SlideShare a Scribd company logo
1 of 27
Download to read offline
#wpewebinar
Michael Tremante, Cloudflare
Will West & Rob Hock, WP Engine
Securing Your Web Infrastructure:
What, When, Why and How.
#wpewebinar
What You’ll Learn
● Types of common security threat types
● Potential impact if you’re compromised
● How to mitigate these threats for your business
● Steps to help you better secure your digital footprint & customer data
● Q&A
#wpewebinar
Ask questions as we go.
We’ll answer as many questions as we can after
the presentation
Slides and recording will be
made available shortly after
the webinar
Use the “Questions” pane
throughout the webinar
#wpewebinar
Solutions Engineer
Cloudflare
Michael Tremante
● Recently moved to Bay Area
● Has pen tested many sites
● Initially hoped for a career in
windsurfing...
Product Manager
WP Engine
Rob Hock
● 20 years in IT Ops
● Still misses carrying a pager
● Breakfast taco connoisseur
Security Architect
WP Engine
Will West
● Height: 2 Meters
● Knew PIC16F84A Assembler
● Bikes to work
#wpewebinar
Types of common security
threats
#wpewebinar
Security Threats
Security threats often overlap and go hand in
hand. Today we will talk about the following:
● Application Vulnerabilities
● Account Takeover
● Denial of Service (DoS & DDoS)
● Man in the middle
● Data Theft
There are many bad players on the internet,
some are real individuals but most are very
sophisticated bots (programs) looking for
vulnerabilities in your applications. How do you
recognise them?
#wpewebinar
Bugs in libraries, frameworks, plugins, extensions, themes, logic
OWASP Top 10 / SANS Top 25
Application Vulnerabilities
#wpewebinar
Phishing
Credential Stuffing
Brute Force
Account Takeover
#wpewebinar
DoS: Denial of Service
DDoS: Distributed Denial of Service
DoS/DDoS
● Aim - disable your application so that
your users cannot access it
● How - your choice
● Why - retaliation, extortion,
distraction
#wpewebinar
DoS/DDoS (2)
Recently we were DDoS-ing Neteller:
https://twitter.com/neteller/status/583363894665715712
Yes, our attacks are powerful.
So, it’s your turn!
Your site is going under attack unless you pay 40 Bitcoin.
Pay to 17PxcnK84x98B9TdEbUvuCeivM7yaH1x4Q
Please note that it will not be easy to mitigate our attack, because our current UDP flood power is 400-500 Gbps, so don't even
bother. At least, don't expect cheap services like CloudFlare or Incapsula to help...but you can try. :)
Right now we are running small demonstrative attack. Don't worry, it will not be that hard (it shouldn't crash your site) and it will
stop in 1 hour. It's just to prove that we are serious.We are aware that you probably don't have 40 BTC at the moment, so we are
giving you 24 hours. Current price of 1 BTC is about 230 USD, so we are cheap, at the moment. But if you ignore us, price will
increase.
IMPORTANT: You don’t even have to reply. Just pay 40 BTC to 17PxcnK84x98B9TdEbUvuCeivM7yaH1x4Q – we will know it’s you and you will
never hear from us again. We say it because for big companies it's usually the problem as they don't want that there is proof that
they cooperated. If you need to contact us, feel free to use some free email service. Or contact us via Bitmessage:
BM-NC1jRewNdHxX3jHrufjxDsRWXGdNisY5
But if you ignore us, and don't pay us within a given time, long term attack will start, price to stop will go to 100 BTC and will
keep increasing for every hour of attack.
IMPORTANT: It’s a one-time payment. Pay and you will not hear from us ever again!
We do bad things, but we keep our word.
#wpewebinar
DoS/DDoS (3)
Normally (D)DoS attacks aim to overload either the network or computational resources:
● Saturate the bandwidth available
● Overload the number of “packets” the operating system can handle
● Overload a particularly expensive query on your application (e.g. an inventory search)
#wpewebinar
DoS/DDoS - Impact
Most famous DDoS attack in the last couple of years is the Dyn attack (October 2016) during which a
number of large web properties went offline including Twitter, AirBnB, BBC and others for large areas of
the US.
What does it mean for you? Downtime is bad…
● Lost revenue (e.g. black Friday)
● Brand reputation
DDoS attacks are a cat and mouse game.
You need to be prepared for the worst case scenario.
#wpewebinar
You don’t own the network between you and your users. What if someone is listening?
Man in the middle attacks (MITM)
An entity in an advantageous position on the network (a man in
the middle) may be able to observe your traffic.
● Owns the network (ISPs, network providers, government)
● Runs an internet hotspot (airports, internet cafes)
● Tries to “listen” to your WiFi connection
We have mathematical tools to help us with this problem:
How do Alice and Bob speak to each other secretly with
Mallory in the room?
#wpewebinar
Man in the middle attacks (MITM) - Impact
If an attacker has access to network unencrypted traffic, he can:
● View user username and password;
● View user details that are being transmitted over the
network;
● Reverse engineer application logic;
● …. Essentially he sees everything
Check how well your application scores with the SSL test tool from
Qualys.
If you perform transactions on your
application you will be required to
pass PCI audit. There are strict
requirements around encryption.
#wpewebinar
Not an attack per se, but rather the end result that is achieved by other attack methods, for example:
Data Theft/Breach
Type Description
DNS Spoofing Send users to a fake website
Snooping data in transit E.g. MITM attacks
Brute force login attempts E.g. account takeovers or forcing credentials from
previously stolen user databases
Malicious payload exploits Via Application vulnerabilities
User data leaks are probably number 1 worst scenarios for IT companies… the potential
reputational damage is difficult to predict and will vary based on what is leaked.
#wpewebinar
How to mitigate these threats
for your business
#wpewebinar
+ Authenticity
+ Confidentiality
- MITM
Even better - add HSTS
HTTPS
#wpewebinar
Faster recovery
Offline forensics
Backups
#wpewebinar
Even with non-security releases
- Old vulnerabilities
- Dealing with many changes all at once
- Avoid EOL components
Stay Current
#wpewebinar
Review users and permissions for appropriate settings
+ Onboard
+ Offboard
+ Role Change
+ Process Change
Review extensions for active use
Periodic Review
#wpewebinar
+ SSO
+ MFA / 2FA
+ Password managers
+ Unique passwords
Secure Login
#wpewebinar
Global Edge Security
22
Managed Web Application Firewall (WAF)
WAF rule sets tailored and managed to protect
WordPress by mitigating threats at the edge, and
automatically updated to respond to emerging
threats
SSL/TLS
Encryption with certificates terminated at the
edge for improved performance
Advanced DDoS Mitigation
Global edge network with capacity more than 15x
greater than the largest DDOS attack and
protections built throughout our network at the
DNS, layers 3, 4 & 7
Full Page CDN
Sends all traffic through CDN, across an edge
network of 120 datacenters to accelerate security
and site performance at global level
#wpewebinar
How advanced security works
HTTP request
Web crawlers
& bots
Attackers
Origin
Server (contains
original version of site)
Response
Inspects HTTPS requests to detect and block
attacks before they can reach the origin server;
resolves requests to Cloudflare IP
CDN pulls new
content from the
origin
Visitor/ Client
Filters out bad
bots
Cloudflare’s Globally
Distributed Edge Network
(caches content at the edge)
Blocks spambots,
spammer postings
Comment
Spam
#wpewebinar
Inquiring minds want to know.
Questions and Answers.
* Slides, recording and resources will be made available within
the next several days
#wpewebinar
15 Ways to Harden the Security of Your WordPress Site
Resources.
Have I been pwned?
SSL Server Test from Qualys
Enterprise-Grade WordPress Security on WP Engine
How to Convince Clients WordPress is More Secure than They Think
WPScan Vulnerability Database
#wpewebinar
How helpful?
How to improve?
Future topics?
Help us get better.
How helpful?
How to improve?
Future topics?
#wpewebinar
Thank You.

More Related Content

What's hot

Naxsi, an open source WAF for Nginx
Naxsi, an open source WAF  for NginxNaxsi, an open source WAF  for Nginx
Naxsi, an open source WAF for Nginx
Positive Hack Days
 

What's hot (20)

Web performance across the HTTP to HTTPS transition
Web performance across the HTTP to HTTPS transitionWeb performance across the HTTP to HTTPS transition
Web performance across the HTTP to HTTPS transition
 
ModSecurity 3.0 and NGINX: Getting Started - EMEA
ModSecurity 3.0 and NGINX: Getting Started - EMEAModSecurity 3.0 and NGINX: Getting Started - EMEA
ModSecurity 3.0 and NGINX: Getting Started - EMEA
 
Botconf ppt
Botconf   pptBotconf   ppt
Botconf ppt
 
NGINX for Application Delivery & Acceleration
NGINX for Application Delivery & AccelerationNGINX for Application Delivery & Acceleration
NGINX for Application Delivery & Acceleration
 
Rails security: above and beyond the defaults
Rails security: above and beyond the defaultsRails security: above and beyond the defaults
Rails security: above and beyond the defaults
 
Crypto Miners in the Cloud
Crypto Miners in the CloudCrypto Miners in the Cloud
Crypto Miners in the Cloud
 
DockerCon Live 2020 - Securing Your Containerized Application with NGINX
DockerCon Live 2020 - Securing Your Containerized Application with NGINXDockerCon Live 2020 - Securing Your Containerized Application with NGINX
DockerCon Live 2020 - Securing Your Containerized Application with NGINX
 
Sullivan heartbleed-defcon22 2014
Sullivan heartbleed-defcon22 2014Sullivan heartbleed-defcon22 2014
Sullivan heartbleed-defcon22 2014
 
Naxsi, an open source WAF for Nginx
Naxsi, an open source WAF  for NginxNaxsi, an open source WAF  for Nginx
Naxsi, an open source WAF for Nginx
 
Lcu14 Lightning Talk- NGINX
Lcu14 Lightning Talk- NGINXLcu14 Lightning Talk- NGINX
Lcu14 Lightning Talk- NGINX
 
Cloudflare
CloudflareCloudflare
Cloudflare
 
Red Team vs Blue Team on AWS - RSA 2018
Red Team vs Blue Team on AWS - RSA 2018Red Team vs Blue Team on AWS - RSA 2018
Red Team vs Blue Team on AWS - RSA 2018
 
Keeping a Secret with HashiCorp Vault
Keeping a Secret with HashiCorp VaultKeeping a Secret with HashiCorp Vault
Keeping a Secret with HashiCorp Vault
 
Hardening Microservices Security: Building a Layered Defense Strategy
Hardening Microservices Security: Building a Layered Defense StrategyHardening Microservices Security: Building a Layered Defense Strategy
Hardening Microservices Security: Building a Layered Defense Strategy
 
Monitoring Highly Dynamic and Distributed Systems with NGINX Amplify
Monitoring Highly Dynamic and Distributed Systems with NGINX AmplifyMonitoring Highly Dynamic and Distributed Systems with NGINX Amplify
Monitoring Highly Dynamic and Distributed Systems with NGINX Amplify
 
Cloudflare Load Balancing for Monitoring Origin Server Health and Automatic F...
Cloudflare Load Balancing for Monitoring Origin Server Health and Automatic F...Cloudflare Load Balancing for Monitoring Origin Server Health and Automatic F...
Cloudflare Load Balancing for Monitoring Origin Server Health and Automatic F...
 
What You Should Know Before The Next DDoS Attack
What You Should Know Before The Next DDoS AttackWhat You Should Know Before The Next DDoS Attack
What You Should Know Before The Next DDoS Attack
 
Active Https Cookie Stealing
Active Https Cookie StealingActive Https Cookie Stealing
Active Https Cookie Stealing
 
Automated Intrusion Detection and Response on AWS
Automated Intrusion Detection and Response on AWSAutomated Intrusion Detection and Response on AWS
Automated Intrusion Detection and Response on AWS
 
HTTPS @Scale
HTTPS @ScaleHTTPS @Scale
HTTPS @Scale
 

Similar to Securing your web infrastructure

Fortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_IntroductionFortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_Introduction
swang2010
 

Similar to Securing your web infrastructure (20)

[Webinar] DDoS Pentester Reveals: How Hackers Find Your Website’s Weak Points...
[Webinar] DDoS Pentester Reveals: How Hackers Find Your Website’s Weak Points...[Webinar] DDoS Pentester Reveals: How Hackers Find Your Website’s Weak Points...
[Webinar] DDoS Pentester Reveals: How Hackers Find Your Website’s Weak Points...
 
DDoS mitigation in the real world
DDoS mitigation in the real worldDDoS mitigation in the real world
DDoS mitigation in the real world
 
Cybersecurity breakfast tour 2013 (1)
Cybersecurity breakfast tour 2013 (1)Cybersecurity breakfast tour 2013 (1)
Cybersecurity breakfast tour 2013 (1)
 
Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud...
 Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud... Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud...
Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud...
 
Protecting your business from ddos attacks
Protecting your business from ddos attacksProtecting your business from ddos attacks
Protecting your business from ddos attacks
 
Tierpoint webinar: Multi-vector DDoS attacks: detection and mitigation_Jan2016
Tierpoint webinar: Multi-vector DDoS attacks: detection and mitigation_Jan2016Tierpoint webinar: Multi-vector DDoS attacks: detection and mitigation_Jan2016
Tierpoint webinar: Multi-vector DDoS attacks: detection and mitigation_Jan2016
 
Attacks on the cyber world
Attacks on the cyber worldAttacks on the cyber world
Attacks on the cyber world
 
Fortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_IntroductionFortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_Introduction
 
DrupalCon Vienna 2017 - Anatomy of DDoS
DrupalCon Vienna 2017 - Anatomy of DDoSDrupalCon Vienna 2017 - Anatomy of DDoS
DrupalCon Vienna 2017 - Anatomy of DDoS
 
Cybersecurity for Small Business - Incident Response.pptx
Cybersecurity for Small Business - Incident Response.pptxCybersecurity for Small Business - Incident Response.pptx
Cybersecurity for Small Business - Incident Response.pptx
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptx
 
DoS or DDoS attack
DoS or DDoS attackDoS or DDoS attack
DoS or DDoS attack
 
"Giving the bad guys no sleep"
"Giving the bad guys no sleep""Giving the bad guys no sleep"
"Giving the bad guys no sleep"
 
DDoS Report.docx
DDoS Report.docxDDoS Report.docx
DDoS Report.docx
 
Stopping DDoS Attacks in North America
Stopping DDoS Attacks in North AmericaStopping DDoS Attacks in North America
Stopping DDoS Attacks in North America
 
DDoS Hurts Everyone
DDoS Hurts EveryoneDDoS Hurts Everyone
DDoS Hurts Everyone
 
Denial of services : limiting the threat
Denial of services : limiting the threatDenial of services : limiting the threat
Denial of services : limiting the threat
 
An Inside Look at a Sophisticated, Multi-vector DDoS Attack
An Inside Look at a Sophisticated, Multi-vector DDoS AttackAn Inside Look at a Sophisticated, Multi-vector DDoS Attack
An Inside Look at a Sophisticated, Multi-vector DDoS Attack
 
BADCamp 2017 - Anatomy of DDoS
BADCamp 2017 - Anatomy of DDoSBADCamp 2017 - Anatomy of DDoS
BADCamp 2017 - Anatomy of DDoS
 
UNIT 5 (2).pptx
UNIT 5 (2).pptxUNIT 5 (2).pptx
UNIT 5 (2).pptx
 

More from WP Engine

More from WP Engine (20)

More Dev. Less Drama.pdf
More Dev. Less Drama.pdfMore Dev. Less Drama.pdf
More Dev. Less Drama.pdf
 
Why the Edge Isn't an Edge Case.pdf
Why the Edge Isn't an Edge Case.pdfWhy the Edge Isn't an Edge Case.pdf
Why the Edge Isn't an Edge Case.pdf
 
Post eCommerce Site Launch- Optimizing Your Conversion Rate.pdf
Post eCommerce Site Launch- Optimizing Your Conversion Rate.pdfPost eCommerce Site Launch- Optimizing Your Conversion Rate.pdf
Post eCommerce Site Launch- Optimizing Your Conversion Rate.pdf
 
Demo - New Features for Atlas.pdf
Demo - New Features for Atlas.pdfDemo - New Features for Atlas.pdf
Demo - New Features for Atlas.pdf
 
Debunking The Myths of Migration.pdf
Debunking The Myths of Migration.pdfDebunking The Myths of Migration.pdf
Debunking The Myths of Migration.pdf
 
Keeping Your WordPress Sites Safe Amidst A Rise in Global Cyberattacks.pdf
Keeping Your WordPress Sites Safe Amidst A Rise in Global Cyberattacks.pdfKeeping Your WordPress Sites Safe Amidst A Rise in Global Cyberattacks.pdf
Keeping Your WordPress Sites Safe Amidst A Rise in Global Cyberattacks.pdf
 
Building WordPress eCommerce at Scale .pdf
Building WordPress eCommerce at Scale .pdfBuilding WordPress eCommerce at Scale .pdf
Building WordPress eCommerce at Scale .pdf
 
When to Choose Headless for Clients.pdf
When to Choose Headless for Clients.pdfWhen to Choose Headless for Clients.pdf
When to Choose Headless for Clients.pdf
 
Best Practices for Site Deployment With Local.pdf
Best Practices for Site Deployment With Local.pdfBest Practices for Site Deployment With Local.pdf
Best Practices for Site Deployment With Local.pdf
 
Site Monitoring: The Intersection of Product, UX Design & Research .pdf
Site Monitoring: The Intersection of Product, UX Design & Research .pdfSite Monitoring: The Intersection of Product, UX Design & Research .pdf
Site Monitoring: The Intersection of Product, UX Design & Research .pdf
 
Front End: Building Future-Proof eCommerce Sites.pdf
Front End: Building Future-Proof eCommerce Sites.pdfFront End: Building Future-Proof eCommerce Sites.pdf
Front End: Building Future-Proof eCommerce Sites.pdf
 
Gutenberg and Headless WordPress.pdf
Gutenberg and Headless WordPress.pdfGutenberg and Headless WordPress.pdf
Gutenberg and Headless WordPress.pdf
 
Blueprints and Other Local Features for Agencies.pdf
Blueprints and Other Local Features for Agencies.pdfBlueprints and Other Local Features for Agencies.pdf
Blueprints and Other Local Features for Agencies.pdf
 
Modern Theming & The Future of WordPress- Working with Full Site Editing and ...
Modern Theming & The Future of WordPress- Working with Full Site Editing and ...Modern Theming & The Future of WordPress- Working with Full Site Editing and ...
Modern Theming & The Future of WordPress- Working with Full Site Editing and ...
 
6 WooCommerce Dev Tricks for Building Fast eCommerce Websites.pdf
6 WooCommerce Dev Tricks for Building Fast eCommerce Websites.pdf6 WooCommerce Dev Tricks for Building Fast eCommerce Websites.pdf
6 WooCommerce Dev Tricks for Building Fast eCommerce Websites.pdf
 
Headless 101 for WordPress Developers.pdf
Headless 101 for WordPress Developers.pdfHeadless 101 for WordPress Developers.pdf
Headless 101 for WordPress Developers.pdf
 
Be the Change: The Future of WordPress with WP Engine's Developer Relations Team
Be the Change: The Future of WordPress with WP Engine's Developer Relations TeamBe the Change: The Future of WordPress with WP Engine's Developer Relations Team
Be the Change: The Future of WordPress with WP Engine's Developer Relations Team
 
An Atlas of Atlas.pdf
An Atlas of Atlas.pdfAn Atlas of Atlas.pdf
An Atlas of Atlas.pdf
 
2022 – Year of the WordPress Developer.pdf
2022 – Year of the WordPress Developer.pdf2022 – Year of the WordPress Developer.pdf
2022 – Year of the WordPress Developer.pdf
 
Using WooCommerce to Scale Your Store
Using WooCommerce to Scale Your StoreUsing WooCommerce to Scale Your Store
Using WooCommerce to Scale Your Store
 

Recently uploaded

在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
ydyuyu
 
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
nilamkumrai
 
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
dharasingh5698
 
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
Call Girls In Delhi Whatsup 9873940964 Enjoy Unlimited Pleasure
 
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
@Chandigarh #call #Girls 9053900678 @Call #Girls in @Punjab 9053900678
 

Recently uploaded (20)

VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
 
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
 
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
 
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
 
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
 
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
Russian Call Girls in %(+971524965298  )#  Call Girls in DubaiRussian Call Girls in %(+971524965298  )#  Call Girls in Dubai
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
 
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
 
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
 
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
 
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
 
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
 
Al Barsha Night Partner +0567686026 Call Girls Dubai
Al Barsha Night Partner +0567686026 Call Girls  DubaiAl Barsha Night Partner +0567686026 Call Girls  Dubai
Al Barsha Night Partner +0567686026 Call Girls Dubai
 
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
 
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
 

Securing your web infrastructure

  • 1. #wpewebinar Michael Tremante, Cloudflare Will West & Rob Hock, WP Engine Securing Your Web Infrastructure: What, When, Why and How.
  • 2. #wpewebinar What You’ll Learn ● Types of common security threat types ● Potential impact if you’re compromised ● How to mitigate these threats for your business ● Steps to help you better secure your digital footprint & customer data ● Q&A
  • 3. #wpewebinar Ask questions as we go. We’ll answer as many questions as we can after the presentation Slides and recording will be made available shortly after the webinar Use the “Questions” pane throughout the webinar
  • 4. #wpewebinar Solutions Engineer Cloudflare Michael Tremante ● Recently moved to Bay Area ● Has pen tested many sites ● Initially hoped for a career in windsurfing... Product Manager WP Engine Rob Hock ● 20 years in IT Ops ● Still misses carrying a pager ● Breakfast taco connoisseur Security Architect WP Engine Will West ● Height: 2 Meters ● Knew PIC16F84A Assembler ● Bikes to work
  • 5. #wpewebinar Types of common security threats
  • 6. #wpewebinar Security Threats Security threats often overlap and go hand in hand. Today we will talk about the following: ● Application Vulnerabilities ● Account Takeover ● Denial of Service (DoS & DDoS) ● Man in the middle ● Data Theft There are many bad players on the internet, some are real individuals but most are very sophisticated bots (programs) looking for vulnerabilities in your applications. How do you recognise them?
  • 7. #wpewebinar Bugs in libraries, frameworks, plugins, extensions, themes, logic OWASP Top 10 / SANS Top 25 Application Vulnerabilities
  • 9. #wpewebinar DoS: Denial of Service DDoS: Distributed Denial of Service DoS/DDoS ● Aim - disable your application so that your users cannot access it ● How - your choice ● Why - retaliation, extortion, distraction
  • 10. #wpewebinar DoS/DDoS (2) Recently we were DDoS-ing Neteller: https://twitter.com/neteller/status/583363894665715712 Yes, our attacks are powerful. So, it’s your turn! Your site is going under attack unless you pay 40 Bitcoin. Pay to 17PxcnK84x98B9TdEbUvuCeivM7yaH1x4Q Please note that it will not be easy to mitigate our attack, because our current UDP flood power is 400-500 Gbps, so don't even bother. At least, don't expect cheap services like CloudFlare or Incapsula to help...but you can try. :) Right now we are running small demonstrative attack. Don't worry, it will not be that hard (it shouldn't crash your site) and it will stop in 1 hour. It's just to prove that we are serious.We are aware that you probably don't have 40 BTC at the moment, so we are giving you 24 hours. Current price of 1 BTC is about 230 USD, so we are cheap, at the moment. But if you ignore us, price will increase. IMPORTANT: You don’t even have to reply. Just pay 40 BTC to 17PxcnK84x98B9TdEbUvuCeivM7yaH1x4Q – we will know it’s you and you will never hear from us again. We say it because for big companies it's usually the problem as they don't want that there is proof that they cooperated. If you need to contact us, feel free to use some free email service. Or contact us via Bitmessage: BM-NC1jRewNdHxX3jHrufjxDsRWXGdNisY5 But if you ignore us, and don't pay us within a given time, long term attack will start, price to stop will go to 100 BTC and will keep increasing for every hour of attack. IMPORTANT: It’s a one-time payment. Pay and you will not hear from us ever again! We do bad things, but we keep our word.
  • 11. #wpewebinar DoS/DDoS (3) Normally (D)DoS attacks aim to overload either the network or computational resources: ● Saturate the bandwidth available ● Overload the number of “packets” the operating system can handle ● Overload a particularly expensive query on your application (e.g. an inventory search)
  • 12. #wpewebinar DoS/DDoS - Impact Most famous DDoS attack in the last couple of years is the Dyn attack (October 2016) during which a number of large web properties went offline including Twitter, AirBnB, BBC and others for large areas of the US. What does it mean for you? Downtime is bad… ● Lost revenue (e.g. black Friday) ● Brand reputation DDoS attacks are a cat and mouse game. You need to be prepared for the worst case scenario.
  • 13. #wpewebinar You don’t own the network between you and your users. What if someone is listening? Man in the middle attacks (MITM) An entity in an advantageous position on the network (a man in the middle) may be able to observe your traffic. ● Owns the network (ISPs, network providers, government) ● Runs an internet hotspot (airports, internet cafes) ● Tries to “listen” to your WiFi connection We have mathematical tools to help us with this problem: How do Alice and Bob speak to each other secretly with Mallory in the room?
  • 14. #wpewebinar Man in the middle attacks (MITM) - Impact If an attacker has access to network unencrypted traffic, he can: ● View user username and password; ● View user details that are being transmitted over the network; ● Reverse engineer application logic; ● …. Essentially he sees everything Check how well your application scores with the SSL test tool from Qualys. If you perform transactions on your application you will be required to pass PCI audit. There are strict requirements around encryption.
  • 15. #wpewebinar Not an attack per se, but rather the end result that is achieved by other attack methods, for example: Data Theft/Breach Type Description DNS Spoofing Send users to a fake website Snooping data in transit E.g. MITM attacks Brute force login attempts E.g. account takeovers or forcing credentials from previously stolen user databases Malicious payload exploits Via Application vulnerabilities User data leaks are probably number 1 worst scenarios for IT companies… the potential reputational damage is difficult to predict and will vary based on what is leaked.
  • 16. #wpewebinar How to mitigate these threats for your business
  • 17. #wpewebinar + Authenticity + Confidentiality - MITM Even better - add HSTS HTTPS
  • 19. #wpewebinar Even with non-security releases - Old vulnerabilities - Dealing with many changes all at once - Avoid EOL components Stay Current
  • 20. #wpewebinar Review users and permissions for appropriate settings + Onboard + Offboard + Role Change + Process Change Review extensions for active use Periodic Review
  • 21. #wpewebinar + SSO + MFA / 2FA + Password managers + Unique passwords Secure Login
  • 22. #wpewebinar Global Edge Security 22 Managed Web Application Firewall (WAF) WAF rule sets tailored and managed to protect WordPress by mitigating threats at the edge, and automatically updated to respond to emerging threats SSL/TLS Encryption with certificates terminated at the edge for improved performance Advanced DDoS Mitigation Global edge network with capacity more than 15x greater than the largest DDOS attack and protections built throughout our network at the DNS, layers 3, 4 & 7 Full Page CDN Sends all traffic through CDN, across an edge network of 120 datacenters to accelerate security and site performance at global level
  • 23. #wpewebinar How advanced security works HTTP request Web crawlers & bots Attackers Origin Server (contains original version of site) Response Inspects HTTPS requests to detect and block attacks before they can reach the origin server; resolves requests to Cloudflare IP CDN pulls new content from the origin Visitor/ Client Filters out bad bots Cloudflare’s Globally Distributed Edge Network (caches content at the edge) Blocks spambots, spammer postings Comment Spam
  • 24. #wpewebinar Inquiring minds want to know. Questions and Answers. * Slides, recording and resources will be made available within the next several days
  • 25. #wpewebinar 15 Ways to Harden the Security of Your WordPress Site Resources. Have I been pwned? SSL Server Test from Qualys Enterprise-Grade WordPress Security on WP Engine How to Convince Clients WordPress is More Secure than They Think WPScan Vulnerability Database
  • 26. #wpewebinar How helpful? How to improve? Future topics? Help us get better. How helpful? How to improve? Future topics?