SlideShare una empresa de Scribd logo
1 de 38
G.R.E.E.N
Open Source Security Tools
OWASP Malaysia
https://www.owasp.org/index.php/Malaysia
KL GreenHat - 10 Feb 2011
G.R.E.E.N
G roup
R econ
E ducation
E motion Control
N eutralized
G.R.E.E.N
G roup
G roup
• We all need to be in a group
• We need to have policy
• We have rules to follow
G roup
We all belong to group
Company, community and education
Why policy and rules ?
G roup
Haris, please reset root password?
:)
I have only user privileges
BUT I can do it.
ps. If you are reading this slide, you need to come to my session KL Greenhat 2011 and I will tell you.
clue : chmod +s and sudo
G roup
Within Group
We can set policy and rules
We can implement policy and rules
We can by law punish who break the rules
We can share knowledge and experience
(Company Organisation Community) = GROUP
G roup
Organisation need to have security policy
Internal threat cause most security breaches
G roup
Rules thats within security policy
Internal threat cause most security breaches
G roup
Audit Tools - By hand :)
G roup
Audit Tools - Checklist
Benchmark Audit Tool - cisecurity.org
OWASP How To
http://www.owasp.org/index.php/Category:How_To
G roup
Audit Tools
Bastille Unix
• A hardening script
• bastille --report
• http://bastille-linux.sourceforge.net/
G roup
Pentest - To check your own weakness
Server - OpenVAS, Nikto, nmap
Wireless - aircrack-ng, weplab, WEPCrack, airsnort
Network - tcpdump, wireshark
G.R.E.E.N
R econ
R econ
We need to know and be active
• Log monitoring
• Process monitoring
• Network Monitoring
• Files Monitoring
• Host Monitoring
• Human Monitoring
R econ
Log Monitoring
Central logging - syslog-ng
Monitoring File Log - swatch
R econ
Process Monitoring
Barking at daemons - Monit
R econ
Network Monitoring
Network Intrusion Detection System
• Snort
• Snort Web interface using ACID
• BRO - ada berani (need to customize)
R econ
Files Monitoring
Files integrity Checking
• Advanced Intrusion Detection Environment - AIDE
• Open Source Tripwire
R econ
Host Monitoring
host-based intrusion detection system (HIDS)
• OSSEC HIDS - www.ossec.net
• Samhain - la-samhna.de/samhain
• OSiris - osiris.shmoo.com
Detect files changes and monitoring the logs and
warn system admin.
R econ
Human Monitoring
Opensource CCTV
Zoneminder - www.zoneminder.com
G.R.E.E.N
E ducation
E ducation
Lack of awareness about security.
Users - bring in trojan
Sysadmin - server hijack
Developers - not so secure web application
Management - No ICT Security policy
E ducation
Action Plan
Users - Cybersafe Malaysia
Sysadmin - OWASP Webgoat
Developers - OWASP top 10
Management - Create and implement Security policy
E ducation
Users - Cybersafe Malaysia
www.cybersafe.my
E ducation
Sysadmin - OWASP Webgoat
The primary goal of the WebGoat project is simple:
create a de-facto interactive teaching environment for
web application security.
E ducation
Developers - OWASP Top 10 2010
A1: Injection
A2: Cross-Site Scripting (XSS)
A3: Broken Authentication and Session
Management
A4: Insecure Direct Object References
A5: Cross-Site Request Forgery (CSRF)
A6: Security Misconfiguration
A7: Insecure Cryptographic Storage
A8: Failure to Restrict URL Access
A9: Insufficient Transport Layer Protection
A10: Unvalidated Redirects and Forwards
E ducation
Management - Create and implement security policy
Certification is important
Get your people certified
G.R.E.E.N
E motion Control
E motion Control
Be Calm
You will stress out if you not.
Be Patient
Knowledge come from learning
Experience come from doing
Its all about time
E motion Control
TuxRacer
Bos Wars
Globulation 2
FreeCol
LinCity-NG
Sauerbraten
Sokoban
Enigma
BillardGL
Wesnoth
Flightgear
Bzflag
Opensource games
G.R.E.E.N
N eutralized
N eutralized
Block the attack
• Firewall
• Intrusion Prevention Framework
Filter the packets and data
• Web proxy
• Email filter
Protect the connection
N eutralized
Block the attack
Firewall
• M0n0wall
• PFsense
Intrusion Prevention Framework
• Fail2ban
• TCP Wrapper
N eutralized
Filter the packets and data
Webproxy
• Squid + Dansguardian
• Nginx
Email Filter
• Amavis-new
• Mailscanner
N eutralized
Protect the connection
Using SSL - OpenSSL
VPN - OpenVPN
Encryption - GnuPG
OWASP Malaysia
OWASP Malaysia Local Chapter
The Open Web Application Security Project
(OWASP) is a not-for-profit worldwide charitable
organization focused on improving the security of
application software.
www.owasp.my
The End
Malaysia OSS Community Survey 2011 on
Awareness of OSS Certification - survey.mosc.my
Malaysia Open Source Conference 2011 -
portal.mosc.my
Harisfazillah Jamel
linuxmalaysia @ gmail.com
http://blog.harisfazillah.info
10 Feb 2011

Más contenido relacionado

Más de Linuxmalaysia Malaysia

FOSSDAY@IIUM 2012 Cloud Presentation By LinuxMalaysia
FOSSDAY@IIUM 2012 Cloud Presentation By LinuxMalaysiaFOSSDAY@IIUM 2012 Cloud Presentation By LinuxMalaysia
FOSSDAY@IIUM 2012 Cloud Presentation By LinuxMalaysia
Linuxmalaysia Malaysia
 
Introduction To ICT Security Audit OWASP Day Malaysia 2011
Introduction To ICT Security Audit OWASP Day Malaysia 2011Introduction To ICT Security Audit OWASP Day Malaysia 2011
Introduction To ICT Security Audit OWASP Day Malaysia 2011
Linuxmalaysia Malaysia
 
33853955 bikesh-beginning-smart-phone-web-development
33853955 bikesh-beginning-smart-phone-web-development33853955 bikesh-beginning-smart-phone-web-development
33853955 bikesh-beginning-smart-phone-web-development
Linuxmalaysia Malaysia
 

Más de Linuxmalaysia Malaysia (20)

Malaysia Open Source Conference MOSCMY 2013 Itinerary And Streams MOSC2013 a...
Malaysia Open Source Conference MOSCMY 2013  Itinerary And Streams MOSC2013 a...Malaysia Open Source Conference MOSCMY 2013  Itinerary And Streams MOSC2013 a...
Malaysia Open Source Conference MOSCMY 2013 Itinerary And Streams MOSC2013 a...
 
MOSC2013 MOSCMY Brochure Malaysia Open Source Conference 2013
MOSC2013 MOSCMY Brochure Malaysia Open Source Conference 2013MOSC2013 MOSCMY Brochure Malaysia Open Source Conference 2013
MOSC2013 MOSCMY Brochure Malaysia Open Source Conference 2013
 
Brochure Malaysia Open Source Conference 2013 MOSCMY 2013 (MOSC2013) brochure
Brochure Malaysia Open Source Conference 2013 MOSCMY 2013 (MOSC2013) brochureBrochure Malaysia Open Source Conference 2013 MOSCMY 2013 (MOSC2013) brochure
Brochure Malaysia Open Source Conference 2013 MOSCMY 2013 (MOSC2013) brochure
 
Hala Tuju Kemahiran Keselamatan Komputer Dan Internet (ICT)
Hala Tuju Kemahiran Keselamatan Komputer Dan Internet (ICT)Hala Tuju Kemahiran Keselamatan Komputer Dan Internet (ICT)
Hala Tuju Kemahiran Keselamatan Komputer Dan Internet (ICT)
 
FOSSDAY@IIUM 2012 Cloud Presentation By LinuxMalaysia
FOSSDAY@IIUM 2012 Cloud Presentation By LinuxMalaysiaFOSSDAY@IIUM 2012 Cloud Presentation By LinuxMalaysia
FOSSDAY@IIUM 2012 Cloud Presentation By LinuxMalaysia
 
Questionnaire For Establishment Of Board of Computing Professionals Malaysia ...
Questionnaire For Establishment Of Board of Computing Professionals Malaysia ...Questionnaire For Establishment Of Board of Computing Professionals Malaysia ...
Questionnaire For Establishment Of Board of Computing Professionals Malaysia ...
 
Sponsorship Prospectus Malaysia Open Source Conference 2012 (MOSC2012)
Sponsorship Prospectus Malaysia Open Source Conference 2012  (MOSC2012)Sponsorship Prospectus Malaysia Open Source Conference 2012  (MOSC2012)
Sponsorship Prospectus Malaysia Open Source Conference 2012 (MOSC2012)
 
OSS Community Forum Regarding Proposed BCPM2011 SWOT Slide
OSS Community Forum Regarding Proposed BCPM2011 SWOT SlideOSS Community Forum Regarding Proposed BCPM2011 SWOT Slide
OSS Community Forum Regarding Proposed BCPM2011 SWOT Slide
 
Introduction To ICT Security Audit OWASP Day Malaysia 2011
Introduction To ICT Security Audit OWASP Day Malaysia 2011Introduction To ICT Security Audit OWASP Day Malaysia 2011
Introduction To ICT Security Audit OWASP Day Malaysia 2011
 
Building Smart Phone Web Apps MOSC2010 Bikesh iTrain
Building Smart Phone Web Apps MOSC2010 Bikesh iTrainBuilding Smart Phone Web Apps MOSC2010 Bikesh iTrain
Building Smart Phone Web Apps MOSC2010 Bikesh iTrain
 
OSDC.my Master Plan For Malaysia Open Source Community
OSDC.my Master Plan For Malaysia Open Source CommunityOSDC.my Master Plan For Malaysia Open Source Community
OSDC.my Master Plan For Malaysia Open Source Community
 
33853955 bikesh-beginning-smart-phone-web-development
33853955 bikesh-beginning-smart-phone-web-development33853955 bikesh-beginning-smart-phone-web-development
33853955 bikesh-beginning-smart-phone-web-development
 
Open Source Tools for Creating Mashups with Government Datasets MOSC2010
Open Source Tools for Creating Mashups with Government Datasets MOSC2010Open Source Tools for Creating Mashups with Government Datasets MOSC2010
Open Source Tools for Creating Mashups with Government Datasets MOSC2010
 
DNS solution trumps cloud computing competition
DNS solution trumps cloud computing competitionDNS solution trumps cloud computing competition
DNS solution trumps cloud computing competition
 
Brochure MSC Malaysia Open Source Conference 2010 (MSC MOSC2010)
Brochure MSC Malaysia Open Source Conference 2010 (MSC MOSC2010)Brochure MSC Malaysia Open Source Conference 2010 (MSC MOSC2010)
Brochure MSC Malaysia Open Source Conference 2010 (MSC MOSC2010)
 
Benchmarking On Web Server For Budget 2008 Day
Benchmarking On  Web  Server For  Budget 2008  DayBenchmarking On  Web  Server For  Budget 2008  Day
Benchmarking On Web Server For Budget 2008 Day
 
Sesuaikan Masa Sempena 2010
Sesuaikan Masa Sempena 2010Sesuaikan Masa Sempena 2010
Sesuaikan Masa Sempena 2010
 
OSS Community In Malaysia 2009 List
OSS Community In Malaysia 2009 ListOSS Community In Malaysia 2009 List
OSS Community In Malaysia 2009 List
 
List Of OSS Communities Malaysia 2009
List Of OSS Communities Malaysia 2009List Of OSS Communities Malaysia 2009
List Of OSS Communities Malaysia 2009
 
OSCC MAMPU Oct-Nov 2009 E-Newsletter
OSCC MAMPU Oct-Nov 2009 E-NewsletterOSCC MAMPU Oct-Nov 2009 E-Newsletter
OSCC MAMPU Oct-Nov 2009 E-Newsletter
 

Último

Último (20)

Connecting the Dots in Product Design at KAYAK
Connecting the Dots in Product Design at KAYAKConnecting the Dots in Product Design at KAYAK
Connecting the Dots in Product Design at KAYAK
 
Syngulon - Selection technology May 2024.pdf
Syngulon - Selection technology May 2024.pdfSyngulon - Selection technology May 2024.pdf
Syngulon - Selection technology May 2024.pdf
 
Buy Epson EcoTank L3210 Colour Printer Online.pdf
Buy Epson EcoTank L3210 Colour Printer Online.pdfBuy Epson EcoTank L3210 Colour Printer Online.pdf
Buy Epson EcoTank L3210 Colour Printer Online.pdf
 
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdfIntroduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
 
Buy Epson EcoTank L3210 Colour Printer Online.pptx
Buy Epson EcoTank L3210 Colour Printer Online.pptxBuy Epson EcoTank L3210 Colour Printer Online.pptx
Buy Epson EcoTank L3210 Colour Printer Online.pptx
 
Free and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
Free and Effective: Making Flows Publicly Accessible, Yumi IbrahimzadeFree and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
Free and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
 
Optimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through ObservabilityOptimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through Observability
 
Agentic RAG What it is its types applications and implementation.pdf
Agentic RAG What it is its types applications and implementation.pdfAgentic RAG What it is its types applications and implementation.pdf
Agentic RAG What it is its types applications and implementation.pdf
 
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
 
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
 
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
 
Speed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in MinutesSpeed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in Minutes
 
UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1
 
Intro in Product Management - Коротко про професію продакт менеджера
Intro in Product Management - Коротко про професію продакт менеджераIntro in Product Management - Коротко про професію продакт менеджера
Intro in Product Management - Коротко про професію продакт менеджера
 
Powerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara LaskowskaPowerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara Laskowska
 
A Business-Centric Approach to Design System Strategy
A Business-Centric Approach to Design System StrategyA Business-Centric Approach to Design System Strategy
A Business-Centric Approach to Design System Strategy
 
ECS 2024 Teams Premium - Pretty Secure
ECS 2024   Teams Premium - Pretty SecureECS 2024   Teams Premium - Pretty Secure
ECS 2024 Teams Premium - Pretty Secure
 
Top 10 Symfony Development Companies 2024
Top 10 Symfony Development Companies 2024Top 10 Symfony Development Companies 2024
Top 10 Symfony Development Companies 2024
 
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
 
Where to Learn More About FDO _ Richard at FIDO Alliance.pdf
Where to Learn More About FDO _ Richard at FIDO Alliance.pdfWhere to Learn More About FDO _ Richard at FIDO Alliance.pdf
Where to Learn More About FDO _ Richard at FIDO Alliance.pdf
 

G.R.E.E.N Open Source Security Tools OWASP Malaysia

  • 1. G.R.E.E.N Open Source Security Tools OWASP Malaysia https://www.owasp.org/index.php/Malaysia KL GreenHat - 10 Feb 2011
  • 2. G.R.E.E.N G roup R econ E ducation E motion Control N eutralized
  • 4. G roup • We all need to be in a group • We need to have policy • We have rules to follow
  • 5. G roup We all belong to group Company, community and education Why policy and rules ?
  • 6. G roup Haris, please reset root password? :) I have only user privileges BUT I can do it. ps. If you are reading this slide, you need to come to my session KL Greenhat 2011 and I will tell you. clue : chmod +s and sudo
  • 7. G roup Within Group We can set policy and rules We can implement policy and rules We can by law punish who break the rules We can share knowledge and experience (Company Organisation Community) = GROUP
  • 8. G roup Organisation need to have security policy Internal threat cause most security breaches
  • 9. G roup Rules thats within security policy Internal threat cause most security breaches
  • 10. G roup Audit Tools - By hand :)
  • 11. G roup Audit Tools - Checklist Benchmark Audit Tool - cisecurity.org OWASP How To http://www.owasp.org/index.php/Category:How_To
  • 12. G roup Audit Tools Bastille Unix • A hardening script • bastille --report • http://bastille-linux.sourceforge.net/
  • 13. G roup Pentest - To check your own weakness Server - OpenVAS, Nikto, nmap Wireless - aircrack-ng, weplab, WEPCrack, airsnort Network - tcpdump, wireshark
  • 15. R econ We need to know and be active • Log monitoring • Process monitoring • Network Monitoring • Files Monitoring • Host Monitoring • Human Monitoring
  • 16. R econ Log Monitoring Central logging - syslog-ng Monitoring File Log - swatch
  • 17. R econ Process Monitoring Barking at daemons - Monit
  • 18. R econ Network Monitoring Network Intrusion Detection System • Snort • Snort Web interface using ACID • BRO - ada berani (need to customize)
  • 19. R econ Files Monitoring Files integrity Checking • Advanced Intrusion Detection Environment - AIDE • Open Source Tripwire
  • 20. R econ Host Monitoring host-based intrusion detection system (HIDS) • OSSEC HIDS - www.ossec.net • Samhain - la-samhna.de/samhain • OSiris - osiris.shmoo.com Detect files changes and monitoring the logs and warn system admin.
  • 21. R econ Human Monitoring Opensource CCTV Zoneminder - www.zoneminder.com
  • 23. E ducation Lack of awareness about security. Users - bring in trojan Sysadmin - server hijack Developers - not so secure web application Management - No ICT Security policy
  • 24. E ducation Action Plan Users - Cybersafe Malaysia Sysadmin - OWASP Webgoat Developers - OWASP top 10 Management - Create and implement Security policy
  • 25. E ducation Users - Cybersafe Malaysia www.cybersafe.my
  • 26. E ducation Sysadmin - OWASP Webgoat The primary goal of the WebGoat project is simple: create a de-facto interactive teaching environment for web application security.
  • 27. E ducation Developers - OWASP Top 10 2010 A1: Injection A2: Cross-Site Scripting (XSS) A3: Broken Authentication and Session Management A4: Insecure Direct Object References A5: Cross-Site Request Forgery (CSRF) A6: Security Misconfiguration A7: Insecure Cryptographic Storage A8: Failure to Restrict URL Access A9: Insufficient Transport Layer Protection A10: Unvalidated Redirects and Forwards
  • 28. E ducation Management - Create and implement security policy Certification is important Get your people certified
  • 30. E motion Control Be Calm You will stress out if you not. Be Patient Knowledge come from learning Experience come from doing Its all about time
  • 31. E motion Control TuxRacer Bos Wars Globulation 2 FreeCol LinCity-NG Sauerbraten Sokoban Enigma BillardGL Wesnoth Flightgear Bzflag Opensource games
  • 33. N eutralized Block the attack • Firewall • Intrusion Prevention Framework Filter the packets and data • Web proxy • Email filter Protect the connection
  • 34. N eutralized Block the attack Firewall • M0n0wall • PFsense Intrusion Prevention Framework • Fail2ban • TCP Wrapper
  • 35. N eutralized Filter the packets and data Webproxy • Squid + Dansguardian • Nginx Email Filter • Amavis-new • Mailscanner
  • 36. N eutralized Protect the connection Using SSL - OpenSSL VPN - OpenVPN Encryption - GnuPG
  • 37. OWASP Malaysia OWASP Malaysia Local Chapter The Open Web Application Security Project (OWASP) is a not-for-profit worldwide charitable organization focused on improving the security of application software. www.owasp.my
  • 38. The End Malaysia OSS Community Survey 2011 on Awareness of OSS Certification - survey.mosc.my Malaysia Open Source Conference 2011 - portal.mosc.my Harisfazillah Jamel linuxmalaysia @ gmail.com http://blog.harisfazillah.info 10 Feb 2011

Notas del editor

  1. Front page for my slide