SlideShare a Scribd company logo
Cybersecurity Vulnerabilities
of Your Business
https://bsg.tech
hello@bsg.tech
Over 15 years in cybersecurity
OSCP, CISSP, CISA
Blogger, podcaster, and conference speaker
Provides consulting services in software security,
cybersecurity awareness, strategy, and investment.
sapran@bsg.tech
Vlad
Styran
varusha@bsg.tech
10+ years of experience in IT-audit and
consulting, IT project management
Experiences in leading large outsourcing teams
in Ukraine, Poland, and USA
Experiences in building customer relationships
within the US, UK, and Western Europe
geographies.
Leads the BSG advisory practice and consults
large development teams in all aspects of
cybersecurity.
Andriy
Varusha
8+ years in Application Security & Penetration
Testing
OSCP, eWPTX, eMAPT
BSG Training Lead
OWASP Kyiv chapter leader
Consults on getting started in application security, leads
application pentests, helps plan and implement
application security programs.
Serhii
Korolenko
pntstr@bsg.tech
Our job is to help companies in all aspects
of cybersecurity. We complete more than 50
Penetration Testing and Application Security
projects yearly. And we are aware of the
business security vulnerabilities across the
verticals.
We help our customers address their future
security challenges: prevent data breaches
and achieve compliance.
About BSG
1. Typical threat model of a modern business organization.
2. How the COVID-19 pandemic has changed that threat model?
3. What is Threat Modeling, and how it works for the BSG clients?
4. What is DARTS and how we secure sensitive customer data?
5. What is the BSG Web Application Pentester Training and why?
6. Top 10 critical cybersecurity vulnerabilities we found in 2020.
7. Discussion and Q&A
Plan for Today
1. Typical Business
Threat Model
Get done or get out
Get done or get hacked
Get done or get broke
Compliance
Security
Business model
Why others want our stuff
How others get our stuff
Who create our stuff
Market
Technology
People
2. How COVID-19 Changed
All That in 2020
Compliance
Security
Business model
Relaxed, but regulators flex their muscle.
Went to hell and back. Ransomware is at all
times high. State cyber ops are booming.
Not much change or we do not see it.
2. How COVID-19 Changed
All That in 2020
Market
Technology
People
A general decline in demand. Massive
supply chain disruptions.
Massive digitalization and migration to the
cloud.
Work from Home (or rather shelter from the
global catastrophe and try to do some work)
3. What is Threat Modeling, and How
it Works for the BSG Clients?
https://youtu.be/u2tmLrwv-nc
4. Dynamic Application
Red Team Simulation (DARTS)
Secure and efficient work with customer data
Appsec and pentest data sharing in a team
and with clients
Automated, template-based routines for
repated tasks
What we needed and could not find:
What would you choose:
security or effectiveness?
5. Web Application
Pentester Training
Training as a new business
direction
The value of training program
Experience of the entire team
Two modules: beginner and
advanced
Real-world practical exam
BWAPT certificate
Projects and Clients
Review
BSG Security
Findings
https://bit.ly/bsg2020report
Top 10 Critical
Cybersecurity Vulnerabilities
When we find a critical vulnerability, we report it out immediately. It means that our client
does not have to wait for the pentest to end to start fixing the bug.
Criticals are the most dramatic and exciting encounters for us during the year.
Here is the list of the riskiest ones.
Insecure configuration means that admins or
DevOps could do something right, but for some
reason, did not.
From the Active Directory domain configuration to
the Amazon Web Services account policy, insecure
settings can lead to devastating incidents.
It does not relate to software updates, though, as
they usually open avenues for attacks that use other
types of critical vulnerabilities.
Insecure
Configuration
A rare, elite bug that allows us to make the
server-side of the app do things we tell it to
do.
As the RCE, although less often, it can lead to
a complete compromise. We can usually at
least map internal network segments and try
to exfiltrate sensitive data from the otherwise
unreachable locations. But when we can do
more, it becomes critical very quickly.
Server-Side
Request Forgery (SSRF)
01 02
Top 10 Critical Bugs
This type of bugs makes news only if there
is a way to abuse it to cause a Denial of
Service condition or, as in the critical case,
brute force username, password, or two-
factor authentication code.
This threat is relevant to most apps we test,
and we simulate it quite successfully. When
we can use this issue to gain access to a
high-privilege account, it is critical.
Lack of API
Rate Limits
When one user, say patient, can suddenly
read the data of other users, such as other
patients and even doctors, often en masse.
The prevalence of this bug is surprising for
many, but for us, it is rarely unexpected.
In most cases, developers just turn off the
authorization checks in a test software
version to speed up the testing procedures
and then forget to turn it back on before
moving to production.
Insecure Direct
Object Reference (IDOR)
03 04
05 06
Broken
Business Logic
Broken
Access Control
Unlike most vulnerabilities usually exploited
by malicious hackers, business logic bugs are
discrepancies in application checks and
balances that could be abused by its regular
users. Security against your own customers is
a real thing, and it costs real money.
Last year we could manipulate the price of
goods, transfer negative amounts of money,
and create tens of users in the subscription
plans that allowed just a few.
Access control is key to any security policy,
and it very often goes wrong. Usually, the
developers or admins simply allow excessive
permissions to an unnecessarily wide variety
of subjects.
As a result, anyone logged into the cloud
platform can read, write, or otherwise access
the restricted areas. When these areas store
sensitive data, such as software updates or
legal documents, the issue becomes critical.
08
07
Cross-Site
Scripting (XSS)
Broken
Authentication
Although it is a client-side bug that targets the
web application users and not the app owner,
critical XSS can lead to a user account takeover
and an ability to run arbitrary JavaScript code
with that user’s permissions.
When the target user is an admin or another
high-profile account, the XSS is critical.
Broken authentication always means a way
to circumvent some part of it: guess
usernames, pick passwords, turn off two-
factor authentication, etc.
Critical cases include complete
authentication bypass or anonymous
access to critical data or functions.
09 10
Sensitive Information
Disclosure
Remote Code
Execution (RCE)
It comes in many forms but always means
that we have managed to access some
secrets lying around.
When we discovered logins and passwords
to highly privileged accounts or confidential
databases, some of these cases were
critical. And the majority of critical bugs were
of this type.
RCE is a type of bug that every pentester
and bug hunter dreams of.
Finding it means there is a way to
compromise not only the application we are
testing but the infrastructure below it, which
in most cases bears the highest risk and
pays out pretty well in bug bounties. Last
year we found a few.
Top 10 Popular Bugs
Bugs’ popularity may look like irrelevant
data that does not carry much business
sense.
But in fact, knowing what bugs are
more widespread can help you align
expectations of security threats.
Which in turn could help chose and
implement relevant countermeasures.
Our company name will change soon from Berezha
Security to an extended form of Berezha Security
Group, abbreviated as BSG. Shortly, you will start
seeing updates to our identity on the website, social
media, and elsewhere.
We believe Berezha Security’s rebranding will enable
our expansion and help us deliver a more fruitful
customer experience.
The New Brand
Stay in Touch With
If you have any questions,
please contact us at:
https://bsg.tech
hello@bsg.tech

More Related Content

What's hot

Making Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software DevelopmentMaking Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software DevelopmentConSanFrancisco123
 
Healthcare Cybersecurity Survey 2018 - Sirius
Healthcare Cybersecurity Survey 2018 - SiriusHealthcare Cybersecurity Survey 2018 - Sirius
Healthcare Cybersecurity Survey 2018 - Sirius
Sirius
 
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
centralohioissa
 
What is Security Orchestration?
What is Security Orchestration?What is Security Orchestration?
What is Security Orchestration?
Siemplify
 
Cybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already KnowCybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already Know
jxyz
 
OFFICE 365 SECURITY
OFFICE 365 SECURITYOFFICE 365 SECURITY
OFFICE 365 SECURITY
Sylvain Martinez
 
Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for Dummies
Liberteks
 
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPAREDDATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
Priyanka Aash
 
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
centralohioissa
 
Reinforcing the Revolution: The Promise and Perils of Digital Transformation
Reinforcing the Revolution: The Promise and Perils of Digital TransformationReinforcing the Revolution: The Promise and Perils of Digital Transformation
Reinforcing the Revolution: The Promise and Perils of Digital Transformation
Proofpoint
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech Talk
NetWatcher
 
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
Proofpoint
 
Ict conf td-evs_pcidss-final
Ict conf td-evs_pcidss-finalIct conf td-evs_pcidss-final
Ict conf td-evs_pcidss-final
Dejan Jeremic
 
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Cristian Garcia G.
 
How to Recover from a Ransomware Disaster
How to Recover from a Ransomware DisasterHow to Recover from a Ransomware Disaster
How to Recover from a Ransomware Disaster
Spanning Cloud Apps
 
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye, Inc.
 
INFINITY Presentation
INFINITY PresentationINFINITY Presentation
INFINITY Presentation
Cristian Garcia G.
 
Adapted from an ESG report - Outnumbered, Outgunned.
Adapted from an ESG report - Outnumbered, Outgunned. Adapted from an ESG report - Outnumbered, Outgunned.
Adapted from an ESG report - Outnumbered, Outgunned.
Proofpoint
 
EXTERNAL - Whitepaper - 5 Steps to Weather the Zero Hour
EXTERNAL - Whitepaper - 5 Steps to Weather the Zero HourEXTERNAL - Whitepaper - 5 Steps to Weather the Zero Hour
EXTERNAL - Whitepaper - 5 Steps to Weather the Zero HourYasser Mohammed
 
Infographic: 5 Tips for Approaching Customers About Cloud Security
Infographic: 5 Tips for Approaching Customers About Cloud SecurityInfographic: 5 Tips for Approaching Customers About Cloud Security
Infographic: 5 Tips for Approaching Customers About Cloud Security
Intronis MSP Solutions by Barracuda
 

What's hot (20)

Making Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software DevelopmentMaking Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software Development
 
Healthcare Cybersecurity Survey 2018 - Sirius
Healthcare Cybersecurity Survey 2018 - SiriusHealthcare Cybersecurity Survey 2018 - Sirius
Healthcare Cybersecurity Survey 2018 - Sirius
 
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
 
What is Security Orchestration?
What is Security Orchestration?What is Security Orchestration?
What is Security Orchestration?
 
Cybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already KnowCybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already Know
 
OFFICE 365 SECURITY
OFFICE 365 SECURITYOFFICE 365 SECURITY
OFFICE 365 SECURITY
 
Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for Dummies
 
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPAREDDATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
 
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
 
Reinforcing the Revolution: The Promise and Perils of Digital Transformation
Reinforcing the Revolution: The Promise and Perils of Digital TransformationReinforcing the Revolution: The Promise and Perils of Digital Transformation
Reinforcing the Revolution: The Promise and Perils of Digital Transformation
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech Talk
 
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
 
Ict conf td-evs_pcidss-final
Ict conf td-evs_pcidss-finalIct conf td-evs_pcidss-final
Ict conf td-evs_pcidss-final
 
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
 
How to Recover from a Ransomware Disaster
How to Recover from a Ransomware DisasterHow to Recover from a Ransomware Disaster
How to Recover from a Ransomware Disaster
 
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
 
INFINITY Presentation
INFINITY PresentationINFINITY Presentation
INFINITY Presentation
 
Adapted from an ESG report - Outnumbered, Outgunned.
Adapted from an ESG report - Outnumbered, Outgunned. Adapted from an ESG report - Outnumbered, Outgunned.
Adapted from an ESG report - Outnumbered, Outgunned.
 
EXTERNAL - Whitepaper - 5 Steps to Weather the Zero Hour
EXTERNAL - Whitepaper - 5 Steps to Weather the Zero HourEXTERNAL - Whitepaper - 5 Steps to Weather the Zero Hour
EXTERNAL - Whitepaper - 5 Steps to Weather the Zero Hour
 
Infographic: 5 Tips for Approaching Customers About Cloud Security
Infographic: 5 Tips for Approaching Customers About Cloud SecurityInfographic: 5 Tips for Approaching Customers About Cloud Security
Infographic: 5 Tips for Approaching Customers About Cloud Security
 

Similar to Webinar | Cybersecurity vulnerabilities of your business - Berezha Security Group

Web Application Security - Everything You Should Know
Web Application Security - Everything You Should KnowWeb Application Security - Everything You Should Know
Web Application Security - Everything You Should Know
Narola Infotech
 
Seceon 2023 Cybersecurity Predictions by Seceon Thought Leadership - Seceon.pptx
Seceon 2023 Cybersecurity Predictions by Seceon Thought Leadership - Seceon.pptxSeceon 2023 Cybersecurity Predictions by Seceon Thought Leadership - Seceon.pptx
Seceon 2023 Cybersecurity Predictions by Seceon Thought Leadership - Seceon.pptx
CompanySeceon
 
Top Application Security Threats
Top Application Security Threats Top Application Security Threats
Top Application Security Threats
ColumnInformationSecurity
 
Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-PracticesOctogence
 
The 14 Most Common Security Risks For SaaS Applications And How To Fix Them.pdf
The 14 Most Common Security Risks For SaaS Applications And How To Fix Them.pdfThe 14 Most Common Security Risks For SaaS Applications And How To Fix Them.pdf
The 14 Most Common Security Risks For SaaS Applications And How To Fix Them.pdf
Groovy Web
 
2021-10-14 The Critical Role of Security in DevOps.pdf
2021-10-14 The Critical Role of Security in DevOps.pdf2021-10-14 The Critical Role of Security in DevOps.pdf
2021-10-14 The Critical Role of Security in DevOps.pdf
Savinder Puri
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt Labs
RedhuntLabs2
 
How Can I Reduce The Risk Of A Cyber-Attack?
How Can I Reduce The Risk Of A Cyber-Attack?How Can I Reduce The Risk Of A Cyber-Attack?
How Can I Reduce The Risk Of A Cyber-Attack?
Osei Fortune
 
Top 6 Web Application Security Best Practices.pdf
Top 6 Web Application Security Best Practices.pdfTop 6 Web Application Security Best Practices.pdf
Top 6 Web Application Security Best Practices.pdf
SolviosTechnology
 
Java Application Development Vulnerabilities
Java Application Development VulnerabilitiesJava Application Development Vulnerabilities
Java Application Development Vulnerabilities
Narola Infotech
 
How Does Code Quality Affect Salesforce Data Security?
How Does Code Quality Affect Salesforce Data Security?How Does Code Quality Affect Salesforce Data Security?
How Does Code Quality Affect Salesforce Data Security?
AutoRABIT
 
Website Security Statistics Report 2013
Website Security Statistics Report 2013Website Security Statistics Report 2013
Website Security Statistics Report 2013
Bee_Ware
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
centralohioissa
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended CutMike Spaulding
 
VSEC Sourcecode Review Service Profile
VSEC Sourcecode Review Service ProfileVSEC Sourcecode Review Service Profile
VSEC Sourcecode Review Service Profile
Vietnamese Network Security J.S.C
 
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdfCisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
NathanDjami
 
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxEmphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
lior mazor
 
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Cenzic
 
Reducing Risk of Credential Compromise at Netflix
Reducing Risk of Credential Compromise at NetflixReducing Risk of Credential Compromise at Netflix
Reducing Risk of Credential Compromise at Netflix
SBWebinars
 

Similar to Webinar | Cybersecurity vulnerabilities of your business - Berezha Security Group (20)

Web Application Security - Everything You Should Know
Web Application Security - Everything You Should KnowWeb Application Security - Everything You Should Know
Web Application Security - Everything You Should Know
 
Seceon 2023 Cybersecurity Predictions by Seceon Thought Leadership - Seceon.pptx
Seceon 2023 Cybersecurity Predictions by Seceon Thought Leadership - Seceon.pptxSeceon 2023 Cybersecurity Predictions by Seceon Thought Leadership - Seceon.pptx
Seceon 2023 Cybersecurity Predictions by Seceon Thought Leadership - Seceon.pptx
 
network-host-reconciliation
network-host-reconciliationnetwork-host-reconciliation
network-host-reconciliation
 
Top Application Security Threats
Top Application Security Threats Top Application Security Threats
Top Application Security Threats
 
Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-Practices
 
The 14 Most Common Security Risks For SaaS Applications And How To Fix Them.pdf
The 14 Most Common Security Risks For SaaS Applications And How To Fix Them.pdfThe 14 Most Common Security Risks For SaaS Applications And How To Fix Them.pdf
The 14 Most Common Security Risks For SaaS Applications And How To Fix Them.pdf
 
2021-10-14 The Critical Role of Security in DevOps.pdf
2021-10-14 The Critical Role of Security in DevOps.pdf2021-10-14 The Critical Role of Security in DevOps.pdf
2021-10-14 The Critical Role of Security in DevOps.pdf
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt Labs
 
How Can I Reduce The Risk Of A Cyber-Attack?
How Can I Reduce The Risk Of A Cyber-Attack?How Can I Reduce The Risk Of A Cyber-Attack?
How Can I Reduce The Risk Of A Cyber-Attack?
 
Top 6 Web Application Security Best Practices.pdf
Top 6 Web Application Security Best Practices.pdfTop 6 Web Application Security Best Practices.pdf
Top 6 Web Application Security Best Practices.pdf
 
Java Application Development Vulnerabilities
Java Application Development VulnerabilitiesJava Application Development Vulnerabilities
Java Application Development Vulnerabilities
 
How Does Code Quality Affect Salesforce Data Security?
How Does Code Quality Affect Salesforce Data Security?How Does Code Quality Affect Salesforce Data Security?
How Does Code Quality Affect Salesforce Data Security?
 
Website Security Statistics Report 2013
Website Security Statistics Report 2013Website Security Statistics Report 2013
Website Security Statistics Report 2013
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
VSEC Sourcecode Review Service Profile
VSEC Sourcecode Review Service ProfileVSEC Sourcecode Review Service Profile
VSEC Sourcecode Review Service Profile
 
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdfCisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
 
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxEmphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
 
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
 
Reducing Risk of Credential Compromise at Netflix
Reducing Risk of Credential Compromise at NetflixReducing Risk of Credential Compromise at Netflix
Reducing Risk of Credential Compromise at Netflix
 

Recently uploaded

Memorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.pptMemorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.ppt
seri bangash
 
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
taqyed
 
5 Things You Need To Know Before Hiring a Videographer
5 Things You Need To Know Before Hiring a Videographer5 Things You Need To Know Before Hiring a Videographer
5 Things You Need To Know Before Hiring a Videographer
ofm712785
 
Unveiling the Secrets How Does Generative AI Work.pdf
Unveiling the Secrets How Does Generative AI Work.pdfUnveiling the Secrets How Does Generative AI Work.pdf
Unveiling the Secrets How Does Generative AI Work.pdf
Sam H
 
The Influence of Marketing Strategy and Market Competition on Business Perfor...
The Influence of Marketing Strategy and Market Competition on Business Perfor...The Influence of Marketing Strategy and Market Competition on Business Perfor...
The Influence of Marketing Strategy and Market Competition on Business Perfor...
Adam Smith
 
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBdCree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
creerey
 
Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...
Lviv Startup Club
 
LA HUG - Video Testimonials with Chynna Morgan - June 2024
LA HUG - Video Testimonials with Chynna Morgan - June 2024LA HUG - Video Testimonials with Chynna Morgan - June 2024
LA HUG - Video Testimonials with Chynna Morgan - June 2024
Lital Barkan
 
amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05
marketing317746
 
What are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdfWhat are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdf
HumanResourceDimensi1
 
Digital Transformation and IT Strategy Toolkit and Templates
Digital Transformation and IT Strategy Toolkit and TemplatesDigital Transformation and IT Strategy Toolkit and Templates
Digital Transformation and IT Strategy Toolkit and Templates
Aurelien Domont, MBA
 
Attending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learnersAttending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learners
Erika906060
 
Sustainability: Balancing the Environment, Equity & Economy
Sustainability: Balancing the Environment, Equity & EconomySustainability: Balancing the Environment, Equity & Economy
Sustainability: Balancing the Environment, Equity & Economy
Operational Excellence Consulting
 
Putting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxPutting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptx
Cynthia Clay
 
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdfikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
agatadrynko
 
ENTREPRENEURSHIP TRAINING.ppt for graduating class (1).ppt
ENTREPRENEURSHIP TRAINING.ppt for graduating class (1).pptENTREPRENEURSHIP TRAINING.ppt for graduating class (1).ppt
ENTREPRENEURSHIP TRAINING.ppt for graduating class (1).ppt
zechu97
 
Enterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdfEnterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdf
KaiNexus
 
The-McKinsey-7S-Framework. strategic management
The-McKinsey-7S-Framework. strategic managementThe-McKinsey-7S-Framework. strategic management
The-McKinsey-7S-Framework. strategic management
Bojamma2
 
CADAVER AS OUR FIRST TEACHER anatomt in your.pptx
CADAVER AS OUR FIRST TEACHER anatomt in your.pptxCADAVER AS OUR FIRST TEACHER anatomt in your.pptx
CADAVER AS OUR FIRST TEACHER anatomt in your.pptx
fakeloginn69
 
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
BBPMedia1
 

Recently uploaded (20)

Memorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.pptMemorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.ppt
 
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
 
5 Things You Need To Know Before Hiring a Videographer
5 Things You Need To Know Before Hiring a Videographer5 Things You Need To Know Before Hiring a Videographer
5 Things You Need To Know Before Hiring a Videographer
 
Unveiling the Secrets How Does Generative AI Work.pdf
Unveiling the Secrets How Does Generative AI Work.pdfUnveiling the Secrets How Does Generative AI Work.pdf
Unveiling the Secrets How Does Generative AI Work.pdf
 
The Influence of Marketing Strategy and Market Competition on Business Perfor...
The Influence of Marketing Strategy and Market Competition on Business Perfor...The Influence of Marketing Strategy and Market Competition on Business Perfor...
The Influence of Marketing Strategy and Market Competition on Business Perfor...
 
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBdCree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
 
Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...
 
LA HUG - Video Testimonials with Chynna Morgan - June 2024
LA HUG - Video Testimonials with Chynna Morgan - June 2024LA HUG - Video Testimonials with Chynna Morgan - June 2024
LA HUG - Video Testimonials with Chynna Morgan - June 2024
 
amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05
 
What are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdfWhat are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdf
 
Digital Transformation and IT Strategy Toolkit and Templates
Digital Transformation and IT Strategy Toolkit and TemplatesDigital Transformation and IT Strategy Toolkit and Templates
Digital Transformation and IT Strategy Toolkit and Templates
 
Attending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learnersAttending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learners
 
Sustainability: Balancing the Environment, Equity & Economy
Sustainability: Balancing the Environment, Equity & EconomySustainability: Balancing the Environment, Equity & Economy
Sustainability: Balancing the Environment, Equity & Economy
 
Putting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxPutting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptx
 
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdfikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
 
ENTREPRENEURSHIP TRAINING.ppt for graduating class (1).ppt
ENTREPRENEURSHIP TRAINING.ppt for graduating class (1).pptENTREPRENEURSHIP TRAINING.ppt for graduating class (1).ppt
ENTREPRENEURSHIP TRAINING.ppt for graduating class (1).ppt
 
Enterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdfEnterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdf
 
The-McKinsey-7S-Framework. strategic management
The-McKinsey-7S-Framework. strategic managementThe-McKinsey-7S-Framework. strategic management
The-McKinsey-7S-Framework. strategic management
 
CADAVER AS OUR FIRST TEACHER anatomt in your.pptx
CADAVER AS OUR FIRST TEACHER anatomt in your.pptxCADAVER AS OUR FIRST TEACHER anatomt in your.pptx
CADAVER AS OUR FIRST TEACHER anatomt in your.pptx
 
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
 

Webinar | Cybersecurity vulnerabilities of your business - Berezha Security Group

  • 1. Cybersecurity Vulnerabilities of Your Business https://bsg.tech hello@bsg.tech
  • 2. Over 15 years in cybersecurity OSCP, CISSP, CISA Blogger, podcaster, and conference speaker Provides consulting services in software security, cybersecurity awareness, strategy, and investment. sapran@bsg.tech Vlad Styran
  • 3. varusha@bsg.tech 10+ years of experience in IT-audit and consulting, IT project management Experiences in leading large outsourcing teams in Ukraine, Poland, and USA Experiences in building customer relationships within the US, UK, and Western Europe geographies. Leads the BSG advisory practice and consults large development teams in all aspects of cybersecurity. Andriy Varusha
  • 4. 8+ years in Application Security & Penetration Testing OSCP, eWPTX, eMAPT BSG Training Lead OWASP Kyiv chapter leader Consults on getting started in application security, leads application pentests, helps plan and implement application security programs. Serhii Korolenko pntstr@bsg.tech
  • 5. Our job is to help companies in all aspects of cybersecurity. We complete more than 50 Penetration Testing and Application Security projects yearly. And we are aware of the business security vulnerabilities across the verticals. We help our customers address their future security challenges: prevent data breaches and achieve compliance. About BSG
  • 6. 1. Typical threat model of a modern business organization. 2. How the COVID-19 pandemic has changed that threat model? 3. What is Threat Modeling, and how it works for the BSG clients? 4. What is DARTS and how we secure sensitive customer data? 5. What is the BSG Web Application Pentester Training and why? 6. Top 10 critical cybersecurity vulnerabilities we found in 2020. 7. Discussion and Q&A Plan for Today
  • 7. 1. Typical Business Threat Model Get done or get out Get done or get hacked Get done or get broke Compliance Security Business model Why others want our stuff How others get our stuff Who create our stuff Market Technology People
  • 8. 2. How COVID-19 Changed All That in 2020 Compliance Security Business model Relaxed, but regulators flex their muscle. Went to hell and back. Ransomware is at all times high. State cyber ops are booming. Not much change or we do not see it.
  • 9. 2. How COVID-19 Changed All That in 2020 Market Technology People A general decline in demand. Massive supply chain disruptions. Massive digitalization and migration to the cloud. Work from Home (or rather shelter from the global catastrophe and try to do some work)
  • 10. 3. What is Threat Modeling, and How it Works for the BSG Clients? https://youtu.be/u2tmLrwv-nc
  • 11. 4. Dynamic Application Red Team Simulation (DARTS) Secure and efficient work with customer data Appsec and pentest data sharing in a team and with clients Automated, template-based routines for repated tasks What we needed and could not find: What would you choose: security or effectiveness?
  • 12. 5. Web Application Pentester Training Training as a new business direction The value of training program Experience of the entire team Two modules: beginner and advanced Real-world practical exam BWAPT certificate
  • 13. Projects and Clients Review BSG Security Findings https://bit.ly/bsg2020report
  • 14. Top 10 Critical Cybersecurity Vulnerabilities When we find a critical vulnerability, we report it out immediately. It means that our client does not have to wait for the pentest to end to start fixing the bug. Criticals are the most dramatic and exciting encounters for us during the year. Here is the list of the riskiest ones.
  • 15. Insecure configuration means that admins or DevOps could do something right, but for some reason, did not. From the Active Directory domain configuration to the Amazon Web Services account policy, insecure settings can lead to devastating incidents. It does not relate to software updates, though, as they usually open avenues for attacks that use other types of critical vulnerabilities. Insecure Configuration A rare, elite bug that allows us to make the server-side of the app do things we tell it to do. As the RCE, although less often, it can lead to a complete compromise. We can usually at least map internal network segments and try to exfiltrate sensitive data from the otherwise unreachable locations. But when we can do more, it becomes critical very quickly. Server-Side Request Forgery (SSRF) 01 02 Top 10 Critical Bugs
  • 16. This type of bugs makes news only if there is a way to abuse it to cause a Denial of Service condition or, as in the critical case, brute force username, password, or two- factor authentication code. This threat is relevant to most apps we test, and we simulate it quite successfully. When we can use this issue to gain access to a high-privilege account, it is critical. Lack of API Rate Limits When one user, say patient, can suddenly read the data of other users, such as other patients and even doctors, often en masse. The prevalence of this bug is surprising for many, but for us, it is rarely unexpected. In most cases, developers just turn off the authorization checks in a test software version to speed up the testing procedures and then forget to turn it back on before moving to production. Insecure Direct Object Reference (IDOR) 03 04
  • 17. 05 06 Broken Business Logic Broken Access Control Unlike most vulnerabilities usually exploited by malicious hackers, business logic bugs are discrepancies in application checks and balances that could be abused by its regular users. Security against your own customers is a real thing, and it costs real money. Last year we could manipulate the price of goods, transfer negative amounts of money, and create tens of users in the subscription plans that allowed just a few. Access control is key to any security policy, and it very often goes wrong. Usually, the developers or admins simply allow excessive permissions to an unnecessarily wide variety of subjects. As a result, anyone logged into the cloud platform can read, write, or otherwise access the restricted areas. When these areas store sensitive data, such as software updates or legal documents, the issue becomes critical.
  • 18. 08 07 Cross-Site Scripting (XSS) Broken Authentication Although it is a client-side bug that targets the web application users and not the app owner, critical XSS can lead to a user account takeover and an ability to run arbitrary JavaScript code with that user’s permissions. When the target user is an admin or another high-profile account, the XSS is critical. Broken authentication always means a way to circumvent some part of it: guess usernames, pick passwords, turn off two- factor authentication, etc. Critical cases include complete authentication bypass or anonymous access to critical data or functions.
  • 19. 09 10 Sensitive Information Disclosure Remote Code Execution (RCE) It comes in many forms but always means that we have managed to access some secrets lying around. When we discovered logins and passwords to highly privileged accounts or confidential databases, some of these cases were critical. And the majority of critical bugs were of this type. RCE is a type of bug that every pentester and bug hunter dreams of. Finding it means there is a way to compromise not only the application we are testing but the infrastructure below it, which in most cases bears the highest risk and pays out pretty well in bug bounties. Last year we found a few.
  • 20. Top 10 Popular Bugs Bugs’ popularity may look like irrelevant data that does not carry much business sense. But in fact, knowing what bugs are more widespread can help you align expectations of security threats. Which in turn could help chose and implement relevant countermeasures.
  • 21. Our company name will change soon from Berezha Security to an extended form of Berezha Security Group, abbreviated as BSG. Shortly, you will start seeing updates to our identity on the website, social media, and elsewhere. We believe Berezha Security’s rebranding will enable our expansion and help us deliver a more fruitful customer experience. The New Brand
  • 22. Stay in Touch With If you have any questions, please contact us at: https://bsg.tech hello@bsg.tech