SlideShare una empresa de Scribd logo
1 de 20
THE ENEMY ON THE WEB

http://www.flickr.com/photos/8407953@N03/5990642198/
The web is extremely popular.
   (Web1.0, Web 2.0, Web 3.0)
It was not suppose to be. It was destined to be.
    (Web 1.0 -> Web 2.0 -> Web 3.0?)
numerous tech cobbled to make an incredible app
                delivery platform

(HTML5+CSS3+ES5+DOM+Node/PHP/Java+MongoDB/
                  MySQL)
Today Web is extremely dominant.

    And anything dominant gets
scrutinized, misused, worse attacked.

        So, WHO ARE THEY?
Usually 3 kinds!
SO WHAT THEY WANT?
Deface. Steal Credentials. Malware
For Root Cause #1. Let’s go back a few decades.
 The telecom of 60’s – 80’s used in-band signaling.

i.e. sending control info and data on same channel.

      Then came the free long distance calls.
In-band signaling in web a.k.a XSS
In-band signaling in web a.k.a SQL Injection
Root Cause #2 Insecure mashups:
    Ads, 3rd Parties, Customers
Iframe malicious redirect attacks
Drive-by-download/malware attacks
But we have Firewalls, IDS, XYZ, ABC, 123.
And we also undergo pen test, code review, etc.

         Q: Did it solve your problem?
Why chase the symptom?

   Lets fix the problem
The Golden Rule. Defensive Coding.
Everything has bad parts. Did you subset the language
                                             you use?
Adopt/Build app frameworks that can bear the attack.
                One’s that auto-defend. Auto Sanitize.
             Like MVC templates with auto-encoding.
                Like NoSQL DBs, free of SQL Injection.
Learn and Implement New Techniques.

              (CSP, ES5, HTML5 Sandbox, PostMessage)

WARNING: Watch production readiness at http://www.browserscope.org/?category=security&v=top
twitter: b1shan
               Email: c70n3r@gmail.com
blog: http://bishankochher.blogspot.com/

Más contenido relacionado

La actualidad más candente

Digital safety
Digital safetyDigital safety
Digital safety
psusmith
 

La actualidad más candente (20)

How to Create (use use) Strong & Unique Passwords
How to Create (use use) Strong & Unique PasswordsHow to Create (use use) Strong & Unique Passwords
How to Create (use use) Strong & Unique Passwords
 
How websites are attacked
How websites are attackedHow websites are attacked
How websites are attacked
 
Strayer sec 420
Strayer sec 420Strayer sec 420
Strayer sec 420
 
Extreme Hacking: Encrypted Networks SWAT style - Wayne Burke
Extreme Hacking: Encrypted Networks SWAT style - Wayne BurkeExtreme Hacking: Encrypted Networks SWAT style - Wayne Burke
Extreme Hacking: Encrypted Networks SWAT style - Wayne Burke
 
Document
DocumentDocument
Document
 
Digital safety
Digital safetyDigital safety
Digital safety
 
The Malware Menace
The Malware MenaceThe Malware Menace
The Malware Menace
 
Insecure Trends in Web 2.0
Insecure Trends in Web 2.0Insecure Trends in Web 2.0
Insecure Trends in Web 2.0
 
Where To Start When Your Environment is Fucked
Where To Start When Your Environment is FuckedWhere To Start When Your Environment is Fucked
Where To Start When Your Environment is Fucked
 
Attention Required! | CloudFlare
Attention Required! | CloudFlareAttention Required! | CloudFlare
Attention Required! | CloudFlare
 
Handout infosec defense-mechanism-y3dips
Handout infosec defense-mechanism-y3dipsHandout infosec defense-mechanism-y3dips
Handout infosec defense-mechanism-y3dips
 
Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014
Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014
Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014
 
Become a Penetration Tester
Become a Penetration TesterBecome a Penetration Tester
Become a Penetration Tester
 
Internet Threats
Internet ThreatsInternet Threats
Internet Threats
 
Passwords, Attakcks, and Security, oh my!
Passwords, Attakcks, and Security, oh my!Passwords, Attakcks, and Security, oh my!
Passwords, Attakcks, and Security, oh my!
 
Internet for everyone
Internet for everyoneInternet for everyone
Internet for everyone
 
Are You Safe From Hackers
Are You Safe From HackersAre You Safe From Hackers
Are You Safe From Hackers
 
8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid Them8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid Them
 
Secrets to a Hack-Proof Joomla Revealed
Secrets to a Hack-Proof Joomla RevealedSecrets to a Hack-Proof Joomla Revealed
Secrets to a Hack-Proof Joomla Revealed
 
[EMPOWERMENT TECHNOLOGIES] - INTERNET THREATS
[EMPOWERMENT TECHNOLOGIES] - INTERNET THREATS[EMPOWERMENT TECHNOLOGIES] - INTERNET THREATS
[EMPOWERMENT TECHNOLOGIES] - INTERNET THREATS
 

Similar a The Enemy On The Web

Douglas - Real JavaScript
Douglas - Real JavaScriptDouglas - Real JavaScript
Douglas - Real JavaScript
d0nn9n
 
ISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection ModelISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection Model
Aditya K Sood
 
Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007
Stephan Chenette
 
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
RootedCON
 
The Future of Web Attacks - CONFidence 2010
The Future of Web Attacks - CONFidence 2010The Future of Web Attacks - CONFidence 2010
The Future of Web Attacks - CONFidence 2010
Mario Heiderich
 
Continuing in your role as a human service provider for your local.docx
Continuing in your role as a human service provider for your local.docxContinuing in your role as a human service provider for your local.docx
Continuing in your role as a human service provider for your local.docx
richardnorman90310
 

Similar a The Enemy On The Web (20)

Douglas - Real JavaScript
Douglas - Real JavaScriptDouglas - Real JavaScript
Douglas - Real JavaScript
 
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
 
Methods Hackers Use
Methods Hackers UseMethods Hackers Use
Methods Hackers Use
 
Layer 7 Technologies: Web Services Hacking And Hardening
Layer 7 Technologies: Web Services Hacking And HardeningLayer 7 Technologies: Web Services Hacking And Hardening
Layer 7 Technologies: Web Services Hacking And Hardening
 
Palestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry morePalestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry more
 
ISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection ModelISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection Model
 
Detection of webshells in compromised perimeter assets using ML algorithms
Detection of webshells in compromised perimeter assets using ML algorithms Detection of webshells in compromised perimeter assets using ML algorithms
Detection of webshells in compromised perimeter assets using ML algorithms
 
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
 
2 Roads to Redemption - Thoughts on XSS and SQLIA
2 Roads to Redemption - Thoughts on XSS and SQLIA2 Roads to Redemption - Thoughts on XSS and SQLIA
2 Roads to Redemption - Thoughts on XSS and SQLIA
 
Dev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT SecurityDev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT Security
 
Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007
 
Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security Testing
 
Don't Drop the SOAP: Real World Web Service Testing for Web Hackers
Don't Drop the SOAP: Real World Web Service Testing for Web Hackers Don't Drop the SOAP: Real World Web Service Testing for Web Hackers
Don't Drop the SOAP: Real World Web Service Testing for Web Hackers
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
 
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
 
The Future of Web Attacks - CONFidence 2010
The Future of Web Attacks - CONFidence 2010The Future of Web Attacks - CONFidence 2010
The Future of Web Attacks - CONFidence 2010
 
Continuing in your role as a human service provider for your local.docx
Continuing in your role as a human service provider for your local.docxContinuing in your role as a human service provider for your local.docx
Continuing in your role as a human service provider for your local.docx
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Último (20)

HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 

The Enemy On The Web

Notas del editor

  1. The web is extremely colorful but it was never meant to be what it is. Its inherent flexibility and popularity has just kept it growing. Over the years, number of pieces of technologies got cobbled to make it incredibly powerful app delivery platform. Something that can achieve unbelievable things today.However it grew in a hotchypotchy manner not accounting for things that make it inherently vulnerable to plethora of attacks.
  2. On frontend, HTML print documents on screen, CSS renders styles, DOM allows on the fly modification and the undisputed leader of the pack – JavaScript, makes the web dynamic. On the backend, you have NodeJS/PHP/Java/.Net or the likes that provide the business logic and provide persistence through databases like MongoDB Oracle, MySQL.Together they make today’s web happen.
  3. Attackers on the Web (and generally on any system, including Internet) are of 3 kinds:Script Kiddies – the kind who lives on the power of others (2&3). They piggyback their tools, techniques, scripts and methods in their attacks (Like Boss Wolf)Crackers – they are smart, gifted, in some cases even blessed. They are mostly either behind money or fame (like Tai Lung behind the scroll).Unethical 3rd parties. They want all you have. Your users(cookies and private data). Your sites trust (phishing). They are like Lord Shen. They are obsessed with ruling all over.
  4. In-band signaling was used intelcos that sent metadata and control information in the same band used for data like in the web sending punctuation with data.It was inherently insecure because it exposes control signals, protocols and management systems to the users, which resulted in falsing. In 1960’s the blue boxes were used for falsingto make free long-distance calls using a 2600Hz cereal whistle.
  5. Web is built on in-band signaling. The user input which is mostly meant for data CAN also carry commands, better known as punctuation. The issue is further compounded as HTML can have embedded in it URLs, CSS, and JavaScript. AndJavaScript can be embedded in URLs and CSSMore so, each of these languages have different encoding conventions leading to another set of edge case security issues.It is the model of in-band signaling and the semantic & contextual difference of each of these sub-languages that cause tremendous complexity, leading to a class of vulnerability called XSS, amongst other issues.
  6. In-band signaling also leads to another class of vulnerability in the backend- the database. It has several categories but the most exploited one is SQL Injection.
  7. Mashup is an app that combines services from multiple origins to create new experiences.Mostly based on DHTML. The most popular approach is client-side where browser retrieves and aggregates as per the provided template. Why need?1/ Ads2/ Analytics3/ Social plug-ins /3rd party widgets (FB Like) help drive engagement4/ Rich user experience – maps5/ App platforms. The ultimate manifestation of user generated content in mashups – FB iframe tabs, YAP, iGoogle GadgetsTwo solutions: Scripts and iframesScript basedOffers NO separation but provides FULL interactionInteraction not authenticated, nor can confidentiality or integrity be ensuredIframe basedFULL separation between cross originsNO separation within the same originNO provision for interaction between components
  8. Mashup Vulnerabilities: iframe based1. Malicious Redirectiontop.location = http://s0m3phishing.com2. Fake / Malicious UI<form method=…>, window.open()3. Drive-by Downloads/MalwareContent-Disposition: attachment4. Denial of Service (DoS) and NoiseInfinite alert()and while loops5. History Sniffing/MininggetComputedStyle()6. Referrer LeakReferrer: http://<ip>/r.html?a=secret&b=private7. LAN Scanning<imgsrc=http://10.0.0.1 onerror=...>
  9. Mashup Vulnerabilities: Script based1. Steal Username, Password and other secret data by calling, intercepting or spoofing DOM events like onsumbit2. Steal cookies via document.cookie3. Malicious GET and POST via xhr.open4. Abuse features like autocomplete5. All iframe vulnerabilities like drive by downloads / malware6. And, many more……
  10. Separation: Iframe sandboxWhen set, enables new restrictions on any content hosted by the iframeBy default, the content is treated as being from a unique origin, forms and scripts are disabled, links are prevented from targeting other browsing contexts, and plugins are disabledInteraction: postMessageSecure & improved replacement of Fragment Identifier Messaging (FIM) Provides controlled and safe cross-document messaging between iframesEnables authentication, other than confidentiality and integrity that FIM provided tooAuthentication achieved by browser validating the destination when sending a message and the recipients ability to validate sender on message receive.Content Security Policy (CSP)Primarily designed to defend against XSS, as a side-effect, enables better mashupsProvides better granularity over authority of components by restricting their capabilities that make certain attacks possibleeval(), setTimeout(), javascript:, new Function(), onclick() and the likes are restricted3rd Party PartnersKeep doing what you are doing to sanitize at the server-sideIframe Ads, Widgets and other content. Avoid scriptingKeep signing/updating legal and security agreements3rd Party DevelopersYour choice!Minimal policing, low learning, high portability (iframe) leads to high growth and viral networksPolicing (Caja, FBJS), high learning curve, low portability - low growth3rd Party PartnersOne day. Some day. Once those are dead and buried. Yes, you can leave it to them - Sandbox, postMessage, CSP.Some would still need exceptionsIframe Ads, Widgets and other content. Avoid scriptingKeep signing/updating legal and security agreements3rd Party DevelopersIframe sandbox + postMessage + CSP + <?> In addition to the obvious benefits to program reliability and readability, strict mode is helping to solve the Mashup Problem.
  11. The road is not easy. But when you know your problems well. And start solving them one by one. You can rest in peace. Well, till the next one arrives.