Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...IBM Security
View the on-demand recording: http://securityintelligence.com/events/avoiding-application-attacks/
Your organization is running fast to build your business. You are developing new applications faster than ever and utilizing new cloud-based development platforms. Your customers and employees expect applications that are powerful, highly usable, and secure. Yet this need for speed coupled with new development techniques is increasing the likelihood of security issues.
How can you meet the needs of speed to market with security? Hear Paul Ionescu, IBM Security, Ethical Hacking Team Lead discuss:
- How application attacks work
- Open Web Application Security Project (OWASP) goals
- How to build defenses into your applications
- The 10 most common web application attacks, including demos of the infamous Shellshock and Heartbleed vulnerabilities
- How to test for and prevent these types of threats
The document provides guidelines for secure coding. It discusses the evolution of software markets and increased security threats. Common web attacks like injection, broken authentication, and sensitive data exposure are explained. The OWASP Top 10 list of vulnerabilities is reviewed. The document emphasizes the importance of secure coding practices like input validation, output encoding, and using components with no known vulnerabilities. Following a secure coding lifestyle can help developers write more secure code and protect against attacks.
International Journal of Engineering Research and Applications (IJERA) is an open access online peer reviewed international journal that publishes research and review articles in the fields of Computer Science, Neural Networks, Electrical Engineering, Software Engineering, Information Technology, Mechanical Engineering, Chemical Engineering, Plastic Engineering, Food Technology, Textile Engineering, Nano Technology & science, Power Electronics, Electronics & Communication Engineering, Computational mathematics, Image processing, Civil Engineering, Structural Engineering, Environmental Engineering, VLSI Testing & Low Power VLSI Design etc.
Website hacking and prevention (All Tools,Topics & Technique )Jay Nagar
This document discusses the Heartbleed vulnerability in OpenSSL and its potential impacts. Heartbleed is a bug in the OpenSSL cryptography library that exposes the contents of the server's memory, including private keys and user session cookies. An attacker can exploit Heartbleed to steal sensitive data from vulnerable servers or impersonate services. The vulnerability had widespread implications because OpenSSL is used to secure a majority of websites. While patching servers and changing passwords addressed direct theft of information, Heartbleed also weakened the security of encrypted communications and online identities.
The document discusses ethical hacking and summarizes key points in 3 sentences:
Ethical hackers, also known as white hats, help improve security by identifying vulnerabilities in systems without malicious intent and work to fix them, while black hat hackers break into systems illegally; common hacking techniques include SQL injection, cross-site scripting, and using Google dorks to find sensitive information on public websites. The document outlines skills and jobs of ethical hackers, different types of hackers, and provides examples of common attacks like SQL injection and cross-site scripting.
This document discusses the importance of security testing. It defines key security concepts like confidentiality, integrity, and availability. It describes common security testing methods like vulnerability scanning and penetration testing. It also provides examples of specific vulnerabilities like SQL injection, cross-site scripting, and social engineering attacks. The document seeks to demonstrate why organizations should invest in security testing now rather than just responding to attacks after they occur.
Top 20 certified ethical hacker interview questions and answerShivamSharma909
The technique of discovering vulnerabilities in a software, website, or agency’s structure that a hacker might exploit is known as ethical hacking. They employ this method to avoid cyberattacks and security breaches by legitimately hacking into systems and looking for flaws. CEH was designed to include a hands-on environment and a logical procedure across each ethical hacking area and technique. This is to provide you the opportunity to work towards proving the knowledge and skills to earn the CEH certificate and perform the tasks of an ethical hacker.
Read more: https://www.infosectrain.com/blog/top-20-certified-ethical-hacker-interview-questions-and-answer/
The document discusses vulnerability assessment and penetration testing (VAPT). It defines vulnerability assessment as systematically finding security issues in a network or system through scanning, and penetration testing as exploiting vulnerabilities to prove they can cause damage. The document outlines the types of VAPT testing, steps in the process, common tools used like Nmap and ZAP, and top vulnerabilities like SQL injection and XSS. It provides examples of specific vulnerabilities found like outdated themes and XML-RPC access, and their potential impacts and solutions.
This document discusses web application security from the perspectives of web developers and attackers. It covers common issues web developers face, such as tight deadlines and lack of security standards. It also describes how attackers exploit vulnerabilities like injection attacks and XSS. Recent attacks are presented as examples, such as compromising a power grid operator's website through SQL injection. The document aims to raise awareness of web security challenges.
The document summarizes the OWASP 2013 top 10 list of web application security risks. It provides descriptions and examples for each of the top 10 risks: 1) Injection, 2) Broken Authentication and Session Management, 3) Cross-Site Scripting (XSS), 4) Insecure Direct Object References, 5) Cross-Site Request Forgery (CSRF), 6) Security Misconfiguration, 7) Sensitive Data Exposure, 8) Missing Function Level Access Control, 9) Using Components with Known Vulnerabilities, and 10) Unvalidated Redirects and Forwards. Protection strategies are also outlined for each risk.
The document provides an overview of penetration testing basics from a presentation by The Internet Storm Center, SANS Institute, and GIAC Certification Program. It discusses the Internet Storm Center, SANS/GIAC training and certifications, common cyber threats, the methodology for penetration testing, tools used for various stages like reconnaissance, scanning, exploitation, and analysis, and the importance of reporting and mitigation strategies.
This document discusses security testing for mobile and web applications. It covers security risks for Android apps, including actions malicious apps could take like gaining ungranted permissions or spreading automatically. It also discusses Android OS security features and how mobile app permissions work. Other topics include signed apps/app stores, problems with permissions, an example attack exploiting browser vulnerabilities, and designing apps with security best practices like least privilege and input sanitization in mind. The document concludes with discussions of security for mobile apps that interface with web apps and the importance of using secure protocols like HTTPS for web traffic.
Application Security Vulnerabilities: OWASP Top 10 -2007Vaibhav Gupta
General concepts of web application security vulnerabilities primarily based on OWASP Top 10 list-2007(I know its too old :-))
I, along with Sandeep and Vishal, presented on this at IIIT-Delhi college in April, 2014
Break it while you make it: writing (more) secure softwareLeigh Honeywell
The document discusses core security principles for developers, including the three pillars of security (confidentiality, integrity, availability), common vulnerabilities like buffer overflows and injection flaws, security mindsets and architectures, and tools for testing applications. It provides an overview of the OWASP top 10 security risks and recommends resources for further learning about secure coding practices.
The OWASP Top Ten is an expert consensus of the most critical web application security threats. If properly understood, it is an invaluable framework to prioritize efforts and address flaws that expose your organization to attack.
This webcast series presents the OWASP Top 10 in an abridged format, interpreting the threats for you and providing actionable offensive and defensive best practices. It is ideal for all IT/development stakeholders that want to take a risk-based approach to Web application security.
How to Test for the OWASP Top Ten webcast focuses on tell tale markers of the OWASP Top Ten and techniques to hunt them down:
• Vulnerability anatomy – how they present themselves
• Analysis of vulnerability root cause and protection schemas
• Test procedures to validate susceptibility (or not) for each threat
The document discusses various cybersecurity threats and vulnerabilities including trojans, viruses, sniffing, SQL injection, intrusion detection systems, firewalls, and honeypots. It provides definitions and explanations of each topic over multiple paragraphs. Trojans and viruses are defined as malicious programs that can steal data, encrypt files, or allow unauthorized access. Sniffing involves monitoring network traffic using tools like Wireshark. SQL injection is an attack that exploits vulnerabilities to execute malicious SQL statements. Intrusion detection systems detect intrusions while intrusion prevention systems can block attacks. Firewalls regulate network connections and block unauthorized access. Honeypots are decoy systems that aim to study cyber attackers.
Domain 5 of the CEH Web Application Hacking.pptxInfosectrain3
The document discusses Domain 5 of the Certified Ethical Hacker (CEH) exam, which is web application hacking. It defines a web application as a software program that performs tasks by running on any web browser without needing to be downloaded. Common hacking methods like SQL injection, cross-site scripting, and fuzzing are described. The document also outlines vulnerabilities like unvalidated inputs and directory traversal attacks, and defenses against web application hacking such as authentication, secure coding, and auditing.
Owasp Top 10 - Owasp Pune Chapter - January 2008abhijitapatil
The document discusses various cybersecurity topics including vulnerabilities, threats, attacks, and countermeasures. It provides an overview of the Open Web Application Security Project (OWASP) which focuses on improving application security. It also summarizes common web vulnerabilities like cross-site scripting (XSS), SQL injection, buffer overflows, and cross-site request forgery (CSRF). Recommendations are given to prevent these vulnerabilities.
Top 10 Web Security Vulnerabilities (OWASP Top 10)Brian Huff
The document summarizes the top 10 security vulnerabilities in web applications according to the Open Web Application Security Project (OWASP). These include injection flaws, cross-site scripting, broken authentication and session management, insecure direct object references, cross-site request forgery, security misconfiguration, insecure cryptographic storage, failure to restrict URL access, insufficient transport layer protection, and unvalidated redirects and forwards. Countermeasures for each vulnerability are also provided.
Seminar on various security issues faced by PHP developers and ways to avoid them.
The Examples used in the seminar can be downloaded from -> http://www.sanisoft.com/blog/wp-content/uploads/2009/08/security.tar.gz
Rich Web App Security - Keeping your application safeJeremiah Grossman
The document discusses securing web applications from common vulnerabilities like cross-site scripting (XSS) and cross-site request forgery (CSRF). It outlines various techniques attackers use to exploit these issues, such as injecting malicious scripts into user input or forging unauthorized requests. The document then provides recommendations for developers to prevent these attacks, such as carefully validating and encoding all user input, and authenticating that requests are intended by the user.
Join Ajay Sarpal and Miray Vu to learn about key Marketo Engage enhancements. Discover improved in-app Salesforce CRM connector statistics for easy monitoring of sync health and throughput. Explore new Salesforce CRM Synch Dashboards providing up-to-date insights into weekly activity usage, thresholds, and limits with drill-down capabilities. Learn about proactive notifications for both Salesforce CRM sync and product usage overages. Get an update on improved Salesforce CRM synch scale and reliability coming in Q2 2025.
Key Takeaways:
Improved Salesforce CRM User Experience: Learn how self-service visibility enhances satisfaction.
Utilize Salesforce CRM Synch Dashboards: Explore real-time weekly activity data.
Monitor Performance Against Limits: See threshold limits for each product level.
Get Usage Over-Limit Alerts: Receive notifications for exceeding thresholds.
Learn About Improved Salesforce CRM Scale: Understand upcoming cloud-based incremental sync.
F-Secure Freedome VPN 2025 Crack Plus Activation New Versionsaimabibi60507
Copy & Past Link 👉👉
https://dr-up-community.info/
F-Secure Freedome VPN is a virtual private network service developed by F-Secure, a Finnish cybersecurity company. It offers features such as Wi-Fi protection, IP address masking, browsing protection, and a kill switch to enhance online privacy and security .
Ad
More Related Content
Similar to Andrews whitakrer lecture18-security.ppt (20)
The document discusses vulnerability assessment and penetration testing (VAPT). It defines vulnerability assessment as systematically finding security issues in a network or system through scanning, and penetration testing as exploiting vulnerabilities to prove they can cause damage. The document outlines the types of VAPT testing, steps in the process, common tools used like Nmap and ZAP, and top vulnerabilities like SQL injection and XSS. It provides examples of specific vulnerabilities found like outdated themes and XML-RPC access, and their potential impacts and solutions.
This document discusses web application security from the perspectives of web developers and attackers. It covers common issues web developers face, such as tight deadlines and lack of security standards. It also describes how attackers exploit vulnerabilities like injection attacks and XSS. Recent attacks are presented as examples, such as compromising a power grid operator's website through SQL injection. The document aims to raise awareness of web security challenges.
The document summarizes the OWASP 2013 top 10 list of web application security risks. It provides descriptions and examples for each of the top 10 risks: 1) Injection, 2) Broken Authentication and Session Management, 3) Cross-Site Scripting (XSS), 4) Insecure Direct Object References, 5) Cross-Site Request Forgery (CSRF), 6) Security Misconfiguration, 7) Sensitive Data Exposure, 8) Missing Function Level Access Control, 9) Using Components with Known Vulnerabilities, and 10) Unvalidated Redirects and Forwards. Protection strategies are also outlined for each risk.
The document provides an overview of penetration testing basics from a presentation by The Internet Storm Center, SANS Institute, and GIAC Certification Program. It discusses the Internet Storm Center, SANS/GIAC training and certifications, common cyber threats, the methodology for penetration testing, tools used for various stages like reconnaissance, scanning, exploitation, and analysis, and the importance of reporting and mitigation strategies.
This document discusses security testing for mobile and web applications. It covers security risks for Android apps, including actions malicious apps could take like gaining ungranted permissions or spreading automatically. It also discusses Android OS security features and how mobile app permissions work. Other topics include signed apps/app stores, problems with permissions, an example attack exploiting browser vulnerabilities, and designing apps with security best practices like least privilege and input sanitization in mind. The document concludes with discussions of security for mobile apps that interface with web apps and the importance of using secure protocols like HTTPS for web traffic.
Application Security Vulnerabilities: OWASP Top 10 -2007Vaibhav Gupta
General concepts of web application security vulnerabilities primarily based on OWASP Top 10 list-2007(I know its too old :-))
I, along with Sandeep and Vishal, presented on this at IIIT-Delhi college in April, 2014
Break it while you make it: writing (more) secure softwareLeigh Honeywell
The document discusses core security principles for developers, including the three pillars of security (confidentiality, integrity, availability), common vulnerabilities like buffer overflows and injection flaws, security mindsets and architectures, and tools for testing applications. It provides an overview of the OWASP top 10 security risks and recommends resources for further learning about secure coding practices.
The OWASP Top Ten is an expert consensus of the most critical web application security threats. If properly understood, it is an invaluable framework to prioritize efforts and address flaws that expose your organization to attack.
This webcast series presents the OWASP Top 10 in an abridged format, interpreting the threats for you and providing actionable offensive and defensive best practices. It is ideal for all IT/development stakeholders that want to take a risk-based approach to Web application security.
How to Test for the OWASP Top Ten webcast focuses on tell tale markers of the OWASP Top Ten and techniques to hunt them down:
• Vulnerability anatomy – how they present themselves
• Analysis of vulnerability root cause and protection schemas
• Test procedures to validate susceptibility (or not) for each threat
The document discusses various cybersecurity threats and vulnerabilities including trojans, viruses, sniffing, SQL injection, intrusion detection systems, firewalls, and honeypots. It provides definitions and explanations of each topic over multiple paragraphs. Trojans and viruses are defined as malicious programs that can steal data, encrypt files, or allow unauthorized access. Sniffing involves monitoring network traffic using tools like Wireshark. SQL injection is an attack that exploits vulnerabilities to execute malicious SQL statements. Intrusion detection systems detect intrusions while intrusion prevention systems can block attacks. Firewalls regulate network connections and block unauthorized access. Honeypots are decoy systems that aim to study cyber attackers.
Domain 5 of the CEH Web Application Hacking.pptxInfosectrain3
The document discusses Domain 5 of the Certified Ethical Hacker (CEH) exam, which is web application hacking. It defines a web application as a software program that performs tasks by running on any web browser without needing to be downloaded. Common hacking methods like SQL injection, cross-site scripting, and fuzzing are described. The document also outlines vulnerabilities like unvalidated inputs and directory traversal attacks, and defenses against web application hacking such as authentication, secure coding, and auditing.
Owasp Top 10 - Owasp Pune Chapter - January 2008abhijitapatil
The document discusses various cybersecurity topics including vulnerabilities, threats, attacks, and countermeasures. It provides an overview of the Open Web Application Security Project (OWASP) which focuses on improving application security. It also summarizes common web vulnerabilities like cross-site scripting (XSS), SQL injection, buffer overflows, and cross-site request forgery (CSRF). Recommendations are given to prevent these vulnerabilities.
Top 10 Web Security Vulnerabilities (OWASP Top 10)Brian Huff
The document summarizes the top 10 security vulnerabilities in web applications according to the Open Web Application Security Project (OWASP). These include injection flaws, cross-site scripting, broken authentication and session management, insecure direct object references, cross-site request forgery, security misconfiguration, insecure cryptographic storage, failure to restrict URL access, insufficient transport layer protection, and unvalidated redirects and forwards. Countermeasures for each vulnerability are also provided.
Seminar on various security issues faced by PHP developers and ways to avoid them.
The Examples used in the seminar can be downloaded from -> http://www.sanisoft.com/blog/wp-content/uploads/2009/08/security.tar.gz
Rich Web App Security - Keeping your application safeJeremiah Grossman
The document discusses securing web applications from common vulnerabilities like cross-site scripting (XSS) and cross-site request forgery (CSRF). It outlines various techniques attackers use to exploit these issues, such as injecting malicious scripts into user input or forging unauthorized requests. The document then provides recommendations for developers to prevent these attacks, such as carefully validating and encoding all user input, and authenticating that requests are intended by the user.
Join Ajay Sarpal and Miray Vu to learn about key Marketo Engage enhancements. Discover improved in-app Salesforce CRM connector statistics for easy monitoring of sync health and throughput. Explore new Salesforce CRM Synch Dashboards providing up-to-date insights into weekly activity usage, thresholds, and limits with drill-down capabilities. Learn about proactive notifications for both Salesforce CRM sync and product usage overages. Get an update on improved Salesforce CRM synch scale and reliability coming in Q2 2025.
Key Takeaways:
Improved Salesforce CRM User Experience: Learn how self-service visibility enhances satisfaction.
Utilize Salesforce CRM Synch Dashboards: Explore real-time weekly activity data.
Monitor Performance Against Limits: See threshold limits for each product level.
Get Usage Over-Limit Alerts: Receive notifications for exceeding thresholds.
Learn About Improved Salesforce CRM Scale: Understand upcoming cloud-based incremental sync.
F-Secure Freedome VPN 2025 Crack Plus Activation New Versionsaimabibi60507
Copy & Past Link 👉👉
https://dr-up-community.info/
F-Secure Freedome VPN is a virtual private network service developed by F-Secure, a Finnish cybersecurity company. It offers features such as Wi-Fi protection, IP address masking, browsing protection, and a kill switch to enhance online privacy and security .
Secure Test Infrastructure: The Backbone of Trustworthy Software DevelopmentShubham Joshi
A secure test infrastructure ensures that the testing process doesn’t become a gateway for vulnerabilities. By protecting test environments, data, and access points, organizations can confidently develop and deploy software without compromising user privacy or system integrity.
Discover why Wi-Fi 7 is set to transform wireless networking and how Router Architects is leading the way with next-gen router designs built for speed, reliability, and innovation.
TestMigrationsInPy: A Dataset of Test Migrations from Unittest to Pytest (MSR...Andre Hora
Unittest and pytest are the most popular testing frameworks in Python. Overall, pytest provides some advantages, including simpler assertion, reuse of fixtures, and interoperability. Due to such benefits, multiple projects in the Python ecosystem have migrated from unittest to pytest. To facilitate the migration, pytest can also run unittest tests, thus, the migration can happen gradually over time. However, the migration can be timeconsuming and take a long time to conclude. In this context, projects would benefit from automated solutions to support the migration process. In this paper, we propose TestMigrationsInPy, a dataset of test migrations from unittest to pytest. TestMigrationsInPy contains 923 real-world migrations performed by developers. Future research proposing novel solutions to migrate frameworks in Python can rely on TestMigrationsInPy as a ground truth. Moreover, as TestMigrationsInPy includes information about the migration type (e.g., changes in assertions or fixtures), our dataset enables novel solutions to be verified effectively, for instance, from simpler assertion migrations to more complex fixture migrations. TestMigrationsInPy is publicly available at: https://github.com/altinoalvesjunior/TestMigrationsInPy.
Microsoft AI Nonprofit Use Cases and Live Demo_2025.04.30.pdfTechSoup
In this webinar we will dive into the essentials of generative AI, address key AI concerns, and demonstrate how nonprofits can benefit from using Microsoft’s AI assistant, Copilot, to achieve their goals.
This event series to help nonprofits obtain Copilot skills is made possible by generous support from Microsoft.
What You’ll Learn in Part 2:
Explore real-world nonprofit use cases and success stories.
Participate in live demonstrations and a hands-on activity to see how you can use Microsoft 365 Copilot in your own work!
WinRAR Crack for Windows (100% Working 2025)sh607827
copy and past on google ➤ ➤➤ https://hdlicense.org/ddl/
WinRAR Crack Free Download is a powerful archive manager that provides full support for RAR and ZIP archives and decompresses CAB, ARJ, LZH, TAR, GZ, ACE, UUE, .
Douwan Crack 2025 new verson+ License codeaneelaramzan63
Copy & Paste On Google >>> https://dr-up-community.info/
Douwan Preactivated Crack Douwan Crack Free Download. Douwan is a comprehensive software solution designed for data management and analysis.
Exceptional Behaviors: How Frequently Are They Tested? (AST 2025)Andre Hora
Exceptions allow developers to handle error cases expected to occur infrequently. Ideally, good test suites should test both normal and exceptional behaviors to catch more bugs and avoid regressions. While current research analyzes exceptions that propagate to tests, it does not explore other exceptions that do not reach the tests. In this paper, we provide an empirical study to explore how frequently exceptional behaviors are tested in real-world systems. We consider both exceptions that propagate to tests and the ones that do not reach the tests. For this purpose, we run an instrumented version of test suites, monitor their execution, and collect information about the exceptions raised at runtime. We analyze the test suites of 25 Python systems, covering 5,372 executed methods, 17.9M calls, and 1.4M raised exceptions. We find that 21.4% of the executed methods do raise exceptions at runtime. In methods that raise exceptions, on the median, 1 in 10 calls exercise exceptional behaviors. Close to 80% of the methods that raise exceptions do so infrequently, but about 20% raise exceptions more frequently. Finally, we provide implications for researchers and practitioners. We suggest developing novel tools to support exercising exceptional behaviors and refactoring expensive try/except blocks. We also call attention to the fact that exception-raising behaviors are not necessarily “abnormal” or rare.
AgentExchange is Salesforce’s latest innovation, expanding upon the foundation of AppExchange by offering a centralized marketplace for AI-powered digital labor. Designed for Agentblazers, developers, and Salesforce admins, this platform enables the rapid development and deployment of AI agents across industries.
Email: [email protected]
Phone: +1(630) 349 2411
Website: https://www.fexle.com/blogs/agentexchange-an-ultimate-guide-for-salesforce-consultants-businesses/?utm_source=slideshare&utm_medium=pptNg
Exploring Wayland: A Modern Display Server for the FutureICS
Wayland is revolutionizing the way we interact with graphical interfaces, offering a modern alternative to the X Window System. In this webinar, we’ll delve into the architecture and benefits of Wayland, including its streamlined design, enhanced performance, and improved security features.
Why Orangescrum Is a Game Changer for Construction Companies in 2025Orangescrum
Orangescrum revolutionizes construction project management in 2025 with real-time collaboration, resource planning, task tracking, and workflow automation, boosting efficiency, transparency, and on-time project delivery.
Avast Premium Security Crack FREE Latest Version 2025mu394968
🌍📱👉COPY LINK & PASTE ON GOOGLE https://dr-kain-geera.info/👈🌍
Avast Premium Security is a paid subscription service that provides comprehensive online security and privacy protection for multiple devices. It includes features like antivirus, firewall, ransomware protection, and website scanning, all designed to safeguard against a wide range of online threats, according to Avast.
Key features of Avast Premium Security:
Antivirus: Protects against viruses, malware, and other malicious software, according to Avast.
Firewall: Controls network traffic and blocks unauthorized access to your devices, as noted by All About Cookies.
Ransomware protection: Helps prevent ransomware attacks, which can encrypt your files and hold them hostage.
Website scanning: Checks websites for malicious content before you visit them, according to Avast.
Email Guardian: Scans your emails for suspicious attachments and phishing attempts.
Multi-device protection: Covers up to 10 devices, including Windows, Mac, Android, and iOS, as stated by 2GO Software.
Privacy features: Helps protect your personal data and online privacy.
In essence, Avast Premium Security provides a robust suite of tools to keep your devices and online activity safe and secure, according to Avast.
Landscape of Requirements Engineering for/by AI through Literature ReviewHironori Washizaki
Hironori Washizaki, "Landscape of Requirements Engineering for/by AI through Literature Review," RAISE 2025: Workshop on Requirements engineering for AI-powered SoftwarE, 2025.
Landscape of Requirements Engineering for/by AI through Literature ReviewHironori Washizaki
Ad
Andrews whitakrer lecture18-security.ppt
1. 1
CSE 403
Web Security Testing
Reading:
Andrews/Whitaker, How to Break Web Software, Ch. 2-5
These lecture slides are copyright (C) Marty Stepp, 2007. They may not be rehosted, sold, or
modified without expressed permission from the author. All rights reserved.
2. 2
Big questions
How much do I have to worry about security in my web
application?
What kinds of common attacks can be performed?
What common bugs in my code lead to these flaws?
What tools do attackers use?
How can I prevent security problems in my code and
(hopefully) ensure overall system security?
3. 3
Denial-of-Service (DoS)
Denial of Service (DoS) attack:
Attacker causes web server to be unavailable.
How attack is performed:
Attacker frequently requests many pages from your web site.
distributed DoS (DDoS): DoS using lots of computers
Your server cannot handle this many requests at a time, so it
turns into a smoldering pile of goo (or just becomes very slow).
Problems that this attack can cause:
Users cannot get to your site.
Online store's server crashes -> store loses potential revenue.
Server may crash and lose or corrupt important data.
All the bandwidth used by the DoSers may cost you $$$.
4. 4
Packet sniffing
packet sniffing: Listening to traffic sent on a network.
Many internet protocols (http, aim, email) are unsecure.
If an attacker is on the same local network (LAN) as you, he
may be able to listen to information your computer is sending.
read your email/IMs as you send them
see what web sites you are viewing
grab your password as it's being sent to the server
solutions:
Use secure protocols (https)
Encryption
Don't let creeps on your LAN
5. 5
Password cracking
password cracking: Guessing the passwords of
privileged users of your system.
How attack is performed:
brute force attack: Attacker uses software that sequentially
tries every possible password.
dictionary attack: Attacker uses software that sequentially
tries passwords based on words in a dictionary.
every word in the dictionary
combinations of words, numbers, etc.
What you can do about it:
Force users to have secure passwords.
Block an IP address from logging in after N failed attempts.
6. 6
Phishing / social engineering
phishing: Masqueraded mails or web sites.
social engineering: Attempts to manipulate users, such as
fraudulently acquiring passwords or credit card numbers.
Problems:
If trusted users of your
system are tricked into
giving out their personal
information, attackers
can use this to log in as
those users and
compromise your system.
7. 7
Man-in-the-middle
man-in-the-middle attack: Attacker sits between two
communication endpoints and silently intercepts traffic
between them.
tricks user to go to attacker's site instead of real site
intercepts sensitive information and/or modifies data before
sending it from one endpoint to the other
8. 8
Privilege escalation
privilege escalation: Attacker becomes able to run
code on your server as a privileged user.
Example: Perhaps normal users aren't able to directly query
your database. But an attacker may find a flaw in your security
letting him run as an administrator and perform the query.
Once you're running as root, you're God.
You own the server.
You can do anything you want...
9. 9
Cross-site scripting (XSS)
cross-site scripting: Causing one person's script code
to be executed when a user browses to another site.
Example: Visit google.com, but evil.com's JavaScript runs.
How attack is performed:
Attacker finds unsecure code on target site.
Attacker uses hole to inject JavaScript into the page.
User visits page, sees malicious script code.
10. 10
SQL Injection
SQL injection: An attacker causing undesired SQL
queries to be run on a server's database.
Often caused when untrusted input is pasted into a SQL query
Example:
query="SELECT * FROM Users WHERE name=' + name + "';";
specify a user name of "haha' OR 'a'='a"
SELECT * FROM Users WHERE name='haha' OR 'a'='a';
Attacker can see, delete, modify your sensitive personal data!
12. 12
Panning for gold
Looking through a target application for exploits:
View Source , and look for:
HTML comments
script code
other sensitive information in code:
IP addresses, email addresses, SQL queries, hidden fields, ...
watch HTTP requests/responses
look for hidden pages, files, parameters to target
error messages sent back to your browser by the app
200: OK
400: Invalid request
403: Forbidden
404: File not found
500: Internal server error
13. 13
Input forms
Forms let users pass parameters to the web server.
Parameters are passed using GET or POST requests.
GET: parameters are contained in the request URL.
http://www.google.com?q=Stephen+Colbert&lang=en
POST: parameters are contained in the HTTP packet header.
harder for the user to see, but no more secure than GET
Forms provide a rich ground
for us to attack...
14. 14
Form validation
validation: Examining form parameters to make sure
they are acceptable before they are submitted.
nonempty, alphabetical, numeric, length, ...
client-side: HTML/JS checks values before request is sent.
server-side: JSP/Ruby/PHP/etc. checks values received.
Some validation is performed by restricting the choices
available to the user.
select boxes
input text boxes with
maxlength attribute
key event listeners that
erase certain key presses
15. 15
User input attacks
Bypassing client-side input restrictions and validation
maxlength limits on input text fields
choices not listed in a select boxes
hidden input fields
modifying or disabling client-side JavaScript validation code
16. 16
Guessing files/directories
Many sites have reachable files and resources that are
hidden from attackers only by obscurity
Try common file/folder/commands to see what happens
/etc/passwd , /etc/shadow
cat, ls, grep
guess file names based on others
page11.php --> page12.php
loginfailure.jsp --> loginsuccess.jsp
accounts/myaccount.html --> accounts/youraccount.html
brute force / web spiders
port scanners
17. 17
Other attacks
Attacking GET parameters
Attacking hidden input fields
Attacking cookies
Injecting malicious script code (XSS)
Injecting malicious SQL queries (SQL injection)
19. 19
Methods of security
Security through obscurity: Relying on the fact that
attackers don't know something needed to harm you.
Example: "If an attacker pointed their browser to
http://foo.com/passwords.txt, they'd get our passwords. But
nobody knows that file is there, so we are safe."
Example: "Our authentication database goes down for 2
minutes every night at 4am. During that time any user can log
in without restrictions. But no one knows this, and the odds of
a login at that time are miniscule."
20. 20
Secure authentication
Force users to log in to your system before performing
sensitive operations
Use secure protocols (https, etc.) to prevent sniffing
Force users to use strong passwords
not "password", "abc", same as user name, etc.
21. 21
Principle of least privilege
principle of least privilege: Having just enough
authority to get the job done (and no more!).
Examples:
A web server should only be given access to the set of HTML files
that the web server is supposed to serve.
Code should not "run as root" or as a highly privileged user unless
absolutely necessary.
Turn off unnecessary services on your web server
disable SSH, VNC, sendmail, etc.
close all ports except 80, others needed for web traffic
22. 22
Sanitizing inputs
sanitizing inputs: Encoding and filtering untrusted
user input before accepting it into a trusted system.
Ensure that accepted data is the right type, format, length...
Disallow entry of bad data into an HTML form.
Remove any SQL code from submitted user names.
HTML-encode any input text that is to be displayed back to the
user as HTML or JavaScript.
23. 23
Verifying that code is secure
Before code is written:
considering security in the design process
As code is being written:
code reviews
pair programming
After code has been written:
walkthroughs
security audits
24. 24
Security audits
security audit: Series of checks and questions to
assess the security of your system
can be done by an internal or external auditor
best if done as a process, not an individual event
penetration test: Targeted white-hat attempt to
compromise your system's security
not unlike our attempts to break CSE 144's turnin page
risk analysis: Assessment of relative risks of what can
go wrong when security is compromised
25. 25
Security audit questions
Does your system require secure authentication with passwords?
Are passwords difficult to crack?
Are there access control lists (ACLs) in place on network devices?
Are there audit logs to record who accesses data?
Are the audit logs reviewed?
Are your OS security settings up to accepted industry levels?
Have all unnecessary applications and services been eliminated?
Are all operating systems and applications patched to current levels?
How is backup media stored? Who has access to it? Is it up-to-date?
Is there a disaster recovery plan? Has it ever been rehearsed?
Are there good cryptographic tools in place to govern data encryption?
Have custom-built applications been written with security in mind?
How have these custom applications been tested for security flaws?
How are configuration and code changes documented at every level? How
are these records reviewed and who conducts the review?