SlideShare a Scribd company logo
1 of 11
Avoid Getting Hacked


        Joomla! Web Security
        Northern Virginia Joomla Users Group
        January 2012
        Dorothy Firsching, Ursa Major Consulting, LLC
        dfirsching@ursamajorconsulting.com



1-19-2012             www.ursamajorconsulting.com       1
Agenda
   Discuss Security Considerations and
    Approaches
   Identify Resources and References
   Additional Programs / Presenters?




1-19-2012      www.ursamajorconsulting.com   2
Joomla! Web Security Discussion
   PHP-based / database driven sites are
    vulnerable
           SQL Injections -- Commands where data
            input is expected
           Validate Inputs and Enforce size
           Current version of PHP with appropriate
            settings
           Secure coding practices --
            http://joomladaymidwest.org/news/slides-
            and-video/2011/slides-jeff-channell-
            secure-php-coding-practices.html

1-19-2012             www.ursamajorconsulting.com   3
Pick a Good Host
   Shared Host Vulnerabilities
     http://docs.joomla.org/Security_Checklist_2
      _-_Hosting_and_Server_Setup
     Choose a good hosting provider
                – experienced in Joomla; responsiveness; forums
                / helps
           Appropriate permissions
               Directories = 755
               Files = 644
               .htaccess, configuration.php = 644
           Webserver is set up to use user account as
            owner of PHP-created files

1-19-2012                 www.ursamajorconsulting.com          4
Upgrade Regularly
   Upgrade to Latest Version of Joomla
           Akeeba Admin Tools
   Use Safe Extensions
   Upgrade Extensions
           Check the vulnerability list --
            http://docs.joomla.org/Vulnerable_Extensions_List

           Subscribe to updates
   Keep a spreadsheet of your sites
           And the versions they use

1-19-2012               www.ursamajorconsulting.com       5
Joomla Setup
   Password protect folders in control panel
   Use a site-specific database username and
    password
   Change jos_ table prefix
   Hide Admin login
           jSecure Authentication Plugin
           add a suffix to your back-end URL to make it
            look like this:
            http://www.mysite.com/administrator?199abbetc


1-19-2012              www.ursamajorconsulting.com     6
Access Control
   http://docs.joomla.org/Security_Checklist_4_-_Joomla_Setu
   Strong Passwords
   Change Admin Username and Number
      Default ID for admin user in Joomla is 62, and this
       may be used by a hacker
               Create a new super-administrator with another user
                name and a strong password
               Log out and in again as this new user
               Change original admin user to a manager and save (you
                are not allowed to delete a super-administrator).
               Delete original admin user (user ID 62) and rename
                from the default Admin to a new one.



1-19-2012                  www.ursamajorconsulting.com              7
Backups / Upgrades
   Akeeba Backup
           Remove backups from site
   Multi-backup scheme
   Test restoration / upgrades
           Test site is helpful
   Hosting provider backups
   Hosting provider virus scans or site backup
    using local download / scan
   http://docs.joomla.org/Security_Checklist_6_-_S


1-19-2012                 www.ursamajorconsulting.com   8
Vulnerabilties
   Old Joomla! versions
   Community Builder before 1.7.1
   JCE before 2.0.19
   Unchecked user input (SQL injection,
    buffer overflows)
   eXtplorer left on site
   http://
    docs.joomla.org/Vulnerable_Extensions_L
1-19-2012     www.ursamajorconsulting.com   9
Check What’s Happening
   Logs / AWSTATS / other packages
   Google Analytics
   File Modification Dates / Contents




1-19-2012      www.ursamajorconsulting.com   10
Resources
   http://docs.joomla.org/Category:Security_Check
   http://joomladaymidwest.org/news/slides-and-v

   Securing PHP Web Applications, Tricia
    Ballard and William Ballard, 2009
   Joomla! Web Security, Tom Canavan, Packt
    Publishing, 2008; out-of-date but still
    useful.



1-19-2012       www.ursamajorconsulting.com   11

More Related Content

What's hot

Joomla overview via catchy snaps
Joomla overview via catchy snapsJoomla overview via catchy snaps
Joomla overview via catchy snapsBUDNET
 
OWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgeryOWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgeryNikola Milosevic
 
Aem authentication vs idp
Aem authentication vs idpAem authentication vs idp
Aem authentication vs idpSaroj Mishra
 

What's hot (7)

Joomla overview via catchy snaps
Joomla overview via catchy snapsJoomla overview via catchy snaps
Joomla overview via catchy snaps
 
Using advanced features in joomla
Using advanced features in joomlaUsing advanced features in joomla
Using advanced features in joomla
 
System prereq
System prereqSystem prereq
System prereq
 
Rahul Resume.doc
Rahul Resume.docRahul Resume.doc
Rahul Resume.doc
 
OWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgeryOWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgery
 
Library Management Software
Library Management SoftwareLibrary Management Software
Library Management Software
 
Aem authentication vs idp
Aem authentication vs idpAem authentication vs idp
Aem authentication vs idp
 

Viewers also liked

Confoo 2012 - Web security keynote
Confoo 2012 - Web security keynoteConfoo 2012 - Web security keynote
Confoo 2012 - Web security keynoteAntonio Fontes
 
Web security presentation
Web security presentationWeb security presentation
Web security presentationJohn Staveley
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentationAmandeep Kaur
 
Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)Brian Huff
 

Viewers also liked (8)

Confoo 2012 - Web security keynote
Confoo 2012 - Web security keynoteConfoo 2012 - Web security keynote
Confoo 2012 - Web security keynote
 
Web Services Security - Presentation
Web Services Security - PresentationWeb Services Security - Presentation
Web Services Security - Presentation
 
Web Application Firewall
Web Application FirewallWeb Application Firewall
Web Application Firewall
 
Web security presentation
Web security presentationWeb security presentation
Web security presentation
 
Firewall
Firewall Firewall
Firewall
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)
 
Web Security
Web SecurityWeb Security
Web Security
 

Similar to Avoid Getting Hacked: Joomla! Web Security Tips

OWASP Thailand 2016 - Joomla Security
OWASP Thailand 2016 - Joomla Security OWASP Thailand 2016 - Joomla Security
OWASP Thailand 2016 - Joomla Security Akarawuth Tamrareang
 
Complete Wordpress Security By CHETAN SONI - Cyber Security Expert
Complete Wordpress Security By CHETAN SONI - Cyber Security ExpertComplete Wordpress Security By CHETAN SONI - Cyber Security Expert
Complete Wordpress Security By CHETAN SONI - Cyber Security ExpertChetan Soni
 
Joomla! security jday2015
Joomla! security jday2015Joomla! security jday2015
Joomla! security jday2015kriptonium
 
8 Most Common Joomla! Hacks and How to Avoid Them
8 Most Common Joomla! Hacks and How to Avoid Them8 Most Common Joomla! Hacks and How to Avoid Them
8 Most Common Joomla! Hacks and How to Avoid ThemDaniel Kanchev
 
Security Function
Security FunctionSecurity Function
Security FunctionSamuel Soon
 
WordPress Security Hardening
WordPress Security HardeningWordPress Security Hardening
WordPress Security HardeningTimothy Wood
 
Sh404sef, Urls, Seo And More
Sh404sef, Urls, Seo And MoreSh404sef, Urls, Seo And More
Sh404sef, Urls, Seo And MoreYannick Gaultier
 
Joomladay Netherlands - Security
Joomladay Netherlands - SecurityJoomladay Netherlands - Security
Joomladay Netherlands - SecurityWilco Jansen
 
Neo word press meetup ehermits - how to keep your blog from being hacked 2012
Neo word press meetup   ehermits - how to keep your blog from being hacked 2012Neo word press meetup   ehermits - how to keep your blog from being hacked 2012
Neo word press meetup ehermits - how to keep your blog from being hacked 2012Brian Layman
 
Simple module Development in Joomla! 2.5
Simple module Development in Joomla! 2.5Simple module Development in Joomla! 2.5
Simple module Development in Joomla! 2.5Vishwash Gaur
 
Securing your WordPress Website - Vlad Lasky - WordCamp Sydney 2012
Securing your WordPress Website - Vlad Lasky - WordCamp Sydney 2012Securing your WordPress Website - Vlad Lasky - WordCamp Sydney 2012
Securing your WordPress Website - Vlad Lasky - WordCamp Sydney 2012WordCamp Sydney
 
Securing Your WordPress Website - WordCamp Sydney 2012
Securing Your WordPress Website - WordCamp Sydney 2012Securing Your WordPress Website - WordCamp Sydney 2012
Securing Your WordPress Website - WordCamp Sydney 2012Vlad Lasky
 
ImplementationGuide-220920-101456.pdf
ImplementationGuide-220920-101456.pdfImplementationGuide-220920-101456.pdf
ImplementationGuide-220920-101456.pdfspikecloudcloud
 
8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid Them8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid ThemSiteGround.com
 

Similar to Avoid Getting Hacked: Joomla! Web Security Tips (20)

Brendon Hatcher Joomla Security
Brendon Hatcher Joomla SecurityBrendon Hatcher Joomla Security
Brendon Hatcher Joomla Security
 
OWASP Thailand 2016 - Joomla Security
OWASP Thailand 2016 - Joomla Security OWASP Thailand 2016 - Joomla Security
OWASP Thailand 2016 - Joomla Security
 
Joomla! security jday2015
Joomla! security jday2015Joomla! security jday2015
Joomla! security jday2015
 
Complete Wordpress Security By CHETAN SONI - Cyber Security Expert
Complete Wordpress Security By CHETAN SONI - Cyber Security ExpertComplete Wordpress Security By CHETAN SONI - Cyber Security Expert
Complete Wordpress Security By CHETAN SONI - Cyber Security Expert
 
Joomla Security
Joomla  SecurityJoomla  Security
Joomla Security
 
Joomla Security
Joomla SecurityJoomla Security
Joomla Security
 
Joomla! security jday2015
Joomla! security jday2015Joomla! security jday2015
Joomla! security jday2015
 
8 Most Common Joomla! Hacks and How to Avoid Them
8 Most Common Joomla! Hacks and How to Avoid Them8 Most Common Joomla! Hacks and How to Avoid Them
8 Most Common Joomla! Hacks and How to Avoid Them
 
Java EE Services
Java EE ServicesJava EE Services
Java EE Services
 
Security Function
Security FunctionSecurity Function
Security Function
 
Locking down word press
Locking down word pressLocking down word press
Locking down word press
 
WordPress Security Hardening
WordPress Security HardeningWordPress Security Hardening
WordPress Security Hardening
 
Sh404sef, Urls, Seo And More
Sh404sef, Urls, Seo And MoreSh404sef, Urls, Seo And More
Sh404sef, Urls, Seo And More
 
Joomladay Netherlands - Security
Joomladay Netherlands - SecurityJoomladay Netherlands - Security
Joomladay Netherlands - Security
 
Neo word press meetup ehermits - how to keep your blog from being hacked 2012
Neo word press meetup   ehermits - how to keep your blog from being hacked 2012Neo word press meetup   ehermits - how to keep your blog from being hacked 2012
Neo word press meetup ehermits - how to keep your blog from being hacked 2012
 
Simple module Development in Joomla! 2.5
Simple module Development in Joomla! 2.5Simple module Development in Joomla! 2.5
Simple module Development in Joomla! 2.5
 
Securing your WordPress Website - Vlad Lasky - WordCamp Sydney 2012
Securing your WordPress Website - Vlad Lasky - WordCamp Sydney 2012Securing your WordPress Website - Vlad Lasky - WordCamp Sydney 2012
Securing your WordPress Website - Vlad Lasky - WordCamp Sydney 2012
 
Securing Your WordPress Website - WordCamp Sydney 2012
Securing Your WordPress Website - WordCamp Sydney 2012Securing Your WordPress Website - WordCamp Sydney 2012
Securing Your WordPress Website - WordCamp Sydney 2012
 
ImplementationGuide-220920-101456.pdf
ImplementationGuide-220920-101456.pdfImplementationGuide-220920-101456.pdf
ImplementationGuide-220920-101456.pdf
 
8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid Them8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid Them
 

Recently uploaded

Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsPrecisely
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 

Recently uploaded (20)

E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 

Avoid Getting Hacked: Joomla! Web Security Tips

  • 1. Avoid Getting Hacked Joomla! Web Security Northern Virginia Joomla Users Group January 2012 Dorothy Firsching, Ursa Major Consulting, LLC dfirsching@ursamajorconsulting.com 1-19-2012 www.ursamajorconsulting.com 1
  • 2. Agenda  Discuss Security Considerations and Approaches  Identify Resources and References  Additional Programs / Presenters? 1-19-2012 www.ursamajorconsulting.com 2
  • 3. Joomla! Web Security Discussion  PHP-based / database driven sites are vulnerable  SQL Injections -- Commands where data input is expected  Validate Inputs and Enforce size  Current version of PHP with appropriate settings  Secure coding practices -- http://joomladaymidwest.org/news/slides- and-video/2011/slides-jeff-channell- secure-php-coding-practices.html 1-19-2012 www.ursamajorconsulting.com 3
  • 4. Pick a Good Host  Shared Host Vulnerabilities  http://docs.joomla.org/Security_Checklist_2 _-_Hosting_and_Server_Setup  Choose a good hosting provider  – experienced in Joomla; responsiveness; forums / helps  Appropriate permissions  Directories = 755  Files = 644  .htaccess, configuration.php = 644  Webserver is set up to use user account as owner of PHP-created files 1-19-2012 www.ursamajorconsulting.com 4
  • 5. Upgrade Regularly  Upgrade to Latest Version of Joomla  Akeeba Admin Tools  Use Safe Extensions  Upgrade Extensions  Check the vulnerability list -- http://docs.joomla.org/Vulnerable_Extensions_List  Subscribe to updates  Keep a spreadsheet of your sites  And the versions they use 1-19-2012 www.ursamajorconsulting.com 5
  • 6. Joomla Setup  Password protect folders in control panel  Use a site-specific database username and password  Change jos_ table prefix  Hide Admin login  jSecure Authentication Plugin  add a suffix to your back-end URL to make it look like this: http://www.mysite.com/administrator?199abbetc 1-19-2012 www.ursamajorconsulting.com 6
  • 7. Access Control  http://docs.joomla.org/Security_Checklist_4_-_Joomla_Setu  Strong Passwords  Change Admin Username and Number  Default ID for admin user in Joomla is 62, and this may be used by a hacker  Create a new super-administrator with another user name and a strong password  Log out and in again as this new user  Change original admin user to a manager and save (you are not allowed to delete a super-administrator).  Delete original admin user (user ID 62) and rename from the default Admin to a new one. 1-19-2012 www.ursamajorconsulting.com 7
  • 8. Backups / Upgrades  Akeeba Backup  Remove backups from site  Multi-backup scheme  Test restoration / upgrades  Test site is helpful  Hosting provider backups  Hosting provider virus scans or site backup using local download / scan  http://docs.joomla.org/Security_Checklist_6_-_S 1-19-2012 www.ursamajorconsulting.com 8
  • 9. Vulnerabilties  Old Joomla! versions  Community Builder before 1.7.1  JCE before 2.0.19  Unchecked user input (SQL injection, buffer overflows)  eXtplorer left on site  http:// docs.joomla.org/Vulnerable_Extensions_L 1-19-2012 www.ursamajorconsulting.com 9
  • 10. Check What’s Happening  Logs / AWSTATS / other packages  Google Analytics  File Modification Dates / Contents 1-19-2012 www.ursamajorconsulting.com 10
  • 11. Resources  http://docs.joomla.org/Category:Security_Check  http://joomladaymidwest.org/news/slides-and-v  Securing PHP Web Applications, Tricia Ballard and William Ballard, 2009  Joomla! Web Security, Tom Canavan, Packt Publishing, 2008; out-of-date but still useful. 1-19-2012 www.ursamajorconsulting.com 11