SlideShare una empresa de Scribd logo
1 de 22
[SECURITY]
Wednesday, 12-Dec-2017
Topics
 Why Security?
 Different types of security risks
 Different types of hackers
 Why some web apps are frequently insecure?
 Modern apps risks could be even worse
 Cloud
 Mobility
 IoT (Internet of Things)
 How IBM categorizes security threats?
 IBM security products and services
Why Security, what if not secured?
 Confidential customer data can be stolen
 Unauthorized person can login to the system
and pretend like valid user and can make
transactions
 Can crash the website completely
 User can be redirected to spam websites
 Web page content can be replaced with
hackers content
 Can steal contact list and can send spam emails from your email account
 Application business logic can be modified to perform malicious activities
 Spam posts, blogs can be uploaded from your account
Different types of security risks
Most of the critical web application security flaws can be covered
under the top 10 list of security risks represented by OWASP.
Adopting the OWASP Top Ten is perhaps the most effective first
step towards changing the software development culture within
your organization into one that produces secure code.
“The Open Web Application Security Project (OWASP) is an online
community which creates freely-available articles, methodologies,
documentation, tools, and technologies in the field of web application security.”
https://www.owasp.org/
Top 10 security risks by owasp
A1 - Injection
Injection flaws, such as SQL, OS, and LDAP injection occur when
untrusted data is sent to an interpreter as part of a command or query.
The attacker's hostile data can trick the interpreter into executing
unintended commands or accessing data without proper authorization.
Example: http://example.com/app/accountView?id=' or '1'='1
“In July 2012 a hacker group stole 450,000 login credentials from
Yahoo! The logins were stored in plain text and were allegedly taken
from a Yahoo subdomain, Yahoo! Voices. The group breached Yahoo's
security by using a "union-based SQL injection technique”
Top 10 security risks by owasp continues
A2 - BrokenAuthentication and Session Management
Application functions related to authentication and session
management are often not implemented correctly, allowing attackers
to compromise passwords, keys, or session tokens, or to exploit other
implementation flaws to assume other users’ identities.
Example:
http://example.com/sale/saleitems;jsessionid=2P0OC2JSNDLPS
KHCJUN2JV?car_model=BMW_335i
“Intruders accessed Target's network on Nov. 15, 2013 using network
credentials stolen from a provider of refrigeration and HVAC systems.”
Top 10 security risks by owasp continues
A3 – Cross-Site Scripting (XSS)
XSS flaws occur whenever an application takes untrusted data and
sends it to a web browser without proper validation or escaping. XSS
allows attackers to execute scripts in the victim's browser which can
hijack user sessions, deface web sites, or redirect the user to malicious
sites.
Example: <script> name='alert(document.domain)';
location.href='http://tw.adspecs.yahoo.com/tc/index.php'; </script>
“(January 2013) Hackers exploit a cross-site scripting (XSS) vulnerability in a
Yahoo website to hijack the email accounts of Yahoo users and use them for
spam. In the background, a piece of JavaScript code exploits a crosssite
scripting (XSS) vulnerability in the Yahoo Developer Network (YDN) Blog site in
order to steal the visitor's Yahoo session cookie.”
Top 10 security risks by owasp continues
A4 – Insecure Direct Object References
An direct object reference occurs when a developer exposes a
reference to an internal implementation object, such as a file, directory,
or database key. Without an access control check or other protection,
attackers can manipulate these references to access unauthorized
data.
Example: http://www.victim.com/global.asa+.htr
“ WordPress Site Hacks Continue: 70% of WordPress sites are running
outdated software, recent examples hit MIT, NEA and Penn State servers.
Information Week 10/1/2013 - The .htaccess file of WordPress is often not
properly protected which makes the site vulnerable.”
Top 10 security risks by owasp continues
A5 – Security Misconfiguration
Good security requires having a secure
configuration defined and deployed for the
application, frameworks, application server, web
server, database server, and platform. Secure
settings should be defined, implemented, and
maintained, as defaults are often insecure.
Additionally, software should be kept up to
date.
Example: Webserver admin password set
to password
“Hardened eCommerce server started sending spam email for one day, then suddenly
stopped. Firewall administrator had accidentally made a rule change.”
Top 10 security risks by owasp continues
A6 – Sensitive Data Exposure
Many web applications do not properly protect sensitive data, such as
credit cards, tax IDs, and authentication credentials. Attackers may
steal or modify such weakly protected data to conduct credit card
fraud, identity theft, or other crimes. Sensitive data deserves extra
protection such as encryption at rest or in transit, as well as special
precautions when exchanged with the browser.
Example: Passwords stored unencrypted in database
“The Sony PlayStation Network was compromised in April 2011 and the
personal details from approximately 77 million accounts were stolen and
prevented users of PlayStation 3 and PlayStation Portable consoles from
playing online through the service.”
Top 10 security risks by owasp continues
A7 – Missing Function Level Access Control
Most web applications verify function level access rights before making that
functionality visible in the UI. However, applications need to perform the same
access control checks on the server when each function is accessed. If
requests are not verified, attackers will be able to forge requests in order to
access functionality without proper authorization.
https://vmware1/folder?dcPath=ha-datacenter
Need to prohibit ability to execute functions on web page not just hide page
from navigation.
“Server hack prompts call for cPanel customers to take “immediate
action” Change root and account passwords and rotate SSH keys, company
advises."- Arstechnica February 2013”
Top 10 security risks by owasp continues
A8 - Cross-Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) is an attack that tricks the victim into
loading a page that contains a malicious request. It is malicious in the sense
that it inherits the identity and privileges of the victim to perform an undesired
function on the victim's behalf, like change the victim's e-mail address, home
address, or password, or purchase something. CSRF attacks generally target
functions that cause a state change on the server but can also be used to
access sensitive data.
Example: Malware infected web browser at hotel steals cookies and allows
airline site login
“Security researcher Ronen Zilberman publicly disclosed a new Cross-Site
Request Forgery (CSRF) attack vector that uses an HTML image tag to steal a Facebook
user's information. According to Zilberman's disclosure, the user needs only to load an
infected page to launch the attack. –Internet News 8/20/2009.”
Top 10 security risks by owasp continues
A9 - Using Components with Known Vulnerabilities
Components, such as libraries, frameworks, and other software
modules, almost always run with full privileges. If a vulnerable
component is exploited, such an attack can facilitate serious
data loss or server takeover. Applications using components with
known vulnerabilities may undermine application defenses and
enable a range of possible attacks and impacts.
Example: Using outdated version of Apache web server
“Heartbleed. Technically vulnerability was not 'known', however this
illustrates how single component vulnerability can have widespread
impact.”
Top 10 security risks by owasp continues
A10 – Invalidated Redirects and Forwards
Web applications frequently redirect and
forward users to other pages and websites,
and use untrusted data to determine the
destination pages. Without proper validation,
attackers can redirect victims to phishing or
malware sites, or use forwards to access
unauthorized pages.
Example: Link within a site to different server to accept payments.
“Super Bowl-Related Web Sites Hacked – PC World 2/2/2007 -The Dolphins' sites
were serving up malicious JavaScript code that exploits two known Windows
vulnerabilities, then attempted to connect with a second Web server that installs a Trojan
horse downloader and a password stealing program on the victim's computer.”
Top 10 security risks by owasp continues
Web Goat with all risks
WebGoat is a deliberately insecure web application maintained by
OWASP designed to teach web application security lessons. You can
install and practice with WebGoat. There are other 'goats' such as
WebGoat for .Net.
In each lesson, users must demonstrate their understanding of a security
issue by exploiting a real vulnerability in the WebGoat applications.
For example, in one of the lessons the user must use SQL injection to steal
fake credit card numbers.
The application aims to provide a realistic teaching environment, providing
users with hints and code to further explain the lesson.
https://github.com/WebGoat/WebGoat/releases
Different types of hackers
Outsiders: Outsiders are individuals or a group seeks to gain protected information by
infiltrating and taking over profile of a trusted user from outside the organization.
Malicious Insiders: An Insider is an
individual with privileged access to
an IT system in an organization. An
Insider threat can be defined as ‘a
current or former employee, contractor
or other business partner with access
to the organization’s network, system or data and intentionally misuses them or whose
access results in misuse’. Insider threats aren’t just employees, they can also be
vendors, or even volunteers that come in and work in the organization.
Inadvertent Actor: Also known as insider threats. In other words, they were instigated
by people you’d be likely to trust. IBM Security has released two reports to educate the
public on these threats: the “IBM 2015 Cyber Security Intelligence Index” and the “IBM X-
Force Threat Intelligence Quarterly – 2Q 2015.”
Why some web apps are frequently insecure?
 Underestimation of Risks and Threats Related to Insecure Web
Applications
 Lack of Continuous Monitoring
 Missing or Poorly-Implemented Secure Software Development
Life Cycle (S-SDLC)
 Dominance of Business Needs Over Security Processes
 Ignorance of Third-Party Risks
Modern apps risks could be even worse
Cloud Computing
As companies accelerate their
adoption of cloud technologies, the
need for solutions that provide secure
access and reliable operations in the
cloud increases in importance.
Using cloud technologies means
distributing your data and applications
to multiple data centers effectively
creating a new security perimeter a
new set of doors to guard.
Bad guys can purchase cloud just like you. Be sure you can customize the
configuration of the security tools available from a cloud provider to fit your
specific needs.
Modern apps risks could be even worse
Mobility
The majority of mobile security breaches through
2016 will be the result of installing malicious apps.
These apps are capable of auto-synchronize
data with personal cloud services and can easily
leak personal data to hackers.
Growing number of mobile applications request
permission to gather data that they do not need.
Many of the free apps contain adware that
captures information like contacts, information,
device ID and so forth. This adware can trigger
accidental web requests and even leak personal or business data to a third party.
Businesses who follow BYOD policies must take steps to minimize this problem in order
to stay safe in today’s mobile-first environment.
Modern apps risks could be even worse
IoT (Internet of Things)
Connected devices make it
easier for malicious individuals
to plant inconspicuous items
that can record or steal
company information.
What happens if the employees
themselves are the ones who
bring these devices and leave
them lying about unsecured,
unpatched, and filled with sensitive information? This is how lost, stolen or
hacked devices or wearables can compromise a network. Nifty sensors or
smart cameras can be very attractive targets for attackers looking to know
about an upcoming product launch or a clever marketing strategy.
References
 http://www.redbooks.ibm.com/redbooks/pdfs/sg248100.pdf
 https://www.owasp.org/index.php/Top_10_2013-Top_10
 Insider vs. Outsider Threats: Identify and Prevent - InfoSec Resources
 The Threat Is Coming From Inside the Network: Insider Threats Outrank External
Attacks
 Why are web apps are so frequently insecure? Here are five reasons | ITProPortal.com
 Five Burning Security Issues in Cloud Computing
 Mobile Security Issues Facing Businesses in 2016 - Information Security Buzz
 What to Consider Before Bringing IoT Devices and Wearables to the Workplace -
Security News - Trend Micro USA
Thank you

Más contenido relacionado

La actualidad más candente

Are you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weaponsAre you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weaponsBhargav Modi
 
OWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root CausesOWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root CausesMarco Morana
 
OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1Telefónica
 
React security vulnerabilities
React security vulnerabilitiesReact security vulnerabilities
React security vulnerabilitiesAngelinaJasper
 
Vulnerabilidades en sitios web (english)
Vulnerabilidades en sitios web (english)Vulnerabilidades en sitios web (english)
Vulnerabilidades en sitios web (english)Miguel de la Cruz
 
Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Oles Seheda
 
IRJET - Web Vulnerability Scanner
IRJET - Web Vulnerability ScannerIRJET - Web Vulnerability Scanner
IRJET - Web Vulnerability ScannerIRJET Journal
 
Anatomy of a breach - an e-book by Microsoft in collaboration with the EU
Anatomy of a breach - an e-book by Microsoft in collaboration with the EUAnatomy of a breach - an e-book by Microsoft in collaboration with the EU
Anatomy of a breach - an e-book by Microsoft in collaboration with the EUUniversity of Essex
 
OWASP Serbia - A3 broken authentication and session management
OWASP Serbia - A3 broken authentication and session managementOWASP Serbia - A3 broken authentication and session management
OWASP Serbia - A3 broken authentication and session managementNikola Milosevic
 
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118AngelaHoltby
 
BEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYAN
BEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYANBEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYAN
BEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYANSamvel Gevorgyan
 
3. backup file artifacts - mazin ahmed
3. backup file artifacts - mazin ahmed3. backup file artifacts - mazin ahmed
3. backup file artifacts - mazin ahmedRashid Khatmey
 

La actualidad más candente (20)

Are you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weaponsAre you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weapons
 
OWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root CausesOWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root Causes
 
Starwest 2008
Starwest 2008Starwest 2008
Starwest 2008
 
Owasp top 10
Owasp top 10Owasp top 10
Owasp top 10
 
OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1
 
Security Awareness
Security AwarenessSecurity Awareness
Security Awareness
 
Methods Hackers Use
Methods Hackers UseMethods Hackers Use
Methods Hackers Use
 
React security vulnerabilities
React security vulnerabilitiesReact security vulnerabilities
React security vulnerabilities
 
OWASP -Top 5 Jagjit
OWASP -Top 5 JagjitOWASP -Top 5 Jagjit
OWASP -Top 5 Jagjit
 
Vulnerabilidades en sitios web (english)
Vulnerabilidades en sitios web (english)Vulnerabilidades en sitios web (english)
Vulnerabilidades en sitios web (english)
 
Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3
 
IRJET - Web Vulnerability Scanner
IRJET - Web Vulnerability ScannerIRJET - Web Vulnerability Scanner
IRJET - Web Vulnerability Scanner
 
2 . web app s canners
2 . web app s canners2 . web app s canners
2 . web app s canners
 
Anatomy of a breach - an e-book by Microsoft in collaboration with the EU
Anatomy of a breach - an e-book by Microsoft in collaboration with the EUAnatomy of a breach - an e-book by Microsoft in collaboration with the EU
Anatomy of a breach - an e-book by Microsoft in collaboration with the EU
 
OWASP Serbia - A3 broken authentication and session management
OWASP Serbia - A3 broken authentication and session managementOWASP Serbia - A3 broken authentication and session management
OWASP Serbia - A3 broken authentication and session management
 
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
 
OWASP TOP 10 & .NET
OWASP TOP 10 & .NETOWASP TOP 10 & .NET
OWASP TOP 10 & .NET
 
Security testing
Security testingSecurity testing
Security testing
 
BEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYAN
BEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYANBEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYAN
BEST PRACTICES OF WEB APPLICATION SECURITY By SAMVEL GEVORGYAN
 
3. backup file artifacts - mazin ahmed
3. backup file artifacts - mazin ahmed3. backup file artifacts - mazin ahmed
3. backup file artifacts - mazin ahmed
 

Similar a Security risks awareness

Application Security Vulnerabilities: OWASP Top 10 -2007
Application Security Vulnerabilities: OWASP Top 10  -2007Application Security Vulnerabilities: OWASP Top 10  -2007
Application Security Vulnerabilities: OWASP Top 10 -2007Vaibhav Gupta
 
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...IBM Security
 
Web and Mobile Application Security
Web and Mobile Application SecurityWeb and Mobile Application Security
Web and Mobile Application SecurityPrateek Jain
 
Top 10 Web App Security Risks
Top 10 Web App Security RisksTop 10 Web App Security Risks
Top 10 Web App Security RisksSperasoft
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Alan Kan
 
OWASP Top 10 List Overview for Web Developers
OWASP Top 10 List Overview for Web DevelopersOWASP Top 10 List Overview for Web Developers
OWASP Top 10 List Overview for Web DevelopersBenjamin Floyd
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application SecurityChris Hillman
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 sebaSebastien Deleersnyder
 
Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security TestingAlan Kan
 
Domain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application HackingDomain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application HackingShivamSharma909
 
DataMindsConnect2018_SECDEVOPS
DataMindsConnect2018_SECDEVOPSDataMindsConnect2018_SECDEVOPS
DataMindsConnect2018_SECDEVOPSTobias Koprowski
 
Module 12 (web application vulnerabilities)
Module 12 (web application vulnerabilities)Module 12 (web application vulnerabilities)
Module 12 (web application vulnerabilities)Wail Hassan
 
Web application security I
Web application security IWeb application security I
Web application security IMd Syed Ahamad
 
Top 10 web application security risks akash mahajan
Top 10 web application security risks   akash mahajanTop 10 web application security risks   akash mahajan
Top 10 web application security risks akash mahajanAkash Mahajan
 

Similar a Security risks awareness (20)

Application Security Vulnerabilities: OWASP Top 10 -2007
Application Security Vulnerabilities: OWASP Top 10  -2007Application Security Vulnerabilities: OWASP Top 10  -2007
Application Security Vulnerabilities: OWASP Top 10 -2007
 
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
 
Web Application Security 101
Web Application Security 101Web Application Security 101
Web Application Security 101
 
Web and Mobile Application Security
Web and Mobile Application SecurityWeb and Mobile Application Security
Web and Mobile Application Security
 
Top 10 Web App Security Risks
Top 10 Web App Security RisksTop 10 Web App Security Risks
Top 10 Web App Security Risks
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
 
C01461422
C01461422C01461422
C01461422
 
OWASP Top 10 List Overview for Web Developers
OWASP Top 10 List Overview for Web DevelopersOWASP Top 10 List Overview for Web Developers
OWASP Top 10 List Overview for Web Developers
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security Testing
 
gpt.AI.docx
gpt.AI.docxgpt.AI.docx
gpt.AI.docx
 
CEH Domain 5.pdf
CEH Domain 5.pdfCEH Domain 5.pdf
CEH Domain 5.pdf
 
Domain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application HackingDomain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application Hacking
 
DataMindsConnect2018_SECDEVOPS
DataMindsConnect2018_SECDEVOPSDataMindsConnect2018_SECDEVOPS
DataMindsConnect2018_SECDEVOPS
 
OWASP
OWASPOWASP
OWASP
 
T04505103106
T04505103106T04505103106
T04505103106
 
Module 12 (web application vulnerabilities)
Module 12 (web application vulnerabilities)Module 12 (web application vulnerabilities)
Module 12 (web application vulnerabilities)
 
Web application security I
Web application security IWeb application security I
Web application security I
 
Top 10 web application security risks akash mahajan
Top 10 web application security risks   akash mahajanTop 10 web application security risks   akash mahajan
Top 10 web application security risks akash mahajan
 

Último

VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$kojalkojal131
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...APNIC
 
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night StandHot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Standkumarajju5765
 
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With RoomVIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Roomgirls4nights
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebJames Anderson
 
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts servicesonalikaur4
 
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girladitipandeya
 
AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsThierry TROUIN ☁
 
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Callshivangimorya083
 
Russian Call girls in Dubai +971563133746 Dubai Call girls
Russian  Call girls in Dubai +971563133746 Dubai  Call girlsRussian  Call girls in Dubai +971563133746 Dubai  Call girls
Russian Call girls in Dubai +971563133746 Dubai Call girlsstephieert
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersDamian Radcliffe
 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607dollysharma2066
 
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.soniya singh
 

Último (20)

VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
 
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
 
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night StandHot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
 
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
 
Rohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
 
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
 
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With RoomVIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
 
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
 
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
 
AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with Flows
 
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
 
Russian Call girls in Dubai +971563133746 Dubai Call girls
Russian  Call girls in Dubai +971563133746 Dubai  Call girlsRussian  Call girls in Dubai +971563133746 Dubai  Call girls
Russian Call girls in Dubai +971563133746 Dubai Call girls
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
 
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
 

Security risks awareness

  • 2. Topics  Why Security?  Different types of security risks  Different types of hackers  Why some web apps are frequently insecure?  Modern apps risks could be even worse  Cloud  Mobility  IoT (Internet of Things)  How IBM categorizes security threats?  IBM security products and services
  • 3. Why Security, what if not secured?  Confidential customer data can be stolen  Unauthorized person can login to the system and pretend like valid user and can make transactions  Can crash the website completely  User can be redirected to spam websites  Web page content can be replaced with hackers content  Can steal contact list and can send spam emails from your email account  Application business logic can be modified to perform malicious activities  Spam posts, blogs can be uploaded from your account
  • 4. Different types of security risks Most of the critical web application security flaws can be covered under the top 10 list of security risks represented by OWASP. Adopting the OWASP Top Ten is perhaps the most effective first step towards changing the software development culture within your organization into one that produces secure code. “The Open Web Application Security Project (OWASP) is an online community which creates freely-available articles, methodologies, documentation, tools, and technologies in the field of web application security.” https://www.owasp.org/
  • 5. Top 10 security risks by owasp A1 - Injection Injection flaws, such as SQL, OS, and LDAP injection occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization. Example: http://example.com/app/accountView?id=' or '1'='1 “In July 2012 a hacker group stole 450,000 login credentials from Yahoo! The logins were stored in plain text and were allegedly taken from a Yahoo subdomain, Yahoo! Voices. The group breached Yahoo's security by using a "union-based SQL injection technique”
  • 6. Top 10 security risks by owasp continues A2 - BrokenAuthentication and Session Management Application functions related to authentication and session management are often not implemented correctly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users’ identities. Example: http://example.com/sale/saleitems;jsessionid=2P0OC2JSNDLPS KHCJUN2JV?car_model=BMW_335i “Intruders accessed Target's network on Nov. 15, 2013 using network credentials stolen from a provider of refrigeration and HVAC systems.”
  • 7. Top 10 security risks by owasp continues A3 – Cross-Site Scripting (XSS) XSS flaws occur whenever an application takes untrusted data and sends it to a web browser without proper validation or escaping. XSS allows attackers to execute scripts in the victim's browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites. Example: <script> name='alert(document.domain)'; location.href='http://tw.adspecs.yahoo.com/tc/index.php'; </script> “(January 2013) Hackers exploit a cross-site scripting (XSS) vulnerability in a Yahoo website to hijack the email accounts of Yahoo users and use them for spam. In the background, a piece of JavaScript code exploits a crosssite scripting (XSS) vulnerability in the Yahoo Developer Network (YDN) Blog site in order to steal the visitor's Yahoo session cookie.”
  • 8. Top 10 security risks by owasp continues A4 – Insecure Direct Object References An direct object reference occurs when a developer exposes a reference to an internal implementation object, such as a file, directory, or database key. Without an access control check or other protection, attackers can manipulate these references to access unauthorized data. Example: http://www.victim.com/global.asa+.htr “ WordPress Site Hacks Continue: 70% of WordPress sites are running outdated software, recent examples hit MIT, NEA and Penn State servers. Information Week 10/1/2013 - The .htaccess file of WordPress is often not properly protected which makes the site vulnerable.”
  • 9. Top 10 security risks by owasp continues A5 – Security Misconfiguration Good security requires having a secure configuration defined and deployed for the application, frameworks, application server, web server, database server, and platform. Secure settings should be defined, implemented, and maintained, as defaults are often insecure. Additionally, software should be kept up to date. Example: Webserver admin password set to password “Hardened eCommerce server started sending spam email for one day, then suddenly stopped. Firewall administrator had accidentally made a rule change.”
  • 10. Top 10 security risks by owasp continues A6 – Sensitive Data Exposure Many web applications do not properly protect sensitive data, such as credit cards, tax IDs, and authentication credentials. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data deserves extra protection such as encryption at rest or in transit, as well as special precautions when exchanged with the browser. Example: Passwords stored unencrypted in database “The Sony PlayStation Network was compromised in April 2011 and the personal details from approximately 77 million accounts were stolen and prevented users of PlayStation 3 and PlayStation Portable consoles from playing online through the service.”
  • 11. Top 10 security risks by owasp continues A7 – Missing Function Level Access Control Most web applications verify function level access rights before making that functionality visible in the UI. However, applications need to perform the same access control checks on the server when each function is accessed. If requests are not verified, attackers will be able to forge requests in order to access functionality without proper authorization. https://vmware1/folder?dcPath=ha-datacenter Need to prohibit ability to execute functions on web page not just hide page from navigation. “Server hack prompts call for cPanel customers to take “immediate action” Change root and account passwords and rotate SSH keys, company advises."- Arstechnica February 2013”
  • 12. Top 10 security risks by owasp continues A8 - Cross-Site Request Forgery (CSRF) Cross-Site Request Forgery (CSRF) is an attack that tricks the victim into loading a page that contains a malicious request. It is malicious in the sense that it inherits the identity and privileges of the victim to perform an undesired function on the victim's behalf, like change the victim's e-mail address, home address, or password, or purchase something. CSRF attacks generally target functions that cause a state change on the server but can also be used to access sensitive data. Example: Malware infected web browser at hotel steals cookies and allows airline site login “Security researcher Ronen Zilberman publicly disclosed a new Cross-Site Request Forgery (CSRF) attack vector that uses an HTML image tag to steal a Facebook user's information. According to Zilberman's disclosure, the user needs only to load an infected page to launch the attack. –Internet News 8/20/2009.”
  • 13. Top 10 security risks by owasp continues A9 - Using Components with Known Vulnerabilities Components, such as libraries, frameworks, and other software modules, almost always run with full privileges. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications using components with known vulnerabilities may undermine application defenses and enable a range of possible attacks and impacts. Example: Using outdated version of Apache web server “Heartbleed. Technically vulnerability was not 'known', however this illustrates how single component vulnerability can have widespread impact.”
  • 14. Top 10 security risks by owasp continues A10 – Invalidated Redirects and Forwards Web applications frequently redirect and forward users to other pages and websites, and use untrusted data to determine the destination pages. Without proper validation, attackers can redirect victims to phishing or malware sites, or use forwards to access unauthorized pages. Example: Link within a site to different server to accept payments. “Super Bowl-Related Web Sites Hacked – PC World 2/2/2007 -The Dolphins' sites were serving up malicious JavaScript code that exploits two known Windows vulnerabilities, then attempted to connect with a second Web server that installs a Trojan horse downloader and a password stealing program on the victim's computer.”
  • 15. Top 10 security risks by owasp continues Web Goat with all risks WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons. You can install and practice with WebGoat. There are other 'goats' such as WebGoat for .Net. In each lesson, users must demonstrate their understanding of a security issue by exploiting a real vulnerability in the WebGoat applications. For example, in one of the lessons the user must use SQL injection to steal fake credit card numbers. The application aims to provide a realistic teaching environment, providing users with hints and code to further explain the lesson. https://github.com/WebGoat/WebGoat/releases
  • 16. Different types of hackers Outsiders: Outsiders are individuals or a group seeks to gain protected information by infiltrating and taking over profile of a trusted user from outside the organization. Malicious Insiders: An Insider is an individual with privileged access to an IT system in an organization. An Insider threat can be defined as ‘a current or former employee, contractor or other business partner with access to the organization’s network, system or data and intentionally misuses them or whose access results in misuse’. Insider threats aren’t just employees, they can also be vendors, or even volunteers that come in and work in the organization. Inadvertent Actor: Also known as insider threats. In other words, they were instigated by people you’d be likely to trust. IBM Security has released two reports to educate the public on these threats: the “IBM 2015 Cyber Security Intelligence Index” and the “IBM X- Force Threat Intelligence Quarterly – 2Q 2015.”
  • 17. Why some web apps are frequently insecure?  Underestimation of Risks and Threats Related to Insecure Web Applications  Lack of Continuous Monitoring  Missing or Poorly-Implemented Secure Software Development Life Cycle (S-SDLC)  Dominance of Business Needs Over Security Processes  Ignorance of Third-Party Risks
  • 18. Modern apps risks could be even worse Cloud Computing As companies accelerate their adoption of cloud technologies, the need for solutions that provide secure access and reliable operations in the cloud increases in importance. Using cloud technologies means distributing your data and applications to multiple data centers effectively creating a new security perimeter a new set of doors to guard. Bad guys can purchase cloud just like you. Be sure you can customize the configuration of the security tools available from a cloud provider to fit your specific needs.
  • 19. Modern apps risks could be even worse Mobility The majority of mobile security breaches through 2016 will be the result of installing malicious apps. These apps are capable of auto-synchronize data with personal cloud services and can easily leak personal data to hackers. Growing number of mobile applications request permission to gather data that they do not need. Many of the free apps contain adware that captures information like contacts, information, device ID and so forth. This adware can trigger accidental web requests and even leak personal or business data to a third party. Businesses who follow BYOD policies must take steps to minimize this problem in order to stay safe in today’s mobile-first environment.
  • 20. Modern apps risks could be even worse IoT (Internet of Things) Connected devices make it easier for malicious individuals to plant inconspicuous items that can record or steal company information. What happens if the employees themselves are the ones who bring these devices and leave them lying about unsecured, unpatched, and filled with sensitive information? This is how lost, stolen or hacked devices or wearables can compromise a network. Nifty sensors or smart cameras can be very attractive targets for attackers looking to know about an upcoming product launch or a clever marketing strategy.
  • 21. References  http://www.redbooks.ibm.com/redbooks/pdfs/sg248100.pdf  https://www.owasp.org/index.php/Top_10_2013-Top_10  Insider vs. Outsider Threats: Identify and Prevent - InfoSec Resources  The Threat Is Coming From Inside the Network: Insider Threats Outrank External Attacks  Why are web apps are so frequently insecure? Here are five reasons | ITProPortal.com  Five Burning Security Issues in Cloud Computing  Mobile Security Issues Facing Businesses in 2016 - Information Security Buzz  What to Consider Before Bringing IoT Devices and Wearables to the Workplace - Security News - Trend Micro USA