SlideShare a Scribd company logo
Dilum Bandara, PhD
Some content extracted from “OWASP Top 10 - 2017: The Ten
Most Critical Web Application Security Risks” by https://owasp.org
 Open Web Application Security Project
 OWASP Top 10 is an awareness document for:
 Web application security
 Mobile app security
 Represents broad consensus about the most critical security
risks
 Based on feedback from security experts around the world
 Adopting OWASP Top 10 reduces most of your security
headaches
 Effective 1st step towards a secure software development culture
2
3
4
Source: http://dunnesec.com
5
When authentication is broken
Authentication used but not properly implemented
or enforced
2 types
Insecure Direct Object References
Missing Function Level Access Control
6
7
Source:
http://lazarusalliance.com/test
-your-owasp-knowledge/
http://webapp.com/app/accountInfo?acct=admin
String sqlquery = "SELECT * FROM useraccounts WHERE
account = ?";
PreparedStatement st =
connection.prepareStatement(sqlquery , � );
st.setString(1, request.getParameter("acct"));
ResultSet results = st.executeQuery( );
When developer exposes a reference to an internal implementation
object, such as a file, account no, directory, or database key without
any validation 8
 Check access control – even at record level
 Use only one user or session for indirect object references
 Hash map of objects, e.g., account ID
 Disable web server directory listing
 JSON Web Token (JWT) should be invalidated after logout
 Resources
 Example
 http://www.tutorialspoint.com/security_testing/insecure_direct_object_reference.htm
 Top 10 2007-Insecure Direct Object Reference
 https://www.owasp.org/index.php/Top_10_2007-Insecure_Direct_Object_Reference
 Testing for Insecure Direct Object References
 https://www.owasp.org/index.php/Testing_for_Insecure_Direct_Object_References_%28OTG
-AUTHZ-004%29
9
 Due to improper authorization
10Source: www.slideshare.net/appsec/19-owasp-top-10-a7missing-function-level-access-control
 Authenticate & authorize every form/request
 Deny everything else
 Implement access control in one place, then reuse
 Rate limit API calls
 Resources
 Example
 http://www.tutorialspoint.com/security_testing/missing_function_level_access_con
trol.htm
 Failure to Restrict URL Access
 https://www.owasp.org/index.php/Top_10_2007-Failure_to_Restrict_URL_Access
 Guide to Authorization
 https://www.owasp.org/index.php/Guide_to_Authorization
11
Exploiting vulnerable XML processors by uploading XML
or including hostile content in an XML document
 When invalidated data is used to form an XML
Applicable to XML-based Web-Services or Integrations
Exploited via Document Type Definitions (DTDs)
Can be used to extract data, execute remote requests on
server, scan internal systems, perform DoS, etc.
12
<?xml version="1.0" encoding="ISO-8859-1"?>
<!DOCTYPE foo [
<!ELEMENT foo ANY >
<!ENTITY xxe SYSTEM "file:///etc/passwd" >
]>
<foo>&xxe;</foo>
13
<!ENTITY xxe SYSTEM "https://192.168.1.1/private">
<!ENTITY xxe SYSTEM "file:///dev/random">
 Use less complex data formats such as JSON
 Avoiding serialization of sensitive data
 Patch or upgrade all XML processors
 Update SOAP to v1.2 or higher
 Disable XML external entity and DTD processing
 Java XML parsers typically have XXE enabled, but .Net ones not
 Server-side input validation, filtering, or sanitization
 Verify XML or XSL file upload functionality validates incoming XML
 Resources
 https://www.owasp.org/index.php/XML_External_Entity_(XXE)_Prevention_Cheat_
Sheet
14
Exploiting vulnerable Application & APIs by deserializing
hostile or tampered objects
Attack is bit difficult to execute though deserialization is
common
Once executed, cloud lead to
 Data tampering attacks
 Remote code execution (high impact)
15
Super cookie, containing user ID, role, password hash, &
other state
a:4:{i:0;i:132;i:1;s:7:"Mallory";i:2;s:4:"user";
i:3;s:32:"b6a8b3bea87fe0e05022f8f3c88bc960";}
Attacker changes serialized object to get admin privileges
a:4:{i:0;i:1;i:1;s:5:"Alice";i:2;s:5:"admin";
i:3;s:32:"b6a8b3bea87fe0e05022f8f3c88bc960";}
16
 Validate all inputs
 Don't accept serialized objects from untrusted sources
 Serialize mediums that only permit primitive data types
 Enforcing strict type constraints
 Use integrity checks such as digital signatures on serialized objects
 Isolate & run code that deserializes in low privilege environments
 Log deserialization exceptions & failures
 Resources
 https://www.owasp.org/index.php/Deserialization_Cheat_Sheet
17
Attackers rely on lack of monitoring & timely response to
achieve their goals
 In 2016, identifying a breach took an average of 191 days
Successful attacks start with vulnerability probing
 E.g., repeatedly trying passwords
Allowing probes to continue raise likelihood of successful
exploit
18
 Auditable events, e.g., logins, failed logins, & high-value transactions aren't
logged
 Warnings & errors generate no, inadequate, or unclear log messages
 Logs of applications & APIs aren't monitored for suspicious activity
 Logs are only stored locally
 Alerting thresholds & response escalation processes aren't in place or
effective
 Penetration testing and scans by DAST tools don't trigger alerts
 Application is unable to detect, escalate, or alert for active attacks in (real)
time
 Information leakage, if you make logging & alerting events visible to users
19
Ensure all login, access, & server-side input validation
failures are logged with sufficient user context
 Enable identifying suspicious/malicious accounts
 Held for sufficient time to allow delayed forensic analysis
All logs should be generated in a common format
 Use an extensible logging framework
 Support a centralized log management solution
High-value transactions need audit trail with integrity
controls
 Prevent tampering or deletion, e.g., append-only database tables
Not to log too much, or too little
 Log timestamp, source IP, user ID 20
Examine logs following penetration testing
Establish effective monitoring & alerting respond timely
 Automatic account lockout after multiple failures
Establish or adopt an incident response and recovery plan
Use a Web Application Firewall (WAF)
Resources
 https://www.owasp.org/images/9/9b/OWASP_Top_10_Proactive_Control
s_V2.pdf
21
22
•Misuse of platform security controls, keychainM1 - Improper Platform Usage
•Insecure data storage & unintended data leakageM2 - Insecure Data Storage
•Poor handshaking, incorrect SSL versions/use, & weak
negotiation
M3 - Insecure Communication
•Bad authentication & session managementM4 - Insecure Authentication
•Cryptography used, but not implemented correctlyM5 -Insufficient Cryptography
•Insufficient authorization on client sideM6- Insecure Authorization
•Untrusted inputs, buffer overflows (iOS), format string
vulnerabilities, & code-level mistakes
M7 - Client Code Quality
•Binary patching, resource modification, method
hooking/swizzling, & memory modification
M8- Code Tampering
•Analysis of binary to determine code, libraries, algorithms,
& keys
M9 - Reverse Engineering
•Backdoors, commented passwords, & disabling of 2-factor
authentication for testing
M10 - Extraneous Functionality
dilumb@99x.lk

More Related Content

What's hot

Owasp top 10 2017
Owasp top 10 2017Owasp top 10 2017
Owasp top 10 2017
ibrahimumer2
 
Owasp top 10 security threats
Owasp top 10 security threatsOwasp top 10 security threats
Owasp top 10 security threats
Vishal Kumar
 
Web Application Vulnerabilities
Web Application VulnerabilitiesWeb Application Vulnerabilities
Web Application Vulnerabilities
Preetish Panda
 
Top 10 Web Application vulnerabilities
Top 10 Web Application vulnerabilitiesTop 10 Web Application vulnerabilities
Top 10 Web Application vulnerabilities
Terrance Medina
 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec Primer
ThreatReel Podcast
 
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security RisksOWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
Andre Van Klaveren
 
Owasp top 10
Owasp top 10Owasp top 10
Owasp top 10
YasserElsnbary
 
OWASP Serbia - A3 broken authentication and session management
OWASP Serbia - A3 broken authentication and session managementOWASP Serbia - A3 broken authentication and session management
OWASP Serbia - A3 broken authentication and session managementNikola Milosevic
 
OWASP Top Ten 2017
OWASP Top Ten 2017OWASP Top Ten 2017
OWASP Top Ten 2017
Michael Furman
 
Owasp first5 presentation
Owasp first5 presentationOwasp first5 presentation
Owasp first5 presentation
Ashwini Paranjpe
 
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security RisksOWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
All Things Open
 
OWASP TOP 10 & .NET
OWASP TOP 10 & .NETOWASP TOP 10 & .NET
OWASP TOP 10 & .NET
Daniel Krasnokucki
 
OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1
Telefónica
 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesMarco Morana
 
OWASP TOP 10
OWASP TOP 10OWASP TOP 10
OWASP TOP 10
Robert MacLean
 
Owasp Top 10
Owasp Top 10Owasp Top 10
Owasp Top 10
Shivam Porwal
 
Owasp top 10 & Web vulnerabilities
Owasp top 10 & Web vulnerabilitiesOwasp top 10 & Web vulnerabilities
Owasp top 10 & Web vulnerabilities
RIZWAN HASAN
 
Oh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web AppsOh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web Apps
TechWell
 
Web application security
Web application securityWeb application security
Web application security
Kapil Sharma
 

What's hot (20)

Owasp top 10 2017
Owasp top 10 2017Owasp top 10 2017
Owasp top 10 2017
 
Owasp top 10 security threats
Owasp top 10 security threatsOwasp top 10 security threats
Owasp top 10 security threats
 
Web Application Vulnerabilities
Web Application VulnerabilitiesWeb Application Vulnerabilities
Web Application Vulnerabilities
 
Top 10 Web Application vulnerabilities
Top 10 Web Application vulnerabilitiesTop 10 Web Application vulnerabilities
Top 10 Web Application vulnerabilities
 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec Primer
 
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security RisksOWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
 
Owasp top 10
Owasp top 10Owasp top 10
Owasp top 10
 
OWASP Serbia - A3 broken authentication and session management
OWASP Serbia - A3 broken authentication and session managementOWASP Serbia - A3 broken authentication and session management
OWASP Serbia - A3 broken authentication and session management
 
OWASP Top Ten 2017
OWASP Top Ten 2017OWASP Top Ten 2017
OWASP Top Ten 2017
 
Owasp first5 presentation
Owasp first5 presentationOwasp first5 presentation
Owasp first5 presentation
 
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security RisksOWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
 
OWASP TOP 10 & .NET
OWASP TOP 10 & .NETOWASP TOP 10 & .NET
OWASP TOP 10 & .NET
 
OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1
 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root Causes
 
OWASP TOP 10
OWASP TOP 10OWASP TOP 10
OWASP TOP 10
 
Owasp Top 10
Owasp Top 10Owasp Top 10
Owasp Top 10
 
Owasp top 10 & Web vulnerabilities
Owasp top 10 & Web vulnerabilitiesOwasp top 10 & Web vulnerabilities
Owasp top 10 & Web vulnerabilities
 
Oh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web AppsOh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web Apps
 
OWASP -Top 5 Jagjit
OWASP -Top 5 JagjitOWASP -Top 5 Jagjit
OWASP -Top 5 Jagjit
 
Web application security
Web application securityWeb application security
Web application security
 

Similar to OWASP Top 10 2017 - New Vulnerabilities

OWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript DevelopersOWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript Developers
Lewis Ardern
 
OWASP Top10 2010
OWASP Top10 2010OWASP Top10 2010
OWASP Top10 2010
Tommy Tracx Xaypanya
 
OWASP zabezpieczenia aplikacji - Top 10 ASR
OWASP zabezpieczenia aplikacji - Top 10 ASROWASP zabezpieczenia aplikacji - Top 10 ASR
OWASP zabezpieczenia aplikacji - Top 10 ASR
Laravel Poland MeetUp
 
Web Application Security 101
Web Application Security 101Web Application Security 101
Web Application Security 101
Cybersecurity Education and Research Centre
 
Security Awareness
Security AwarenessSecurity Awareness
Security Awareness
Lucas Hendrich
 
Owasp Top 10 2017
Owasp Top 10 2017Owasp Top 10 2017
Owasp Top 10 2017
SamsonMuoki
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020
Moataz Kamel
 
Owasp top 10_-_2010 presentation
Owasp top 10_-_2010 presentationOwasp top 10_-_2010 presentation
Owasp top 10_-_2010 presentation
Islam Azeddine Mennouchi
 
Owasp top 10_openwest_2019
Owasp top 10_openwest_2019Owasp top 10_openwest_2019
Owasp top 10_openwest_2019
Sean Jackson
 
Application Security Vulnerabilities: OWASP Top 10 -2007
Application Security Vulnerabilities: OWASP Top 10  -2007Application Security Vulnerabilities: OWASP Top 10  -2007
Application Security Vulnerabilities: OWASP Top 10 -2007
Vaibhav Gupta
 
Cyber ppt
Cyber pptCyber ppt
Cyber ppt
karthik menon
 
Let's shield Liferay
Let's shield LiferayLet's shield Liferay
Let's shield Liferay
José A. Jiménez
 
Introduction to security testing raj
Introduction to security testing rajIntroduction to security testing raj
5 howtomitigate
5 howtomitigate5 howtomitigate
5 howtomitigatericharddxd
 
6 - Web Application Security.pptx
6 - Web Application Security.pptx6 - Web Application Security.pptx
6 - Web Application Security.pptx
AlmaOraevi
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chance
Dr. Anish Cheriyan (PhD)
 
Security For Application Development
Security For Application DevelopmentSecurity For Application Development
Security For Application Development
6502programmer
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptx
FernandoVizer
 
FOISDBA-Ver1.1.pptx
FOISDBA-Ver1.1.pptxFOISDBA-Ver1.1.pptx
FOISDBA-Ver1.1.pptx
ssuser20fcbe
 
Secure code practices
Secure code practicesSecure code practices
Secure code practices
Hina Rawal
 

Similar to OWASP Top 10 2017 - New Vulnerabilities (20)

OWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript DevelopersOWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript Developers
 
OWASP Top10 2010
OWASP Top10 2010OWASP Top10 2010
OWASP Top10 2010
 
OWASP zabezpieczenia aplikacji - Top 10 ASR
OWASP zabezpieczenia aplikacji - Top 10 ASROWASP zabezpieczenia aplikacji - Top 10 ASR
OWASP zabezpieczenia aplikacji - Top 10 ASR
 
Web Application Security 101
Web Application Security 101Web Application Security 101
Web Application Security 101
 
Security Awareness
Security AwarenessSecurity Awareness
Security Awareness
 
Owasp Top 10 2017
Owasp Top 10 2017Owasp Top 10 2017
Owasp Top 10 2017
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020
 
Owasp top 10_-_2010 presentation
Owasp top 10_-_2010 presentationOwasp top 10_-_2010 presentation
Owasp top 10_-_2010 presentation
 
Owasp top 10_openwest_2019
Owasp top 10_openwest_2019Owasp top 10_openwest_2019
Owasp top 10_openwest_2019
 
Application Security Vulnerabilities: OWASP Top 10 -2007
Application Security Vulnerabilities: OWASP Top 10  -2007Application Security Vulnerabilities: OWASP Top 10  -2007
Application Security Vulnerabilities: OWASP Top 10 -2007
 
Cyber ppt
Cyber pptCyber ppt
Cyber ppt
 
Let's shield Liferay
Let's shield LiferayLet's shield Liferay
Let's shield Liferay
 
Introduction to security testing raj
Introduction to security testing rajIntroduction to security testing raj
Introduction to security testing raj
 
5 howtomitigate
5 howtomitigate5 howtomitigate
5 howtomitigate
 
6 - Web Application Security.pptx
6 - Web Application Security.pptx6 - Web Application Security.pptx
6 - Web Application Security.pptx
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chance
 
Security For Application Development
Security For Application DevelopmentSecurity For Application Development
Security For Application Development
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptx
 
FOISDBA-Ver1.1.pptx
FOISDBA-Ver1.1.pptxFOISDBA-Ver1.1.pptx
FOISDBA-Ver1.1.pptx
 
Secure code practices
Secure code practicesSecure code practices
Secure code practices
 

More from Dilum Bandara

Introduction to Machine Learning
Introduction to Machine LearningIntroduction to Machine Learning
Introduction to Machine Learning
Dilum Bandara
 
Time Series Analysis and Forecasting in Practice
Time Series Analysis and Forecasting in PracticeTime Series Analysis and Forecasting in Practice
Time Series Analysis and Forecasting in Practice
Dilum Bandara
 
Introduction to Dimension Reduction with PCA
Introduction to Dimension Reduction with PCAIntroduction to Dimension Reduction with PCA
Introduction to Dimension Reduction with PCA
Dilum Bandara
 
Introduction to Descriptive & Predictive Analytics
Introduction to Descriptive & Predictive AnalyticsIntroduction to Descriptive & Predictive Analytics
Introduction to Descriptive & Predictive Analytics
Dilum Bandara
 
Introduction to Concurrent Data Structures
Introduction to Concurrent Data StructuresIntroduction to Concurrent Data Structures
Introduction to Concurrent Data Structures
Dilum Bandara
 
Hard to Paralelize Problems: Matrix-Vector and Matrix-Matrix
Hard to Paralelize Problems: Matrix-Vector and Matrix-MatrixHard to Paralelize Problems: Matrix-Vector and Matrix-Matrix
Hard to Paralelize Problems: Matrix-Vector and Matrix-Matrix
Dilum Bandara
 
Introduction to Map-Reduce Programming with Hadoop
Introduction to Map-Reduce Programming with HadoopIntroduction to Map-Reduce Programming with Hadoop
Introduction to Map-Reduce Programming with Hadoop
Dilum Bandara
 
Embarrassingly/Delightfully Parallel Problems
Embarrassingly/Delightfully Parallel ProblemsEmbarrassingly/Delightfully Parallel Problems
Embarrassingly/Delightfully Parallel Problems
Dilum Bandara
 
Introduction to Warehouse-Scale Computers
Introduction to Warehouse-Scale ComputersIntroduction to Warehouse-Scale Computers
Introduction to Warehouse-Scale Computers
Dilum Bandara
 
Introduction to Thread Level Parallelism
Introduction to Thread Level ParallelismIntroduction to Thread Level Parallelism
Introduction to Thread Level Parallelism
Dilum Bandara
 
CPU Memory Hierarchy and Caching Techniques
CPU Memory Hierarchy and Caching TechniquesCPU Memory Hierarchy and Caching Techniques
CPU Memory Hierarchy and Caching Techniques
Dilum Bandara
 
Data-Level Parallelism in Microprocessors
Data-Level Parallelism in MicroprocessorsData-Level Parallelism in Microprocessors
Data-Level Parallelism in Microprocessors
Dilum Bandara
 
Instruction Level Parallelism – Hardware Techniques
Instruction Level Parallelism – Hardware TechniquesInstruction Level Parallelism – Hardware Techniques
Instruction Level Parallelism – Hardware Techniques
Dilum Bandara
 
Instruction Level Parallelism – Compiler Techniques
Instruction Level Parallelism – Compiler TechniquesInstruction Level Parallelism – Compiler Techniques
Instruction Level Parallelism – Compiler Techniques
Dilum Bandara
 
CPU Pipelining and Hazards - An Introduction
CPU Pipelining and Hazards - An IntroductionCPU Pipelining and Hazards - An Introduction
CPU Pipelining and Hazards - An Introduction
Dilum Bandara
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
Dilum Bandara
 
High Performance Networking with Advanced TCP
High Performance Networking with Advanced TCPHigh Performance Networking with Advanced TCP
High Performance Networking with Advanced TCP
Dilum Bandara
 
Introduction to Content Delivery Networks
Introduction to Content Delivery NetworksIntroduction to Content Delivery Networks
Introduction to Content Delivery Networks
Dilum Bandara
 
Peer-to-Peer Networking Systems and Streaming
Peer-to-Peer Networking Systems and StreamingPeer-to-Peer Networking Systems and Streaming
Peer-to-Peer Networking Systems and Streaming
Dilum Bandara
 
Mobile Services
Mobile ServicesMobile Services
Mobile Services
Dilum Bandara
 

More from Dilum Bandara (20)

Introduction to Machine Learning
Introduction to Machine LearningIntroduction to Machine Learning
Introduction to Machine Learning
 
Time Series Analysis and Forecasting in Practice
Time Series Analysis and Forecasting in PracticeTime Series Analysis and Forecasting in Practice
Time Series Analysis and Forecasting in Practice
 
Introduction to Dimension Reduction with PCA
Introduction to Dimension Reduction with PCAIntroduction to Dimension Reduction with PCA
Introduction to Dimension Reduction with PCA
 
Introduction to Descriptive & Predictive Analytics
Introduction to Descriptive & Predictive AnalyticsIntroduction to Descriptive & Predictive Analytics
Introduction to Descriptive & Predictive Analytics
 
Introduction to Concurrent Data Structures
Introduction to Concurrent Data StructuresIntroduction to Concurrent Data Structures
Introduction to Concurrent Data Structures
 
Hard to Paralelize Problems: Matrix-Vector and Matrix-Matrix
Hard to Paralelize Problems: Matrix-Vector and Matrix-MatrixHard to Paralelize Problems: Matrix-Vector and Matrix-Matrix
Hard to Paralelize Problems: Matrix-Vector and Matrix-Matrix
 
Introduction to Map-Reduce Programming with Hadoop
Introduction to Map-Reduce Programming with HadoopIntroduction to Map-Reduce Programming with Hadoop
Introduction to Map-Reduce Programming with Hadoop
 
Embarrassingly/Delightfully Parallel Problems
Embarrassingly/Delightfully Parallel ProblemsEmbarrassingly/Delightfully Parallel Problems
Embarrassingly/Delightfully Parallel Problems
 
Introduction to Warehouse-Scale Computers
Introduction to Warehouse-Scale ComputersIntroduction to Warehouse-Scale Computers
Introduction to Warehouse-Scale Computers
 
Introduction to Thread Level Parallelism
Introduction to Thread Level ParallelismIntroduction to Thread Level Parallelism
Introduction to Thread Level Parallelism
 
CPU Memory Hierarchy and Caching Techniques
CPU Memory Hierarchy and Caching TechniquesCPU Memory Hierarchy and Caching Techniques
CPU Memory Hierarchy and Caching Techniques
 
Data-Level Parallelism in Microprocessors
Data-Level Parallelism in MicroprocessorsData-Level Parallelism in Microprocessors
Data-Level Parallelism in Microprocessors
 
Instruction Level Parallelism – Hardware Techniques
Instruction Level Parallelism – Hardware TechniquesInstruction Level Parallelism – Hardware Techniques
Instruction Level Parallelism – Hardware Techniques
 
Instruction Level Parallelism – Compiler Techniques
Instruction Level Parallelism – Compiler TechniquesInstruction Level Parallelism – Compiler Techniques
Instruction Level Parallelism – Compiler Techniques
 
CPU Pipelining and Hazards - An Introduction
CPU Pipelining and Hazards - An IntroductionCPU Pipelining and Hazards - An Introduction
CPU Pipelining and Hazards - An Introduction
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
High Performance Networking with Advanced TCP
High Performance Networking with Advanced TCPHigh Performance Networking with Advanced TCP
High Performance Networking with Advanced TCP
 
Introduction to Content Delivery Networks
Introduction to Content Delivery NetworksIntroduction to Content Delivery Networks
Introduction to Content Delivery Networks
 
Peer-to-Peer Networking Systems and Streaming
Peer-to-Peer Networking Systems and StreamingPeer-to-Peer Networking Systems and Streaming
Peer-to-Peer Networking Systems and Streaming
 
Mobile Services
Mobile ServicesMobile Services
Mobile Services
 

Recently uploaded

The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
laozhuseo02
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
Gal Baras
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
laozhuseo02
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
Arif0071
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
3ipehhoa
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
3ipehhoa
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
JeyaPerumal1
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Sanjeev Rampal
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
nirahealhty
 
ER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAEER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAE
Himani415946
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
Rogerio Filho
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
3ipehhoa
 
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptxLiving-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
TristanJasperRamos
 
BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
natyesu
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
JungkooksNonexistent
 
Output determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CCOutput determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CC
ShahulHameed54211
 

Recently uploaded (16)

The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
 
ER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAEER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAE
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
 
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptxLiving-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
 
BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
 
Output determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CCOutput determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CC
 

OWASP Top 10 2017 - New Vulnerabilities

  • 1. Dilum Bandara, PhD Some content extracted from “OWASP Top 10 - 2017: The Ten Most Critical Web Application Security Risks” by https://owasp.org
  • 2.  Open Web Application Security Project  OWASP Top 10 is an awareness document for:  Web application security  Mobile app security  Represents broad consensus about the most critical security risks  Based on feedback from security experts around the world  Adopting OWASP Top 10 reduces most of your security headaches  Effective 1st step towards a secure software development culture 2
  • 3. 3
  • 5. 5
  • 6. When authentication is broken Authentication used but not properly implemented or enforced 2 types Insecure Direct Object References Missing Function Level Access Control 6
  • 8. http://webapp.com/app/accountInfo?acct=admin String sqlquery = "SELECT * FROM useraccounts WHERE account = ?"; PreparedStatement st = connection.prepareStatement(sqlquery , � ); st.setString(1, request.getParameter("acct")); ResultSet results = st.executeQuery( ); When developer exposes a reference to an internal implementation object, such as a file, account no, directory, or database key without any validation 8
  • 9.  Check access control – even at record level  Use only one user or session for indirect object references  Hash map of objects, e.g., account ID  Disable web server directory listing  JSON Web Token (JWT) should be invalidated after logout  Resources  Example  http://www.tutorialspoint.com/security_testing/insecure_direct_object_reference.htm  Top 10 2007-Insecure Direct Object Reference  https://www.owasp.org/index.php/Top_10_2007-Insecure_Direct_Object_Reference  Testing for Insecure Direct Object References  https://www.owasp.org/index.php/Testing_for_Insecure_Direct_Object_References_%28OTG -AUTHZ-004%29 9
  • 10.  Due to improper authorization 10Source: www.slideshare.net/appsec/19-owasp-top-10-a7missing-function-level-access-control
  • 11.  Authenticate & authorize every form/request  Deny everything else  Implement access control in one place, then reuse  Rate limit API calls  Resources  Example  http://www.tutorialspoint.com/security_testing/missing_function_level_access_con trol.htm  Failure to Restrict URL Access  https://www.owasp.org/index.php/Top_10_2007-Failure_to_Restrict_URL_Access  Guide to Authorization  https://www.owasp.org/index.php/Guide_to_Authorization 11
  • 12. Exploiting vulnerable XML processors by uploading XML or including hostile content in an XML document  When invalidated data is used to form an XML Applicable to XML-based Web-Services or Integrations Exploited via Document Type Definitions (DTDs) Can be used to extract data, execute remote requests on server, scan internal systems, perform DoS, etc. 12
  • 13. <?xml version="1.0" encoding="ISO-8859-1"?> <!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "file:///etc/passwd" > ]> <foo>&xxe;</foo> 13 <!ENTITY xxe SYSTEM "https://192.168.1.1/private"> <!ENTITY xxe SYSTEM "file:///dev/random">
  • 14.  Use less complex data formats such as JSON  Avoiding serialization of sensitive data  Patch or upgrade all XML processors  Update SOAP to v1.2 or higher  Disable XML external entity and DTD processing  Java XML parsers typically have XXE enabled, but .Net ones not  Server-side input validation, filtering, or sanitization  Verify XML or XSL file upload functionality validates incoming XML  Resources  https://www.owasp.org/index.php/XML_External_Entity_(XXE)_Prevention_Cheat_ Sheet 14
  • 15. Exploiting vulnerable Application & APIs by deserializing hostile or tampered objects Attack is bit difficult to execute though deserialization is common Once executed, cloud lead to  Data tampering attacks  Remote code execution (high impact) 15
  • 16. Super cookie, containing user ID, role, password hash, & other state a:4:{i:0;i:132;i:1;s:7:"Mallory";i:2;s:4:"user"; i:3;s:32:"b6a8b3bea87fe0e05022f8f3c88bc960";} Attacker changes serialized object to get admin privileges a:4:{i:0;i:1;i:1;s:5:"Alice";i:2;s:5:"admin"; i:3;s:32:"b6a8b3bea87fe0e05022f8f3c88bc960";} 16
  • 17.  Validate all inputs  Don't accept serialized objects from untrusted sources  Serialize mediums that only permit primitive data types  Enforcing strict type constraints  Use integrity checks such as digital signatures on serialized objects  Isolate & run code that deserializes in low privilege environments  Log deserialization exceptions & failures  Resources  https://www.owasp.org/index.php/Deserialization_Cheat_Sheet 17
  • 18. Attackers rely on lack of monitoring & timely response to achieve their goals  In 2016, identifying a breach took an average of 191 days Successful attacks start with vulnerability probing  E.g., repeatedly trying passwords Allowing probes to continue raise likelihood of successful exploit 18
  • 19.  Auditable events, e.g., logins, failed logins, & high-value transactions aren't logged  Warnings & errors generate no, inadequate, or unclear log messages  Logs of applications & APIs aren't monitored for suspicious activity  Logs are only stored locally  Alerting thresholds & response escalation processes aren't in place or effective  Penetration testing and scans by DAST tools don't trigger alerts  Application is unable to detect, escalate, or alert for active attacks in (real) time  Information leakage, if you make logging & alerting events visible to users 19
  • 20. Ensure all login, access, & server-side input validation failures are logged with sufficient user context  Enable identifying suspicious/malicious accounts  Held for sufficient time to allow delayed forensic analysis All logs should be generated in a common format  Use an extensible logging framework  Support a centralized log management solution High-value transactions need audit trail with integrity controls  Prevent tampering or deletion, e.g., append-only database tables Not to log too much, or too little  Log timestamp, source IP, user ID 20
  • 21. Examine logs following penetration testing Establish effective monitoring & alerting respond timely  Automatic account lockout after multiple failures Establish or adopt an incident response and recovery plan Use a Web Application Firewall (WAF) Resources  https://www.owasp.org/images/9/9b/OWASP_Top_10_Proactive_Control s_V2.pdf 21
  • 22. 22 •Misuse of platform security controls, keychainM1 - Improper Platform Usage •Insecure data storage & unintended data leakageM2 - Insecure Data Storage •Poor handshaking, incorrect SSL versions/use, & weak negotiation M3 - Insecure Communication •Bad authentication & session managementM4 - Insecure Authentication •Cryptography used, but not implemented correctlyM5 -Insufficient Cryptography •Insufficient authorization on client sideM6- Insecure Authorization •Untrusted inputs, buffer overflows (iOS), format string vulnerabilities, & code-level mistakes M7 - Client Code Quality •Binary patching, resource modification, method hooking/swizzling, & memory modification M8- Code Tampering •Analysis of binary to determine code, libraries, algorithms, & keys M9 - Reverse Engineering •Backdoors, commented passwords, & disabling of 2-factor authentication for testing M10 - Extraneous Functionality

Editor's Notes

  1. OWASP - Open Web Application Security Project
  2. New issues, supported by data: • A4:2017-XML External Entities (XXE) is a new category primarily supported by source code analysis security testing tools (SAST) data sets. • A8:2017-Insecure Deserialization, which permits remote code execution or sensitive object manipulation on affected platforms. • A10:2017-Insufficient Logging and Monitoring, the lack of which can prevent or significantly delay malicious activity and breach detection, incident response, and digital forensics. Merged or retired, but not forgotten: • A4-Insecure Direct Object References and A7-Missing Function Level Access Control merged into A5:2017-Broken Access Control. • A8-Cross-Site Request Forgery (CSRF), as many frameworks include CSRF defenses, it was found in only 5% of applications. • A10-Unvalidated Redirects and Forwards, while found in approximately 8% of applications, it was edged out overall by XXE.
  3. Today done mostly with REST APIs
  4. DTD - defines structure and legal elements and attributes of an XML document https://www.w3schools.com/xml/xml_dtd_intro.asp
  5. XXE - XML External Entity Rand – is an endless file – so can lead to DoS Privat – probe private network
  6. Commercial bank - contains around 158,276 files in 22,901 folders totaling around 7GB of uncompressed data The dump appears to have occurred in October of last year, data posted online May 12, 2016 (6 months)