SlideShare a Scribd company logo
* CONFIDENTIAL
Shru%	
  Gupta	
  
Applica%on	
  Security	
  Engineer,	
  OpenDNS	
  
	
  
	
  
	
  
Security	
  Ninjas	
  
Applica%on	
  Security	
  Training	
  Program	
  
	
  
	
  
Agenda	
  
Most	
  Common	
  AppSec	
  Mistakes	
  +	
  Hack	
  Lab	
  	
  
Best	
  Prac%ces	
  
Q/A	
  
Swag	
  
Setup	
  
Firefox	
  
FoxyProxy	
  
Burp	
  Suite	
  
Docker	
  container	
  or	
  Web	
  server	
  instance	
  
	
  
Agenda	
  
Most	
  Common	
  Mistakes	
  +	
  Hack	
  Lab	
  	
  
Best	
  Prac%ces	
  
Q/A	
  
Swag	
  
#1	
  Injec6on	
  
▪  What	
  is	
  it?	
  
#1	
  Injec6on	
  
#1	
  Injec6on	
  
#1	
  Injec6on	
  
▪  What	
  is	
  it?	
  
– 	
  Untrusted	
  data	
  is	
  sent	
  to	
  an	
  interpreter	
  	
  
– 	
  command	
  /	
  query	
  
– 	
  headers	
  
– 	
  cookies	
  
– 	
  {..	
  any	
  other	
  form	
  of	
  input	
  ..}	
  
	
  
– 	
  Interpreter	
  is	
  tricked	
  into	
  execu6ng	
  unintended	
  
commands	
  
#1	
  Injec6on	
  
▪  What	
  all	
  is	
  suscep%ble?	
  
– 	
  SQL	
  
– 	
  Hadoop	
  
– 	
  SOAP	
  
– 	
  XML	
  
– 	
  {..Anything..}	
  
#1	
  Injec6on	
  
▪  Why	
  does	
  it	
  happen?	
  
	
  
‒  Use	
  of	
  interpreters	
  doesn’t	
  clearly	
  separate	
  untrusted	
  
data	
  from	
  commands	
  
‒  Lack	
  of	
  input	
  valida6on/	
  sani6za6on	
  
‒  AWacker	
  is	
  able	
  to	
  change	
  execu%on	
  context	
  
	
  
	
  
#1	
  Injec6on	
  
▪  Basic	
  SQLi	
  example	
  
SELECT	
  UserId,	
  Name,	
  Password	
  FROM	
  Users	
  WHERE	
  UserId	
  =	
  105	
  or	
  1=1	
  
#1	
  Injec6on	
  
▪  How	
  to	
  prevent	
  it?	
  
-  Use	
  APIs	
  that	
  provide	
  parameterized	
  /	
  sani%zed	
  
interfaces	
  
-  Validate	
  input	
  against	
  whitelist	
  
-  DON’T	
  use	
  a	
  blacklist	
  
-  Escape	
  special	
  characters	
  which	
  you	
  had	
  to	
  whitelist	
  	
  
	
  
	
  
#2	
  Broken	
  Authen6ca6on	
  &	
  Session	
  Management	
  
▪  Weak	
  Authen%ca%on	
  logic	
  
▪  Imperfect	
  implementa%on	
  
▪  Insufficient	
  protec%on	
  of	
  session	
  token	
  
▪  Etc.	
  
#2	
  Broken	
  Authen6ca6on	
  &	
  Session	
  Management	
  
▪  How	
  to	
  prevent	
  it?	
  
	
   	
  	
  	
  
-  Use	
  strong	
  algorithms	
  to	
  generate	
  (random)	
  secrets	
  	
  
-  Protect	
  secrets	
  throughout	
  their	
  lifecycle	
  
-  Consider	
  having	
  centralized	
  authen%ca%on	
  and	
  session	
  
management	
  APIs	
  
-  Implement	
  strong	
  account	
  management	
  func6ons	
  (e.g.,	
  account	
  
crea%on,	
  change	
  password,	
  recover	
  password,	
  etc.)	
  
-  Protect	
  against	
  XSS	
  
	
  
#2	
  Broken	
  Authen6ca6on	
  &	
  Session	
  Management	
  
▪  Authen%ca%on	
  bypass	
  example	
  
#3	
  Cross-­‐Site	
  Scrip6ng	
  (XSS)	
  
▪  What	
  is	
  it?	
  
-  Applica%on	
  takes	
  untrusted	
  data	
  	
  
-  Sends	
  it	
  to	
  web	
  browser	
  without	
  proper	
  valida6on	
  
and	
  encoding	
  
-  Allows	
  aPackers	
  to	
  execute	
  scripts	
  in	
  the	
  vic6m’s	
  
browser	
  	
  
-  hijack	
  user	
  sessions	
  
-  deface	
  web	
  sites	
  
-  redirect	
  user	
  to	
  malicious	
  sites	
  
-  etc.	
  
#3	
  Cross-­‐Site	
  Scrip6ng	
  (XSS)	
  
▪  Types	
  of	
  XSS	
  
– 	
  Reflected	
  
– 	
  Stored	
  
– 	
  DOM	
  based	
  
#3	
  Reflected	
  Cross-­‐Site	
  Scrip6ng	
  (XSS)	
  
▪  Injected	
  script	
  is	
  instantly	
  reflected	
  off	
  the	
  web	
  server	
  
‒ 	
  error	
  message	
  
‒ 	
  search	
  result	
  
‒ 	
  any	
  other	
  response	
  that	
  includes	
  some	
  or	
  all	
  of	
  the	
  	
  	
  	
  	
  
	
  	
  	
  	
  input	
  sent	
  
▪  Delivered	
  via	
  another	
  route	
  to	
  the	
  vic%m	
  	
  
-  email,	
  other	
  website,	
  etc.	
  
#3	
  Reflected	
  Cross-­‐Site	
  Scrip6ng	
  (XSS)	
  
▪  Example:	
  
hWp://example.com/index.php?user=<script>alert(123);</script>	
  
#3	
  Stored	
  Cross-­‐Site	
  Scrip6ng	
  (XSS)	
  
▪  Injected	
  script	
  is	
  permanently	
  stored	
  on	
  target	
  servers	
  
-  database	
  
-  message	
  forum	
  
-  visitor	
  logs	
  	
  
-  comment	
  fields	
  	
  
▪  Vic%m	
  then	
  retrieves	
  malicious	
  script	
  from	
  the	
  server	
  when	
  
he	
  requests	
  the	
  stored	
  informa%on	
  
▪  Examples	
  
-  Forums	
  
-  Kibana	
  search	
  interface	
  for	
  Elas%csearch	
  
#3	
  Cross-­‐Site	
  Scrip6ng	
  (XSS)	
  
▪  How	
  to	
  prevent	
  XSS?	
  
‒ Input	
  valida%on	
  
‒ Context	
  based	
  output	
  encoding	
  
	
  
hWps://www.owasp.org/index.php/XSS_(Cross_Site_Scrip%ng)_Preven%on_Cheat_Sheet	
  
	
  
‒ Content	
  Security	
  Policy	
  ?	
  
	
  
#4	
  Insecure	
  Direct	
  Object	
  References	
  
▪  Reference	
  to	
  internal	
  implementa%on	
  object	
  is	
  exposed	
  
▪  e.g.,	
  file,	
  directory,	
  database	
  key,	
  etc.	
  
▪  Lack	
  of	
  access	
  controls/	
  other	
  protec6ons	
  
▪  AWackers	
  can	
  manipulate	
  these	
  references	
  to	
  access	
  unauthorized	
  data	
  
#4	
  Insecure	
  Direct	
  Object	
  References	
  
▪  Example:	
  	
  
▪  Anyone	
  can	
  access	
  any	
  file	
  uploaded	
  on	
  HipChat	
  if	
  he	
  has	
  the	
  URL	
  
#4	
  Insecure	
  Direct	
  Object	
  References	
  
▪  How	
  to	
  prevent	
  it? 	
   	
   	
   	
   	
   	
  	
  
-  Verify	
  user	
  is	
  authorized	
  to	
  access	
  the	
  exact	
  resource	
  they	
  have	
  
requested	
  
-  If	
  the	
  reference	
  is	
  an	
  indirect	
  reference,	
  does	
  mapping	
  to	
  the	
  
direct	
  reference	
  fail	
  to	
  limit	
  the	
  values	
  to	
  those	
  authorized	
  for	
  the	
  
current	
  user?	
  
	
   	
   	
   	
  	
  
	
  
#5	
  Security	
  Misconfigura6on	
  
▪  Can	
  be	
  anywhere	
  in	
  the	
  tech	
  stack	
  
‒ 	
  planorm	
  
‒ 	
  web	
  server	
  
‒ 	
  database	
  
‒ 	
  framework	
  
‒ 	
  etc.	
  
▪ 	
  Collec%ve	
  effort	
  between	
  devs	
  and	
  Infra	
  
#5	
  Security	
  Misconfigura6on	
  
▪  Example:	
  
‒ 	
  default	
  user	
  account	
  is	
  not	
  removed	
  
‒ 	
  script	
  kiddie	
  runs	
  automated	
  tool	
  
‒ 	
  tools	
  can	
  easily	
  detect	
  this	
  
‒ 	
  dang!	
  	
  
	
  
#5	
  Security	
  Misconfigura6on	
  
▪  How	
  to	
  prevent	
  it?	
  
‒  Security	
  hardening	
  throughout	
  Applica6on	
  Stack	
  
‒  Unnecessary	
  features	
  enabled	
  or	
  installed?	
  	
  
‒  Secure	
  values	
  not	
  set?	
  	
  
‒  Default	
  accounts/	
  passwords	
  s%ll	
  enabled	
  or	
  unchanged?	
  
‒  Overly	
  informa6ve	
  error	
  messages	
  to	
  users?	
  
‒  Sopware	
  out	
  of	
  date?	
  	
  
	
  
	
  	
  
#6	
  Sensi6ve	
  Data	
  Exposure	
  
▪  Client	
  side	
  
-  hardcoded	
  secrets,	
  cache,	
  headers,	
  excep%ons,	
  ..	
  
▪  In	
  transit	
  	
  
-  SSL	
  problems,	
  MITM,	
  ..	
  
▪  Server	
  side	
  
-  weak	
  crypto/	
  keys/	
  hashes,	
  insufficient	
  DB	
  protec%on,	
  ..	
  
#6	
  Sensi6ve	
  Data	
  Exposure	
  
▪  FB	
  access	
  token	
  example	
  
#6	
  Sensi6ve	
  Data	
  Exposure	
  
▪  How	
  to	
  prevent	
  it?	
  
‒ 	
  Determine	
  what	
  data	
  needs	
  to	
  be	
  protected	
  and	
  how	
  much	
  	
  
‒ 	
  Use	
  strong	
  crypto	
  algos/	
  keys	
  /	
  modes	
  /	
  passwords	
  
‒ 	
  Don’t	
  store	
  data	
  unnecessarily	
  
‒ 	
  Turn	
  off	
  autocomplete	
  on	
  forms	
  and	
  caching	
  	
  
‒ 	
  Encrypt	
  all	
  sensi6ve	
  data	
  at	
  rest	
  and	
  transit	
  (internally	
  &	
  externally)	
  
‒ 	
  Control	
  access	
  to	
  sensi%ve	
  data	
  
	
  
#7	
  Missing	
  Func6on	
  Level	
  Access	
  Control	
  
▪  Making	
  sure	
  only	
  the	
  right	
  people	
  have	
  access	
  to	
  the	
  right	
  func%ons	
  
▪  Func%ons	
  may	
  be	
  called	
  through	
  
‒ 	
  URL	
  parameters	
  
‒ 	
  REST	
  style	
  URLs	
  
‒ 	
  etc.?	
  
#7	
  Missing	
  Func6on	
  Level	
  Access	
  Control	
  
	
  
▪  Facebook	
  12k	
  bug	
  bounty	
  which	
  let	
  anyone	
  delete	
  images	
  
#7	
  Missing	
  Func6on	
  Level	
  Access	
  Control	
  
▪  How	
  to	
  prevent	
  it?	
  
‒ 	
  Hiding	
  func%onality	
  from	
  the	
  UI	
  won’t	
  help	
  
‒ 	
  Server	
  side	
  Authen6ca6on	
  and	
  Access	
  Control	
  checks	
  
‒ 	
  Server	
  side	
  checks	
  shouldn’t	
  solely	
  rely	
  on	
  informa%on	
  provided	
  by	
  	
  	
  	
  	
  	
  
	
  	
  	
  	
  client	
  
‒ 	
  Deny	
  by	
  default	
  
‒ 	
  Central	
  authoriza%on	
  module	
  ?	
  
‒ 	
  Rate	
  limi%ng?	
  
#8	
  Cross-­‐Site	
  Request	
  Forgery	
  (CSRF)	
  
▪  APacker	
  can	
  formulate	
  all	
  HTTP	
  parameters	
  for	
  a	
  request	
  
▪  Browsers	
  send	
  session	
  cookies	
  automa%cally	
  	
  
▪  AWacker	
  tricks	
  end	
  user	
  into	
  execu6ng	
  unwanted	
  ac6ons	
  on	
  a	
  web	
  
applica%on	
  in	
  which	
  he/she	
  is	
  currently	
  authen6cated	
  
▪  Target:	
  state	
  changing	
  func%ons	
  
	
  
#8	
  Cross-­‐Site	
  Request	
  Forgery	
  (CSRF)	
  
#8	
  Cross-­‐Site	
  Request	
  Forgery	
  (CSRF)	
  
▪  Example: 	
  	
  
	
   	
   	
   	
   	
   	
  	
  
<img	
  src="hWp://example.com/app/transferFunds?	
  
amount=1500&des%na%onAccount=aWackersAcct#“	
  width="0"	
  
height="0"	
  />	
  	
  
	
   	
   	
   	
   	
  	
  
	
   	
   	
   	
  	
  
	
   	
   	
  	
  
	
   	
  	
  
	
  
#8	
  Cross-­‐Site	
  Request	
  Forgery	
  (CSRF)	
  
	
  
▪  Myth	
  :	
  Mul%step	
  transac%ons	
  are	
  immune	
  to	
  CSRF	
  
▪  AWackers	
  can	
  easily	
  forge	
  a	
  series	
  of	
  requests	
  by	
  using	
  mul%ple	
  tags	
  or	
  
possibly	
  JavaScript	
  
	
   	
   	
   	
   	
  	
  
	
   	
   	
   	
  	
  
	
  
#8	
  Cross-­‐Site	
  Request	
  Forgery	
  (CSRF)	
  
▪  How	
  to	
  prevent	
  it?	
  
‒ 	
  Add	
  unpredictability	
  
‒ 	
  Unique	
  random	
  token	
  
‒ 	
  CAPTCHA	
  
‒ 	
  2	
  factor	
  confirma%on	
  
	
  
▪  There	
  are	
  OWASP	
  libraries	
  you	
  can	
  use	
  e.g.,	
  CSRF	
  Guard	
  
#9	
  Using	
  Components	
  with	
  Known	
  Vulnerabili6es	
  
▪  Applica%on/Tech	
  Stack	
  uses	
  vulnerable	
  components	
  
‒ 	
  Frameworks	
  
‒ 	
  Libraries	
  
‒ 	
  Servers	
  
‒ 	
  OSes	
  
‒ 	
  other	
  components	
  
#9	
  Using	
  Components	
  with	
  Known	
  Vulnerabili6es	
  
▪  Easy	
  exploita%on	
  using	
  tools	
  like	
  Metasploit	
  
	
  
#9	
  Using	
  Components	
  with	
  Known	
  Vulnerabili6es	
  
▪  How	
  to	
  prevent	
  it?	
  
‒ 	
  Keep	
  a	
  check	
  on	
  vulnerabili%es	
  that	
  come	
  out	
  	
  
‒ 	
  CVE	
  
‒ 	
  Mailing	
  lists	
  
‒ 	
  Calculate	
  risk	
  
‒ 	
  Upgrade	
  vulnerable	
  components	
  
#10	
  Unvalidated	
  Redirects	
  and	
  Forwards	
  
▪  Applica%on	
  takes	
  input	
  from	
  user	
  	
  
▪  Uses	
  it	
  to	
  formulate	
  Redirect/	
  Forward	
  loca%on	
  without	
  input	
  
valida%on	
  
▪  AWacker	
  misuses	
  this	
  for	
  malicious	
  redirec%ons/	
  forwarding	
  
	
  
#10	
  Unvalidated	
  Redirects	
  and	
  Forwards	
  
▪  AWack	
  scenarios:	
  
‒  Malware	
  installa%on	
  
‒  Phishing	
  
‒  Access	
  Control	
  bypass	
  	
  
	
  
▪  e.g.,	
  	
  
▪  hWps://login.opendns.com/umbrella/?return_to=hWps://dashboard2.opendns.com/	
  
▪  hWps://login.opendns.com/umbrella/?return_to=hWps://dashboard2.opemdns.com/	
  
	
  
#10	
  Unvalidated	
  Redirects	
  and	
  Forwards	
  
▪  How	
  to	
  prevent	
  it?	
  
‒ 	
  Avoid	
  using	
  user	
  input	
  to	
  determine	
  des%na%on	
  URL	
  
‒ 	
  Whitelist	
  allowed	
  pages	
  or	
  external	
  sites	
  
‒ 	
  Ensure	
  URL	
  is	
  valid	
  and	
  authorized	
  for	
  the	
  user	
  
	
  
Setup	
  
	
  
Destroy	
  your	
  Docker	
  container/stop	
  the	
  Webserver	
  running	
  the	
  
vulnerable	
  applica%on	
  
Agenda	
  
Most	
  Common	
  Mistakes	
  +	
  Hack	
  Lab	
  	
  
Best	
  Prac%ces	
  
Q/A	
  
Swag	
  
Security	
  Planning	
  
▪  Involve	
  the	
  Security	
  team	
  when	
  planning	
  a	
  big	
  feature	
  /	
  product	
  
▪  Have	
  Security	
  features	
  or	
  controls	
  added	
  to	
  User	
  Stories	
  when	
  planning	
  
Using	
  3rd	
  Party	
  Code	
  
▪  What	
  to	
  do	
  when	
  using:	
  
– 	
  Security	
  Libraries	
  
– 	
  Other	
  Libraries	
  
	
  
Defense	
  in	
  Depth	
  
▪  Why	
  is	
  it	
  important?	
  
-  fail	
  overs	
  
-  edge	
  cases	
  
-  adding	
  more	
  fric%on	
  for	
  aWackers	
  
	
  
	
  
Keep	
  Sohware,	
  Technologies	
  etc.	
  updated	
  
▪  Why	
  is	
  it	
  important?	
  
‒ 	
  BePer	
  and	
  more	
  features	
  
‒ 	
  Security	
  vulnerabili6es	
  get	
  patched	
  in	
  newer	
  versions	
  
‒ 	
  Newer	
  versions	
  get	
  the	
  most	
  aPen6on	
  	
  
‒ 	
  Old	
  ones	
  stop	
  gevng	
  support	
  	
  
‒ 	
  Turn	
  on	
  auto	
  updates	
  for	
  Chrome	
  
‒ 	
  Look	
  at	
  updates	
  on	
  the	
  AppStore	
  
	
  
Use	
  Hard	
  Passwords	
  
▪  Why	
  is	
  it	
  important?	
  
‒ 	
  Brute	
  forcing	
  passwords	
  
‒ 	
  Dic%onary	
  based	
  aWacks	
  
‒ 	
  Hash	
  cracking	
  
▪  Use	
  a	
  password	
  manager	
  
▪  Password	
  Manager	
  for	
  shared	
  accounts	
  
▪  Reset	
  when	
  someone	
  leaves	
  
Be	
  Minimalis6c	
  
▪ Principle	
  of	
  Least	
  Privilege	
  
‒ 	
  Employee	
  termina%on	
  
‒ 	
  Mistakes	
  
‒ 	
  Vulnerabili%es	
  in	
  other	
  S/W	
  which	
  leverage	
  this	
  
▪ Don’t	
  install	
  redundant	
  sohware,	
  plugins,	
  etc.	
  
-  Maintenance	
  issues	
  
-  People	
  forget	
  to	
  uninstall	
  them	
  
-  Don't	
  get	
  much	
  aWen%on	
  from	
  the	
  community	
  
-  Open	
  ports/	
  services	
  
	
  
Don’t	
  Hardcode	
  Secrets	
  in	
  Source	
  Code	
  
▪  Put	
  them	
  in	
  a	
  config	
  file	
  	
  
▪  Keep	
  that	
  in	
  a	
  secure	
  place	
  
▪  Restrict	
  access	
  to	
  it	
  
Input	
  Valida6on	
  
▪  Why	
  is	
  it	
  important?	
  
‒  Input	
  coming	
  from	
  outside	
  the	
  trust	
  boundary	
  
‒  Clean	
  it	
  on	
  the	
  first	
  point	
  of	
  entry	
  	
  
‒  Future	
  dependencies	
  more	
  secure	
  
‒  If	
  reusing	
  some	
  user	
  input	
  from	
  db/	
  internal	
  storage,	
  sani6ze	
  it	
  as	
  
per	
  your	
  program’s	
  context	
  
‒  Mul%ple	
  orders	
  of	
  Injec%on	
  
	
  
Error	
  Handling	
  
▪  Why	
  is	
  it	
  important?	
  
▪  Least	
  informa%on	
  disclosure	
  
Logging	
  and	
  Aler6ng	
  
▪  Why	
  is	
  it	
  important?	
  
‒ 	
  Iden%fy	
  threats	
  
‒ 	
  Inves%ga%ons	
  
‒ 	
  Mi%gate	
  problems	
  before	
  they	
  become	
  too	
  big	
  
‒ 	
  Good	
  also	
  from	
  func%onality	
  and	
  QA	
  standpoint	
  
	
  
*
Shru%	
  Gupta	
  
shru%@opendns.com	
  
Ques6ons?	
  

More Related Content

What's hot

Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Rishabh Upadhyay
 
Red Team Methodology - A Naked Look
Red Team Methodology - A Naked LookRed Team Methodology - A Naked Look
Red Team Methodology - A Naked LookJason Lang
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
Mitre ATT&CK Kullanarak Etkin Saldırı Tespiti
Mitre ATT&CK Kullanarak Etkin Saldırı TespitiMitre ATT&CK Kullanarak Etkin Saldırı Tespiti
Mitre ATT&CK Kullanarak Etkin Saldırı TespitiBGA Cyber Security
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainSuvrat Jain
 
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware SaldırılarıBir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware SaldırılarıBGA Cyber Security
 
Threat Hunting Workshop
Threat Hunting WorkshopThreat Hunting Workshop
Threat Hunting WorkshopSplunk
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewMichael Furman
 
BlueHat v17 || Securing Windows Defender Application Guard
BlueHat v17 || Securing Windows Defender Application Guard BlueHat v17 || Securing Windows Defender Application Guard
BlueHat v17 || Securing Windows Defender Application Guard BlueHat Security Conference
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing Netpluz Asia Pte Ltd
 
Bilgi Guvenligi Temel Kavramlar
Bilgi Guvenligi Temel Kavramlar Bilgi Guvenligi Temel Kavramlar
Bilgi Guvenligi Temel Kavramlar Fatih Ozavci
 
Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management Argyle Executive Forum
 
CompTIA CySA+ certification (CS0-003) changes: Everything you need to know
CompTIA CySA+ certification (CS0-003) changes: Everything you need to knowCompTIA CySA+ certification (CS0-003) changes: Everything you need to know
CompTIA CySA+ certification (CS0-003) changes: Everything you need to knowInfosec
 
Open source SOC Tools for Home-Lab
Open source SOC Tools for Home-LabOpen source SOC Tools for Home-Lab
Open source SOC Tools for Home-LabBoni Yeamin
 
Finding attacks with these 6 events
Finding attacks with these 6 eventsFinding attacks with these 6 events
Finding attacks with these 6 eventsMichael Gough
 
Defending Against the Dark Arts of LOLBINS
Defending Against the Dark Arts of LOLBINS Defending Against the Dark Arts of LOLBINS
Defending Against the Dark Arts of LOLBINS Brent Muir
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability ManagementMarcelo Martins
 

What's hot (20)

Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report
 
Red Team Methodology - A Naked Look
Red Team Methodology - A Naked LookRed Team Methodology - A Naked Look
Red Team Methodology - A Naked Look
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Mitre ATT&CK Kullanarak Etkin Saldırı Tespiti
Mitre ATT&CK Kullanarak Etkin Saldırı TespitiMitre ATT&CK Kullanarak Etkin Saldırı Tespiti
Mitre ATT&CK Kullanarak Etkin Saldırı Tespiti
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware SaldırılarıBir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
 
Threat Hunting Workshop
Threat Hunting WorkshopThreat Hunting Workshop
Threat Hunting Workshop
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's New
 
Module 3-cyber security
Module 3-cyber securityModule 3-cyber security
Module 3-cyber security
 
BlueHat v17 || Securing Windows Defender Application Guard
BlueHat v17 || Securing Windows Defender Application Guard BlueHat v17 || Securing Windows Defender Application Guard
BlueHat v17 || Securing Windows Defender Application Guard
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Bilgi Guvenligi Temel Kavramlar
Bilgi Guvenligi Temel Kavramlar Bilgi Guvenligi Temel Kavramlar
Bilgi Guvenligi Temel Kavramlar
 
Broken Authentication and Authorization(1).pptx
Broken Authentication and Authorization(1).pptxBroken Authentication and Authorization(1).pptx
Broken Authentication and Authorization(1).pptx
 
Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management
 
CompTIA CySA+ certification (CS0-003) changes: Everything you need to know
CompTIA CySA+ certification (CS0-003) changes: Everything you need to knowCompTIA CySA+ certification (CS0-003) changes: Everything you need to know
CompTIA CySA+ certification (CS0-003) changes: Everything you need to know
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
 
Open source SOC Tools for Home-Lab
Open source SOC Tools for Home-LabOpen source SOC Tools for Home-Lab
Open source SOC Tools for Home-Lab
 
Finding attacks with these 6 events
Finding attacks with these 6 eventsFinding attacks with these 6 events
Finding attacks with these 6 events
 
Defending Against the Dark Arts of LOLBINS
Defending Against the Dark Arts of LOLBINS Defending Against the Dark Arts of LOLBINS
Defending Against the Dark Arts of LOLBINS
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability Management
 

Viewers also liked

Docker at OpenDNS
Docker at OpenDNSDocker at OpenDNS
Docker at OpenDNSOpenDNS
 
Infrastructure Tracking with Passive Monitoring and Active Probing: ShmooCon ...
Infrastructure Tracking with Passive Monitoring and Active Probing: ShmooCon ...Infrastructure Tracking with Passive Monitoring and Active Probing: ShmooCon ...
Infrastructure Tracking with Passive Monitoring and Active Probing: ShmooCon ...OpenDNS
 
OpenDNS Whitepaper: Platform Technology
OpenDNS Whitepaper: Platform TechnologyOpenDNS Whitepaper: Platform Technology
OpenDNS Whitepaper: Platform TechnologyCourtland Smith
 
Implications of Open Source Software Use (or Let's Talk Open Source)
Implications of Open Source Software Use (or Let's Talk Open Source)Implications of Open Source Software Use (or Let's Talk Open Source)
Implications of Open Source Software Use (or Let's Talk Open Source)Gail Murphy
 
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...OpenDNS
 
OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014
OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014
OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014Leonardo Nve Egea
 
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote SlidesOpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote SlidesOpenDNS
 
Gamification for security
Gamification for securityGamification for security
Gamification for securityVera Trubacheva
 
Highly Available Docker Networking With BGP
Highly Available Docker Networking With BGPHighly Available Docker Networking With BGP
Highly Available Docker Networking With BGPOpenDNS
 
New DNS Traffic Analysis Techniques to Identify Global Internet Threats
New DNS Traffic Analysis Techniques to Identify Global Internet ThreatsNew DNS Traffic Analysis Techniques to Identify Global Internet Threats
New DNS Traffic Analysis Techniques to Identify Global Internet ThreatsOpenDNS
 
September 13, 2016: Security in the Age of Open Source:
September 13, 2016: Security in the Age of Open Source: September 13, 2016: Security in the Age of Open Source:
September 13, 2016: Security in the Age of Open Source: Black Duck by Synopsys
 
Myths and Misperceptions of Open Source Security
Myths and Misperceptions of Open Source Security Myths and Misperceptions of Open Source Security
Myths and Misperceptions of Open Source Security Black Duck by Synopsys
 
Building an AppSec Pipeline: Keeping your program, and your life, sane
Building an AppSec Pipeline: Keeping your program, and your life, saneBuilding an AppSec Pipeline: Keeping your program, and your life, sane
Building an AppSec Pipeline: Keeping your program, and your life, saneweaveraaaron
 
Security Training: Necessary Evil, Waste of Time, or Genius Move?
Security Training: Necessary Evil, Waste of Time, or Genius Move?Security Training: Necessary Evil, Waste of Time, or Genius Move?
Security Training: Necessary Evil, Waste of Time, or Genius Move?Denim Group
 
Blackhat USA 2015: BGP Stream Presentation
Blackhat USA 2015: BGP Stream PresentationBlackhat USA 2015: BGP Stream Presentation
Blackhat USA 2015: BGP Stream PresentationOpenDNS
 
Security guard training
Security guard trainingSecurity guard training
Security guard trainingRobert Jack
 
Security Officer Training Manual
Security Officer Training ManualSecurity Officer Training Manual
Security Officer Training ManualScott Warner
 
Security training 2017
Security training 2017Security training 2017
Security training 2017Cindy Tillery
 
The security officer role in virtual environments - (ISC)2 LATAM CONGRESS 2016
The security officer role in virtual environments - (ISC)2 LATAM CONGRESS 2016The security officer role in virtual environments - (ISC)2 LATAM CONGRESS 2016
The security officer role in virtual environments - (ISC)2 LATAM CONGRESS 2016Mateo Martinez
 

Viewers also liked (20)

Docker at OpenDNS
Docker at OpenDNSDocker at OpenDNS
Docker at OpenDNS
 
Infrastructure Tracking with Passive Monitoring and Active Probing: ShmooCon ...
Infrastructure Tracking with Passive Monitoring and Active Probing: ShmooCon ...Infrastructure Tracking with Passive Monitoring and Active Probing: ShmooCon ...
Infrastructure Tracking with Passive Monitoring and Active Probing: ShmooCon ...
 
OpenDNS Whitepaper: Platform Technology
OpenDNS Whitepaper: Platform TechnologyOpenDNS Whitepaper: Platform Technology
OpenDNS Whitepaper: Platform Technology
 
Implications of Open Source Software Use (or Let's Talk Open Source)
Implications of Open Source Software Use (or Let's Talk Open Source)Implications of Open Source Software Use (or Let's Talk Open Source)
Implications of Open Source Software Use (or Let's Talk Open Source)
 
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
 
OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014
OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014
OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014
 
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote SlidesOpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
 
Gamification for security
Gamification for securityGamification for security
Gamification for security
 
Highly Available Docker Networking With BGP
Highly Available Docker Networking With BGPHighly Available Docker Networking With BGP
Highly Available Docker Networking With BGP
 
New DNS Traffic Analysis Techniques to Identify Global Internet Threats
New DNS Traffic Analysis Techniques to Identify Global Internet ThreatsNew DNS Traffic Analysis Techniques to Identify Global Internet Threats
New DNS Traffic Analysis Techniques to Identify Global Internet Threats
 
September 13, 2016: Security in the Age of Open Source:
September 13, 2016: Security in the Age of Open Source: September 13, 2016: Security in the Age of Open Source:
September 13, 2016: Security in the Age of Open Source:
 
Myths and Misperceptions of Open Source Security
Myths and Misperceptions of Open Source Security Myths and Misperceptions of Open Source Security
Myths and Misperceptions of Open Source Security
 
Building an AppSec Pipeline: Keeping your program, and your life, sane
Building an AppSec Pipeline: Keeping your program, and your life, saneBuilding an AppSec Pipeline: Keeping your program, and your life, sane
Building an AppSec Pipeline: Keeping your program, and your life, sane
 
Security Training: Necessary Evil, Waste of Time, or Genius Move?
Security Training: Necessary Evil, Waste of Time, or Genius Move?Security Training: Necessary Evil, Waste of Time, or Genius Move?
Security Training: Necessary Evil, Waste of Time, or Genius Move?
 
Blackhat USA 2015: BGP Stream Presentation
Blackhat USA 2015: BGP Stream PresentationBlackhat USA 2015: BGP Stream Presentation
Blackhat USA 2015: BGP Stream Presentation
 
Security guard training
Security guard trainingSecurity guard training
Security guard training
 
Security Officer Training Manual
Security Officer Training ManualSecurity Officer Training Manual
Security Officer Training Manual
 
Security training 2017
Security training 2017Security training 2017
Security training 2017
 
XSS再入門
XSS再入門XSS再入門
XSS再入門
 
The security officer role in virtual environments - (ISC)2 LATAM CONGRESS 2016
The security officer role in virtual environments - (ISC)2 LATAM CONGRESS 2016The security officer role in virtual environments - (ISC)2 LATAM CONGRESS 2016
The security officer role in virtual environments - (ISC)2 LATAM CONGRESS 2016
 

Similar to Security Ninjas: An Open Source Application Security Training Program

2013 OWASP Top 10
2013 OWASP Top 102013 OWASP Top 10
2013 OWASP Top 10bilcorry
 
Top 10 Web Application Security Risks - Murat Lostar @ ISACA EUROCACS 2013
Top 10 Web Application Security Risks - Murat Lostar @ ISACA EUROCACS 2013 Top 10 Web Application Security Risks - Murat Lostar @ ISACA EUROCACS 2013
Top 10 Web Application Security Risks - Murat Lostar @ ISACA EUROCACS 2013 Lostar
 
OWASP top 10-2013
OWASP top 10-2013OWASP top 10-2013
OWASP top 10-2013tmd800
 
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017Philippe Gamache
 
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017 OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017 Philippe Gamache
 
Top Ten Web Application Defenses v12
Top Ten Web Application Defenses v12Top Ten Web Application Defenses v12
Top Ten Web Application Defenses v12Jim Manico
 
Owasp first5 presentation
Owasp first5 presentationOwasp first5 presentation
Owasp first5 presentationowasp-pune
 
Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)Brian Huff
 
Presentation on Top 10 Vulnerabilities in Web Application
Presentation on Top 10 Vulnerabilities in Web ApplicationPresentation on Top 10 Vulnerabilities in Web Application
Presentation on Top 10 Vulnerabilities in Web ApplicationMd Mahfuzur Rahman
 
Owasp top 10_openwest_2019
Owasp top 10_openwest_2019Owasp top 10_openwest_2019
Owasp top 10_openwest_2019Sean Jackson
 
Attacking Web Applications
Attacking Web ApplicationsAttacking Web Applications
Attacking Web ApplicationsSasha Goldshtein
 
Slides for the #JavaOne Session ID: CON11881
Slides for the #JavaOne Session ID: CON11881Slides for the #JavaOne Session ID: CON11881
Slides for the #JavaOne Session ID: CON11881Masoud Kalali
 
Java EE 6 Security in practice with GlassFish
Java EE 6 Security in practice with GlassFishJava EE 6 Security in practice with GlassFish
Java EE 6 Security in practice with GlassFishMarkus Eisele
 
Don't get stung - an introduction to the OWASP Top 10
Don't get stung - an introduction to the OWASP Top 10Don't get stung - an introduction to the OWASP Top 10
Don't get stung - an introduction to the OWASP Top 10Barry Dorrans
 
How to Test for The OWASP Top Ten
 How to Test for The OWASP Top Ten How to Test for The OWASP Top Ten
How to Test for The OWASP Top TenSecurity Innovation
 
Reliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan GandhiReliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan Gandhibhumika2108
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applicationsNiyas Nazar
 

Similar to Security Ninjas: An Open Source Application Security Training Program (20)

2013 OWASP Top 10
2013 OWASP Top 102013 OWASP Top 10
2013 OWASP Top 10
 
Top 10 Web Application Security Risks - Murat Lostar @ ISACA EUROCACS 2013
Top 10 Web Application Security Risks - Murat Lostar @ ISACA EUROCACS 2013 Top 10 Web Application Security Risks - Murat Lostar @ ISACA EUROCACS 2013
Top 10 Web Application Security Risks - Murat Lostar @ ISACA EUROCACS 2013
 
Web Security
Web SecurityWeb Security
Web Security
 
OWASP top 10-2013
OWASP top 10-2013OWASP top 10-2013
OWASP top 10-2013
 
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
 
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017 OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
 
Owasp top 10 2013
Owasp top 10 2013Owasp top 10 2013
Owasp top 10 2013
 
Top Ten Web Application Defenses v12
Top Ten Web Application Defenses v12Top Ten Web Application Defenses v12
Top Ten Web Application Defenses v12
 
Owasp first5 presentation
Owasp first5 presentationOwasp first5 presentation
Owasp first5 presentation
 
Owasp first5 presentation
Owasp first5 presentationOwasp first5 presentation
Owasp first5 presentation
 
Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)
 
Presentation on Top 10 Vulnerabilities in Web Application
Presentation on Top 10 Vulnerabilities in Web ApplicationPresentation on Top 10 Vulnerabilities in Web Application
Presentation on Top 10 Vulnerabilities in Web Application
 
Owasp top 10_openwest_2019
Owasp top 10_openwest_2019Owasp top 10_openwest_2019
Owasp top 10_openwest_2019
 
Attacking Web Applications
Attacking Web ApplicationsAttacking Web Applications
Attacking Web Applications
 
Slides for the #JavaOne Session ID: CON11881
Slides for the #JavaOne Session ID: CON11881Slides for the #JavaOne Session ID: CON11881
Slides for the #JavaOne Session ID: CON11881
 
Java EE 6 Security in practice with GlassFish
Java EE 6 Security in practice with GlassFishJava EE 6 Security in practice with GlassFish
Java EE 6 Security in practice with GlassFish
 
Don't get stung - an introduction to the OWASP Top 10
Don't get stung - an introduction to the OWASP Top 10Don't get stung - an introduction to the OWASP Top 10
Don't get stung - an introduction to the OWASP Top 10
 
How to Test for The OWASP Top Ten
 How to Test for The OWASP Top Ten How to Test for The OWASP Top Ten
How to Test for The OWASP Top Ten
 
Reliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan GandhiReliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan Gandhi
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 

More from OpenDNS

What Happens Before the Kill Chain
What Happens Before the Kill Chain What Happens Before the Kill Chain
What Happens Before the Kill Chain OpenDNS
 
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...OpenDNS
 
One Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
One Phish, Two Phish, Red Phish, Your Account Details Just Got StolenOne Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
One Phish, Two Phish, Red Phish, Your Account Details Just Got StolenOpenDNS
 
Standardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower CostsStandardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower CostsOpenDNS
 
IP Routing, AWS, and Docker
IP Routing, AWS, and DockerIP Routing, AWS, and Docker
IP Routing, AWS, and DockerOpenDNS
 
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE BostonMarauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE BostonOpenDNS
 
Network Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the CloudNetwork Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the CloudOpenDNS
 
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...OpenDNS
 
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie AheadRethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie AheadOpenDNS
 
Baythreat Cryptolocker Presentation
Baythreat Cryptolocker PresentationBaythreat Cryptolocker Presentation
Baythreat Cryptolocker PresentationOpenDNS
 
Cryptolocker Webcast
Cryptolocker WebcastCryptolocker Webcast
Cryptolocker WebcastOpenDNS
 
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIOMSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIOOpenDNS
 
Umbrella for MSPs: Enterprise Grade Malware Protection & Containment
Umbrella for MSPs: Enterprise Grade Malware Protection & ContainmentUmbrella for MSPs: Enterprise Grade Malware Protection & Containment
Umbrella for MSPs: Enterprise Grade Malware Protection & ContainmentOpenDNS
 
Fast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNSFast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNSOpenDNS
 
Umbrella for MSPs: Cloud Security via N-able
Umbrella for MSPs: Cloud Security via N-ableUmbrella for MSPs: Cloud Security via N-able
Umbrella for MSPs: Cloud Security via N-ableOpenDNS
 

More from OpenDNS (16)

What Happens Before the Kill Chain
What Happens Before the Kill Chain What Happens Before the Kill Chain
What Happens Before the Kill Chain
 
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...
 
One Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
One Phish, Two Phish, Red Phish, Your Account Details Just Got StolenOne Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
One Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
 
Standardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower CostsStandardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower Costs
 
IP Routing, AWS, and Docker
IP Routing, AWS, and DockerIP Routing, AWS, and Docker
IP Routing, AWS, and Docker
 
Defcon
DefconDefcon
Defcon
 
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE BostonMarauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
 
Network Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the CloudNetwork Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the Cloud
 
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
 
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie AheadRethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
 
Baythreat Cryptolocker Presentation
Baythreat Cryptolocker PresentationBaythreat Cryptolocker Presentation
Baythreat Cryptolocker Presentation
 
Cryptolocker Webcast
Cryptolocker WebcastCryptolocker Webcast
Cryptolocker Webcast
 
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIOMSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
 
Umbrella for MSPs: Enterprise Grade Malware Protection & Containment
Umbrella for MSPs: Enterprise Grade Malware Protection & ContainmentUmbrella for MSPs: Enterprise Grade Malware Protection & Containment
Umbrella for MSPs: Enterprise Grade Malware Protection & Containment
 
Fast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNSFast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNS
 
Umbrella for MSPs: Cloud Security via N-able
Umbrella for MSPs: Cloud Security via N-ableUmbrella for MSPs: Cloud Security via N-able
Umbrella for MSPs: Cloud Security via N-able
 

Recently uploaded

Demystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyDemystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyJohn Staveley
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Product School
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaRTTS
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...Product School
 
The architecture of Generative AI for enterprises.pdf
The architecture of Generative AI for enterprises.pdfThe architecture of Generative AI for enterprises.pdf
The architecture of Generative AI for enterprises.pdfalexjohnson7307
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxAbida Shariff
 
AI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří KarpíšekAI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří KarpíšekCzechDreamin
 
WSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptxWSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptxJennifer Lim
 
UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1DianaGray10
 
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptxUnpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptxDavid Michel
 
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)Julian Hyde
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersSafe Software
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...Product School
 
Powerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara LaskowskaPowerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara LaskowskaCzechDreamin
 
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀DianaGray10
 
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...CzechDreamin
 
In-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT ProfessionalsIn-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT ProfessionalsExpeed Software
 
IESVE for Early Stage Design and Planning
IESVE for Early Stage Design and PlanningIESVE for Early Stage Design and Planning
IESVE for Early Stage Design and PlanningIES VE
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonDianaGray10
 
Speed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in MinutesSpeed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in Minutesconfluent
 

Recently uploaded (20)

Demystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyDemystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John Staveley
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
The architecture of Generative AI for enterprises.pdf
The architecture of Generative AI for enterprises.pdfThe architecture of Generative AI for enterprises.pdf
The architecture of Generative AI for enterprises.pdf
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
AI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří KarpíšekAI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří Karpíšek
 
WSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptxWSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptx
 
UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1
 
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptxUnpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
 
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Powerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara LaskowskaPowerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara Laskowska
 
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
 
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
 
In-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT ProfessionalsIn-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT Professionals
 
IESVE for Early Stage Design and Planning
IESVE for Early Stage Design and PlanningIESVE for Early Stage Design and Planning
IESVE for Early Stage Design and Planning
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
Speed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in MinutesSpeed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in Minutes
 

Security Ninjas: An Open Source Application Security Training Program

  • 1. * CONFIDENTIAL Shru%  Gupta   Applica%on  Security  Engineer,  OpenDNS         Security  Ninjas   Applica%on  Security  Training  Program      
  • 2. Agenda   Most  Common  AppSec  Mistakes  +  Hack  Lab     Best  Prac%ces   Q/A   Swag  
  • 3. Setup   Firefox   FoxyProxy   Burp  Suite   Docker  container  or  Web  server  instance    
  • 4. Agenda   Most  Common  Mistakes  +  Hack  Lab     Best  Prac%ces   Q/A   Swag  
  • 5. #1  Injec6on   ▪  What  is  it?  
  • 8. #1  Injec6on   ▪  What  is  it?   –   Untrusted  data  is  sent  to  an  interpreter     –   command  /  query   –   headers   –   cookies   –   {..  any  other  form  of  input  ..}     –   Interpreter  is  tricked  into  execu6ng  unintended   commands  
  • 9. #1  Injec6on   ▪  What  all  is  suscep%ble?   –   SQL   –   Hadoop   –   SOAP   –   XML   –   {..Anything..}  
  • 10. #1  Injec6on   ▪  Why  does  it  happen?     ‒  Use  of  interpreters  doesn’t  clearly  separate  untrusted   data  from  commands   ‒  Lack  of  input  valida6on/  sani6za6on   ‒  AWacker  is  able  to  change  execu%on  context      
  • 11. #1  Injec6on   ▪  Basic  SQLi  example   SELECT  UserId,  Name,  Password  FROM  Users  WHERE  UserId  =  105  or  1=1  
  • 12. #1  Injec6on   ▪  How  to  prevent  it?   -  Use  APIs  that  provide  parameterized  /  sani%zed   interfaces   -  Validate  input  against  whitelist   -  DON’T  use  a  blacklist   -  Escape  special  characters  which  you  had  to  whitelist        
  • 13. #2  Broken  Authen6ca6on  &  Session  Management   ▪  Weak  Authen%ca%on  logic   ▪  Imperfect  implementa%on   ▪  Insufficient  protec%on  of  session  token   ▪  Etc.  
  • 14. #2  Broken  Authen6ca6on  &  Session  Management   ▪  How  to  prevent  it?           -  Use  strong  algorithms  to  generate  (random)  secrets     -  Protect  secrets  throughout  their  lifecycle   -  Consider  having  centralized  authen%ca%on  and  session   management  APIs   -  Implement  strong  account  management  func6ons  (e.g.,  account   crea%on,  change  password,  recover  password,  etc.)   -  Protect  against  XSS    
  • 15. #2  Broken  Authen6ca6on  &  Session  Management   ▪  Authen%ca%on  bypass  example  
  • 16. #3  Cross-­‐Site  Scrip6ng  (XSS)   ▪  What  is  it?   -  Applica%on  takes  untrusted  data     -  Sends  it  to  web  browser  without  proper  valida6on   and  encoding   -  Allows  aPackers  to  execute  scripts  in  the  vic6m’s   browser     -  hijack  user  sessions   -  deface  web  sites   -  redirect  user  to  malicious  sites   -  etc.  
  • 17. #3  Cross-­‐Site  Scrip6ng  (XSS)   ▪  Types  of  XSS   –   Reflected   –   Stored   –   DOM  based  
  • 18. #3  Reflected  Cross-­‐Site  Scrip6ng  (XSS)   ▪  Injected  script  is  instantly  reflected  off  the  web  server   ‒   error  message   ‒   search  result   ‒   any  other  response  that  includes  some  or  all  of  the                  input  sent   ▪  Delivered  via  another  route  to  the  vic%m     -  email,  other  website,  etc.  
  • 19. #3  Reflected  Cross-­‐Site  Scrip6ng  (XSS)   ▪  Example:   hWp://example.com/index.php?user=<script>alert(123);</script>  
  • 20. #3  Stored  Cross-­‐Site  Scrip6ng  (XSS)   ▪  Injected  script  is  permanently  stored  on  target  servers   -  database   -  message  forum   -  visitor  logs     -  comment  fields     ▪  Vic%m  then  retrieves  malicious  script  from  the  server  when   he  requests  the  stored  informa%on   ▪  Examples   -  Forums   -  Kibana  search  interface  for  Elas%csearch  
  • 21. #3  Cross-­‐Site  Scrip6ng  (XSS)   ▪  How  to  prevent  XSS?   ‒ Input  valida%on   ‒ Context  based  output  encoding     hWps://www.owasp.org/index.php/XSS_(Cross_Site_Scrip%ng)_Preven%on_Cheat_Sheet     ‒ Content  Security  Policy  ?    
  • 22. #4  Insecure  Direct  Object  References   ▪  Reference  to  internal  implementa%on  object  is  exposed   ▪  e.g.,  file,  directory,  database  key,  etc.   ▪  Lack  of  access  controls/  other  protec6ons   ▪  AWackers  can  manipulate  these  references  to  access  unauthorized  data  
  • 23. #4  Insecure  Direct  Object  References   ▪  Example:     ▪  Anyone  can  access  any  file  uploaded  on  HipChat  if  he  has  the  URL  
  • 24. #4  Insecure  Direct  Object  References   ▪  How  to  prevent  it?               -  Verify  user  is  authorized  to  access  the  exact  resource  they  have   requested   -  If  the  reference  is  an  indirect  reference,  does  mapping  to  the   direct  reference  fail  to  limit  the  values  to  those  authorized  for  the   current  user?              
  • 25. #5  Security  Misconfigura6on   ▪  Can  be  anywhere  in  the  tech  stack   ‒   planorm   ‒   web  server   ‒   database   ‒   framework   ‒   etc.   ▪   Collec%ve  effort  between  devs  and  Infra  
  • 26. #5  Security  Misconfigura6on   ▪  Example:   ‒   default  user  account  is  not  removed   ‒   script  kiddie  runs  automated  tool   ‒   tools  can  easily  detect  this   ‒   dang!      
  • 27. #5  Security  Misconfigura6on   ▪  How  to  prevent  it?   ‒  Security  hardening  throughout  Applica6on  Stack   ‒  Unnecessary  features  enabled  or  installed?     ‒  Secure  values  not  set?     ‒  Default  accounts/  passwords  s%ll  enabled  or  unchanged?   ‒  Overly  informa6ve  error  messages  to  users?   ‒  Sopware  out  of  date?          
  • 28. #6  Sensi6ve  Data  Exposure   ▪  Client  side   -  hardcoded  secrets,  cache,  headers,  excep%ons,  ..   ▪  In  transit     -  SSL  problems,  MITM,  ..   ▪  Server  side   -  weak  crypto/  keys/  hashes,  insufficient  DB  protec%on,  ..  
  • 29. #6  Sensi6ve  Data  Exposure   ▪  FB  access  token  example  
  • 30. #6  Sensi6ve  Data  Exposure   ▪  How  to  prevent  it?   ‒   Determine  what  data  needs  to  be  protected  and  how  much     ‒   Use  strong  crypto  algos/  keys  /  modes  /  passwords   ‒   Don’t  store  data  unnecessarily   ‒   Turn  off  autocomplete  on  forms  and  caching     ‒   Encrypt  all  sensi6ve  data  at  rest  and  transit  (internally  &  externally)   ‒   Control  access  to  sensi%ve  data    
  • 31. #7  Missing  Func6on  Level  Access  Control   ▪  Making  sure  only  the  right  people  have  access  to  the  right  func%ons   ▪  Func%ons  may  be  called  through   ‒   URL  parameters   ‒   REST  style  URLs   ‒   etc.?  
  • 32. #7  Missing  Func6on  Level  Access  Control     ▪  Facebook  12k  bug  bounty  which  let  anyone  delete  images  
  • 33. #7  Missing  Func6on  Level  Access  Control   ▪  How  to  prevent  it?   ‒   Hiding  func%onality  from  the  UI  won’t  help   ‒   Server  side  Authen6ca6on  and  Access  Control  checks   ‒   Server  side  checks  shouldn’t  solely  rely  on  informa%on  provided  by                    client   ‒   Deny  by  default   ‒   Central  authoriza%on  module  ?   ‒   Rate  limi%ng?  
  • 34. #8  Cross-­‐Site  Request  Forgery  (CSRF)   ▪  APacker  can  formulate  all  HTTP  parameters  for  a  request   ▪  Browsers  send  session  cookies  automa%cally     ▪  AWacker  tricks  end  user  into  execu6ng  unwanted  ac6ons  on  a  web   applica%on  in  which  he/she  is  currently  authen6cated   ▪  Target:  state  changing  func%ons    
  • 35. #8  Cross-­‐Site  Request  Forgery  (CSRF)  
  • 36. #8  Cross-­‐Site  Request  Forgery  (CSRF)   ▪  Example:                   <img  src="hWp://example.com/app/transferFunds?   amount=1500&des%na%onAccount=aWackersAcct#“  width="0"   height="0"  />                                          
  • 37. #8  Cross-­‐Site  Request  Forgery  (CSRF)     ▪  Myth  :  Mul%step  transac%ons  are  immune  to  CSRF   ▪  AWackers  can  easily  forge  a  series  of  requests  by  using  mul%ple  tags  or   possibly  JavaScript                          
  • 38. #8  Cross-­‐Site  Request  Forgery  (CSRF)   ▪  How  to  prevent  it?   ‒   Add  unpredictability   ‒   Unique  random  token   ‒   CAPTCHA   ‒   2  factor  confirma%on     ▪  There  are  OWASP  libraries  you  can  use  e.g.,  CSRF  Guard  
  • 39. #9  Using  Components  with  Known  Vulnerabili6es   ▪  Applica%on/Tech  Stack  uses  vulnerable  components   ‒   Frameworks   ‒   Libraries   ‒   Servers   ‒   OSes   ‒   other  components  
  • 40. #9  Using  Components  with  Known  Vulnerabili6es   ▪  Easy  exploita%on  using  tools  like  Metasploit    
  • 41. #9  Using  Components  with  Known  Vulnerabili6es   ▪  How  to  prevent  it?   ‒   Keep  a  check  on  vulnerabili%es  that  come  out     ‒   CVE   ‒   Mailing  lists   ‒   Calculate  risk   ‒   Upgrade  vulnerable  components  
  • 42. #10  Unvalidated  Redirects  and  Forwards   ▪  Applica%on  takes  input  from  user     ▪  Uses  it  to  formulate  Redirect/  Forward  loca%on  without  input   valida%on   ▪  AWacker  misuses  this  for  malicious  redirec%ons/  forwarding    
  • 43. #10  Unvalidated  Redirects  and  Forwards   ▪  AWack  scenarios:   ‒  Malware  installa%on   ‒  Phishing   ‒  Access  Control  bypass       ▪  e.g.,     ▪  hWps://login.opendns.com/umbrella/?return_to=hWps://dashboard2.opendns.com/   ▪  hWps://login.opendns.com/umbrella/?return_to=hWps://dashboard2.opemdns.com/    
  • 44. #10  Unvalidated  Redirects  and  Forwards   ▪  How  to  prevent  it?   ‒   Avoid  using  user  input  to  determine  des%na%on  URL   ‒   Whitelist  allowed  pages  or  external  sites   ‒   Ensure  URL  is  valid  and  authorized  for  the  user    
  • 45. Setup     Destroy  your  Docker  container/stop  the  Webserver  running  the   vulnerable  applica%on  
  • 46. Agenda   Most  Common  Mistakes  +  Hack  Lab     Best  Prac%ces   Q/A   Swag  
  • 47. Security  Planning   ▪  Involve  the  Security  team  when  planning  a  big  feature  /  product   ▪  Have  Security  features  or  controls  added  to  User  Stories  when  planning  
  • 48. Using  3rd  Party  Code   ▪  What  to  do  when  using:   –   Security  Libraries   –   Other  Libraries    
  • 49. Defense  in  Depth   ▪  Why  is  it  important?   -  fail  overs   -  edge  cases   -  adding  more  fric%on  for  aWackers      
  • 50. Keep  Sohware,  Technologies  etc.  updated   ▪  Why  is  it  important?   ‒   BePer  and  more  features   ‒   Security  vulnerabili6es  get  patched  in  newer  versions   ‒   Newer  versions  get  the  most  aPen6on     ‒   Old  ones  stop  gevng  support     ‒   Turn  on  auto  updates  for  Chrome   ‒   Look  at  updates  on  the  AppStore    
  • 51. Use  Hard  Passwords   ▪  Why  is  it  important?   ‒   Brute  forcing  passwords   ‒   Dic%onary  based  aWacks   ‒   Hash  cracking   ▪  Use  a  password  manager   ▪  Password  Manager  for  shared  accounts   ▪  Reset  when  someone  leaves  
  • 52. Be  Minimalis6c   ▪ Principle  of  Least  Privilege   ‒   Employee  termina%on   ‒   Mistakes   ‒   Vulnerabili%es  in  other  S/W  which  leverage  this   ▪ Don’t  install  redundant  sohware,  plugins,  etc.   -  Maintenance  issues   -  People  forget  to  uninstall  them   -  Don't  get  much  aWen%on  from  the  community   -  Open  ports/  services    
  • 53. Don’t  Hardcode  Secrets  in  Source  Code   ▪  Put  them  in  a  config  file     ▪  Keep  that  in  a  secure  place   ▪  Restrict  access  to  it  
  • 54. Input  Valida6on   ▪  Why  is  it  important?   ‒  Input  coming  from  outside  the  trust  boundary   ‒  Clean  it  on  the  first  point  of  entry     ‒  Future  dependencies  more  secure   ‒  If  reusing  some  user  input  from  db/  internal  storage,  sani6ze  it  as   per  your  program’s  context   ‒  Mul%ple  orders  of  Injec%on    
  • 55. Error  Handling   ▪  Why  is  it  important?   ▪  Least  informa%on  disclosure  
  • 56. Logging  and  Aler6ng   ▪  Why  is  it  important?   ‒   Iden%fy  threats   ‒   Inves%ga%ons   ‒   Mi%gate  problems  before  they  become  too  big   ‒   Good  also  from  func%onality  and  QA  standpoint