelowanie zagrożeń - Na przykladzie platności mobilnychSecuRing
 
Legacy-SecDevOps (AppSec Management Debrief)
Legacy-SecDevOps (AppSec Management Debrief)Legacy-SecDevOps (AppSec Management Debrief)
Legacy-SecDevOps (AppSec Management Debrief)Dinis Cruz
 
Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012Jeremiah Grossman
 
Building an Open Source AppSec Pipeline
Building an Open Source AppSec PipelineBuilding an Open Source AppSec Pipeline
Building an Open Source AppSec PipelineMatt Tesauro
 
Owasp summit 2017
Owasp summit 2017 Owasp summit 2017
Owasp summit 2017 Dinis Cruz
 
AppSec Pipelines and Event based Security
AppSec Pipelines and Event based SecurityAppSec Pipelines and Event based Security
AppSec Pipelines and Event based SecurityMatt Tesauro
 
AppSec is Eating Security
AppSec is Eating SecurityAppSec is Eating Security
AppSec is Eating SecurityAlex Stamos
 
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay BhargavOWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay BhargavAbhay Bhargav
 
SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6Dinis Cruz
 
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...Simone Onofri
 

Viewers also liked (14)

Bankowość i płatności mobilne - Jak zrobić to bezpiecznie?
Bankowość i płatności mobilne - Jak zrobić to bezpiecznie?Bankowość i płatności mobilne - Jak zrobić to bezpiecznie?
Bankowość i płatności mobilne - Jak zrobić to bezpiecznie?
 
Zagrożenia dla aplikacji bankowych i sposoby zmniejszania ryzyka
Zagrożenia dla aplikacji bankowych i sposoby zmniejszania ryzykaZagrożenia dla aplikacji bankowych i sposoby zmniejszania ryzyka
Zagrożenia dla aplikacji bankowych i sposoby zmniejszania ryzyka
 
Ten Commandments of Secure Coding - OWASP Top Ten Proactive Controls
Ten Commandments of Secure Coding - OWASP Top Ten Proactive ControlsTen Commandments of Secure Coding - OWASP Top Ten Proactive Controls
Ten Commandments of Secure Coding - OWASP Top Ten Proactive Controls
 
Wyzwania dla bezpieczeństwa związane z nowymi technologiami w aplikacjach ban...
Wyzwania dla bezpieczeństwa związane z nowymi technologiami w aplikacjach ban...Wyzwania dla bezpieczeństwa związane z nowymi technologiami w aplikacjach ban...
Wyzwania dla bezpieczeństwa związane z nowymi technologiami w aplikacjach ban...
 
Modelowanie zagrożeń - Na przykladzie platności mobilnych
Modelowanie zagrożeń - Na przykladzie platności mobilnychModelowanie zagrożeń - Na przykladzie platności mobilnych
Modelowanie zagrożeń - Na przykladzie platności mobilnych
 
Legacy-SecDevOps (AppSec Management Debrief)
Legacy-SecDevOps (AppSec Management Debrief)Legacy-SecDevOps (AppSec Management Debrief)
Legacy-SecDevOps (AppSec Management Debrief)
 
Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012
 
Building an Open Source AppSec Pipeline
Building an Open Source AppSec PipelineBuilding an Open Source AppSec Pipeline
Building an Open Source AppSec Pipeline
 
Owasp summit 2017
Owasp summit 2017 Owasp summit 2017
Owasp summit 2017
 
AppSec Pipelines and Event based Security
AppSec Pipelines and Event based SecurityAppSec Pipelines and Event based Security
AppSec Pipelines and Event based Security
 
AppSec is Eating Security
AppSec is Eating SecurityAppSec is Eating Security
AppSec is Eating Security
 
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay BhargavOWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
 
SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6
 
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
 

Similar to Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016

CONFidence 2014: Arkadiusz Bolibok,Paweł Goleń: Evaluation of Transactional C...
CONFidence 2014: Arkadiusz Bolibok,Paweł Goleń: Evaluation of Transactional C...CONFidence 2014: Arkadiusz Bolibok,Paweł Goleń: Evaluation of Transactional C...
CONFidence 2014: Arkadiusz Bolibok,Paweł Goleń: Evaluation of Transactional C...PROIDEA
 
Flux PayDirect NACH IndusInd Bank Case Study
Flux PayDirect NACH IndusInd Bank Case StudyFlux PayDirect NACH IndusInd Bank Case Study
Flux PayDirect NACH IndusInd Bank Case Studyevolvus
 
Creating an In-Aisle Purchasing System from Scratch
Creating an In-Aisle Purchasing System from ScratchCreating an In-Aisle Purchasing System from Scratch
Creating an In-Aisle Purchasing System from ScratchJonathan LeBlanc
 
Internet banking applications' security
Internet banking applications' securityInternet banking applications' security
Internet banking applications' securitySecuRing
 
Class 8 -Authentication Controls.pptx
Class 8 -Authentication Controls.pptxClass 8 -Authentication Controls.pptx
Class 8 -Authentication Controls.pptxMadhusha15
 
Secure electronic transaction
Secure electronic transactionSecure electronic transaction
Secure electronic transactionNishant Pahad
 
Hdfc case presentation
Hdfc case presentationHdfc case presentation
Hdfc case presentationRohit Patidar
 
Internet Banking Powerpoint.pptx
Internet Banking Powerpoint.pptxInternet Banking Powerpoint.pptx
Internet Banking Powerpoint.pptxPrinceBiyoyouwei
 
Cache Security- Adding Security to Non-Secure Applications
Cache Security- Adding Security to Non-Secure ApplicationsCache Security- Adding Security to Non-Secure Applications
Cache Security- Adding Security to Non-Secure ApplicationsInterSystems Corporation
 
Nt2580 Final Project Essay Examples
Nt2580 Final Project Essay ExamplesNt2580 Final Project Essay Examples
Nt2580 Final Project Essay ExamplesSherry Bailey
 
CSI2008 Gunter Ollmann Man-in-the-browser
CSI2008 Gunter Ollmann Man-in-the-browserCSI2008 Gunter Ollmann Man-in-the-browser
CSI2008 Gunter Ollmann Man-in-the-browserguestb1956e
 
Embedded System Security: Learning from Banking and Payment Industry
Embedded System Security: Learning from Banking and Payment IndustryEmbedded System Security: Learning from Banking and Payment Industry
Embedded System Security: Learning from Banking and Payment IndustryNarudom Roongsiriwong, CISSP
 
Security and Authentication at a Low Cost
Security and Authentication at a Low CostSecurity and Authentication at a Low Cost
Security and Authentication at a Low CostDonald Malloy
 
How to write secure code
How to write secure codeHow to write secure code
How to write secure codeFlaskdata.io
 
Threats of Database in ECommerce
Threats of Database in ECommerceThreats of Database in ECommerce
Threats of Database in ECommerceMentalist Akram
 
E AUTHENICATION SYSTEM USING QR CODE AND OTP
E AUTHENICATION SYSTEM USING QR CODE AND OTPE AUTHENICATION SYSTEM USING QR CODE AND OTP
E AUTHENICATION SYSTEM USING QR CODE AND OTPIRJET Journal
 

Similar to Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016 (20)

CONFidence 2014: Arkadiusz Bolibok,Paweł Goleń: Evaluation of Transactional C...
CONFidence 2014: Arkadiusz Bolibok,Paweł Goleń: Evaluation of Transactional C...CONFidence 2014: Arkadiusz Bolibok,Paweł Goleń: Evaluation of Transactional C...
CONFidence 2014: Arkadiusz Bolibok,Paweł Goleń: Evaluation of Transactional C...
 
Flux PayDirect NACH IndusInd Bank Case Study
Flux PayDirect NACH IndusInd Bank Case StudyFlux PayDirect NACH IndusInd Bank Case Study
Flux PayDirect NACH IndusInd Bank Case Study
 
Creating an In-Aisle Purchasing System from Scratch
Creating an In-Aisle Purchasing System from ScratchCreating an In-Aisle Purchasing System from Scratch
Creating an In-Aisle Purchasing System from Scratch
 
Internet banking applications' security
Internet banking applications' securityInternet banking applications' security
Internet banking applications' security
 
Class 8 -Authentication Controls.pptx
Class 8 -Authentication Controls.pptxClass 8 -Authentication Controls.pptx
Class 8 -Authentication Controls.pptx
 
Presentation
PresentationPresentation
Presentation
 
Secure electronic transaction
Secure electronic transactionSecure electronic transaction
Secure electronic transaction
 
Hdfc case presentation
Hdfc case presentationHdfc case presentation
Hdfc case presentation
 
Internet Banking Powerpoint.pptx
Internet Banking Powerpoint.pptxInternet Banking Powerpoint.pptx
Internet Banking Powerpoint.pptx
 
Cybercrime
CybercrimeCybercrime
Cybercrime
 
Canopus web bank
Canopus web bankCanopus web bank
Canopus web bank
 
Cache Security- Adding Security to Non-Secure Applications
Cache Security- Adding Security to Non-Secure ApplicationsCache Security- Adding Security to Non-Secure Applications
Cache Security- Adding Security to Non-Secure Applications
 
Nt2580 Final Project Essay Examples
Nt2580 Final Project Essay ExamplesNt2580 Final Project Essay Examples
Nt2580 Final Project Essay Examples
 
CSI2008 Gunter Ollmann Man-in-the-browser
CSI2008 Gunter Ollmann Man-in-the-browserCSI2008 Gunter Ollmann Man-in-the-browser
CSI2008 Gunter Ollmann Man-in-the-browser
 
Embedded System Security: Learning from Banking and Payment Industry
Embedded System Security: Learning from Banking and Payment IndustryEmbedded System Security: Learning from Banking and Payment Industry
Embedded System Security: Learning from Banking and Payment Industry
 
Security and Authentication at a Low Cost
Security and Authentication at a Low CostSecurity and Authentication at a Low Cost
Security and Authentication at a Low Cost
 
How to write secure code
How to write secure codeHow to write secure code
How to write secure code
 
Threats
ThreatsThreats
Threats
 
Threats of Database in ECommerce
Threats of Database in ECommerceThreats of Database in ECommerce
Threats of Database in ECommerce
 
E AUTHENICATION SYSTEM USING QR CODE AND OTP
E AUTHENICATION SYSTEM USING QR CODE AND OTPE AUTHENICATION SYSTEM USING QR CODE AND OTP
E AUTHENICATION SYSTEM USING QR CODE AND OTP
 

More from SecuRing

Developer in a digital crosshair, 2023 edition - 4Developers
Developer in a digital crosshair, 2023 edition - 4DevelopersDeveloper in a digital crosshair, 2023 edition - 4Developers
Developer in a digital crosshair, 2023 edition - 4DevelopersSecuRing
 
Developer in a digital crosshair, 2022 edition - Oh My H@ck!
Developer in a digital crosshair, 2022 edition - Oh My H@ck!Developer in a digital crosshair, 2022 edition - Oh My H@ck!
Developer in a digital crosshair, 2022 edition - Oh My H@ck!SecuRing
 
Developer in a digital crosshair, 2022 edition - No cON Name
Developer in a digital crosshair, 2022 edition - No cON NameDeveloper in a digital crosshair, 2022 edition - No cON Name
Developer in a digital crosshair, 2022 edition - No cON NameSecuRing
 
Is persistency on serverless even possible?!
Is persistency on serverless even possible?!Is persistency on serverless even possible?!
Is persistency on serverless even possible?!SecuRing
 
What happens on your Mac, stays on Apple’s iCloud?!
What happens on your Mac, stays on Apple’s iCloud?!What happens on your Mac, stays on Apple’s iCloud?!
What happens on your Mac, stays on Apple’s iCloud?!SecuRing
 
0-Day Up Your Sleeve - Attacking macOS Environments
0-Day Up Your Sleeve - Attacking macOS Environments0-Day Up Your Sleeve - Attacking macOS Environments
0-Day Up Your Sleeve - Attacking macOS EnvironmentsSecuRing
 
Developer in a digital crosshair, 2022 edition
Developer in a digital crosshair, 2022 editionDeveloper in a digital crosshair, 2022 edition
Developer in a digital crosshair, 2022 editionSecuRing
 
20+ Ways To Bypass Your Macos Privacy Mechanisms
20+ Ways To Bypass Your Macos Privacy Mechanisms20+ Ways To Bypass Your Macos Privacy Mechanisms
20+ Ways To Bypass Your Macos Privacy MechanismsSecuRing
 
How secure are webinar platforms?
How secure are webinar platforms?How secure are webinar platforms?
How secure are webinar platforms?SecuRing
 
20+ Ways to Bypass Your macOS Privacy Mechanisms
20+ Ways to Bypass Your macOS Privacy Mechanisms20+ Ways to Bypass Your macOS Privacy Mechanisms
20+ Ways to Bypass Your macOS Privacy MechanismsSecuRing
 
Serverless security: attack & defense
 Serverless security: attack & defense Serverless security: attack & defense
Serverless security: attack & defenseSecuRing
 
Abusing & Securing XPC in macOS apps
Abusing & Securing XPC in macOS appsAbusing & Securing XPC in macOS apps
Abusing & Securing XPC in macOS appsSecuRing
 
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standardsWebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standardsSecuRing
 
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standardsWebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standardsSecuRing
 
Let's get evil - threat modeling at scale
Let's get evil - threat modeling at scaleLet's get evil - threat modeling at scale
Let's get evil - threat modeling at scaleSecuRing
 
Attacking AWS: the full cyber kill chain
Attacking AWS: the full cyber kill chainAttacking AWS: the full cyber kill chain
Attacking AWS: the full cyber kill chainSecuRing
 
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standards
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standardsWeb Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standards
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standardsSecuRing
 
Budowanie i hakowanie nowoczesnych aplikacji iOS
Budowanie i hakowanie nowoczesnych aplikacji iOSBudowanie i hakowanie nowoczesnych aplikacji iOS
Budowanie i hakowanie nowoczesnych aplikacji iOSSecuRing
 
We need t go deeper - Testing inception apps.
We need t go deeper - Testing inception apps.We need t go deeper - Testing inception apps.
We need t go deeper - Testing inception apps.SecuRing
 
Building & Hacking Modern iOS Apps
Building & Hacking Modern iOS AppsBuilding & Hacking Modern iOS Apps
Building & Hacking Modern iOS AppsSecuRing
 

More from SecuRing (20)

Developer in a digital crosshair, 2023 edition - 4Developers
Developer in a digital crosshair, 2023 edition - 4DevelopersDeveloper in a digital crosshair, 2023 edition - 4Developers
Developer in a digital crosshair, 2023 edition - 4Developers
 
Developer in a digital crosshair, 2022 edition - Oh My H@ck!
Developer in a digital crosshair, 2022 edition - Oh My H@ck!Developer in a digital crosshair, 2022 edition - Oh My H@ck!
Developer in a digital crosshair, 2022 edition - Oh My H@ck!
 
Developer in a digital crosshair, 2022 edition - No cON Name
Developer in a digital crosshair, 2022 edition - No cON NameDeveloper in a digital crosshair, 2022 edition - No cON Name
Developer in a digital crosshair, 2022 edition - No cON Name
 
Is persistency on serverless even possible?!
Is persistency on serverless even possible?!Is persistency on serverless even possible?!
Is persistency on serverless even possible?!
 
What happens on your Mac, stays on Apple’s iCloud?!
What happens on your Mac, stays on Apple’s iCloud?!What happens on your Mac, stays on Apple’s iCloud?!
What happens on your Mac, stays on Apple’s iCloud?!
 
0-Day Up Your Sleeve - Attacking macOS Environments
0-Day Up Your Sleeve - Attacking macOS Environments0-Day Up Your Sleeve - Attacking macOS Environments
0-Day Up Your Sleeve - Attacking macOS Environments
 
Developer in a digital crosshair, 2022 edition
Developer in a digital crosshair, 2022 editionDeveloper in a digital crosshair, 2022 edition
Developer in a digital crosshair, 2022 edition
 
20+ Ways To Bypass Your Macos Privacy Mechanisms
20+ Ways To Bypass Your Macos Privacy Mechanisms20+ Ways To Bypass Your Macos Privacy Mechanisms
20+ Ways To Bypass Your Macos Privacy Mechanisms
 
How secure are webinar platforms?
How secure are webinar platforms?How secure are webinar platforms?
How secure are webinar platforms?
 
20+ Ways to Bypass Your macOS Privacy Mechanisms
20+ Ways to Bypass Your macOS Privacy Mechanisms20+ Ways to Bypass Your macOS Privacy Mechanisms
20+ Ways to Bypass Your macOS Privacy Mechanisms
 
Serverless security: attack & defense
 Serverless security: attack & defense Serverless security: attack & defense
Serverless security: attack & defense
 
Abusing & Securing XPC in macOS apps
Abusing & Securing XPC in macOS appsAbusing & Securing XPC in macOS apps
Abusing & Securing XPC in macOS apps
 
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standardsWebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
 
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standardsWebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
 
Let's get evil - threat modeling at scale
Let's get evil - threat modeling at scaleLet's get evil - threat modeling at scale
Let's get evil - threat modeling at scale
 
Attacking AWS: the full cyber kill chain
Attacking AWS: the full cyber kill chainAttacking AWS: the full cyber kill chain
Attacking AWS: the full cyber kill chain
 
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standards
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standardsWeb Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standards
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standards
 
Budowanie i hakowanie nowoczesnych aplikacji iOS
Budowanie i hakowanie nowoczesnych aplikacji iOSBudowanie i hakowanie nowoczesnych aplikacji iOS
Budowanie i hakowanie nowoczesnych aplikacji iOS
 
We need t go deeper - Testing inception apps.
We need t go deeper - Testing inception apps.We need t go deeper - Testing inception apps.
We need t go deeper - Testing inception apps.
 
Building & Hacking Modern iOS Apps
Building & Hacking Modern iOS AppsBuilding & Hacking Modern iOS Apps
Building & Hacking Modern iOS Apps
 

Recently uploaded

BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEOrtus Solutions, Corp
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaHanief Utama
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...OnePlan Solutions
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作qr0udbr0
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)jennyeacort
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)OPEN KNOWLEDGE GmbH
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityNeo4j
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesPhilip Schwarz
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfPower Karaoke
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsAhmed Mohamed
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024StefanoLambiase
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureDinusha Kumarasiri
 
Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Hr365.us smith
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio, Inc.
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfAlina Yurenko
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataBradBedford3
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptkotipi9215
 

Recently uploaded (20)

BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief Utama
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered Sustainability
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a series
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdf
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML Diagrams
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
 
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort ServiceHot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with Azure
 
Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.ppt
 

Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016

  • 1. Wojtek Dworakowski, @wojdwo SecuRing Internet banking safeguards vulnerabilities
  • 2. #login Wojtek Dworakowski SecuRing (since 2003) OWASP Poland Chapter Leader 2
  • 3. Agenda • Intro – Banks vs attackers – current state, common security features • Vulnerabilities and best practices – transaction authorization vulns, trusted recipients feature abuses, transaction limit bypass, user auth mistakes… • PSD2 – future changes to internet banking security • Should OWASP publish guidelines for specific application domains (e.g. internet banking)? 3
  • 4. Extreme sports and IT security 4 When I hit the ground I want my gear not to fail Same applies to internet banking security features in case of attack
  • 5. BANKS VS ORGANIZED (?) CRIME 5
  • 6. Common attack patterns • Malware – Web inject – Keylogger + remote desktop – Clipboard manipulation • Vulnerability exploitation – Infrastructure – Application – Libraries / frameworks !
  • 8. Clipboard (or memory) manipulation 8Source: CERT Poland http://www.cert.pl/news/8999/langswitch_lang/en
  • 9. Clipboard (or memory) manipulation 9Source: CERT Poland http://www.cert.pl/news/8999/langswitch_lang/en More info: https://www.cert.pl/en/news/single/vbklip-2-0-no- clipboard-but-matrix-like-effects/
  • 10. Server vulnerability exploitation • In late 2015 one of Polish banks was pwned (outdated components) • Intruder was able to modify transactions source: www.zaufanatrzeciastrona.pl ~ 40 000 eur
  • 11. Server vulnerability exploitation Source: www.zaufanatrzeciastrona.pl • In late 2015 one of Polish banks was pwned (outdated components) • Intruder was able to modify transactions ~ 92 000 eur
  • 12. Server vulnerability exploitation Source: www.zaufanatrzeciastrona.pl English writeup: https://www.linkedin.com/pulse/online-banking-owned-single- attacker-wojciech-dworakowski
  • 13. How banks mitigate these risks? • Multi-factor authentication • Transaction authorization – Trusted recipients • Authorization schemes • Transaction limits • Notifications (SMS, e-mail, …) • Channel activation – Mobile device authorization img src: http://nuvali.ph/see-and-do/sports/mountain-bike-trails/
  • 14. What if these protections will fail? 14 Img src: www.mtb-downhill.net
  • 18. 18 Image: Alior Bank Domestic transfer: Recipient account 22XXXX222 amount 77.34 EUR authorization code: 36032651
  • 19. Vuln examples (functional) 19 Domestic transfer from account 99XXXX890 amount 1.00 EUR authorization code: 78537845
  • 20. Vuln examples (non functional) POST /domesticTransfer HTTP/1.1 task=APPROVE_TRN trnData.acc_id=910458 trnData.bnf_name=TELECOM+OPERATOR+Ltd trnData.bnf_acc_no=PL99111100000000001234567890 trnData.amount=1.00 trnData.currency=EUR trnData.title=invoice+123456 20 Step 1: User enters transaction data
  • 21. Vuln examples (non functional) Step 2: User enters authorization code 21 POST /domesticTransfer HTTP/1.1 task=SEND_RESPONSE trnData.response=87567340
  • 22. Vuln examples (non functional) 22 POST /domesticTransfer HTTP/1.1 task=SEND_RESPONSE trnData.response=8756734 trnData.bnf_acc_no=PL66222200000000006666666666 trnData.amount=1000.00 trnData.currency=EUR Overwrite transaction data in step 2
  • 23. Transaction authorization – best practices Thx ! • Steven Wierckx • Adam Zachara • Adam Lange • Sławomir Jasek • Andrzej Kleśnicki • Sven Thomassin • James Holland • Francois-Eric Guyomarch • Milan Khan 23
  • 25. Trusted recipients • The process is very error prone • Developers are using same forms and are slightly modifying logic to do normal and “trusted” transfers
  • 26. Vuln example #1: make it trusted 1. Send unauthorized transfer 2. Add some magic 26 transferData.trusted=Y
  • 27. Vuln example #2: overwrite data 1. Create the transfer from trusted recipient template 2. Add (or overwrite) transfer parameters during sending 27 transferData.beneficiary_acc_no=66222200000000006666666666 transferData.beneficiary_adr=Changed+Address+8%2F5
  • 28. Vuln example #3: business logic error trusted recipient Allice Eva Any account trusted recipient no additional authorization needed Yes – it’s totally twisted… but it’s real Read more: https://www.linkedin.com/pulse/online-banking- owned-single-attacker-wojciech-dworakowski Intruder Money mule
  • 29. Trusted recipients Recommendations • Decision should be taken server-side • Carefully control transfer state • Do not allow additional params • Control gate (go | not go) at the end of the process 29
  • 31. Limit examples • transfers / card operations • cash / online • one-time amount • daily / weekly sum • daily transactions number • business parameters (e.g. max/min deposit amount) • … • If the limit is exceeded: – forbid operation – ask for additional credentials – call customer to verify the transaction – …
  • 32. Vuln example #1 • Simply – change limits • Sometimes it doesn’t require additonal authorization ;) 32
  • 33. Vuln example #2: overwrite at confirmation Enter transaction data below limits Send form  Limits are validated  Confirmation form 33 POST /retail/transfer task=APPROVE_TRANSFER trn_amount=1000000
  • 34. Transaction limits - requirements • Transaction limits change should require additional authorization (SMS code, one time token, challenge- response, …) • Do not allow additional params • Control gate (check limits) also at the end of the process 34
  • 36. Vuln examples • Simply change phone number (or email) • …or disable / reconfigure notifications • Sometimes it doesn’t require additonal authorization 36
  • 37. Notifications - requirements • Notification change should require additional authorization (SMS code, one time token, challenge-response, …) • User should be notified about: – wrong authentication attempt – (even better) about positive authentication – transaction (SUM) above defined limit – activation of new access channel (mobile, IVR) or new device pairing – password or phone number change 37
  • 39. We are teaching users to have strong passwords Source: http://xkcd.com/936/ 28 characters
  • 40. Passphrases and password managers obstacles • Limited length • Limited chars – Extreme case: 8 digits • Masked passwords Source: Data collected by SecuRing during research on security features used by online banking in Poland (17 banks) 28 characters
  • 41. Authentication - requirements • Functional – Require strong password – Don’t limit use of passphrases ! – User should be notified about wrong/positive authentication – Visible info about last good/bad authentication • Take care about password recovery path! 41
  • 42. FUTURE – CRASH COURSE IN PSD2 42
  • 43. PSD2 Payment Services Directive (revised) Major topics: • SCA – Strong Customer Authentication • PIS – Payment Initiation Service • AIS – Account Information Service Scope: • Mandatory for all „Payment Service Providers”
  • 44. Strong Customer Authentication (SCA) ‘strong customer authentication’ means an authentication based on the use of • two or more elements categorised as – knowledge (something only the user knows), – possession (something only the user possesses) – inherence (something the user is) • that are independent, in that the breach of one does not compromise the reliability of the others, • and is designed in such a way as to protect the confidentiality of the authentication data; 44
  • 45. Payment Initiation Service Icons made by Madebyoliver and Freepik from www.flaticon.com 45 Merchant Payment Initiation Service Provider User’s Bank Merchant’s Bank Bank’s API Scraping old way new way
  • 46. PIS – scraping example 46
  • 47. Account Information Service • online service to provide consolidated information on one or more payment accounts held by the payment service user with either another payment service provider or with more than one payment service provider; • Examples: – Personal finance management – Automated creditworthiness and financial situation analysis 47
  • 48. Account Information Service Icons made by Madebyoliver and Freepik from www.flaticon.com 48 Account Information Service Provider Bank’s API Scraping
  • 49. SCA / PIS / AIS • Possible implementation errors cosequences – Payment data change – Unauthorized access to user’s data (mass scale?) – Authentication bypass – … 49
  • 50. PSD2 - current state • EBA will issue Regulatory Technical Standard (Jan 2017) – Until then, current status quo should be maintained • EBA released Discussion Paper, call for comments was closed 8 Feb 2016 – My AppSec related comments: https://www.linkedin.com/pulse/strong-customer-authentication- secure-communication-psd2-dworakowski 50
  • 51. SUMMARY & WHAT NEXT? 51
  • 52. Implementation errors = vulnerabilities 52 • If security controls are implemented with vulnerabilities then they are useless • Vulnerable safeguards cause false sense of security
  • 54. OWASP to the rescue ! • Common problems: – SQLi – XSS • ..or features – Authentication, 2FA – Transaction authorization • Cheat Sheet Series • ASVS • Dev Guide • SKF • … 54
  • 55. OWASP to the rescue ? Common application business domains (and features) • online banking / mobile banking • PIS / AIS (PSD2) • e-commerce • SCADA • social networking • company webpage • … ? Shouldn’t we have common requirements for common app domains? 55
  • 56. Internet banking - proposal • Online Banking Cheat Sheet • ASVS „module” • Dev Guide chapter 56 Let me know if you want to help !