SlideShare una empresa de Scribd logo
1 de 21
Anatomy of Business Logic
                Vulnerabilities


            Bikash Barai, Co-Founder & CEO



Jan 2013               © iViZ Security Inc   0
About iViZ
 • iViZ – Cloud based Application Penetration
   Testing
       – Zero False Positive Guarantee
       – Business Logic Testing with 100% WASC (Web Application
         Security Consortium) class coverage
 •    Funded by IDG Ventures
 •    30+ Zero Day Vulnerabilities discovered
 •    10+ Recognitions from Analysts and Industry
 •    300+ Customers
 •    Gartner Hype Cycle- DAST and Application
      Security as a Service

Jan 2013                       © iViZ Security Inc                1
Understanding Business Logic
                  Vulnerabilities




Jan 2013              © iViZ Security Inc   2
Understanding Business Logic
                  Vulnerability
 • Business Logic Vulnerabilities are security flaws due
   to wrong logic design and not due to wrong coding
 • # Business Logic Vuln/App: 2 to 3 for critical Apps
 • Only 5 to 10% of total vulnerabilities
 • Difficult to detect but has the highest impact




Jan 2013                 © iViZ Security Inc               3
7 Deadly Sins!




Jan 2013       © iViZ Security Inc   4
Increasing your Bank Balance
 • Impact
       – You can increase your bank balance just by transferring
         negative amount to somebody else
 • How does it work?
       – No server side validation of the amount field
       – Sometime client side validations are there which can be
         bypassed by manipulating “Data on Transit” (use
         Webscarab, Burp Suite, Paros etc)
 • How to fix?
       – Add server side validations in the work flow

Jan 2013                       © iViZ Security Inc                 5
Buying online for free!
 • Impact
       – Buy air tickets (or anything that you like) at what ever price
         you want!
 • How does it work?
       – Application does not validate the amount paid to the
         payment gateway. Attacker can simply use the “Call back
         URL” to get the payment success and product delivery.
 • How to fix?
       – Create validation process between the application and
         payment gateway to know the exact amount transferred

Jan 2013                        © iViZ Security Inc                       6
Stealing one time passwords
 • Impact
       – You can the steal the One Time Password of another user
         despite having access to their mobile, email etc
 • How does it work?
       – Application send the OTP to the browser for faster client
         side validation and better user experience
 • How to fix?
       – Conduct server side validation. Do not send OTP to
         browser.



Jan 2013                       © iViZ Security Inc                   7
Have unlimited discounts
 • Impact
       – You can enjoy unlimited discount
 • How does it work?
       – You can add 10 products to the cart and avail the standard
         (e.g. 10%) discount
       – Remove 9 products from cart after that but the application
         still retains the discount amount
 • How to fix?
       – Re calculate discount if there is any change in the cart


Jan 2013                        © iViZ Security Inc                   8
Get 100% discount with 10%
                discount Coupons
 • Impact
       – You can get 100% discount with a 20% discount coupon
 • How does it work?
       – Same coupon can be used multiple times during the same
         transaction
 • How to fix?
       – Expire the coupon after the first use and not after the
         session ends




Jan 2013                       © iViZ Security Inc                 9
Hijacking others account
 • Impact
       – You can hijack anybody’s (use your imagination) account.
 • How does it work?
       – Weak password recovery process
       – Choose “Do not have access to registered email access”
         option
       – Brute force the answer to secret question.
 • How to fix?
       – Create stronger password recovery option
       – Recovery links only over email

Jan 2013                      © iViZ Security Inc                   10
DOS your competition
 • Impact
       – You can stop others from buying products
 • How does it work?
       – You try to book a product and start the session but do not
         pay
       – Open millions of such threads and do not pay
       – Application does not have “expiry time” or other validation
         of IP etc
 • How to fix?
       – Session Time-Out, Anti-Automation and limit the number
         of threads from a single IP (DDOS still possible)
Jan 2013                       © iViZ Security Inc                 11
Detection and Prevention




Jan 2013            © iViZ Security Inc   12
How to detect?
 • What helps?
       – Threat Modeling and Attack surface Analysis
       – Break down the key processes into work-flows/flow chart to detect
         possible manipulations
       – Penetration Testing with Business Logic Testing by Experts
       – Design Review
 • What does not help?
       – Automated Testing with any tools (neither Static nor Dynamic)
       – Testing conducted by a team with less expertise
       – Standard Code review




Jan 2013                           © iViZ Security Inc                       13
How to prevent?
 • Design the application/use case scenarios
   keeping Business Logic Vulnerability in mind
 • Conduct Security Design Reviews
 • Independent /Third Party Tests (within or
   outside the company)
 • Comprehensive Pen Test with Business Logic
   Testing before the Application goes live


Jan 2013             © iViZ Security Inc          14
Resources




Jan 2013     © iViZ Security Inc   15
Top Free Online Resources
 • Checklist for Business Logic Vuln:
      http://www.ivizsecurity.com/50-common-logical-vulnerabilities.html


 • OWASP :
      https://www.owasp.org/index.php/Testing_for_business_logic_(OWASP-
      BL-001)



 • Webscarab:
      https://www.owasp.org/index.php/OWASP_WebScarab_Project


Jan 2013                           © iViZ Security Inc                     16
After 7 Sins..
           Now be prepared for Karma!




Jan 2013             © iViZ Security Inc   17
How to be bankrupt in a day?
 • Denial of Dollar Attack!
 • “Piratebay” founder proposed launching this
   attack on the law firm which fought against
   him
 • Example working model:
       – Send 1 cent online transaction to the law firm
         account. Bank deducts 1 Dollar as transaction fee.
       – Send millions of “1 Cent transaction”

Jan 2013                   © iViZ Security Inc                18
Stay safe !




Jan 2013     © iViZ Security Inc   19
Thank You
                     bikash@ivizsecurity.com
                          Blog: http://blog.ivizsecurity.com/
           Linkedin:http://www.linkedin.com/pub/bikash-barai/0/7a4/669
                      Twitter: https://twitter.com/bikashbarai1




Jan 2013                           © iViZ Security Inc                   20

Más contenido relacionado

La actualidad más candente

Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASP
Marco Morana
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application Vulnerabilities
Software Guru
 

La actualidad más candente (20)

Secure code
Secure codeSecure code
Secure code
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
 
Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Identity and Access Management 101
Identity and Access Management 101Identity and Access Management 101
Identity and Access Management 101
 
File upload vulnerabilities & mitigation
File upload vulnerabilities & mitigationFile upload vulnerabilities & mitigation
File upload vulnerabilities & mitigation
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)
 
Secure coding-guidelines
Secure coding-guidelinesSecure coding-guidelines
Secure coding-guidelines
 
Secure Coding and Threat Modeling
Secure Coding and Threat ModelingSecure Coding and Threat Modeling
Secure Coding and Threat Modeling
 
5 Important Secure Coding Practices
5 Important Secure Coding Practices5 Important Secure Coding Practices
5 Important Secure Coding Practices
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASP
 
Secure Coding principles by example: Build Security In from the start - Carlo...
Secure Coding principles by example: Build Security In from the start - Carlo...Secure Coding principles by example: Build Security In from the start - Carlo...
Secure Coding principles by example: Build Security In from the start - Carlo...
 
Web Application Security 101
Web Application Security 101Web Application Security 101
Web Application Security 101
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020
 
SQL Injection attack
SQL Injection attackSQL Injection attack
SQL Injection attack
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application Vulnerabilities
 
Security testing
Security testingSecurity testing
Security testing
 

Similar a Anatomy of business logic vulnerabilities

Insecurity in security products 2013
Insecurity in security products 2013Insecurity in security products 2013
Insecurity in security products 2013
DaveEdwards12
 
Why current security solutions fail
Why current security solutions failWhy current security solutions fail
Why current security solutions fail
DaveEdwards12
 

Similar a Anatomy of business logic vulnerabilities (20)

Using 80 20 rule in application security management
Using 80 20 rule in application security managementUsing 80 20 rule in application security management
Using 80 20 rule in application security management
 
Ciso-platform-annual-summit-2013_logical vulnerabilities_(nilanjan_iviz)
Ciso-platform-annual-summit-2013_logical vulnerabilities_(nilanjan_iviz)Ciso-platform-annual-summit-2013_logical vulnerabilities_(nilanjan_iviz)
Ciso-platform-annual-summit-2013_logical vulnerabilities_(nilanjan_iviz)
 
Insecurity in security products 2013
Insecurity in security products 2013Insecurity in security products 2013
Insecurity in security products 2013
 
Why current security solutions fail
Why current security solutions failWhy current security solutions fail
Why current security solutions fail
 
Reading the Security Tea Leaves
Reading the Security Tea LeavesReading the Security Tea Leaves
Reading the Security Tea Leaves
 
Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?
 
Top Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for ApplicationsTop Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for Applications
 
Oh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web AppsOh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web Apps
 
Securing a Moving Target
Securing a Moving TargetSecuring a Moving Target
Securing a Moving Target
 
Benchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationBenchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR Organization
 
Andrew Useckas Csa presentation hacking custom webapps 4 3
Andrew Useckas Csa presentation   hacking custom webapps 4 3Andrew Useckas Csa presentation   hacking custom webapps 4 3
Andrew Useckas Csa presentation hacking custom webapps 4 3
 
CrossIdeas Roadshow IBM IAM Governance Andrea Rossi
CrossIdeas Roadshow IBM IAM Governance Andrea RossiCrossIdeas Roadshow IBM IAM Governance Andrea Rossi
CrossIdeas Roadshow IBM IAM Governance Andrea Rossi
 
Toronto mule meetup #5
Toronto mule meetup #5Toronto mule meetup #5
Toronto mule meetup #5
 
Man in the Browser attacks on online banking transactions
Man in the Browser attacks on online banking transactionsMan in the Browser attacks on online banking transactions
Man in the Browser attacks on online banking transactions
 
Pixels.camp - Machine Learning: Building Successful Products at Scale
Pixels.camp - Machine Learning: Building Successful Products at ScalePixels.camp - Machine Learning: Building Successful Products at Scale
Pixels.camp - Machine Learning: Building Successful Products at Scale
 
Hybrid website security from Indusface
Hybrid website security from IndusfaceHybrid website security from Indusface
Hybrid website security from Indusface
 
Fortify technology
Fortify technologyFortify technology
Fortify technology
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Right
 
Cultivating security in the small nonprofit
Cultivating security in the small nonprofitCultivating security in the small nonprofit
Cultivating security in the small nonprofit
 
Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 

Más de DaveEdwards12

Insecurity in security products v1.5
Insecurity in security products v1.5Insecurity in security products v1.5
Insecurity in security products v1.5
DaveEdwards12
 

Más de DaveEdwards12 (7)

Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
 
A Journey to Protect Points of Sale (POS)
A Journey to Protect Points of Sale (POS)A Journey to Protect Points of Sale (POS)
A Journey to Protect Points of Sale (POS)
 
New realities in aviation security remotely gaining control of aircraft systems
New realities in aviation security remotely gaining control of aircraft systemsNew realities in aviation security remotely gaining control of aircraft systems
New realities in aviation security remotely gaining control of aircraft systems
 
New realities in aviation security remotely gaining control of aircraft systems
New realities in aviation security remotely gaining control of aircraft systemsNew realities in aviation security remotely gaining control of aircraft systems
New realities in aviation security remotely gaining control of aircraft systems
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012
 
Vulnerability in Security Products
Vulnerability in Security ProductsVulnerability in Security Products
Vulnerability in Security Products
 
Insecurity in security products v1.5
Insecurity in security products v1.5Insecurity in security products v1.5
Insecurity in security products v1.5
 

Último

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Último (20)

Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 

Anatomy of business logic vulnerabilities

  • 1. Anatomy of Business Logic Vulnerabilities Bikash Barai, Co-Founder & CEO Jan 2013 © iViZ Security Inc 0
  • 2. About iViZ • iViZ – Cloud based Application Penetration Testing – Zero False Positive Guarantee – Business Logic Testing with 100% WASC (Web Application Security Consortium) class coverage • Funded by IDG Ventures • 30+ Zero Day Vulnerabilities discovered • 10+ Recognitions from Analysts and Industry • 300+ Customers • Gartner Hype Cycle- DAST and Application Security as a Service Jan 2013 © iViZ Security Inc 1
  • 3. Understanding Business Logic Vulnerabilities Jan 2013 © iViZ Security Inc 2
  • 4. Understanding Business Logic Vulnerability • Business Logic Vulnerabilities are security flaws due to wrong logic design and not due to wrong coding • # Business Logic Vuln/App: 2 to 3 for critical Apps • Only 5 to 10% of total vulnerabilities • Difficult to detect but has the highest impact Jan 2013 © iViZ Security Inc 3
  • 5. 7 Deadly Sins! Jan 2013 © iViZ Security Inc 4
  • 6. Increasing your Bank Balance • Impact – You can increase your bank balance just by transferring negative amount to somebody else • How does it work? – No server side validation of the amount field – Sometime client side validations are there which can be bypassed by manipulating “Data on Transit” (use Webscarab, Burp Suite, Paros etc) • How to fix? – Add server side validations in the work flow Jan 2013 © iViZ Security Inc 5
  • 7. Buying online for free! • Impact – Buy air tickets (or anything that you like) at what ever price you want! • How does it work? – Application does not validate the amount paid to the payment gateway. Attacker can simply use the “Call back URL” to get the payment success and product delivery. • How to fix? – Create validation process between the application and payment gateway to know the exact amount transferred Jan 2013 © iViZ Security Inc 6
  • 8. Stealing one time passwords • Impact – You can the steal the One Time Password of another user despite having access to their mobile, email etc • How does it work? – Application send the OTP to the browser for faster client side validation and better user experience • How to fix? – Conduct server side validation. Do not send OTP to browser. Jan 2013 © iViZ Security Inc 7
  • 9. Have unlimited discounts • Impact – You can enjoy unlimited discount • How does it work? – You can add 10 products to the cart and avail the standard (e.g. 10%) discount – Remove 9 products from cart after that but the application still retains the discount amount • How to fix? – Re calculate discount if there is any change in the cart Jan 2013 © iViZ Security Inc 8
  • 10. Get 100% discount with 10% discount Coupons • Impact – You can get 100% discount with a 20% discount coupon • How does it work? – Same coupon can be used multiple times during the same transaction • How to fix? – Expire the coupon after the first use and not after the session ends Jan 2013 © iViZ Security Inc 9
  • 11. Hijacking others account • Impact – You can hijack anybody’s (use your imagination) account. • How does it work? – Weak password recovery process – Choose “Do not have access to registered email access” option – Brute force the answer to secret question. • How to fix? – Create stronger password recovery option – Recovery links only over email Jan 2013 © iViZ Security Inc 10
  • 12. DOS your competition • Impact – You can stop others from buying products • How does it work? – You try to book a product and start the session but do not pay – Open millions of such threads and do not pay – Application does not have “expiry time” or other validation of IP etc • How to fix? – Session Time-Out, Anti-Automation and limit the number of threads from a single IP (DDOS still possible) Jan 2013 © iViZ Security Inc 11
  • 13. Detection and Prevention Jan 2013 © iViZ Security Inc 12
  • 14. How to detect? • What helps? – Threat Modeling and Attack surface Analysis – Break down the key processes into work-flows/flow chart to detect possible manipulations – Penetration Testing with Business Logic Testing by Experts – Design Review • What does not help? – Automated Testing with any tools (neither Static nor Dynamic) – Testing conducted by a team with less expertise – Standard Code review Jan 2013 © iViZ Security Inc 13
  • 15. How to prevent? • Design the application/use case scenarios keeping Business Logic Vulnerability in mind • Conduct Security Design Reviews • Independent /Third Party Tests (within or outside the company) • Comprehensive Pen Test with Business Logic Testing before the Application goes live Jan 2013 © iViZ Security Inc 14
  • 16. Resources Jan 2013 © iViZ Security Inc 15
  • 17. Top Free Online Resources • Checklist for Business Logic Vuln: http://www.ivizsecurity.com/50-common-logical-vulnerabilities.html • OWASP : https://www.owasp.org/index.php/Testing_for_business_logic_(OWASP- BL-001) • Webscarab: https://www.owasp.org/index.php/OWASP_WebScarab_Project Jan 2013 © iViZ Security Inc 16
  • 18. After 7 Sins.. Now be prepared for Karma! Jan 2013 © iViZ Security Inc 17
  • 19. How to be bankrupt in a day? • Denial of Dollar Attack! • “Piratebay” founder proposed launching this attack on the law firm which fought against him • Example working model: – Send 1 cent online transaction to the law firm account. Bank deducts 1 Dollar as transaction fee. – Send millions of “1 Cent transaction” Jan 2013 © iViZ Security Inc 18
  • 20. Stay safe ! Jan 2013 © iViZ Security Inc 19
  • 21. Thank You bikash@ivizsecurity.com Blog: http://blog.ivizsecurity.com/ Linkedin:http://www.linkedin.com/pub/bikash-barai/0/7a4/669 Twitter: https://twitter.com/bikashbarai1 Jan 2013 © iViZ Security Inc 20