SlideShare a Scribd company logo
1 of 16
OWASP Top 10 Vulnerabilities
2017 Edition
Researched and Developed by Indusface
Website vulnerabilities and getting hacked due to them have become a
security nightmare for businesses. Whether you're an entrepreneur, an
IT manager, an established business owner, a CIO, a CISO, a director of
security, or a CTO, understanding and evaluating your online risks is
critical. Our new playbook will serve as a practical guide to
understanding OWASP Top 10 vulnerabilities and preparing a response
plan to counter these vulnerabilities.
Venkatesh Sundar, Founder & CMO, Indusface
Imagine a hacker coming to your
account login page and entering a
string of code. The command gets
accepted and allows them to login
without even a valid account or
password. This is an injection
attack. Websites that do not filter
inputs and accept everything a user
enters, are at huge risk. Hackers can
use commands to enter through this
weakness and access server files.
Injection attacks can happen from
any input field, including the
comments section.
A1
Injection
"Incorrect Password" error
messages are a classic example of
this type of vulnerability. If a hacker
tries a random combination of
Username-Password and an error
message tells them that the
password is incorrect, he knows
that at least the username is
correct. A brute force attacker now
knows that an account exists and he
only needs the right
password. There are dozens of
automated tools from the dark web
that can try millions of password
combinations for a hacker.
A2 Broken
Authentication &
Session Management
An attacker can inject malicious
scripts into trusted websites and
use this code to hijack browser
sessions from users to initiate a
man-in-the-middle attack. The
attacker can send anything to your
server now while simultaneously
redirecting users to dark parts of
the web without them knowing
about it. Such attacks can trouble
your customers and business
equally.
A3 Cross-Site
Scripting (XSS)
In the latest version of OWASP Top
10, A4 represents two
vulnerabilities from the previous list
(2003 A4 & A7) combined into one.
Here's the how it is exploited. You
are logged into an ecommerce
portal and the URL shows the User
ID like the illustration below.
A4 Broken
Access Control
Old sample apps, expired yet active
features, default system
passwords... hackers love all the
additional information they can get.
This vulnerability is about all of
these loopholes. Attackers look for
small issues, combine them, and try
to make something big out of them.
They use default accounts, unused
pages, unpatched flaws,
unprotected files and directories,
etc. to gain unauthorized access to
or knowledge of the system.
A5 Security
Misconfiguration
If somehow your application is
breached, how easy is it for hackers
to find the data that they want?
Consider database files, backups,
financial transaction details,
employment history and every
piece of internal and external
information. Don't store sensitive
data unnecessarily and Discard it as
soon as possible. If you have
something, keep it encrypted.
A6 Sensitive
Data Exposure
This newest addition to this year's
OWASP 10 asks a powerful
question; Does your application
detect and respond to both manual
and automated attacks? Can it
patch itself to ward off attackers in
real-time? Your applications and
APIs might be sanitizing inputs or
rejecting wrong passwords, but can
they reject automated inputs? If
there is a critical vulnerability
discovered, how soon can you patch
it?
A7 Insufficient
Attack Protection
(New)
A compromised browser session is
hijacked by a hacker to run rogue
commands in a web application
using CSRF. With a little help from
phishing techniques (email or chat
links), hackers trick users into
changing email addresses, wiring
money, and so forth. If the victim is
an administrative account, CSRF can
compromise the entire web
application.
A8 Cross-Site
Request Forgery
(CSRF)
Unknown chunks of code breed
mysterious vulnerabilities.
Developers use open source
projects and often they don't even
know what code library it came
from where and with what
vulnerability. Such components can
weaken any application.
A9 Using
Components with
Known Vulnerabilities
Most browser web applications are
written in JavaScript and use APIs to
get data but these APIs often
contain numerous vulnerabilities.
Attackers can reverse engineer the
code or monitor the communication
between browser and API with a
tool to find vulnerabilities and to
exploit them. Moreover, the
architecture of most APIs is so
complex that they require
continuous automated testing and
thorough penetration testing to find
deep-seeded vulnerabilities.
A10
Unprotected APIs
Checklist 1
Find Vulnerabilities
 Get an automated vulnerability detection tool.
 Perform thorough penetration testing on all critical apps.
 Look at vulnerabilities based on their impact severity.
Patch Vulnerabilities
 Can you patch application code quickly? If not, deploy protection like Web Application
Firewall (WAF) that offers custom rule creation.
 Use WAF to gather analytics on attack techniques and patterns.
 Use analytics frequently to define stronger protection policies.
Stop Hackers from Exploiting OWASP Vulnerabilities
Checklist 2
Find the Right Security Vendor
 Does the scanning solution include penetration testing without additional
cost?
 Is the WAF more than a closed box?
 Does it offer custom policies for advanced threats?
 Am I getting botnet and DDoS protection?
 Do I get visibility into what the vendor is doing? Are there any infrastructure
limitations?
86 percent of websites contain at
least one 'serious' vulnerability. We
are helping you identify risks with a
‘free forever vulnerability scan'.
Start here> AppTrana Website Security Scan
AppTrana.com
Continuous Hack
Prevention
Thank
You

More Related Content

What's hot

OWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risksOWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risksKun-Da Wu
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOWASP Delhi
 
OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1Telefónica
 
The New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the ChaseThe New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the ChaseSecurity Innovation
 
Oh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web AppsOh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web AppsTechWell
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) securityNahidul Kibria
 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesMarco Morana
 
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security RisksOWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security RisksAll Things Open
 
Owasp top 10 & Web vulnerabilities
Owasp top 10 & Web vulnerabilitiesOwasp top 10 & Web vulnerabilities
Owasp top 10 & Web vulnerabilitiesRIZWAN HASAN
 
Web application security
Web application securityWeb application security
Web application securityKapil Sharma
 
Web Application Vulnerabilities
Web Application VulnerabilitiesWeb Application Vulnerabilities
Web Application VulnerabilitiesPreetish Panda
 

What's hot (20)

OWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risksOWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risks
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
 
Owasp top 10 2017
Owasp top 10 2017Owasp top 10 2017
Owasp top 10 2017
 
OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1
 
The New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the ChaseThe New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the Chase
 
Oh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web AppsOh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web Apps
 
Owasp top 10
Owasp top 10Owasp top 10
Owasp top 10
 
OWASP TOP 10 & .NET
OWASP TOP 10 & .NETOWASP TOP 10 & .NET
OWASP TOP 10 & .NET
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root Causes
 
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security RisksOWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
 
Owasp top 10 & Web vulnerabilities
Owasp top 10 & Web vulnerabilitiesOwasp top 10 & Web vulnerabilities
Owasp top 10 & Web vulnerabilities
 
Owasp Top 10
Owasp Top 10Owasp Top 10
Owasp Top 10
 
Owasp
Owasp Owasp
Owasp
 
Web Application Security 101
Web Application Security 101Web Application Security 101
Web Application Security 101
 
OWASP API Security TOP 10 - 2019
OWASP API Security TOP 10 - 2019OWASP API Security TOP 10 - 2019
OWASP API Security TOP 10 - 2019
 
Web application security
Web application securityWeb application security
Web application security
 
Owasp first5 presentation
Owasp first5 presentationOwasp first5 presentation
Owasp first5 presentation
 
Web Application Vulnerabilities
Web Application VulnerabilitiesWeb Application Vulnerabilities
Web Application Vulnerabilities
 
t r
t rt r
t r
 

Similar to OWASP Top 10 Vulnerabilities 2017- AppTrana

OWASP Top 10 (2010 release candidate 1)
OWASP Top 10 (2010 release candidate 1)OWASP Top 10 (2010 release candidate 1)
OWASP Top 10 (2010 release candidate 1)Jeremiah Grossman
 
How AppTrana helps Protect Against OWASP Top 10 Vulnerabilities
How AppTrana helps Protect Against OWASP Top 10 VulnerabilitiesHow AppTrana helps Protect Against OWASP Top 10 Vulnerabilities
How AppTrana helps Protect Against OWASP Top 10 VulnerabilitiesIshan Mathur
 
Break it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareBreak it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareLeigh Honeywell
 
Injecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime WhitepaperInjecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime WhitepaperAjin Abraham
 
Application Security Vulnerabilities: OWASP Top 10 -2007
Application Security Vulnerabilities: OWASP Top 10  -2007Application Security Vulnerabilities: OWASP Top 10  -2007
Application Security Vulnerabilities: OWASP Top 10 -2007Vaibhav Gupta
 
Are you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weaponsAre you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weaponsBhargav Modi
 
How to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security ChecklistHow to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security ChecklistPixel Crayons
 
Java Application Development Vulnerabilities
Java Application Development VulnerabilitiesJava Application Development Vulnerabilities
Java Application Development VulnerabilitiesNarola Infotech
 
Web application security
Web application securityWeb application security
Web application securityAkash Mahajan
 
Web application security
Web application securityWeb application security
Web application securityAkash Mahajan
 
Owasp top 10 web application security risks 2017
Owasp top 10 web application security risks 2017Owasp top 10 web application security risks 2017
Owasp top 10 web application security risks 2017Sampath Bhargav Pinnam
 
DataMindsConnect2018_SECDEVOPS
DataMindsConnect2018_SECDEVOPSDataMindsConnect2018_SECDEVOPS
DataMindsConnect2018_SECDEVOPSTobias Koprowski
 
Positive Technologies Application Inspector
Positive Technologies Application InspectorPositive Technologies Application Inspector
Positive Technologies Application Inspectorqqlan
 
Security risks awareness
Security risks awarenessSecurity risks awareness
Security risks awarenessJanagi Kannan
 
Sergey Kochergan - OWASP Top 10 Web Application Vulnerabilities
Sergey Kochergan - OWASP Top 10 Web Application Vulnerabilities Sergey Kochergan - OWASP Top 10 Web Application Vulnerabilities
Sergey Kochergan - OWASP Top 10 Web Application Vulnerabilities Braindev Kyiv
 

Similar to OWASP Top 10 Vulnerabilities 2017- AppTrana (20)

OWASP Top 10 (2010 release candidate 1)
OWASP Top 10 (2010 release candidate 1)OWASP Top 10 (2010 release candidate 1)
OWASP Top 10 (2010 release candidate 1)
 
How AppTrana helps Protect Against OWASP Top 10 Vulnerabilities
How AppTrana helps Protect Against OWASP Top 10 VulnerabilitiesHow AppTrana helps Protect Against OWASP Top 10 Vulnerabilities
How AppTrana helps Protect Against OWASP Top 10 Vulnerabilities
 
Break it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareBreak it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure software
 
C01461422
C01461422C01461422
C01461422
 
Injecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime WhitepaperInjecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime Whitepaper
 
Top Application Security Threats
Top Application Security Threats Top Application Security Threats
Top Application Security Threats
 
Application Security Vulnerabilities: OWASP Top 10 -2007
Application Security Vulnerabilities: OWASP Top 10  -2007Application Security Vulnerabilities: OWASP Top 10  -2007
Application Security Vulnerabilities: OWASP Top 10 -2007
 
OWASP Top10 2010
OWASP Top10 2010OWASP Top10 2010
OWASP Top10 2010
 
Are you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weaponsAre you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weapons
 
How to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security ChecklistHow to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security Checklist
 
Java Application Development Vulnerabilities
Java Application Development VulnerabilitiesJava Application Development Vulnerabilities
Java Application Development Vulnerabilities
 
Security Awareness
Security AwarenessSecurity Awareness
Security Awareness
 
Web application security
Web application securityWeb application security
Web application security
 
Web application security
Web application securityWeb application security
Web application security
 
Owasp top 10 web application security risks 2017
Owasp top 10 web application security risks 2017Owasp top 10 web application security risks 2017
Owasp top 10 web application security risks 2017
 
DataMindsConnect2018_SECDEVOPS
DataMindsConnect2018_SECDEVOPSDataMindsConnect2018_SECDEVOPS
DataMindsConnect2018_SECDEVOPS
 
A talk on OWASP Top 10 by Mukunda Tamly
A talk on  OWASP Top 10 by Mukunda TamlyA talk on  OWASP Top 10 by Mukunda Tamly
A talk on OWASP Top 10 by Mukunda Tamly
 
Positive Technologies Application Inspector
Positive Technologies Application InspectorPositive Technologies Application Inspector
Positive Technologies Application Inspector
 
Security risks awareness
Security risks awarenessSecurity risks awareness
Security risks awareness
 
Sergey Kochergan - OWASP Top 10 Web Application Vulnerabilities
Sergey Kochergan - OWASP Top 10 Web Application Vulnerabilities Sergey Kochergan - OWASP Top 10 Web Application Vulnerabilities
Sergey Kochergan - OWASP Top 10 Web Application Vulnerabilities
 

Recently uploaded

Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 

Recently uploaded (20)

Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 

OWASP Top 10 Vulnerabilities 2017- AppTrana

  • 1. OWASP Top 10 Vulnerabilities 2017 Edition Researched and Developed by Indusface
  • 2. Website vulnerabilities and getting hacked due to them have become a security nightmare for businesses. Whether you're an entrepreneur, an IT manager, an established business owner, a CIO, a CISO, a director of security, or a CTO, understanding and evaluating your online risks is critical. Our new playbook will serve as a practical guide to understanding OWASP Top 10 vulnerabilities and preparing a response plan to counter these vulnerabilities. Venkatesh Sundar, Founder & CMO, Indusface
  • 3. Imagine a hacker coming to your account login page and entering a string of code. The command gets accepted and allows them to login without even a valid account or password. This is an injection attack. Websites that do not filter inputs and accept everything a user enters, are at huge risk. Hackers can use commands to enter through this weakness and access server files. Injection attacks can happen from any input field, including the comments section. A1 Injection
  • 4. "Incorrect Password" error messages are a classic example of this type of vulnerability. If a hacker tries a random combination of Username-Password and an error message tells them that the password is incorrect, he knows that at least the username is correct. A brute force attacker now knows that an account exists and he only needs the right password. There are dozens of automated tools from the dark web that can try millions of password combinations for a hacker. A2 Broken Authentication & Session Management
  • 5. An attacker can inject malicious scripts into trusted websites and use this code to hijack browser sessions from users to initiate a man-in-the-middle attack. The attacker can send anything to your server now while simultaneously redirecting users to dark parts of the web without them knowing about it. Such attacks can trouble your customers and business equally. A3 Cross-Site Scripting (XSS)
  • 6. In the latest version of OWASP Top 10, A4 represents two vulnerabilities from the previous list (2003 A4 & A7) combined into one. Here's the how it is exploited. You are logged into an ecommerce portal and the URL shows the User ID like the illustration below. A4 Broken Access Control
  • 7. Old sample apps, expired yet active features, default system passwords... hackers love all the additional information they can get. This vulnerability is about all of these loopholes. Attackers look for small issues, combine them, and try to make something big out of them. They use default accounts, unused pages, unpatched flaws, unprotected files and directories, etc. to gain unauthorized access to or knowledge of the system. A5 Security Misconfiguration
  • 8. If somehow your application is breached, how easy is it for hackers to find the data that they want? Consider database files, backups, financial transaction details, employment history and every piece of internal and external information. Don't store sensitive data unnecessarily and Discard it as soon as possible. If you have something, keep it encrypted. A6 Sensitive Data Exposure
  • 9. This newest addition to this year's OWASP 10 asks a powerful question; Does your application detect and respond to both manual and automated attacks? Can it patch itself to ward off attackers in real-time? Your applications and APIs might be sanitizing inputs or rejecting wrong passwords, but can they reject automated inputs? If there is a critical vulnerability discovered, how soon can you patch it? A7 Insufficient Attack Protection (New)
  • 10. A compromised browser session is hijacked by a hacker to run rogue commands in a web application using CSRF. With a little help from phishing techniques (email or chat links), hackers trick users into changing email addresses, wiring money, and so forth. If the victim is an administrative account, CSRF can compromise the entire web application. A8 Cross-Site Request Forgery (CSRF)
  • 11. Unknown chunks of code breed mysterious vulnerabilities. Developers use open source projects and often they don't even know what code library it came from where and with what vulnerability. Such components can weaken any application. A9 Using Components with Known Vulnerabilities
  • 12. Most browser web applications are written in JavaScript and use APIs to get data but these APIs often contain numerous vulnerabilities. Attackers can reverse engineer the code or monitor the communication between browser and API with a tool to find vulnerabilities and to exploit them. Moreover, the architecture of most APIs is so complex that they require continuous automated testing and thorough penetration testing to find deep-seeded vulnerabilities. A10 Unprotected APIs
  • 13. Checklist 1 Find Vulnerabilities  Get an automated vulnerability detection tool.  Perform thorough penetration testing on all critical apps.  Look at vulnerabilities based on their impact severity. Patch Vulnerabilities  Can you patch application code quickly? If not, deploy protection like Web Application Firewall (WAF) that offers custom rule creation.  Use WAF to gather analytics on attack techniques and patterns.  Use analytics frequently to define stronger protection policies. Stop Hackers from Exploiting OWASP Vulnerabilities
  • 14. Checklist 2 Find the Right Security Vendor  Does the scanning solution include penetration testing without additional cost?  Is the WAF more than a closed box?  Does it offer custom policies for advanced threats?  Am I getting botnet and DDoS protection?  Do I get visibility into what the vendor is doing? Are there any infrastructure limitations?
  • 15. 86 percent of websites contain at least one 'serious' vulnerability. We are helping you identify risks with a ‘free forever vulnerability scan'. Start here> AppTrana Website Security Scan