SlideShare una empresa de Scribd logo
1 de 28
Descargar para leer sin conexión
Tudor Damian
Executive Manager @ Avaelgo
The state of web applications (in)security
Tudor Damian
• Executive Manager @ Avaelgo
• IT Advisory Services
• Microsoft Gold Cloud Platform Partner
• Consulting, Software Development, Tech Support, Security, Training
• Co-founder @ ITCamp & ITCamp Community
• Cloud and Datacenter Management MVP (Microsoft)
• Certified Ethical Hacker (EC-Council)
• Certified Security Professional (CQURE)
• Contact: tudor.damian@avaelgo.ro / @tudydamian / tudy.tel
VIDEO
Source: Microsoft Ignite 2016 Keynote (Atlanta, Sep 2016)
https://vimeo.com/191623226
Video summary
• 75% of CEOs see rising risks from technology
• On average, it takes 200 days to detect a security breach, and
another 80 days to recover from it
• The average cost per security incident is around $12 million
• Estimated loss in productivity and growth: $3 trillion
• User endpoints are the target of most cyber attacks
Discovery time for cyber attacks worldwide (2013)
Hours, 9%
Days, 8%
Weeks, 16%
Months, 62%
Years, 5%
Source: Verizon
Cyber attacks against US companies (2014)
VIRUSES, WORMS, TROJANS
MALWARE
BOTNETS
WEB-BASED ATTACKS
MALICIOUS CODE
PHISHING AND SOCIAL ENGINEERING
MALICIOUS INSIDERS
STOLEN SERVICES
DENIAL OF SERVICE
100%
97%
76%
61%
46%
44%
41%
37%
34%
Source: Ponemon Institute; Hewlett-Packard (HP Enterprise Security)
Lack of security professionals
• CISCO, 2014
• There are more than 1 million unfilled security jobs worldwide
• (ISC)² study, 2015
• A shortfall of 1.5 million security professionals is estimated by 2020
Sources:
http://www.cisco.com/web/offer/gist_ty2_asset/Cisco_2014_ASR.pdf
http://blog.isc2.org/isc2_blog/2015/04/isc-study-workforce-shortfall-due-to-hiring-difficulties-despite-rising-salaries-increased-budgets-a.html
“Mega-breaches” made public in 2016
• Myspace (2007-2012), 427 mil passwords
• Fling (2011), 40 mil passwords
• LinkedIn (2012), 164 mil passwords
• VK.com (2012), 100 mil passwords in cleartext
• Dropbox (2012), 68 mil passwords
• Tumblr (2013), 65 mil passwords
• Yahoo (2014), 500 mil users’ data
• FriendFinder (2016), 400 million accounts
More on https://haveibeenpwned.com/PwnedWebsites
The Browser Wars – Malware Detection
• Security study on 8 browsers from 2014
• 657 samples of socially engineered malware (SEM)
• Block rates ranged from 99.9% to 4.1%
Source: https://www.nsslabs.com/reports/browser-security-comparative-analysis-report-socially-engineered-malware
The Browser Wars – Pwn2Own
• Sandbox escapes or 3rd party code execution found in:
• Internet Explorer
• Microsoft Edge
• Mozilla Firefox
• Google Chrome
• Adobe Flash
• Adobe Reader XI
• Apple Safari on Mac OS X
• Windows
• OS X
• 2014 - $850.000 total prize money, paid to 8 entrants
• 2015 - $557.500 total prize money, paid to 6 entrants
• 2016 - $460.000 total prize money Sources:
http://www.eweek.com/security/pwn2own-2014-claims-ie-chrome-safari-and-more-firefox-zero-days.html
http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2015-Day-One-results/ba-p/6722204
http://www.securityweek.com/pwn2own-2016-hackers-earn-460000-21-new-flaws
Current state of web applications
• 55% of apps have at least one high-severity vulnerability
• Up 9% in 12 months
• Ex: XSS, SQL Injection
• 84% of apps have at least one medium-severity vulnerability
• Ex: CSRF
• Vulnerable JS libraries have more than doubled since 2015
• 95% of web app breaches were financially motivated
• 68% of funds lost as a result of a cyber attack were declared unrecoverable
• 35% of websites still rely on SHA-1
• Certificates with SHA-1 no longer issued after Jan 1st, 2016
• Certificates will trigger an error in browsers starting on Jan 1st, 2017 Sources:
http://www.darkreading.com/operations/as-deadline-looms-35-percent-of-web-sites-still-rely-on-sha-1/d/d-id/1327522
http://www.acunetix.com/acunetix-web-application-vulnerability-report-2016/
http://www.verizonenterprise.com/verizon-insights-lab/dbir/2016/
Current state of web applications
• In 2013, it was estimated that nearly 30.000 websites were infected
with malware every day
• 45% of breaches exceed $500.000 in losses
• In 56% of cases of website data or system breach, no one was held
accountable
• Organizations with accountability – 33% remediation rate
• Organizations without accountability – 24% remediation rate
• There’s very little evidence of “best-practices” being used in web
application security
• Social engineering and insider attacks are on the rise
Sources:
http://www.forbes.com/sites/jameslyne/2013/09/06/30000-web-sites-hacked-a-day-how-do-you-host-yours/
https://info.whitehatsec.com/rs/whitehatsecurity/images/2015-Stats-Report.pdf
Vulnerable web applications (%)
1
2
3
3
3
4
6
7
9
10
13
15
23
23
27
27
33
43
59
0 10 20 30 40 50 60 70
SERVER-SIDE REQUEST FORGERY
FILE INCLUSION
DIRECTORY TRAVERSAL
DNS RELATED VULNERABILITIES
MAIL RELATED VULNERABILITIES
WEAK PASSWORDS
CODE EXECUTION
OVERFLOW VULNERABILITIES
HOST HEADER INJECTION
SOURCE SCRIPT DISCLOSURE
SSH RELATED VULNERABILITIES
DIRECTORY LISTING
SQL INJECTION
TLS/SSL RELATED VULNERABILITIES
VULNERABLE JS LIBRARIES
SLOW HTTP DOS
CROSS-SITE SCRIPTING
DOS RELATED VULNERABILITIES
CROSS-SITE REQUEST FORGERY
Source: http://www.acunetix.com/acunetix-web-application-vulnerability-report-2016/
Top 10 threats in web app breaches
Hacking - use of stolen creds
Hacking - use of backdoor or C2
Social - Phising
Malware - Spyware/Keylogger
Malware - C2
Malware - Export Data
Hacking - SQLi
Malware - Backdoor
Hacking - RFI
Brute Force
Source: http://www.verizonenterprise.com/verizon-insights-lab/dbir/2016/
How much time does security get?
An attacker has 24x7x365 to attack you
Attacker Schedule
Time
The defender has 20 (?) man days per year to detect and defend
Who has the edge? 
Scheduled
Pen-Test
Scheduled
Pen-Test
Two weeks of
ethical hacking
Ten man-years of
development
Business
Logic Flaws
Code
Flaws
Security
Errors
An inconvenient truth
Software in a Perfect World
Intended
Functionality
Actual
Functionality
Software in the Real World
Intended
Functionality
Actual
Functionality
Unintended
And Undocumented
Functionality
Built
Features
Bugs
Implementing Security within SDL
Design
Governance
•Policy & Compliance
•Education and Guidance
•Strategy and Metrics
Intelligence
•Attack Models
•Threat Assessment
•Security Requirements
•Security Architecture
Implementation
Security Features and
Design
Architecture Analysis
Coding Standards
Verification
Attack Surface Review
Code Review
Security Testing
Deployment
Software Environment
Configuration Management
Vulnerability Management
Operation
Environment Hardening
Operational Compliance
Enablement
“Prevent Breach” approach – obsolete?
• In today’s world, when dealing with a cybersecurity breach,
there’s 4 essential questions you need to be able to answer:
• What did the attack do?
• How did it get here?
• Where did it spread?
• What’s the risk to me, my company and my customers?
• Trying to do this retroactively is unproductive, it takes time,
and significantly affects your company
Prevent & Assume Breach
Prevent Breach – A methodical Secure Development
Lifecycle and Operational Security minimizes probability of
exposure
Assume Breach – Identifies & addresses potential gaps in
security:
• Ongoing live site testing of security response plans
improves mean time to detection and recovery
• Bug bounty program encourages security researchers in
the industry to discover and report vulnerabilities
• Reduce exposure to internal attack (once inside,
attackers do not have broad access)
• Latest threat intelligence to prevent breaches and to
test security response plans
• State of the art security monitoring and response
Security monitoring and response
Prevent breach
• Secure Development Lifecycle
• Operational Security
Assume breach
• Bug Bounty Program
• War game exercises
• Live site penetration testing
Threat intelligence
Assume Breach - a change in mindset
• We have to stop focusing on preventing a data breach and
start assuming the breach has already happened
• Currently: a one-sided, purely preventative strategy
• Future: emphasis on breach detection, incident response, and
effective recovery
• Start thinking about the time when a breach will (almost inevitably)
occur in your infrastructure
• Be prepared for that!
• MTTC – Mean Time to Compromise
• MTTP – Mean Time to Privilege Escalation or “Pwnage”
• MTTD - Mean Time to Detection
• MTTR - Mean Time to Recovery
Red Team vs. Blue Team
Gather Detect Alert Triage Context Plan Execute
Recon Delivery Foothold Persist Move Elevate Exfiltrate
What did we learn?
• Security breaches take months to be detected
• All companies are being attacked, whether they know it or not
• There’s a severe lack of security professionals worldwide
• Current security issues are not known or simply ignored
• 50-80% of web apps have serious security issues
• Investments in security are quite rare and low in value
• Trying to prevent a data breach is no longer enough
What to do next?
• Implement a Secure Development Lifecycle
• Security in Design, Coding, Testing/QA, Deployment, Operation
• Invest more in Operational Security
• Create a bug bounty program
• Run wargame exercises (Red vs Blue)
• Do live site penetration testing
• Invest in security monitoring, detection and response
• Tap into existing industry threat intelligence
• e.g. http://map.norsecorp.com/
Tudor Damian
• Executive Manager @ Avaelgo
• IT Advisory Services
• Microsoft Gold Cloud Platform Partner
• Consulting, Software Development, Tech Support, Security, Training
• Co-founder @ ITCamp & ITCamp Community
• Cloud and Datacenter Management MVP (Microsoft)
• Certified Ethical Hacker (EC-Council)
• Certified Security Professional (CQURE)
• Contact: tudor.damian@avaelgo.ro / @tudydamian / tudy.tel
The state of web applications (in)security @ ITDays 2016

Más contenido relacionado

La actualidad más candente

Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...
Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...
Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...Denim Group
 
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...Lancope, Inc.
 
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...EC-Council
 
Using Hackers’ Own Methods and Tools to Defeat Persistent Adversaries
Using Hackers’ Own Methods and Tools to Defeat Persistent AdversariesUsing Hackers’ Own Methods and Tools to Defeat Persistent Adversaries
Using Hackers’ Own Methods and Tools to Defeat Persistent AdversariesEC-Council
 
The Expanding Role and Importance of Application Delivery Controllers [Resear...
The Expanding Role and Importance of Application Delivery Controllers [Resear...The Expanding Role and Importance of Application Delivery Controllers [Resear...
The Expanding Role and Importance of Application Delivery Controllers [Resear...Radware
 
Impacts cloud remote_workforce
Impacts cloud remote_workforceImpacts cloud remote_workforce
Impacts cloud remote_workforceRodrigo Varas
 
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...centralohioissa
 
Hexis Cyber Solutions: Rules of Engagement for Cyber Security Automation
Hexis Cyber Solutions: Rules of Engagement for Cyber Security AutomationHexis Cyber Solutions: Rules of Engagement for Cyber Security Automation
Hexis Cyber Solutions: Rules of Engagement for Cyber Security Automationbarbara bogue
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
Delivering Security with the MAX RemoteManagement Platform - Paul Fenwick
Delivering Security with the MAX RemoteManagement Platform -  Paul FenwickDelivering Security with the MAX RemoteManagement Platform -  Paul Fenwick
Delivering Security with the MAX RemoteManagement Platform - Paul FenwickMAXfocus
 
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...DevOps Indonesia
 
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby DominguezThe Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby DominguezEC-Council
 
Delivering Security with GFI MAX - Mark Petrie
Delivering Security with GFI MAX - Mark Petrie  Delivering Security with GFI MAX - Mark Petrie
Delivering Security with GFI MAX - Mark Petrie MAXfocus
 
Triangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enoughTriangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enoughMartin Opsahl
 
Application Assessment Techniques
Application Assessment TechniquesApplication Assessment Techniques
Application Assessment TechniquesDenim Group
 
Making Sense of Threat Reports
Making Sense of Threat ReportsMaking Sense of Threat Reports
Making Sense of Threat ReportsDLT Solutions
 
Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesLiberteks
 
Reporte de Seguridad de Cisco 2016
Reporte de Seguridad de Cisco 2016Reporte de Seguridad de Cisco 2016
Reporte de Seguridad de Cisco 2016Oscar Romano
 

La actualidad más candente (20)

Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...
Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...
Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...
 
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
 
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
 
Using Hackers’ Own Methods and Tools to Defeat Persistent Adversaries
Using Hackers’ Own Methods and Tools to Defeat Persistent AdversariesUsing Hackers’ Own Methods and Tools to Defeat Persistent Adversaries
Using Hackers’ Own Methods and Tools to Defeat Persistent Adversaries
 
The Expanding Role and Importance of Application Delivery Controllers [Resear...
The Expanding Role and Importance of Application Delivery Controllers [Resear...The Expanding Role and Importance of Application Delivery Controllers [Resear...
The Expanding Role and Importance of Application Delivery Controllers [Resear...
 
Impacts cloud remote_workforce
Impacts cloud remote_workforceImpacts cloud remote_workforce
Impacts cloud remote_workforce
 
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
 
Hexis Cyber Solutions: Rules of Engagement for Cyber Security Automation
Hexis Cyber Solutions: Rules of Engagement for Cyber Security AutomationHexis Cyber Solutions: Rules of Engagement for Cyber Security Automation
Hexis Cyber Solutions: Rules of Engagement for Cyber Security Automation
 
WhyNormShield
WhyNormShieldWhyNormShield
WhyNormShield
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
Delivering Security with the MAX RemoteManagement Platform - Paul Fenwick
Delivering Security with the MAX RemoteManagement Platform -  Paul FenwickDelivering Security with the MAX RemoteManagement Platform -  Paul Fenwick
Delivering Security with the MAX RemoteManagement Platform - Paul Fenwick
 
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
 
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby DominguezThe Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
 
Delivering Security with GFI MAX - Mark Petrie
Delivering Security with GFI MAX - Mark Petrie  Delivering Security with GFI MAX - Mark Petrie
Delivering Security with GFI MAX - Mark Petrie
 
Triangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enoughTriangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enough
 
Application Assessment Techniques
Application Assessment TechniquesApplication Assessment Techniques
Application Assessment Techniques
 
Making Sense of Threat Reports
Making Sense of Threat ReportsMaking Sense of Threat Reports
Making Sense of Threat Reports
 
NTXISSACSC2 - Top Ten Trends in TRM by Jon Murphy
NTXISSACSC2 - Top Ten Trends in TRM by Jon MurphyNTXISSACSC2 - Top Ten Trends in TRM by Jon Murphy
NTXISSACSC2 - Top Ten Trends in TRM by Jon Murphy
 
Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for Dummies
 
Reporte de Seguridad de Cisco 2016
Reporte de Seguridad de Cisco 2016Reporte de Seguridad de Cisco 2016
Reporte de Seguridad de Cisco 2016
 

Destacado

IT Risk Management
IT Risk ManagementIT Risk Management
IT Risk ManagementTudor Damian
 
ISACA Indonesia - 9 sept 2013 - Erik Guldentops - Reflections on Value & Risk...
ISACA Indonesia - 9 sept 2013 - Erik Guldentops - Reflections on Value & Risk...ISACA Indonesia - 9 sept 2013 - Erik Guldentops - Reflections on Value & Risk...
ISACA Indonesia - 9 sept 2013 - Erik Guldentops - Reflections on Value & Risk...rahmatmoelyana
 
Unlocking Patterns of EA Program Failure: Lessons learned about the barriers ...
Unlocking Patterns of EA Program Failure: Lessons learned about the barriers ...Unlocking Patterns of EA Program Failure: Lessons learned about the barriers ...
Unlocking Patterns of EA Program Failure: Lessons learned about the barriers ...Basuki Rahmad
 
ISACA Indonesia Special Technical Session feat Erik Guldentops - Indonesia Re...
ISACA Indonesia Special Technical Session feat Erik Guldentops - Indonesia Re...ISACA Indonesia Special Technical Session feat Erik Guldentops - Indonesia Re...
ISACA Indonesia Special Technical Session feat Erik Guldentops - Indonesia Re...rahmatmoelyana
 
Portfolio Management (Program & Project) by Rahmat Mulyana at OMM 43 PMI Indo...
Portfolio Management (Program & Project) by Rahmat Mulyana at OMM 43 PMI Indo...Portfolio Management (Program & Project) by Rahmat Mulyana at OMM 43 PMI Indo...
Portfolio Management (Program & Project) by Rahmat Mulyana at OMM 43 PMI Indo...rahmatmoelyana
 
About tipping edge consulting v1d
About tipping edge consulting v1dAbout tipping edge consulting v1d
About tipping edge consulting v1dMadhav Chablani
 
Modul 8 enterprise architecture-2012
Modul 8 enterprise architecture-2012Modul 8 enterprise architecture-2012
Modul 8 enterprise architecture-2012Ir. Zakaria, M.M
 
Rahmat mulyana isaca tech session - mapping cobit 5 & per-02-mbu-2013
Rahmat mulyana   isaca tech session - mapping cobit 5 & per-02-mbu-2013Rahmat mulyana   isaca tech session - mapping cobit 5 & per-02-mbu-2013
Rahmat mulyana isaca tech session - mapping cobit 5 & per-02-mbu-2013rahmatmoelyana
 
02. cobit5 introduction
02. cobit5 introduction02. cobit5 introduction
02. cobit5 introductionMulyadi Yusuf
 
ISACA Indonesia Technical Session - feat Erik Guldentops - panelist Rahmat Mu...
ISACA Indonesia Technical Session - feat Erik Guldentops - panelist Rahmat Mu...ISACA Indonesia Technical Session - feat Erik Guldentops - panelist Rahmat Mu...
ISACA Indonesia Technical Session - feat Erik Guldentops - panelist Rahmat Mu...rahmatmoelyana
 
The Foundations of Cloud Data Storage
The Foundations of Cloud Data StorageThe Foundations of Cloud Data Storage
The Foundations of Cloud Data StorageJan-Erik Finlander
 
Paper seminar akuntansi pemerintah kel 1--sap berbasis akrual
Paper seminar akuntansi pemerintah kel 1--sap berbasis akrualPaper seminar akuntansi pemerintah kel 1--sap berbasis akrual
Paper seminar akuntansi pemerintah kel 1--sap berbasis akrualMulyadi Yusuf
 
Reducing the burden: The economic and social costs of lung cancer in Italy
Reducing the burden: The economic and social costs of lung cancer in ItalyReducing the burden: The economic and social costs of lung cancer in Italy
Reducing the burden: The economic and social costs of lung cancer in ItalyThe Economist Media Businesses
 

Destacado (19)

IT Risk Management
IT Risk ManagementIT Risk Management
IT Risk Management
 
Bn 2013
Bn 2013Bn 2013
Bn 2013
 
ISACA Indonesia - 9 sept 2013 - Erik Guldentops - Reflections on Value & Risk...
ISACA Indonesia - 9 sept 2013 - Erik Guldentops - Reflections on Value & Risk...ISACA Indonesia - 9 sept 2013 - Erik Guldentops - Reflections on Value & Risk...
ISACA Indonesia - 9 sept 2013 - Erik Guldentops - Reflections on Value & Risk...
 
Unlocking Patterns of EA Program Failure: Lessons learned about the barriers ...
Unlocking Patterns of EA Program Failure: Lessons learned about the barriers ...Unlocking Patterns of EA Program Failure: Lessons learned about the barriers ...
Unlocking Patterns of EA Program Failure: Lessons learned about the barriers ...
 
ISACA Indonesia Special Technical Session feat Erik Guldentops - Indonesia Re...
ISACA Indonesia Special Technical Session feat Erik Guldentops - Indonesia Re...ISACA Indonesia Special Technical Session feat Erik Guldentops - Indonesia Re...
ISACA Indonesia Special Technical Session feat Erik Guldentops - Indonesia Re...
 
COBIT5-IntroductionS
COBIT5-IntroductionSCOBIT5-IntroductionS
COBIT5-IntroductionS
 
Portfolio Management (Program & Project) by Rahmat Mulyana at OMM 43 PMI Indo...
Portfolio Management (Program & Project) by Rahmat Mulyana at OMM 43 PMI Indo...Portfolio Management (Program & Project) by Rahmat Mulyana at OMM 43 PMI Indo...
Portfolio Management (Program & Project) by Rahmat Mulyana at OMM 43 PMI Indo...
 
About tipping edge consulting v1d
About tipping edge consulting v1dAbout tipping edge consulting v1d
About tipping edge consulting v1d
 
Modul 8 enterprise architecture-2012
Modul 8 enterprise architecture-2012Modul 8 enterprise architecture-2012
Modul 8 enterprise architecture-2012
 
Rahmat mulyana isaca tech session - mapping cobit 5 & per-02-mbu-2013
Rahmat mulyana   isaca tech session - mapping cobit 5 & per-02-mbu-2013Rahmat mulyana   isaca tech session - mapping cobit 5 & per-02-mbu-2013
Rahmat mulyana isaca tech session - mapping cobit 5 & per-02-mbu-2013
 
02. cobit5 introduction
02. cobit5 introduction02. cobit5 introduction
02. cobit5 introduction
 
ISACA Indonesia Technical Session - feat Erik Guldentops - panelist Rahmat Mu...
ISACA Indonesia Technical Session - feat Erik Guldentops - panelist Rahmat Mu...ISACA Indonesia Technical Session - feat Erik Guldentops - panelist Rahmat Mu...
ISACA Indonesia Technical Session - feat Erik Guldentops - panelist Rahmat Mu...
 
The Foundations of Cloud Data Storage
The Foundations of Cloud Data StorageThe Foundations of Cloud Data Storage
The Foundations of Cloud Data Storage
 
Paper seminar akuntansi pemerintah kel 1--sap berbasis akrual
Paper seminar akuntansi pemerintah kel 1--sap berbasis akrualPaper seminar akuntansi pemerintah kel 1--sap berbasis akrual
Paper seminar akuntansi pemerintah kel 1--sap berbasis akrual
 
Reducing the burden: The economic and social costs of lung cancer in Italy
Reducing the burden: The economic and social costs of lung cancer in ItalyReducing the burden: The economic and social costs of lung cancer in Italy
Reducing the burden: The economic and social costs of lung cancer in Italy
 
Perspective in IT
Perspective in ITPerspective in IT
Perspective in IT
 
Creative Blocks
Creative BlocksCreative Blocks
Creative Blocks
 
Vmware infographic pdf
Vmware infographic pdfVmware infographic pdf
Vmware infographic pdf
 
Engaged Learning
Engaged LearningEngaged Learning
Engaged Learning
 

Similar a The state of web applications (in)security @ ITDays 2016

SOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptxSOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptxTamaOlan1
 
Security in an Interconnected and Complex World of Software
Security in an Interconnected and Complex World of SoftwareSecurity in an Interconnected and Complex World of Software
Security in an Interconnected and Complex World of SoftwareMichael Coates
 
2018 Hacked Website Trends
2018 Hacked Website Trends2018 Hacked Website Trends
2018 Hacked Website TrendsSucuri
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldiMIS
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldiMIS
 
CyberSecurity Series Malware slides
CyberSecurity Series Malware slidesCyberSecurity Series Malware slides
CyberSecurity Series Malware slidesJim Kaplan CIA CFE
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetuppbink
 
Crowdsourcing Cyber Security
Crowdsourcing Cyber SecurityCrowdsourcing Cyber Security
Crowdsourcing Cyber SecurityToe Khaing
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Alert Logic
 
Cyber Attacks aren't going away - including Cyber Security in your risk strategy
Cyber Attacks aren't going away - including Cyber Security in your risk strategyCyber Attacks aren't going away - including Cyber Security in your risk strategy
Cyber Attacks aren't going away - including Cyber Security in your risk strategyJames Mulhern
 
Keeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application SecurityKeeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application SecurityKelly Robertson
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012DaveEdwards12
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for businessDaniel Thomas
 
FireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent SecurityFireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent SecurityArmor
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceSPAN Infotech (India) Pvt Ltd
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24
 

Similar a The state of web applications (in)security @ ITDays 2016 (20)

Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
SOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptxSOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptx
 
Security in an Interconnected and Complex World of Software
Security in an Interconnected and Complex World of SoftwareSecurity in an Interconnected and Complex World of Software
Security in an Interconnected and Complex World of Software
 
2018 Hacked Website Trends
2018 Hacked Website Trends2018 Hacked Website Trends
2018 Hacked Website Trends
 
Owasp LA
Owasp LAOwasp LA
Owasp LA
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile World
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile World
 
CyberSecurity Series Malware slides
CyberSecurity Series Malware slidesCyberSecurity Series Malware slides
CyberSecurity Series Malware slides
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
 
Crowdsourcing Cyber Security
Crowdsourcing Cyber SecurityCrowdsourcing Cyber Security
Crowdsourcing Cyber Security
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015
 
Cyber Attacks aren't going away - including Cyber Security in your risk strategy
Cyber Attacks aren't going away - including Cyber Security in your risk strategyCyber Attacks aren't going away - including Cyber Security in your risk strategy
Cyber Attacks aren't going away - including Cyber Security in your risk strategy
 
Keeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application SecurityKeeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application Security
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
 
FireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent SecurityFireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent Security
 
Secure Iowa Oct 2016
Secure Iowa Oct 2016Secure Iowa Oct 2016
Secure Iowa Oct 2016
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and compliance
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
 
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SCCyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
 

Más de Tudor Damian

Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]
Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]
Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]Tudor Damian
 
Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]Tudor Damian
 
Modern cybersecurity threats, and shiny new tools to help deal with them
Modern cybersecurity threats, and shiny new tools to help deal with themModern cybersecurity threats, and shiny new tools to help deal with them
Modern cybersecurity threats, and shiny new tools to help deal with themTudor Damian
 
Microsoft Azure Stack
Microsoft Azure StackMicrosoft Azure Stack
Microsoft Azure StackTudor Damian
 
2016, A new era of OS and Cloud Security
2016, A new era of OS and Cloud Security2016, A new era of OS and Cloud Security
2016, A new era of OS and Cloud SecurityTudor Damian
 
IDS Evasion Techniques
IDS Evasion TechniquesIDS Evasion Techniques
IDS Evasion TechniquesTudor Damian
 
Social Engineering, or hacking people
Social Engineering, or hacking peopleSocial Engineering, or hacking people
Social Engineering, or hacking peopleTudor Damian
 
Azure Site Recovery and System Center
Azure Site Recovery and System Center Azure Site Recovery and System Center
Azure Site Recovery and System Center Tudor Damian
 
Upgrading your Private Cloud to Windows Server 2012 R2
Upgrading your Private Cloud to Windows Server 2012 R2Upgrading your Private Cloud to Windows Server 2012 R2
Upgrading your Private Cloud to Windows Server 2012 R2Tudor Damian
 
What's new in Hyper-V 2012 R2
What's new in Hyper-V 2012 R2What's new in Hyper-V 2012 R2
What's new in Hyper-V 2012 R2Tudor Damian
 
Comparing MS Cloud with VMware Cloud
Comparing MS Cloud with VMware CloudComparing MS Cloud with VMware Cloud
Comparing MS Cloud with VMware CloudTudor Damian
 
What's new in Windows 8
What's new in Windows 8What's new in Windows 8
What's new in Windows 8Tudor Damian
 
Private cloud, the Good, the Bad and the Ugly
Private cloud, the Good, the Bad and the UglyPrivate cloud, the Good, the Bad and the Ugly
Private cloud, the Good, the Bad and the UglyTudor Damian
 
Hyper-V 3.0 Overview
Hyper-V 3.0 OverviewHyper-V 3.0 Overview
Hyper-V 3.0 OverviewTudor Damian
 
BOI 2011 - Be what's next
BOI 2011 - Be what's nextBOI 2011 - Be what's next
BOI 2011 - Be what's nextTudor Damian
 
Hosting your virtual private cloud
Hosting your virtual private cloudHosting your virtual private cloud
Hosting your virtual private cloudTudor Damian
 
Linux sub Hyper-V R2
Linux sub Hyper-V R2Linux sub Hyper-V R2
Linux sub Hyper-V R2Tudor Damian
 
White Hat Hacking #3
White Hat Hacking #3White Hat Hacking #3
White Hat Hacking #3Tudor Damian
 
White Hat Hacking #1
White Hat Hacking #1White Hat Hacking #1
White Hat Hacking #1Tudor Damian
 

Más de Tudor Damian (20)

Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]
Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]
Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]
 
Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]
 
Modern cybersecurity threats, and shiny new tools to help deal with them
Modern cybersecurity threats, and shiny new tools to help deal with themModern cybersecurity threats, and shiny new tools to help deal with them
Modern cybersecurity threats, and shiny new tools to help deal with them
 
Microsoft Azure Stack
Microsoft Azure StackMicrosoft Azure Stack
Microsoft Azure Stack
 
2016, A new era of OS and Cloud Security
2016, A new era of OS and Cloud Security2016, A new era of OS and Cloud Security
2016, A new era of OS and Cloud Security
 
IDS Evasion Techniques
IDS Evasion TechniquesIDS Evasion Techniques
IDS Evasion Techniques
 
Social Engineering, or hacking people
Social Engineering, or hacking peopleSocial Engineering, or hacking people
Social Engineering, or hacking people
 
Azure Site Recovery and System Center
Azure Site Recovery and System Center Azure Site Recovery and System Center
Azure Site Recovery and System Center
 
Upgrading your Private Cloud to Windows Server 2012 R2
Upgrading your Private Cloud to Windows Server 2012 R2Upgrading your Private Cloud to Windows Server 2012 R2
Upgrading your Private Cloud to Windows Server 2012 R2
 
What's new in Hyper-V 2012 R2
What's new in Hyper-V 2012 R2What's new in Hyper-V 2012 R2
What's new in Hyper-V 2012 R2
 
Comparing MS Cloud with VMware Cloud
Comparing MS Cloud with VMware CloudComparing MS Cloud with VMware Cloud
Comparing MS Cloud with VMware Cloud
 
What's new in Windows 8
What's new in Windows 8What's new in Windows 8
What's new in Windows 8
 
Linux on Hyper-V
Linux on Hyper-VLinux on Hyper-V
Linux on Hyper-V
 
Private cloud, the Good, the Bad and the Ugly
Private cloud, the Good, the Bad and the UglyPrivate cloud, the Good, the Bad and the Ugly
Private cloud, the Good, the Bad and the Ugly
 
Hyper-V 3.0 Overview
Hyper-V 3.0 OverviewHyper-V 3.0 Overview
Hyper-V 3.0 Overview
 
BOI 2011 - Be what's next
BOI 2011 - Be what's nextBOI 2011 - Be what's next
BOI 2011 - Be what's next
 
Hosting your virtual private cloud
Hosting your virtual private cloudHosting your virtual private cloud
Hosting your virtual private cloud
 
Linux sub Hyper-V R2
Linux sub Hyper-V R2Linux sub Hyper-V R2
Linux sub Hyper-V R2
 
White Hat Hacking #3
White Hat Hacking #3White Hat Hacking #3
White Hat Hacking #3
 
White Hat Hacking #1
White Hat Hacking #1White Hat Hacking #1
White Hat Hacking #1
 

Último

GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 

Último (20)

GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 

The state of web applications (in)security @ ITDays 2016

  • 1. Tudor Damian Executive Manager @ Avaelgo The state of web applications (in)security
  • 2. Tudor Damian • Executive Manager @ Avaelgo • IT Advisory Services • Microsoft Gold Cloud Platform Partner • Consulting, Software Development, Tech Support, Security, Training • Co-founder @ ITCamp & ITCamp Community • Cloud and Datacenter Management MVP (Microsoft) • Certified Ethical Hacker (EC-Council) • Certified Security Professional (CQURE) • Contact: tudor.damian@avaelgo.ro / @tudydamian / tudy.tel
  • 3. VIDEO Source: Microsoft Ignite 2016 Keynote (Atlanta, Sep 2016) https://vimeo.com/191623226
  • 4.
  • 5. Video summary • 75% of CEOs see rising risks from technology • On average, it takes 200 days to detect a security breach, and another 80 days to recover from it • The average cost per security incident is around $12 million • Estimated loss in productivity and growth: $3 trillion • User endpoints are the target of most cyber attacks
  • 6. Discovery time for cyber attacks worldwide (2013) Hours, 9% Days, 8% Weeks, 16% Months, 62% Years, 5% Source: Verizon
  • 7. Cyber attacks against US companies (2014) VIRUSES, WORMS, TROJANS MALWARE BOTNETS WEB-BASED ATTACKS MALICIOUS CODE PHISHING AND SOCIAL ENGINEERING MALICIOUS INSIDERS STOLEN SERVICES DENIAL OF SERVICE 100% 97% 76% 61% 46% 44% 41% 37% 34% Source: Ponemon Institute; Hewlett-Packard (HP Enterprise Security)
  • 8. Lack of security professionals • CISCO, 2014 • There are more than 1 million unfilled security jobs worldwide • (ISC)² study, 2015 • A shortfall of 1.5 million security professionals is estimated by 2020 Sources: http://www.cisco.com/web/offer/gist_ty2_asset/Cisco_2014_ASR.pdf http://blog.isc2.org/isc2_blog/2015/04/isc-study-workforce-shortfall-due-to-hiring-difficulties-despite-rising-salaries-increased-budgets-a.html
  • 9. “Mega-breaches” made public in 2016 • Myspace (2007-2012), 427 mil passwords • Fling (2011), 40 mil passwords • LinkedIn (2012), 164 mil passwords • VK.com (2012), 100 mil passwords in cleartext • Dropbox (2012), 68 mil passwords • Tumblr (2013), 65 mil passwords • Yahoo (2014), 500 mil users’ data • FriendFinder (2016), 400 million accounts More on https://haveibeenpwned.com/PwnedWebsites
  • 10. The Browser Wars – Malware Detection • Security study on 8 browsers from 2014 • 657 samples of socially engineered malware (SEM) • Block rates ranged from 99.9% to 4.1% Source: https://www.nsslabs.com/reports/browser-security-comparative-analysis-report-socially-engineered-malware
  • 11. The Browser Wars – Pwn2Own • Sandbox escapes or 3rd party code execution found in: • Internet Explorer • Microsoft Edge • Mozilla Firefox • Google Chrome • Adobe Flash • Adobe Reader XI • Apple Safari on Mac OS X • Windows • OS X • 2014 - $850.000 total prize money, paid to 8 entrants • 2015 - $557.500 total prize money, paid to 6 entrants • 2016 - $460.000 total prize money Sources: http://www.eweek.com/security/pwn2own-2014-claims-ie-chrome-safari-and-more-firefox-zero-days.html http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2015-Day-One-results/ba-p/6722204 http://www.securityweek.com/pwn2own-2016-hackers-earn-460000-21-new-flaws
  • 12. Current state of web applications • 55% of apps have at least one high-severity vulnerability • Up 9% in 12 months • Ex: XSS, SQL Injection • 84% of apps have at least one medium-severity vulnerability • Ex: CSRF • Vulnerable JS libraries have more than doubled since 2015 • 95% of web app breaches were financially motivated • 68% of funds lost as a result of a cyber attack were declared unrecoverable • 35% of websites still rely on SHA-1 • Certificates with SHA-1 no longer issued after Jan 1st, 2016 • Certificates will trigger an error in browsers starting on Jan 1st, 2017 Sources: http://www.darkreading.com/operations/as-deadline-looms-35-percent-of-web-sites-still-rely-on-sha-1/d/d-id/1327522 http://www.acunetix.com/acunetix-web-application-vulnerability-report-2016/ http://www.verizonenterprise.com/verizon-insights-lab/dbir/2016/
  • 13. Current state of web applications • In 2013, it was estimated that nearly 30.000 websites were infected with malware every day • 45% of breaches exceed $500.000 in losses • In 56% of cases of website data or system breach, no one was held accountable • Organizations with accountability – 33% remediation rate • Organizations without accountability – 24% remediation rate • There’s very little evidence of “best-practices” being used in web application security • Social engineering and insider attacks are on the rise Sources: http://www.forbes.com/sites/jameslyne/2013/09/06/30000-web-sites-hacked-a-day-how-do-you-host-yours/ https://info.whitehatsec.com/rs/whitehatsecurity/images/2015-Stats-Report.pdf
  • 14. Vulnerable web applications (%) 1 2 3 3 3 4 6 7 9 10 13 15 23 23 27 27 33 43 59 0 10 20 30 40 50 60 70 SERVER-SIDE REQUEST FORGERY FILE INCLUSION DIRECTORY TRAVERSAL DNS RELATED VULNERABILITIES MAIL RELATED VULNERABILITIES WEAK PASSWORDS CODE EXECUTION OVERFLOW VULNERABILITIES HOST HEADER INJECTION SOURCE SCRIPT DISCLOSURE SSH RELATED VULNERABILITIES DIRECTORY LISTING SQL INJECTION TLS/SSL RELATED VULNERABILITIES VULNERABLE JS LIBRARIES SLOW HTTP DOS CROSS-SITE SCRIPTING DOS RELATED VULNERABILITIES CROSS-SITE REQUEST FORGERY Source: http://www.acunetix.com/acunetix-web-application-vulnerability-report-2016/
  • 15. Top 10 threats in web app breaches Hacking - use of stolen creds Hacking - use of backdoor or C2 Social - Phising Malware - Spyware/Keylogger Malware - C2 Malware - Export Data Hacking - SQLi Malware - Backdoor Hacking - RFI Brute Force Source: http://www.verizonenterprise.com/verizon-insights-lab/dbir/2016/
  • 16. How much time does security get? An attacker has 24x7x365 to attack you Attacker Schedule Time The defender has 20 (?) man days per year to detect and defend Who has the edge?  Scheduled Pen-Test Scheduled Pen-Test
  • 17. Two weeks of ethical hacking Ten man-years of development Business Logic Flaws Code Flaws Security Errors An inconvenient truth
  • 18. Software in a Perfect World Intended Functionality Actual Functionality
  • 19. Software in the Real World Intended Functionality Actual Functionality Unintended And Undocumented Functionality Built Features Bugs
  • 20. Implementing Security within SDL Design Governance •Policy & Compliance •Education and Guidance •Strategy and Metrics Intelligence •Attack Models •Threat Assessment •Security Requirements •Security Architecture Implementation Security Features and Design Architecture Analysis Coding Standards Verification Attack Surface Review Code Review Security Testing Deployment Software Environment Configuration Management Vulnerability Management Operation Environment Hardening Operational Compliance Enablement
  • 21. “Prevent Breach” approach – obsolete? • In today’s world, when dealing with a cybersecurity breach, there’s 4 essential questions you need to be able to answer: • What did the attack do? • How did it get here? • Where did it spread? • What’s the risk to me, my company and my customers? • Trying to do this retroactively is unproductive, it takes time, and significantly affects your company
  • 22. Prevent & Assume Breach Prevent Breach – A methodical Secure Development Lifecycle and Operational Security minimizes probability of exposure Assume Breach – Identifies & addresses potential gaps in security: • Ongoing live site testing of security response plans improves mean time to detection and recovery • Bug bounty program encourages security researchers in the industry to discover and report vulnerabilities • Reduce exposure to internal attack (once inside, attackers do not have broad access) • Latest threat intelligence to prevent breaches and to test security response plans • State of the art security monitoring and response Security monitoring and response Prevent breach • Secure Development Lifecycle • Operational Security Assume breach • Bug Bounty Program • War game exercises • Live site penetration testing Threat intelligence
  • 23. Assume Breach - a change in mindset • We have to stop focusing on preventing a data breach and start assuming the breach has already happened • Currently: a one-sided, purely preventative strategy • Future: emphasis on breach detection, incident response, and effective recovery • Start thinking about the time when a breach will (almost inevitably) occur in your infrastructure • Be prepared for that!
  • 24. • MTTC – Mean Time to Compromise • MTTP – Mean Time to Privilege Escalation or “Pwnage” • MTTD - Mean Time to Detection • MTTR - Mean Time to Recovery Red Team vs. Blue Team Gather Detect Alert Triage Context Plan Execute Recon Delivery Foothold Persist Move Elevate Exfiltrate
  • 25. What did we learn? • Security breaches take months to be detected • All companies are being attacked, whether they know it or not • There’s a severe lack of security professionals worldwide • Current security issues are not known or simply ignored • 50-80% of web apps have serious security issues • Investments in security are quite rare and low in value • Trying to prevent a data breach is no longer enough
  • 26. What to do next? • Implement a Secure Development Lifecycle • Security in Design, Coding, Testing/QA, Deployment, Operation • Invest more in Operational Security • Create a bug bounty program • Run wargame exercises (Red vs Blue) • Do live site penetration testing • Invest in security monitoring, detection and response • Tap into existing industry threat intelligence • e.g. http://map.norsecorp.com/
  • 27. Tudor Damian • Executive Manager @ Avaelgo • IT Advisory Services • Microsoft Gold Cloud Platform Partner • Consulting, Software Development, Tech Support, Security, Training • Co-founder @ ITCamp & ITCamp Community • Cloud and Datacenter Management MVP (Microsoft) • Certified Ethical Hacker (EC-Council) • Certified Security Professional (CQURE) • Contact: tudor.damian@avaelgo.ro / @tudydamian / tudy.tel