SlideShare a Scribd company logo
Securing in a Hurry
When You’ve Waited Until the Last Minute to Get
         Your Application Audit On

                 May 2nd, 2012




                                 www.NTOBJECTives.com
Today's Presenters

         Wendy Nather
         Research Director




         Dan Kuykendall
         Co-CEO & Chief Technology Officer
Securing in a Hurry
Ready, set … scan! (or) The fire drill begins!

•   You’re already under attack and you
    need to know how many other holes
    you have that could be exploited
•   You forgot about that part of PCI-DSS
    and the QSA arrives in a week
•   You need to perform due diligence for a
    merger or acquisition
•   Your CEO switched from Talls to Ventis
What do you need to know first?
•   Where the applications live – all of them
     ‒ Very few have a good/comprehensive list

•   Which ones you’ll be allowed to scan

•   Who to contact when something goes wrong

•   Are QA/Staging environments available
     ‒ Better to test against non-production when possible

•   What you’ll do once you find things
     ‒ How much can you fix?
     ‒ What can you block with a WAF?
Who are you outrunning?
Script kiddies
   ‒ Lots of them with much more free time than you
   + Limited mostly to cheap/free tools and scripts
        Limited business logic, mostly SQL/XSS type issues


Smart hackers with targeted attacks
   ‒ More skilled and with more tools and manual know how
   ‒ Focus on business logic flaws
   + Time (if you’re lucky), requires more time to find issues
Internal threats
   ‒ Have inside knowledge and access to resources
   ‒ More opportunity to accidentally find weaknesses
   + Can be punished when caught
   + Not usually the most skilled hackers
How sure do you need to be?
• Automated vs. manual pen-testing
   ‒ Technology considerations
   ‒ Either or Both?

• Checking for logic flaws in most
  critical applications
   ‒ Hint: this is going to take a lot longer

• Decide how far down the rabbit hole
  you’re going to go
   ‒ How important is it to know the worst case
     for each vulnerability being exploited

• False positives...
  Oh yes, there will be some
How sure do you need to be?
• Automated vs. manual pen-testing
    ‒ Technology considerations
    ‒ Either or Both?
• Checking for logic flaws in most critical applications
    ‒ Hint: this is going to take a lot longer
• Decide how far down the rabbit hole you’re going to go
    ‒ How important is it to know the worst case for each vulnerability being
      exploited
• False positives...
   Oh yes, there will be some
Automated vs. manual pen-testing
                    Technology Considerations
                    • Types of scanners
                    • Comprehensive parameter checking
                    • Technologies being scanned
                       ‒ JavaScript / AJAX
                       ‒ Mobile
                       ‒ Thicker Client (Flash & Java applets)
                       ‒ Web services
                    • Reporting & verification
                    • WAF/IPS Integration
                    • SaaS vs. software
Automated vs. manual pen-testing
Automated
   + Not affected by tedious activity, will check every input
   + Repeatable & scalable
   ‒ Cannot check for certain types of vulns; business logic flaws
   ‒ Cannot make decisions based on content

Manual pen-testing
   + Creative, understands content to make leaps of logic
   + Can perform all possible attacks
   ‒ Will only "spot check"
        ▪   10 inputs x 200 payloads = 2000 attacks x 100 pages = 200,000 attacks
   ‒   Hard/impossible to scale


Combination (Ideal in most cases)
   + Automate mundane and repeatable aspects to get scalability and cost reductions
   + Use humans to test the aspects that require deductive reasoning based on logic
How sure do you need to be?
• Automated vs. Manual pen-testing
    ‒ Technology considerations
    ‒ Either or Both?
• Checking for logic flaws in most critical applications
    ‒ Hint: this is going to take a lot longer
• Decide how far down the rabbit hole you’re going to go
    ‒ How important is it to know the worst case for each vulnerability being
      exploited
• False positives...
   Oh yes, there will be some
How sure do you need to be?
• Automated vs. Manual pen-testing
    ‒ Technology considerations
    ‒ Either or Both?
• Checking for logic flaws in most critical applications
    ‒ Hint: this is going to take a lot longer
• Decide how far down the rabbit hole you’re going to go
    ‒ How important is it to know the worst case for each vulnerability being
      exploited
• False positives...
   Oh yes, there will be some
How sure do you need to be?
• Automated vs. Manual pen-testing
    ‒ Technology considerations
    ‒ Either or Both?
• Checking for logic flaws in most critical applications
    ‒ Hint: this is going to take a lot longer
• Decide how far down the rabbit hole you’re going to go
    ‒ How important is it to know the worst case for each vulnerability being
      exploited
• False positives...
   Oh yes, there will be some
Oh yes, there will be false positives
• Is vendor verification available?
• You will waste time trying to convince someone that they’re valid
• You will waste time and lose credibility that you may need for a
  real vulnerability later
    ‒ Cry wolf scenario
• Separating vulnerabilities from acceptable risk or intended behavior
    ‒ e.g.. content manager that needs to allow JavaScript in content submissions
Oh yes, there will be false positives
• Is vendor verification available?
• You will waste time trying to convince someone that they’re valid
• You will waste time and lose credibility that you may need for a
  real vulnerability later
    ‒ Cry wolf scenario
• Separating vulnerabilities from acceptable risk or intended behavior
    ‒ e.g.. content manager that needs to allow JavaScript in content submissions
Oh yes, there will be false positives
• Is vendor verification available?
• You will waste time trying to convince someone that they’re
  valid
• You will waste time and lose credibility that you may need for a
  real vulnerability later
    ‒ Cry wolf scenario
• Separating vulnerabilities from acceptable risk or intended behavior
    ‒ e.g.. content manager that needs to allow JavaScript in content submissions
Oh yes, there will be false positives
• Is vendor verification available?
• You will waste time trying to convince someone that they’re valid
• You will waste time and lose credibility that you may need
  for a real vulnerability later
    ‒ Cry wolf scenario
• Separating vulnerabilities from acceptable risk or intended behavior
    ‒ e.g.. content manager that needs to allow JavaScript in content
      submissions
Oh yes, there will be false positives
• Is vendor verification available?
• You will waste time trying to convince someone that they’re valid
• You will waste time and lose credibility that you may need for a
  real vulnerability later
    ‒ Cry wolf scenario
•   Separating vulnerabilities from acceptable risk or intended behavior
    ‒ e.g.. content manager that needs to allow JavaScript in content submissions
Preparing for battle
•   Set up a pipeline for the results
     ‒   Developers, sysadmins, project managers, QA


•   Make sure the scanner can reach all the apps
     ‒   Set up credentials, roles for widest coverage


•   Determine maximum scanning rate
     ‒   Server connection limits
     ‒   Problems when vhost'ing websites
     ‒   Enforcing concurrent scanning limits


•   Warn the operations team
     ‒   It’s about to get noisy in here
     ‒   You may want to mute the logging alerts
     ‒   Disable automatic routines that report hacking activity to ISP


•   Get emergency contact numbers for both sides
Questions you need answered first
• How target rich is your environment?
    ‒ How many applications have vulnerabilities
• Who can exploit the vulnerabilities ?
    ‒ e.g.. everyone, intranet only, auth required, verified accounts
• How easy to discover?
    ‒ Easy to find SQL/XSS type issues vs. business logic issues
• How hard to get fixed in code?
• How much residual risk?
    ‒ Decide with your management what you’ll be comfortable with
When you’re in a target-rich environment…
           How do you prioritize?
               ‒ Largest number of vulnerabilities?
               ‒ "Most important" sites?
               ‒ “Most common” vulnerabilities?
               ‒ Most critical applications?
                   ▪   Remember, lots of breaches happen through non-
                       critical apps
               ‒ Whatever you can fix first?
               ‒ Whatever has the most shared code?
               ‒ Whatever the WAF can’t block?
Questions you need answered first
• How target rich is your environment?
   ‒ How many applications have vulnerabilities
• Who can exploit the vulnerabilities ?
   ‒ e.g.. intranet only, auth required, verified accounts
• How easy to discover?
   ‒ Easy to find SQL/XSS type issues vs. business logic issues
• How hard to get fixed in code?
• How much residual risk?
   ‒ Decide with your management what you’ll be comfortable with
Questions you need answered first
• How target rich is your environment?
    ‒ How many applications have vulnerabilities
• Who can exploit the vulnerabilities ?
    ‒ e.g.. intranet only, auth required, verified accounts
• How easy to discover?
    ‒ Easy to find SQL/XSS type issues vs. business logic issues
• How hard to get fixed in code?
• How much residual risk?
    ‒ Decide with your management what you’ll be comfortable with
Questions you need answered first
• How target rich is your environment?
    ‒ How many applications have vulnerabilities
• Who can exploit the vulnerabilities ?
    ‒ e.g.. intranet only, auth required, verified accounts
• How easy to discover?
    ‒ Easy to find SQL/XSS type issues vs. business logic issues
• How hard to get fixed in code?
• How much residual risk?
    ‒ Decide with your management what you’ll be comfortable with
How hard to get fixed in code?
• Are developers still available?
• In-house or outsourced?
• Is application still in active development?
• When is next planned release?
• Amount of time/process for standard/required QA verification?
• Is WAF/IPS filter an option for quick and temporary protection against
  exploit?
Questions you need answered first
• How target rich is your environment?
    ‒ How many applications have vulnerabilities
• Who can exploit the vulnerabilities ?
    ‒ e.g.. intranet only, auth required, verified accounts
• How easy to discover?
    ‒ Easy to find SQL/XSS type issues vs. business logic issues
• How hard to get fixed in code?
• How much residual risk?
    ‒ Decide with your management what you’ll be comfortable with
Good job, now let’s do this again!
• Was this a one time event?
   • Usually once this is
     performed, management
     wants to see it again
• How frequently will
  scanning need to be
  performed?
• Re-scanning included in
  cost?
NT OBJECTives, Inc.
• Dedicated to application security > 10+ years


• Software, Services & SaaS
   ‒ NTOSpider: Dynamic Application Scanning Technology (DAST)
   ‒ NTOEnterprise: Enterprise web portal interface to manage scanning
     activity, access controls & report storage & access
   ‒ NTOSpider On-Demand: SaaS based on NTOEnterprise
   ‒ NTODefend: WAF/IPS integration tool to generate filters from scan results
Discussion & contact information

           Wendy Nather
           Research Director
              @451wendy
              http://idoneous-security.blogspot.com/



           Dan Kuykendall
           Co-CEO & CTO
              @dan_kuykendall
              http://manvswebapp.com
Securing in a Hurry
  Questions & Discussion




                  www.NTOBJECTives.com

More Related Content

What's hot

2018 FRSecure CISSP Mentor Program Session 8
2018 FRSecure CISSP Mentor Program Session 82018 FRSecure CISSP Mentor Program Session 8
2018 FRSecure CISSP Mentor Program Session 8
FRSecure
 
How to Destroy a Database
How to Destroy a DatabaseHow to Destroy a Database
How to Destroy a Database
John Ashmead
 
dotSecurity2017
dotSecurity2017dotSecurity2017
dotSecurity2017
Zane Lackey
 
2019 FRSecure CISSP Mentor Program: Class Eleven
2019 FRSecure CISSP Mentor Program: Class Eleven2019 FRSecure CISSP Mentor Program: Class Eleven
2019 FRSecure CISSP Mentor Program: Class Eleven
FRSecure
 
FRSecure 2018 CISSP Mentor Program Session 10
FRSecure 2018 CISSP Mentor Program Session 10FRSecure 2018 CISSP Mentor Program Session 10
FRSecure 2018 CISSP Mentor Program Session 10
FRSecure
 
2020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 92020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 9
FRSecure
 
Declaration of Mal(WAR)e
Declaration of Mal(WAR)eDeclaration of Mal(WAR)e
Declaration of Mal(WAR)e
NetSPI
 
So You Want to be a Hacker?
So You Want to be a Hacker?So You Want to be a Hacker?
So You Want to be a Hacker?
Christopher Grayson
 
Owasp joy of proactive security
Owasp joy of proactive securityOwasp joy of proactive security
Owasp joy of proactive security
Scott Behrens
 
Evolving threat landscape
Evolving threat landscapeEvolving threat landscape
Evolving threat landscape
Motiv
 
2020 FRSecure CISSP Mentor Program - Class 10
2020 FRSecure CISSP Mentor Program - Class 102020 FRSecure CISSP Mentor Program - Class 10
2020 FRSecure CISSP Mentor Program - Class 10
FRSecure
 
How to break web applications
How to break web applicationsHow to break web applications
How to break web applications
Dinis Cruz
 
Building Security Controls around Attack Models
Building Security Controls around Attack ModelsBuilding Security Controls around Attack Models
Building Security Controls around Attack Models
SeniorStoryteller
 

What's hot (13)

2018 FRSecure CISSP Mentor Program Session 8
2018 FRSecure CISSP Mentor Program Session 82018 FRSecure CISSP Mentor Program Session 8
2018 FRSecure CISSP Mentor Program Session 8
 
How to Destroy a Database
How to Destroy a DatabaseHow to Destroy a Database
How to Destroy a Database
 
dotSecurity2017
dotSecurity2017dotSecurity2017
dotSecurity2017
 
2019 FRSecure CISSP Mentor Program: Class Eleven
2019 FRSecure CISSP Mentor Program: Class Eleven2019 FRSecure CISSP Mentor Program: Class Eleven
2019 FRSecure CISSP Mentor Program: Class Eleven
 
FRSecure 2018 CISSP Mentor Program Session 10
FRSecure 2018 CISSP Mentor Program Session 10FRSecure 2018 CISSP Mentor Program Session 10
FRSecure 2018 CISSP Mentor Program Session 10
 
2020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 92020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 9
 
Declaration of Mal(WAR)e
Declaration of Mal(WAR)eDeclaration of Mal(WAR)e
Declaration of Mal(WAR)e
 
So You Want to be a Hacker?
So You Want to be a Hacker?So You Want to be a Hacker?
So You Want to be a Hacker?
 
Owasp joy of proactive security
Owasp joy of proactive securityOwasp joy of proactive security
Owasp joy of proactive security
 
Evolving threat landscape
Evolving threat landscapeEvolving threat landscape
Evolving threat landscape
 
2020 FRSecure CISSP Mentor Program - Class 10
2020 FRSecure CISSP Mentor Program - Class 102020 FRSecure CISSP Mentor Program - Class 10
2020 FRSecure CISSP Mentor Program - Class 10
 
How to break web applications
How to break web applicationsHow to break web applications
How to break web applications
 
Building Security Controls around Attack Models
Building Security Controls around Attack ModelsBuilding Security Controls around Attack Models
Building Security Controls around Attack Models
 

Viewers also liked

朝日新聞読書編集長と一緒に本の未来を考えよう。【ビブリオバトル開催!】
朝日新聞読書編集長と一緒に本の未来を考えよう。【ビブリオバトル開催!】朝日新聞読書編集長と一緒に本の未来を考えよう。【ビブリオバトル開催!】
朝日新聞読書編集長と一緒に本の未来を考えよう。【ビブリオバトル開催!】
schoowebcampus
 
Elan 2016
Elan 2016Elan 2016
Elan 2016
Nick Thieberger
 
Isevilikten hiristiyanliga
Isevilikten hiristiyanligaIsevilikten hiristiyanliga
Isevilikten hiristiyanliga
Kürsü hitabeleri
 
モバイル向けサービスをアイデアから考えるデザイン実況授業 先生:矢野 りん
モバイル向けサービスをアイデアから考えるデザイン実況授業 先生:矢野 りんモバイル向けサービスをアイデアから考えるデザイン実況授業 先生:矢野 りん
モバイル向けサービスをアイデアから考えるデザイン実況授業 先生:矢野 りん
schoowebcampus
 
【Schoo web campus】webサイトの「ユーザー体験」を高める 先生:坂本貴史
【Schoo web campus】webサイトの「ユーザー体験」を高める 先生:坂本貴史【Schoo web campus】webサイトの「ユーザー体験」を高める 先生:坂本貴史
【Schoo web campus】webサイトの「ユーザー体験」を高める 先生:坂本貴史
schoowebcampus
 
ကျောက်သည်အသက်အရွယ်။ သမိုင်းဆိုင်ရာသည်မုသာစကား. Burmese
ကျောက်သည်အသက်အရွယ်။ သမိုင်းဆိုင်ရာသည်မုသာစကား. Burmeseကျောက်သည်အသက်အရွယ်။ သမိုင်းဆိုင်ရာသည်မုသာစကား. Burmese
ကျောက်သည်အသက်အရွယ်။ သမိုင်းဆိုင်ရာသည်မုသာစကား. Burmese
HarunyahyaBurmese
 
Kandiseminaari mikko pitkanen
Kandiseminaari mikko pitkanenKandiseminaari mikko pitkanen
Kandiseminaari mikko pitkanenpitkane
 
アイビー茜先生に学ぶ、占い「宿曜占星術」を活かしたより良い人間関係の築き方 先生:アイビー茜
アイビー茜先生に学ぶ、占い「宿曜占星術」を活かしたより良い人間関係の築き方 先生:アイビー茜アイビー茜先生に学ぶ、占い「宿曜占星術」を活かしたより良い人間関係の築き方 先生:アイビー茜
アイビー茜先生に学ぶ、占い「宿曜占星術」を活かしたより良い人間関係の築き方 先生:アイビー茜
schoowebcampus
 
iOSアプリデザインの企画をカタチにするプロセスを学ぶ 先生:山本 麻美
iOSアプリデザインの企画をカタチにするプロセスを学ぶ 先生:山本 麻美iOSアプリデザインの企画をカタチにするプロセスを学ぶ 先生:山本 麻美
iOSアプリデザインの企画をカタチにするプロセスを学ぶ 先生:山本 麻美
schoowebcampus
 
ネットショップを起ち上げるために大切にすべき3つのこと-BASE(第一回目:開設編)
ネットショップを起ち上げるために大切にすべき3つのこと-BASE(第一回目:開設編)ネットショップを起ち上げるために大切にすべき3つのこと-BASE(第一回目:開設編)
ネットショップを起ち上げるために大切にすべき3つのこと-BASE(第一回目:開設編)
schoowebcampus
 
Profissões em baixa
Profissões em baixaProfissões em baixa
Profissões em baixa
Leonel de Moura Brizola
 
Deenen_Master Thesis_final
Deenen_Master Thesis_finalDeenen_Master Thesis_final
Deenen_Master Thesis_final
Erik Deenen
 
よりよいサイトやアプリを作るための、情報設計 坂本 貴史
よりよいサイトやアプリを作るための、情報設計 坂本 貴史よりよいサイトやアプリを作るための、情報設計 坂本 貴史
よりよいサイトやアプリを作るための、情報設計 坂本 貴史schoowebcampus
 
Cv
CvCv
ディレクターなら知っておきたい【要件定義の引き出し】
ディレクターなら知っておきたい【要件定義の引き出し】ディレクターなら知っておきたい【要件定義の引き出し】
ディレクターなら知っておきたい【要件定義の引き出し】
schoowebcampus
 
挫折した人のための、初心者速習html+css【同一サイトがデバイスで切り替わる!レスポンシブ編】 先生:田中 晶子
挫折した人のための、初心者速習html+css【同一サイトがデバイスで切り替わる!レスポンシブ編】 先生:田中 晶子挫折した人のための、初心者速習html+css【同一サイトがデバイスで切り替わる!レスポンシブ編】 先生:田中 晶子
挫折した人のための、初心者速習html+css【同一サイトがデバイスで切り替わる!レスポンシブ編】 先生:田中 晶子
schoowebcampus
 
World’s rarest ducklings hatched
World’s rarest ducklings hatchedWorld’s rarest ducklings hatched
World’s rarest ducklings hatched
AdamsRachel
 
海外メディア「バズフィード」から得るメディア戦略のヒント 先生:佐藤 慶一
海外メディア「バズフィード」から得るメディア戦略のヒント 先生:佐藤 慶一海外メディア「バズフィード」から得るメディア戦略のヒント 先生:佐藤 慶一
海外メディア「バズフィード」から得るメディア戦略のヒント 先生:佐藤 慶一
schoowebcampus
 
企業のための上手なFacebookページ活用術〜交流編 先生:田村 憲孝
企業のための上手なFacebookページ活用術〜交流編 先生:田村 憲孝企業のための上手なFacebookページ活用術〜交流編 先生:田村 憲孝
企業のための上手なFacebookページ活用術〜交流編 先生:田村 憲孝
schoowebcampus
 

Viewers also liked (20)

朝日新聞読書編集長と一緒に本の未来を考えよう。【ビブリオバトル開催!】
朝日新聞読書編集長と一緒に本の未来を考えよう。【ビブリオバトル開催!】朝日新聞読書編集長と一緒に本の未来を考えよう。【ビブリオバトル開催!】
朝日新聞読書編集長と一緒に本の未来を考えよう。【ビブリオバトル開催!】
 
Elan 2016
Elan 2016Elan 2016
Elan 2016
 
Isevilikten hiristiyanliga
Isevilikten hiristiyanligaIsevilikten hiristiyanliga
Isevilikten hiristiyanliga
 
モバイル向けサービスをアイデアから考えるデザイン実況授業 先生:矢野 りん
モバイル向けサービスをアイデアから考えるデザイン実況授業 先生:矢野 りんモバイル向けサービスをアイデアから考えるデザイン実況授業 先生:矢野 りん
モバイル向けサービスをアイデアから考えるデザイン実況授業 先生:矢野 りん
 
Project 2 - Game PPT
Project 2 - Game PPTProject 2 - Game PPT
Project 2 - Game PPT
 
【Schoo web campus】webサイトの「ユーザー体験」を高める 先生:坂本貴史
【Schoo web campus】webサイトの「ユーザー体験」を高める 先生:坂本貴史【Schoo web campus】webサイトの「ユーザー体験」を高める 先生:坂本貴史
【Schoo web campus】webサイトの「ユーザー体験」を高める 先生:坂本貴史
 
ကျောက်သည်အသက်အရွယ်။ သမိုင်းဆိုင်ရာသည်မုသာစကား. Burmese
ကျောက်သည်အသက်အရွယ်။ သမိုင်းဆိုင်ရာသည်မုသာစကား. Burmeseကျောက်သည်အသက်အရွယ်။ သမိုင်းဆိုင်ရာသည်မုသာစကား. Burmese
ကျောက်သည်အသက်အရွယ်။ သမိုင်းဆိုင်ရာသည်မုသာစကား. Burmese
 
Kandiseminaari mikko pitkanen
Kandiseminaari mikko pitkanenKandiseminaari mikko pitkanen
Kandiseminaari mikko pitkanen
 
アイビー茜先生に学ぶ、占い「宿曜占星術」を活かしたより良い人間関係の築き方 先生:アイビー茜
アイビー茜先生に学ぶ、占い「宿曜占星術」を活かしたより良い人間関係の築き方 先生:アイビー茜アイビー茜先生に学ぶ、占い「宿曜占星術」を活かしたより良い人間関係の築き方 先生:アイビー茜
アイビー茜先生に学ぶ、占い「宿曜占星術」を活かしたより良い人間関係の築き方 先生:アイビー茜
 
iOSアプリデザインの企画をカタチにするプロセスを学ぶ 先生:山本 麻美
iOSアプリデザインの企画をカタチにするプロセスを学ぶ 先生:山本 麻美iOSアプリデザインの企画をカタチにするプロセスを学ぶ 先生:山本 麻美
iOSアプリデザインの企画をカタチにするプロセスを学ぶ 先生:山本 麻美
 
ネットショップを起ち上げるために大切にすべき3つのこと-BASE(第一回目:開設編)
ネットショップを起ち上げるために大切にすべき3つのこと-BASE(第一回目:開設編)ネットショップを起ち上げるために大切にすべき3つのこと-BASE(第一回目:開設編)
ネットショップを起ち上げるために大切にすべき3つのこと-BASE(第一回目:開設編)
 
Profissões em baixa
Profissões em baixaProfissões em baixa
Profissões em baixa
 
Deenen_Master Thesis_final
Deenen_Master Thesis_finalDeenen_Master Thesis_final
Deenen_Master Thesis_final
 
よりよいサイトやアプリを作るための、情報設計 坂本 貴史
よりよいサイトやアプリを作るための、情報設計 坂本 貴史よりよいサイトやアプリを作るための、情報設計 坂本 貴史
よりよいサイトやアプリを作るための、情報設計 坂本 貴史
 
Cv
CvCv
Cv
 
ディレクターなら知っておきたい【要件定義の引き出し】
ディレクターなら知っておきたい【要件定義の引き出し】ディレクターなら知っておきたい【要件定義の引き出し】
ディレクターなら知っておきたい【要件定義の引き出し】
 
挫折した人のための、初心者速習html+css【同一サイトがデバイスで切り替わる!レスポンシブ編】 先生:田中 晶子
挫折した人のための、初心者速習html+css【同一サイトがデバイスで切り替わる!レスポンシブ編】 先生:田中 晶子挫折した人のための、初心者速習html+css【同一サイトがデバイスで切り替わる!レスポンシブ編】 先生:田中 晶子
挫折した人のための、初心者速習html+css【同一サイトがデバイスで切り替わる!レスポンシブ編】 先生:田中 晶子
 
World’s rarest ducklings hatched
World’s rarest ducklings hatchedWorld’s rarest ducklings hatched
World’s rarest ducklings hatched
 
海外メディア「バズフィード」から得るメディア戦略のヒント 先生:佐藤 慶一
海外メディア「バズフィード」から得るメディア戦略のヒント 先生:佐藤 慶一海外メディア「バズフィード」から得るメディア戦略のヒント 先生:佐藤 慶一
海外メディア「バズフィード」から得るメディア戦略のヒント 先生:佐藤 慶一
 
企業のための上手なFacebookページ活用術〜交流編 先生:田村 憲孝
企業のための上手なFacebookページ活用術〜交流編 先生:田村 憲孝企業のための上手なFacebookページ活用術〜交流編 先生:田村 憲孝
企業のための上手なFacebookページ活用術〜交流編 先生:田村 憲孝
 

Similar to Application security in a hurry webinar

Application security in a hurry webinar
Application security in a hurry webinarApplication security in a hurry webinar
Application security in a hurry webinar
kdinerman
 
Effective approaches to web application security
Effective approaches to web application security Effective approaches to web application security
Effective approaches to web application security
Zane Lackey
 
Hacker vs tools
Hacker vs toolsHacker vs tools
Hacker vs tools
Geoffrey Vaughan
 
Hacker vs Tools: Which to Choose?
Hacker vs Tools: Which to Choose?Hacker vs Tools: Which to Choose?
Hacker vs Tools: Which to Choose?
Security Innovation
 
5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)
Michael Man
 
Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.
Eoin Keary
 
The_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdfThe_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdf
gcara4
 
Zen and the art of Security Testing
Zen and the art of Security TestingZen and the art of Security Testing
Zen and the art of Security Testing
TEST Huddle
 
How to Get the Most Out of Security Tools
How to Get the Most Out of Security ToolsHow to Get the Most Out of Security Tools
How to Get the Most Out of Security Tools
Security Innovation
 
How an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software SystemsHow an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software Systems
Security Innovation
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Tools
centralohioissa
 
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
North Texas Chapter of the ISSA
 
DEF CON 23 - Wesley McGrew - i hunt penetration testers
DEF CON 23 - Wesley McGrew - i hunt penetration testersDEF CON 23 - Wesley McGrew - i hunt penetration testers
DEF CON 23 - Wesley McGrew - i hunt penetration testers
Felipe Prado
 
Hogy néz ki egy pentest meló a gyakorlatban?
Hogy néz ki egy pentest meló a gyakorlatban?Hogy néz ki egy pentest meló a gyakorlatban?
Hogy néz ki egy pentest meló a gyakorlatban?
hackersuli
 
Apidays Helsinki 2024 - Security Vulnerabilities in your APIs by Lukáš Ďurovs...
Apidays Helsinki 2024 - Security Vulnerabilities in your APIs by Lukáš Ďurovs...Apidays Helsinki 2024 - Security Vulnerabilities in your APIs by Lukáš Ďurovs...
Apidays Helsinki 2024 - Security Vulnerabilities in your APIs by Lukáš Ďurovs...
apidays
 
Identifying a Compromised WordPress Site
Identifying a Compromised WordPress SiteIdentifying a Compromised WordPress Site
Identifying a Compromised WordPress Site
Chris Burgess
 
HouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from ScratchHouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from Scratch
Spencer Koch
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
North Texas Chapter of the ISSA
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
Scott Sutherland
 
Zane lackey. security at scale. web application security in a continuous depl...
Zane lackey. security at scale. web application security in a continuous depl...Zane lackey. security at scale. web application security in a continuous depl...
Zane lackey. security at scale. web application security in a continuous depl...
Yury Chemerkin
 

Similar to Application security in a hurry webinar (20)

Application security in a hurry webinar
Application security in a hurry webinarApplication security in a hurry webinar
Application security in a hurry webinar
 
Effective approaches to web application security
Effective approaches to web application security Effective approaches to web application security
Effective approaches to web application security
 
Hacker vs tools
Hacker vs toolsHacker vs tools
Hacker vs tools
 
Hacker vs Tools: Which to Choose?
Hacker vs Tools: Which to Choose?Hacker vs Tools: Which to Choose?
Hacker vs Tools: Which to Choose?
 
5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)
 
Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.
 
The_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdfThe_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdf
 
Zen and the art of Security Testing
Zen and the art of Security TestingZen and the art of Security Testing
Zen and the art of Security Testing
 
How to Get the Most Out of Security Tools
How to Get the Most Out of Security ToolsHow to Get the Most Out of Security Tools
How to Get the Most Out of Security Tools
 
How an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software SystemsHow an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software Systems
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Tools
 
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
 
DEF CON 23 - Wesley McGrew - i hunt penetration testers
DEF CON 23 - Wesley McGrew - i hunt penetration testersDEF CON 23 - Wesley McGrew - i hunt penetration testers
DEF CON 23 - Wesley McGrew - i hunt penetration testers
 
Hogy néz ki egy pentest meló a gyakorlatban?
Hogy néz ki egy pentest meló a gyakorlatban?Hogy néz ki egy pentest meló a gyakorlatban?
Hogy néz ki egy pentest meló a gyakorlatban?
 
Apidays Helsinki 2024 - Security Vulnerabilities in your APIs by Lukáš Ďurovs...
Apidays Helsinki 2024 - Security Vulnerabilities in your APIs by Lukáš Ďurovs...Apidays Helsinki 2024 - Security Vulnerabilities in your APIs by Lukáš Ďurovs...
Apidays Helsinki 2024 - Security Vulnerabilities in your APIs by Lukáš Ďurovs...
 
Identifying a Compromised WordPress Site
Identifying a Compromised WordPress SiteIdentifying a Compromised WordPress Site
Identifying a Compromised WordPress Site
 
HouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from ScratchHouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from Scratch
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
Zane lackey. security at scale. web application security in a continuous depl...
Zane lackey. security at scale. web application security in a continuous depl...Zane lackey. security at scale. web application security in a continuous depl...
Zane lackey. security at scale. web application security in a continuous depl...
 

Recently uploaded

5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
DanBrown980551
 
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Jeffrey Haguewood
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
akankshawande
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStrDeep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
saastr
 
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
alexjohnson7307
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
Tatiana Kojar
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
fredae14
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
Zilliz
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - HiikeSystem Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
Hiike
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Jeffrey Haguewood
 
Azure API Management to expose backend services securely
Azure API Management to expose backend services securelyAzure API Management to expose backend services securely
Azure API Management to expose backend services securely
Dinusha Kumarasiri
 

Recently uploaded (20)

5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
 
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStrDeep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
 
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - HiikeSystem Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
 
Azure API Management to expose backend services securely
Azure API Management to expose backend services securelyAzure API Management to expose backend services securely
Azure API Management to expose backend services securely
 

Application security in a hurry webinar

  • 1. Securing in a Hurry When You’ve Waited Until the Last Minute to Get Your Application Audit On May 2nd, 2012 www.NTOBJECTives.com
  • 2. Today's Presenters Wendy Nather Research Director Dan Kuykendall Co-CEO & Chief Technology Officer
  • 4. Ready, set … scan! (or) The fire drill begins! • You’re already under attack and you need to know how many other holes you have that could be exploited • You forgot about that part of PCI-DSS and the QSA arrives in a week • You need to perform due diligence for a merger or acquisition • Your CEO switched from Talls to Ventis
  • 5. What do you need to know first? • Where the applications live – all of them ‒ Very few have a good/comprehensive list • Which ones you’ll be allowed to scan • Who to contact when something goes wrong • Are QA/Staging environments available ‒ Better to test against non-production when possible • What you’ll do once you find things ‒ How much can you fix? ‒ What can you block with a WAF?
  • 6. Who are you outrunning? Script kiddies ‒ Lots of them with much more free time than you + Limited mostly to cheap/free tools and scripts  Limited business logic, mostly SQL/XSS type issues Smart hackers with targeted attacks ‒ More skilled and with more tools and manual know how ‒ Focus on business logic flaws + Time (if you’re lucky), requires more time to find issues Internal threats ‒ Have inside knowledge and access to resources ‒ More opportunity to accidentally find weaknesses + Can be punished when caught + Not usually the most skilled hackers
  • 7. How sure do you need to be? • Automated vs. manual pen-testing ‒ Technology considerations ‒ Either or Both? • Checking for logic flaws in most critical applications ‒ Hint: this is going to take a lot longer • Decide how far down the rabbit hole you’re going to go ‒ How important is it to know the worst case for each vulnerability being exploited • False positives... Oh yes, there will be some
  • 8. How sure do you need to be? • Automated vs. manual pen-testing ‒ Technology considerations ‒ Either or Both? • Checking for logic flaws in most critical applications ‒ Hint: this is going to take a lot longer • Decide how far down the rabbit hole you’re going to go ‒ How important is it to know the worst case for each vulnerability being exploited • False positives... Oh yes, there will be some
  • 9. Automated vs. manual pen-testing Technology Considerations • Types of scanners • Comprehensive parameter checking • Technologies being scanned ‒ JavaScript / AJAX ‒ Mobile ‒ Thicker Client (Flash & Java applets) ‒ Web services • Reporting & verification • WAF/IPS Integration • SaaS vs. software
  • 10. Automated vs. manual pen-testing Automated + Not affected by tedious activity, will check every input + Repeatable & scalable ‒ Cannot check for certain types of vulns; business logic flaws ‒ Cannot make decisions based on content Manual pen-testing + Creative, understands content to make leaps of logic + Can perform all possible attacks ‒ Will only "spot check" ▪ 10 inputs x 200 payloads = 2000 attacks x 100 pages = 200,000 attacks ‒ Hard/impossible to scale Combination (Ideal in most cases) + Automate mundane and repeatable aspects to get scalability and cost reductions + Use humans to test the aspects that require deductive reasoning based on logic
  • 11. How sure do you need to be? • Automated vs. Manual pen-testing ‒ Technology considerations ‒ Either or Both? • Checking for logic flaws in most critical applications ‒ Hint: this is going to take a lot longer • Decide how far down the rabbit hole you’re going to go ‒ How important is it to know the worst case for each vulnerability being exploited • False positives... Oh yes, there will be some
  • 12. How sure do you need to be? • Automated vs. Manual pen-testing ‒ Technology considerations ‒ Either or Both? • Checking for logic flaws in most critical applications ‒ Hint: this is going to take a lot longer • Decide how far down the rabbit hole you’re going to go ‒ How important is it to know the worst case for each vulnerability being exploited • False positives... Oh yes, there will be some
  • 13. How sure do you need to be? • Automated vs. Manual pen-testing ‒ Technology considerations ‒ Either or Both? • Checking for logic flaws in most critical applications ‒ Hint: this is going to take a lot longer • Decide how far down the rabbit hole you’re going to go ‒ How important is it to know the worst case for each vulnerability being exploited • False positives... Oh yes, there will be some
  • 14. Oh yes, there will be false positives • Is vendor verification available? • You will waste time trying to convince someone that they’re valid • You will waste time and lose credibility that you may need for a real vulnerability later ‒ Cry wolf scenario • Separating vulnerabilities from acceptable risk or intended behavior ‒ e.g.. content manager that needs to allow JavaScript in content submissions
  • 15. Oh yes, there will be false positives • Is vendor verification available? • You will waste time trying to convince someone that they’re valid • You will waste time and lose credibility that you may need for a real vulnerability later ‒ Cry wolf scenario • Separating vulnerabilities from acceptable risk or intended behavior ‒ e.g.. content manager that needs to allow JavaScript in content submissions
  • 16. Oh yes, there will be false positives • Is vendor verification available? • You will waste time trying to convince someone that they’re valid • You will waste time and lose credibility that you may need for a real vulnerability later ‒ Cry wolf scenario • Separating vulnerabilities from acceptable risk or intended behavior ‒ e.g.. content manager that needs to allow JavaScript in content submissions
  • 17. Oh yes, there will be false positives • Is vendor verification available? • You will waste time trying to convince someone that they’re valid • You will waste time and lose credibility that you may need for a real vulnerability later ‒ Cry wolf scenario • Separating vulnerabilities from acceptable risk or intended behavior ‒ e.g.. content manager that needs to allow JavaScript in content submissions
  • 18. Oh yes, there will be false positives • Is vendor verification available? • You will waste time trying to convince someone that they’re valid • You will waste time and lose credibility that you may need for a real vulnerability later ‒ Cry wolf scenario • Separating vulnerabilities from acceptable risk or intended behavior ‒ e.g.. content manager that needs to allow JavaScript in content submissions
  • 19. Preparing for battle • Set up a pipeline for the results ‒ Developers, sysadmins, project managers, QA • Make sure the scanner can reach all the apps ‒ Set up credentials, roles for widest coverage • Determine maximum scanning rate ‒ Server connection limits ‒ Problems when vhost'ing websites ‒ Enforcing concurrent scanning limits • Warn the operations team ‒ It’s about to get noisy in here ‒ You may want to mute the logging alerts ‒ Disable automatic routines that report hacking activity to ISP • Get emergency contact numbers for both sides
  • 20. Questions you need answered first • How target rich is your environment? ‒ How many applications have vulnerabilities • Who can exploit the vulnerabilities ? ‒ e.g.. everyone, intranet only, auth required, verified accounts • How easy to discover? ‒ Easy to find SQL/XSS type issues vs. business logic issues • How hard to get fixed in code? • How much residual risk? ‒ Decide with your management what you’ll be comfortable with
  • 21. When you’re in a target-rich environment… How do you prioritize? ‒ Largest number of vulnerabilities? ‒ "Most important" sites? ‒ “Most common” vulnerabilities? ‒ Most critical applications? ▪ Remember, lots of breaches happen through non- critical apps ‒ Whatever you can fix first? ‒ Whatever has the most shared code? ‒ Whatever the WAF can’t block?
  • 22. Questions you need answered first • How target rich is your environment? ‒ How many applications have vulnerabilities • Who can exploit the vulnerabilities ? ‒ e.g.. intranet only, auth required, verified accounts • How easy to discover? ‒ Easy to find SQL/XSS type issues vs. business logic issues • How hard to get fixed in code? • How much residual risk? ‒ Decide with your management what you’ll be comfortable with
  • 23. Questions you need answered first • How target rich is your environment? ‒ How many applications have vulnerabilities • Who can exploit the vulnerabilities ? ‒ e.g.. intranet only, auth required, verified accounts • How easy to discover? ‒ Easy to find SQL/XSS type issues vs. business logic issues • How hard to get fixed in code? • How much residual risk? ‒ Decide with your management what you’ll be comfortable with
  • 24. Questions you need answered first • How target rich is your environment? ‒ How many applications have vulnerabilities • Who can exploit the vulnerabilities ? ‒ e.g.. intranet only, auth required, verified accounts • How easy to discover? ‒ Easy to find SQL/XSS type issues vs. business logic issues • How hard to get fixed in code? • How much residual risk? ‒ Decide with your management what you’ll be comfortable with
  • 25. How hard to get fixed in code? • Are developers still available? • In-house or outsourced? • Is application still in active development? • When is next planned release? • Amount of time/process for standard/required QA verification? • Is WAF/IPS filter an option for quick and temporary protection against exploit?
  • 26. Questions you need answered first • How target rich is your environment? ‒ How many applications have vulnerabilities • Who can exploit the vulnerabilities ? ‒ e.g.. intranet only, auth required, verified accounts • How easy to discover? ‒ Easy to find SQL/XSS type issues vs. business logic issues • How hard to get fixed in code? • How much residual risk? ‒ Decide with your management what you’ll be comfortable with
  • 27. Good job, now let’s do this again! • Was this a one time event? • Usually once this is performed, management wants to see it again • How frequently will scanning need to be performed? • Re-scanning included in cost?
  • 28. NT OBJECTives, Inc. • Dedicated to application security > 10+ years • Software, Services & SaaS ‒ NTOSpider: Dynamic Application Scanning Technology (DAST) ‒ NTOEnterprise: Enterprise web portal interface to manage scanning activity, access controls & report storage & access ‒ NTOSpider On-Demand: SaaS based on NTOEnterprise ‒ NTODefend: WAF/IPS integration tool to generate filters from scan results
  • 29. Discussion & contact information Wendy Nather Research Director @451wendy http://idoneous-security.blogspot.com/ Dan Kuykendall Co-CEO & CTO @dan_kuykendall http://manvswebapp.com
  • 30. Securing in a Hurry Questions & Discussion www.NTOBJECTives.com