SlideShare a Scribd company logo
WEB SECURITY
FUNDAMENTALS
COPYRIGHT 2019 © CYBER GATES
SAMVEL GEVORGYAN
CEO, CYBER GATES
Ph.D. in Information systems and cybersecurity
CYBERSECURITY COMPONENTS
WWW.CYBERGATES.ORG
• Confidentiality: Keep secret from those not authorized.
• Integrity: Prevent unauthorized tampering.
• Availability: Ensure authorized parties can access the data.
CIA model
• Identification: Who I claim to be (e.g. username, digital
cert).
• Authentication: How I prove it (password, signature).
• Authorization: What is that person allowed to do e.g. role-
based security.
IAA model
CYBERSECURITY ELEMENTS
WWW.CYBERGATES.ORG
• People
• Process
• Technology
Resources
• Policies and procedures
• Roles and responsibilities
• Risk management
Governance
STATISTIC DATA
WWW.CYBERGATES.ORG
“Over 3 million suspicious login attempts and other types of
intrusions targeting to information systems and official websites
belonging to the Government of the Republic of Armenia has been
prevented in 2018”
The National Security Service of the Republic of
Armenia
Over 4 thousand hacked websites.
Mass cyber attacks:
 January 2011 (379)
 July 2012 (364)
 February 2013 (275)
 February 2014 (359)
 April 2015 (129)
 December 2016 (188)
Hacked websites
MASS ATTACKS
WWW.CYBERGATES.ORG
• Websites that use same CMS (WordPress, Joomla, etc.)
• Websites built by same developer(s)
• Websites that use same technology, library or certain
component
• Websites hosted by same Hosting Provider
• Websites of agencies/companies working in the same
industry
Top 5 categories
TARGETED ATTACKS
WWW.CYBERGATES.ORG
• Small outdated websites that are easy to hack
• The government agencies
• News and media websites
• Hosting and Internet Service Providers (ISP)
• Universities and financial institutions
Top 5 categories
INCIDENT AND VULNERABILITY FACTS
WWW.CYBERGATES.ORG
The average number of serious
vulnerabilities per website is 56
Serious vulnerabilities are resolved in an
average of 193 days from first notification
43% of cyber attacks target small
businesses
30% of SMEs lack an incident response plan
68% of funds lost as a result of a cyber attack
where declared unrecoverable
60% of small businesses close their doors
within 6 months after a serious cyber attack.
REAL WORLD EXAMPLES
WWW.CYBERGATES.ORG
“The revelation of the 3 billion accounts hack
could have implications for the $4.8 billion sale
of Yahoo to Verizon.”
“Microsoft Corp. closed its roughly $26 billion
deal to buy professional-networking site
LinkedIn after a few weeks of an incident when
a hacker put up 167 million LinkedIn passwords
for sale.”
COMMON BUSINESS THREATS
WWW.CYBERGATES.ORG
EXAMPLE OF A THREAT
WWW.CYBERGATES.ORG
DOES YOUR WEBSITE HOST MALWARES? IS IT SECRETLY MINING BITCOIN?
Check it yourself: www.websecurity.pro
TOP VULNERABILITIES
WWW.CYBERGATES.ORG
• Injection
• Broken Authentication
• Sensitive data exposure
• XML External Entities (XXE)
• Broken Access control
• Security misconfigurations
• Cross Site Scripting (XSS)
• Insecure Deserialization
• Using Components with known vulnerabilities
• Insufficient logging and monitoring
OWASP TOP 10
Source: https://www.owasp.org/index.php/Top_10-2017_Top_10
EXAMPLE OF AN SQL INJECTION
ATTACK
WWW.CYBERGATES.ORG
Example URL
http://site.com/product.php?id=1348+AND+1=2+union+select+1,2,user(),database(),5,version(),7+--
Example Output
TYPES OF SQL INJECTION ATTACK
WWW.CYBERGATES.ORG
In this type of SQL Injection vulnerability attacker sends a
custom SQL query and gets the output in the screen.
Normal
This type of injection is identical to normal SQL Injection
except that the SQL query returns positive or negative
response.
Blind
http://site.com/product.php?id=1348+AND+1=2+union+select+1,2,user(),database(),5,version(),7+--
http://site.com/view.php?page=10+and+substring(@@version,1,1)=5+--
TESTING AN SQL INJECTION ATTACK
WWW.CYBERGATES.ORG
• SQLmap
Tools
A vulnerable website
Target
• http://webscantest.com/datastore/search_get_by_id.php?id=4
• http://webscantest.com/rest/demo/index.php/products/
http://sqlmap.org
Sample report: http://webscantest.com/report/
PLAN A: FIXING THE PROBLEM
WWW.CYBERGATES.ORG
• Support
• E-mail notifications about an incident
• Online support (SIP calls)
• Computer Emergency Response Team (CERT)
• Investigation (Digital Forensics)
• Consultancy
Reactive approaches
PLAN B: AVOIDING THE PROBLEM
WWW.CYBERGATES.ORG
• Assessment
• Network/Host Vulnerability Assessment
• Penetration Testing
• Source Code Auditing
• Real-time Protection (NIDS/HIDS, WAF)
• Training and awareness
• Cybersecurity news and analysis
• Public seminars and workshops
• Corporate trainings
• University programs
Proactive approaches
EVALUATE RISK IN YOUR BUSINESS
WWW.CYBERGATES.ORG
EVALUATE YOUR BUSINESS RISKS
www.websecurity.pro
CONTACT US
WWW.CYBERGATES.ORG

More Related Content

What's hot

The Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security ProvidersThe Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security Providers
United Security Providers AG
 
Cyber attacks in 2021
Cyber attacks in 2021Cyber attacks in 2021
Cyber attacks in 2021
redteamacademypromo
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloud
Ulf Mattsson
 
What you need to know about cyber security
What you need to know about cyber securityWhat you need to know about cyber security
What you need to know about cyber security
Carol Meng-Shih Wang
 
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
SurfWatch Labs
 
The Top Three 2021 Cyber Threats
The Top Three 2021 Cyber ThreatsThe Top Three 2021 Cyber Threats
The Top Three 2021 Cyber Threats
Sai Huda
 
Cyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial SectorCyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial Sector
Farook Al-Jibouri
 
Cisco Content Security
Cisco Content SecurityCisco Content Security
Cisco Content Security
Cisco Canada
 
Cloud computing's notorious nine-
Cloud computing's  notorious nine-Cloud computing's  notorious nine-
Cloud computing's notorious nine-
Nikki Alexander
 
Cyber Security Demistyified
Cyber Security DemistyifiedCyber Security Demistyified
Cyber Security Demistyified
Microsoft UK
 
Cyber security certification course
Cyber security certification courseCyber security certification course
Cyber security certification course
NishaPaunikar1
 
Web 2.0/Social Networks and Security
Web 2.0/Social Networks and SecurityWeb 2.0/Social Networks and Security
Web 2.0/Social Networks and Security
sherrymoon7121
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Edureka!
 
Centrify rethink security brochure
Centrify rethink security brochureCentrify rethink security brochure
Centrify rethink security brochure
Mark Gibson
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
JamshidRaqi
 
Norton Cyber Security Insights Report 2017
Norton Cyber Security Insights Report 2017Norton Cyber Security Insights Report 2017
Norton Cyber Security Insights Report 2017
CheapSSLsecurity
 
IT Live 2018 - Farook Al-Jibouri: Stop The Breach
IT Live 2018 - Farook Al-Jibouri: Stop The BreachIT Live 2018 - Farook Al-Jibouri: Stop The Breach
IT Live 2018 - Farook Al-Jibouri: Stop The Breach
Farook Al-Jibouri
 
NormShield 2018 Cyber Security Risk Brief
NormShield 2018 Cyber Security Risk BriefNormShield 2018 Cyber Security Risk Brief
NormShield 2018 Cyber Security Risk Brief
NormShield
 
Introduction to cyber security
Introduction to cyber security Introduction to cyber security
Introduction to cyber security
RaviPrashant5
 

What's hot (19)

The Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security ProvidersThe Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security Providers
 
Cyber attacks in 2021
Cyber attacks in 2021Cyber attacks in 2021
Cyber attacks in 2021
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloud
 
What you need to know about cyber security
What you need to know about cyber securityWhat you need to know about cyber security
What you need to know about cyber security
 
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
 
The Top Three 2021 Cyber Threats
The Top Three 2021 Cyber ThreatsThe Top Three 2021 Cyber Threats
The Top Three 2021 Cyber Threats
 
Cyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial SectorCyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial Sector
 
Cisco Content Security
Cisco Content SecurityCisco Content Security
Cisco Content Security
 
Cloud computing's notorious nine-
Cloud computing's  notorious nine-Cloud computing's  notorious nine-
Cloud computing's notorious nine-
 
Cyber Security Demistyified
Cyber Security DemistyifiedCyber Security Demistyified
Cyber Security Demistyified
 
Cyber security certification course
Cyber security certification courseCyber security certification course
Cyber security certification course
 
Web 2.0/Social Networks and Security
Web 2.0/Social Networks and SecurityWeb 2.0/Social Networks and Security
Web 2.0/Social Networks and Security
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
 
Centrify rethink security brochure
Centrify rethink security brochureCentrify rethink security brochure
Centrify rethink security brochure
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Norton Cyber Security Insights Report 2017
Norton Cyber Security Insights Report 2017Norton Cyber Security Insights Report 2017
Norton Cyber Security Insights Report 2017
 
IT Live 2018 - Farook Al-Jibouri: Stop The Breach
IT Live 2018 - Farook Al-Jibouri: Stop The BreachIT Live 2018 - Farook Al-Jibouri: Stop The Breach
IT Live 2018 - Farook Al-Jibouri: Stop The Breach
 
NormShield 2018 Cyber Security Risk Brief
NormShield 2018 Cyber Security Risk BriefNormShield 2018 Cyber Security Risk Brief
NormShield 2018 Cyber Security Risk Brief
 
Introduction to cyber security
Introduction to cyber security Introduction to cyber security
Introduction to cyber security
 

Similar to Websecurity fundamentals for beginners

Updated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsUpdated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools Tactics
Ben Graybar
 
Securing the Skies: Navigating Cloud Security Challenges and Beyond
Securing the Skies: Navigating Cloud Security Challenges and BeyondSecuring the Skies: Navigating Cloud Security Challenges and Beyond
Securing the Skies: Navigating Cloud Security Challenges and Beyond
Praveen Nair
 
Countering Cyber Threats By Monitoring “Normal” Website Behavior
Countering Cyber Threats By Monitoring “Normal” Website BehaviorCountering Cyber Threats By Monitoring “Normal” Website Behavior
Countering Cyber Threats By Monitoring “Normal” Website Behavior
EMC
 
Developing A Cyber Security Incident Response Program
Developing A Cyber Security Incident Response ProgramDeveloping A Cyber Security Incident Response Program
Developing A Cyber Security Incident Response Program
BGA Cyber Security
 
What Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For HackersWhat Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For Hackers
Jaime Manteiga
 
Application Security-Understanding The Horizon
Application Security-Understanding The HorizonApplication Security-Understanding The Horizon
Application Security-Understanding The Horizon
Lalit Kale
 
News Byte Session By Mukesh Pathak
News Byte Session By Mukesh PathakNews Byte Session By Mukesh Pathak
News Byte Session By Mukesh Pathak
Mukesh Pathak
 
INSECURE Magazine - 33
INSECURE Magazine - 33INSECURE Magazine - 33
INSECURE Magazine - 33
Felipe Prado
 
Panama Papers Leak and Precautions Law firms should take
Panama Papers Leak and Precautions Law firms should takePanama Papers Leak and Precautions Law firms should take
Panama Papers Leak and Precautions Law firms should take
Adv. Prashant Mali ♛ [Bsc(Phy),MSc(Comp Sci), CCFP,CISSA,LLM]
 
Panama-Paper-Leak
Panama-Paper-LeakPanama-Paper-Leak
Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019
PECB
 
ICT Security is Everyone's Business
ICT Security is Everyone's BusinessICT Security is Everyone's Business
ICT Security is Everyone's Business
International Institute of Tropical Agriculture
 
Cyber Security Extortion: Defending Against Digital Shakedowns
Cyber Security Extortion: Defending Against Digital Shakedowns Cyber Security Extortion: Defending Against Digital Shakedowns
Cyber Security Extortion: Defending Against Digital Shakedowns
CrowdStrike
 
Cybersecurity for Marketing
Cybersecurity for Marketing Cybersecurity for Marketing
Cybersecurity for Marketing
Alert Logic
 
Seminar
SeminarSeminar
State of Internet 1H 2008
State of Internet 1H 2008State of Internet 1H 2008
State of Internet 1H 2008
Kim Jensen
 
Dissecting ssl threats
Dissecting ssl threatsDissecting ssl threats
Dissecting ssl threats
Zscaler
 
Cybercriminals Are Lurking
Cybercriminals Are LurkingCybercriminals Are Lurking
Cybercriminals Are Lurking
Charlie Lewis M.S.
 
Distil Network Sponsor Presentation at the Property Portal Watch Conference -...
Distil Network Sponsor Presentation at the Property Portal Watch Conference -...Distil Network Sponsor Presentation at the Property Portal Watch Conference -...
Distil Network Sponsor Presentation at the Property Portal Watch Conference -...
Property Portal Watch
 
Newbytes NullHyd
Newbytes NullHydNewbytes NullHyd

Similar to Websecurity fundamentals for beginners (20)

Updated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsUpdated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools Tactics
 
Securing the Skies: Navigating Cloud Security Challenges and Beyond
Securing the Skies: Navigating Cloud Security Challenges and BeyondSecuring the Skies: Navigating Cloud Security Challenges and Beyond
Securing the Skies: Navigating Cloud Security Challenges and Beyond
 
Countering Cyber Threats By Monitoring “Normal” Website Behavior
Countering Cyber Threats By Monitoring “Normal” Website BehaviorCountering Cyber Threats By Monitoring “Normal” Website Behavior
Countering Cyber Threats By Monitoring “Normal” Website Behavior
 
Developing A Cyber Security Incident Response Program
Developing A Cyber Security Incident Response ProgramDeveloping A Cyber Security Incident Response Program
Developing A Cyber Security Incident Response Program
 
What Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For HackersWhat Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For Hackers
 
Application Security-Understanding The Horizon
Application Security-Understanding The HorizonApplication Security-Understanding The Horizon
Application Security-Understanding The Horizon
 
News Byte Session By Mukesh Pathak
News Byte Session By Mukesh PathakNews Byte Session By Mukesh Pathak
News Byte Session By Mukesh Pathak
 
INSECURE Magazine - 33
INSECURE Magazine - 33INSECURE Magazine - 33
INSECURE Magazine - 33
 
Panama Papers Leak and Precautions Law firms should take
Panama Papers Leak and Precautions Law firms should takePanama Papers Leak and Precautions Law firms should take
Panama Papers Leak and Precautions Law firms should take
 
Panama-Paper-Leak
Panama-Paper-LeakPanama-Paper-Leak
Panama-Paper-Leak
 
Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019
 
ICT Security is Everyone's Business
ICT Security is Everyone's BusinessICT Security is Everyone's Business
ICT Security is Everyone's Business
 
Cyber Security Extortion: Defending Against Digital Shakedowns
Cyber Security Extortion: Defending Against Digital Shakedowns Cyber Security Extortion: Defending Against Digital Shakedowns
Cyber Security Extortion: Defending Against Digital Shakedowns
 
Cybersecurity for Marketing
Cybersecurity for Marketing Cybersecurity for Marketing
Cybersecurity for Marketing
 
Seminar
SeminarSeminar
Seminar
 
State of Internet 1H 2008
State of Internet 1H 2008State of Internet 1H 2008
State of Internet 1H 2008
 
Dissecting ssl threats
Dissecting ssl threatsDissecting ssl threats
Dissecting ssl threats
 
Cybercriminals Are Lurking
Cybercriminals Are LurkingCybercriminals Are Lurking
Cybercriminals Are Lurking
 
Distil Network Sponsor Presentation at the Property Portal Watch Conference -...
Distil Network Sponsor Presentation at the Property Portal Watch Conference -...Distil Network Sponsor Presentation at the Property Portal Watch Conference -...
Distil Network Sponsor Presentation at the Property Portal Watch Conference -...
 
Newbytes NullHyd
Newbytes NullHydNewbytes NullHyd
Newbytes NullHyd
 

More from Samvel Gevorgyan

Five Ways to Improve Yandex.Taxi Service
Five Ways to Improve Yandex.Taxi ServiceFive Ways to Improve Yandex.Taxi Service
Five Ways to Improve Yandex.Taxi Service
Samvel Gevorgyan
 
Բախումներ Լեռնային Ղարաբաղում. Քառօրյա պատերազմը կիբեռ տարածքում
Բախումներ Լեռնային Ղարաբաղում. Քառօրյա պատերազմը կիբեռ տարածքումԲախումներ Լեռնային Ղարաբաղում. Քառօրյա պատերազմը կիբեռ տարածքում
Բախումներ Լեռնային Ղարաբաղում. Քառօրյա պատերազմը կիբեռ տարածքում
Samvel Gevorgyan
 
Nagorno-karabakh clashes - four-day war in cyberspace
Nagorno-karabakh clashes - four-day war in cyberspaceNagorno-karabakh clashes - four-day war in cyberspace
Nagorno-karabakh clashes - four-day war in cyberspace
Samvel Gevorgyan
 
MAPY
MAPYMAPY
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
Samvel Gevorgyan
 
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
Samvel Gevorgyan
 
BEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYAN
BEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYANBEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYAN
BEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYAN
Samvel Gevorgyan
 

More from Samvel Gevorgyan (7)

Five Ways to Improve Yandex.Taxi Service
Five Ways to Improve Yandex.Taxi ServiceFive Ways to Improve Yandex.Taxi Service
Five Ways to Improve Yandex.Taxi Service
 
Բախումներ Լեռնային Ղարաբաղում. Քառօրյա պատերազմը կիբեռ տարածքում
Բախումներ Լեռնային Ղարաբաղում. Քառօրյա պատերազմը կիբեռ տարածքումԲախումներ Լեռնային Ղարաբաղում. Քառօրյա պատերազմը կիբեռ տարածքում
Բախումներ Լեռնային Ղարաբաղում. Քառօրյա պատերազմը կիբեռ տարածքում
 
Nagorno-karabakh clashes - four-day war in cyberspace
Nagorno-karabakh clashes - four-day war in cyberspaceNagorno-karabakh clashes - four-day war in cyberspace
Nagorno-karabakh clashes - four-day war in cyberspace
 
MAPY
MAPYMAPY
MAPY
 
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
 
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
 
BEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYAN
BEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYANBEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYAN
BEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYAN
 

Recently uploaded

How to Fix the Import Error in the Odoo 17
How to Fix the Import Error in the Odoo 17How to Fix the Import Error in the Odoo 17
How to Fix the Import Error in the Odoo 17
Celine George
 
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptxChapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
Lapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdfLapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdf
Jean Carlos Nunes Paixão
 
How to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRMHow to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRM
Celine George
 
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
National Information Standards Organization (NISO)
 
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdfবাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
eBook.com.bd (প্রয়োজনীয় বাংলা বই)
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
David Douglas School District
 
Hindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdfHindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdf
Dr. Mulla Adam Ali
 
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
Nguyen Thanh Tu Collection
 
World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024
ak6969907
 
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptxC1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
mulvey2
 
Your Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective UpskillingYour Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective Upskilling
Excellence Foundation for South Sudan
 
Film vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movieFilm vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movie
Nicholas Montgomery
 
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
PECB
 
Smart-Money for SMC traders good time and ICT
Smart-Money for SMC traders good time and ICTSmart-Money for SMC traders good time and ICT
Smart-Money for SMC traders good time and ICT
simonomuemu
 
DRUGS AND ITS classification slide share
DRUGS AND ITS classification slide shareDRUGS AND ITS classification slide share
DRUGS AND ITS classification slide share
taiba qazi
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
heathfieldcps1
 
PCOS corelations and management through Ayurveda.
PCOS corelations and management through Ayurveda.PCOS corelations and management through Ayurveda.
PCOS corelations and management through Ayurveda.
Dr. Shivangi Singh Parihar
 
A Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptxA Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptx
thanhdowork
 
Main Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docxMain Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docx
adhitya5119
 

Recently uploaded (20)

How to Fix the Import Error in the Odoo 17
How to Fix the Import Error in the Odoo 17How to Fix the Import Error in the Odoo 17
How to Fix the Import Error in the Odoo 17
 
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptxChapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
 
Lapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdfLapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdf
 
How to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRMHow to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRM
 
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
 
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdfবাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
 
Hindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdfHindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdf
 
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
 
World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024
 
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptxC1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
 
Your Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective UpskillingYour Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective Upskilling
 
Film vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movieFilm vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movie
 
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
 
Smart-Money for SMC traders good time and ICT
Smart-Money for SMC traders good time and ICTSmart-Money for SMC traders good time and ICT
Smart-Money for SMC traders good time and ICT
 
DRUGS AND ITS classification slide share
DRUGS AND ITS classification slide shareDRUGS AND ITS classification slide share
DRUGS AND ITS classification slide share
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
 
PCOS corelations and management through Ayurveda.
PCOS corelations and management through Ayurveda.PCOS corelations and management through Ayurveda.
PCOS corelations and management through Ayurveda.
 
A Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptxA Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptx
 
Main Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docxMain Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docx
 

Websecurity fundamentals for beginners

  • 1. WEB SECURITY FUNDAMENTALS COPYRIGHT 2019 © CYBER GATES SAMVEL GEVORGYAN CEO, CYBER GATES Ph.D. in Information systems and cybersecurity
  • 2. CYBERSECURITY COMPONENTS WWW.CYBERGATES.ORG • Confidentiality: Keep secret from those not authorized. • Integrity: Prevent unauthorized tampering. • Availability: Ensure authorized parties can access the data. CIA model • Identification: Who I claim to be (e.g. username, digital cert). • Authentication: How I prove it (password, signature). • Authorization: What is that person allowed to do e.g. role- based security. IAA model
  • 3. CYBERSECURITY ELEMENTS WWW.CYBERGATES.ORG • People • Process • Technology Resources • Policies and procedures • Roles and responsibilities • Risk management Governance
  • 4. STATISTIC DATA WWW.CYBERGATES.ORG “Over 3 million suspicious login attempts and other types of intrusions targeting to information systems and official websites belonging to the Government of the Republic of Armenia has been prevented in 2018” The National Security Service of the Republic of Armenia Over 4 thousand hacked websites. Mass cyber attacks:  January 2011 (379)  July 2012 (364)  February 2013 (275)  February 2014 (359)  April 2015 (129)  December 2016 (188) Hacked websites
  • 5. MASS ATTACKS WWW.CYBERGATES.ORG • Websites that use same CMS (WordPress, Joomla, etc.) • Websites built by same developer(s) • Websites that use same technology, library or certain component • Websites hosted by same Hosting Provider • Websites of agencies/companies working in the same industry Top 5 categories
  • 6. TARGETED ATTACKS WWW.CYBERGATES.ORG • Small outdated websites that are easy to hack • The government agencies • News and media websites • Hosting and Internet Service Providers (ISP) • Universities and financial institutions Top 5 categories
  • 7. INCIDENT AND VULNERABILITY FACTS WWW.CYBERGATES.ORG The average number of serious vulnerabilities per website is 56 Serious vulnerabilities are resolved in an average of 193 days from first notification 43% of cyber attacks target small businesses 30% of SMEs lack an incident response plan 68% of funds lost as a result of a cyber attack where declared unrecoverable 60% of small businesses close their doors within 6 months after a serious cyber attack.
  • 8. REAL WORLD EXAMPLES WWW.CYBERGATES.ORG “The revelation of the 3 billion accounts hack could have implications for the $4.8 billion sale of Yahoo to Verizon.” “Microsoft Corp. closed its roughly $26 billion deal to buy professional-networking site LinkedIn after a few weeks of an incident when a hacker put up 167 million LinkedIn passwords for sale.”
  • 10. EXAMPLE OF A THREAT WWW.CYBERGATES.ORG DOES YOUR WEBSITE HOST MALWARES? IS IT SECRETLY MINING BITCOIN? Check it yourself: www.websecurity.pro
  • 11. TOP VULNERABILITIES WWW.CYBERGATES.ORG • Injection • Broken Authentication • Sensitive data exposure • XML External Entities (XXE) • Broken Access control • Security misconfigurations • Cross Site Scripting (XSS) • Insecure Deserialization • Using Components with known vulnerabilities • Insufficient logging and monitoring OWASP TOP 10 Source: https://www.owasp.org/index.php/Top_10-2017_Top_10
  • 12. EXAMPLE OF AN SQL INJECTION ATTACK WWW.CYBERGATES.ORG Example URL http://site.com/product.php?id=1348+AND+1=2+union+select+1,2,user(),database(),5,version(),7+-- Example Output
  • 13. TYPES OF SQL INJECTION ATTACK WWW.CYBERGATES.ORG In this type of SQL Injection vulnerability attacker sends a custom SQL query and gets the output in the screen. Normal This type of injection is identical to normal SQL Injection except that the SQL query returns positive or negative response. Blind http://site.com/product.php?id=1348+AND+1=2+union+select+1,2,user(),database(),5,version(),7+-- http://site.com/view.php?page=10+and+substring(@@version,1,1)=5+--
  • 14. TESTING AN SQL INJECTION ATTACK WWW.CYBERGATES.ORG • SQLmap Tools A vulnerable website Target • http://webscantest.com/datastore/search_get_by_id.php?id=4 • http://webscantest.com/rest/demo/index.php/products/ http://sqlmap.org Sample report: http://webscantest.com/report/
  • 15. PLAN A: FIXING THE PROBLEM WWW.CYBERGATES.ORG • Support • E-mail notifications about an incident • Online support (SIP calls) • Computer Emergency Response Team (CERT) • Investigation (Digital Forensics) • Consultancy Reactive approaches
  • 16. PLAN B: AVOIDING THE PROBLEM WWW.CYBERGATES.ORG • Assessment • Network/Host Vulnerability Assessment • Penetration Testing • Source Code Auditing • Real-time Protection (NIDS/HIDS, WAF) • Training and awareness • Cybersecurity news and analysis • Public seminars and workshops • Corporate trainings • University programs Proactive approaches
  • 17. EVALUATE RISK IN YOUR BUSINESS WWW.CYBERGATES.ORG EVALUATE YOUR BUSINESS RISKS www.websecurity.pro