SlideShare una empresa de Scribd logo
1 de 23
IT Security Cred
✦ https://youtube.googleapis.com/v/am3TmXm3doA?start=1&end=103.7&version=3&autoplay=1
Michael Nescot
CMS Security Marketing: Drupal vs the field
Marketing Drupal
CMS Security:TheWideningFunnel
Comparison
✦ Drupal
✦ Joomla
✦ WordPress
✦ Liferay
✦ Sharepoint
Comparison Points
✦ Core Code Repository
✦ API Security
✦ Security Management Model
✦ Hosting Platform & Infrastructure
✦ Security Controls and Tools: FISMA
Repository
✦ Drupal: Open Source, GIT, drupal.org
✦ Joomla: Open Source, GIT, github
✦ Word Press: Open Source, git mirror of
subbersion
✦ SharePoint: Closed source, ?, TFS
✦ Liferay: Open source, GIT, github
Free bsd compromise
API
Drupal: PHP, Evolving from hook system
(Symfony and Drupal 8, t checkplain, token
for forms
✦ Joomla: Add-on: Design patterns based,
OO, MVC: jquest, jobjec
✦ WordPress: Hook system, request and db
filtering
✦ SharePoint: Server and client object model:
moving to App model: REST: memory
issues
✦ Liferay: Java, internal and external api
accessspring framework, JSP, similary
filtering hooks, local and remote invocation
(JVM)
API Securtiy
✦ Drupal: s, checkplain, url, dbquery,
✦ Joomla: jfilter
✦ WordPress:
✦ Drupal: cross site scripting, sql injection,
access bypass,
✦ Joomla: cross site scripting, sql injection
✦ Word Press: sql injection, cross site
scriptiong, cfsr
✦ SharePoint: memory leak
✦ Liferay: cross site scriptionb
Vulnerabilities
WordPress Plugin Vulns
✦ http://www.checkmarx.com/wp-content/uploads/
Security Mangement
✦ Drupal: Security Team: notices, selective
closure, work with developers to identify
and fix, secure coding guide, module
review
✦ Joomla: Joomla Security Team: vulnerable
extension list, secure coding guide
✦ Word Press:lassiez faire, link to wp security
from main sites
✦ SharePoint: Service packs
✦ Liferay: Security team, focused on core
Word Press
Extensions
Hosting Platform
✦ Drupal: Apache/Nginx,
caching,Mysql/Maria, alternatives, self-host,
cloud, Fedramp
✦ Joomla: LAMP
✦ WordPress: Commercial hosting
✦ SharePoint: Office 365 (FISMA cert) Azure
AWS, Rackspace
✦ Liferay: Selfhost
Security Tools & extensions
✦ Permissions
✦ Federated Identity & Authentication (two-
factor auth)
✦ Vulnerabilty Assessment
✦ Hardening
✦ Continous Monitoring
Permissions✦ Drupal: Granlar seciryt, easy to create
permissions: access from menu system,
LDAP groups
✦ Joomla: RBC
✦ WordPress
✦ SharePoint: SharePoint groups and roles,
mapped to ad groups, site collection
admins, elevae
✦ Liferay: local
AuthenticationFederat
ed Id
✦ Drupal: SAML, SMS, oauth, PIV, wikid
✦ Joomla: yubikey
✦ Wordpress
✦ Sharepoint: claims-based identity,
membership provider (AD)
✦ Liferay
vuln assessment
✦ Drupal: security review, secure
coding,dpscan
✦ Joomla:
✦ WordPress
✦ SharePoint
✦ Liferay:
Hardening
✦ Drupal: Linux extensions, Hardened Drupal,
Guardr
✦ Joomla
✦ WordPress: ultimate securitymodule
✦ SharePoint: separation, kerberos
✦ Liferay
Continuous Monitoroing
✦ Drupal: Nagios, monitoring, mongob
watchdog, OSSIM plugin, watchdog syslog,
dblog, logstash
✦ Joomla: commercial monitoring
✦ WordPress: commercial monitoring
✦ SharePoint: System Center
✦ Liferay: commercial
Drupal security
incident
✦ Drupal.org compromised
✦ sophisticated automated testing and
deployment
✦ third party
✦ every system has multiple vulnerabilities
Security Rockstar

Más contenido relacionado

La actualidad más candente

La actualidad más candente (20)

Drupal Security from Drupalcamp Bratislava
Drupal Security from Drupalcamp BratislavaDrupal Security from Drupalcamp Bratislava
Drupal Security from Drupalcamp Bratislava
 
What's up with Drupal 7?
What's up with Drupal 7?What's up with Drupal 7?
What's up with Drupal 7?
 
Hack Into Drupal Sites (or, How to Secure Your Drupal Site)
Hack Into Drupal Sites (or, How to Secure Your Drupal Site)Hack Into Drupal Sites (or, How to Secure Your Drupal Site)
Hack Into Drupal Sites (or, How to Secure Your Drupal Site)
 
Access Control Pitfalls v2
Access Control Pitfalls v2Access Control Pitfalls v2
Access Control Pitfalls v2
 
Secure JAX-RS
Secure JAX-RSSecure JAX-RS
Secure JAX-RS
 
HTML5 Security
HTML5 SecurityHTML5 Security
HTML5 Security
 
Deep dive into Java security architecture
Deep dive into Java security architectureDeep dive into Java security architecture
Deep dive into Java security architecture
 
Do you lose sleep at night?
Do you lose sleep at night?Do you lose sleep at night?
Do you lose sleep at night?
 
ZeroNights2013 testing of password policy
ZeroNights2013 testing of password policyZeroNights2013 testing of password policy
ZeroNights2013 testing of password policy
 
OWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript DevelopersOWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript Developers
 
Iam f43
Iam f43Iam f43
Iam f43
 
How to Secure Your WordPress Site
How to Secure Your WordPress SiteHow to Secure Your WordPress Site
How to Secure Your WordPress Site
 
Devbeat Conference - Developer First Security
Devbeat Conference - Developer First SecurityDevbeat Conference - Developer First Security
Devbeat Conference - Developer First Security
 
Attacking Drupal
Attacking DrupalAttacking Drupal
Attacking Drupal
 
Protecting Against Web App Attacks
Protecting Against Web App AttacksProtecting Against Web App Attacks
Protecting Against Web App Attacks
 
ApacheCon 2014: Infinite Session Clustering with Apache Shiro & Cassandra
ApacheCon 2014: Infinite Session Clustering with Apache Shiro & CassandraApacheCon 2014: Infinite Session Clustering with Apache Shiro & Cassandra
ApacheCon 2014: Infinite Session Clustering with Apache Shiro & Cassandra
 
BSides Leeds - Performing JavaScript Static Analysis
BSides Leeds -  Performing JavaScript Static AnalysisBSides Leeds -  Performing JavaScript Static Analysis
BSides Leeds - Performing JavaScript Static Analysis
 
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
 
Top Ten Java Defense for Web Applications v2
Top Ten Java Defense for Web Applications v2Top Ten Java Defense for Web Applications v2
Top Ten Java Defense for Web Applications v2
 
Browser Security 101
Browser Security 101 Browser Security 101
Browser Security 101
 

Destacado

Freebsd security - message- free bsd needs git to ensure repo integrity [was-...
Freebsd security - message- free bsd needs git to ensure repo integrity [was-...Freebsd security - message- free bsd needs git to ensure repo integrity [was-...
Freebsd security - message- free bsd needs git to ensure repo integrity [was-...
mnescot
 
Vocales diptongos
Vocales diptongosVocales diptongos
Vocales diptongos
aliciabish
 
CMS Expo 2011 - Social Drupal
CMS Expo 2011 - Social DrupalCMS Expo 2011 - Social Drupal
CMS Expo 2011 - Social Drupal
Blake Hall
 
4 Security Guidelines for SharePoint Governance
4 Security Guidelines for SharePoint Governance4 Security Guidelines for SharePoint Governance
4 Security Guidelines for SharePoint Governance
Imperva
 

Destacado (12)

Triptongos
TriptongosTriptongos
Triptongos
 
Freebsd security - message- free bsd needs git to ensure repo integrity [was-...
Freebsd security - message- free bsd needs git to ensure repo integrity [was-...Freebsd security - message- free bsd needs git to ensure repo integrity [was-...
Freebsd security - message- free bsd needs git to ensure repo integrity [was-...
 
Vocales diptongos
Vocales diptongosVocales diptongos
Vocales diptongos
 
Andy warhol
Andy warholAndy warhol
Andy warhol
 
CMS Expo 2011 - Social Drupal
CMS Expo 2011 - Social DrupalCMS Expo 2011 - Social Drupal
CMS Expo 2011 - Social Drupal
 
4 Security Guidelines for SharePoint Governance
4 Security Guidelines for SharePoint Governance4 Security Guidelines for SharePoint Governance
4 Security Guidelines for SharePoint Governance
 
The Non-Advanced Persistent Threat
The Non-Advanced Persistent ThreatThe Non-Advanced Persistent Threat
The Non-Advanced Persistent Threat
 
CMS Hacking 101
CMS Hacking 101CMS Hacking 101
CMS Hacking 101
 
Protecting Against Vulnerabilities in SharePoint Add-ons
Protecting Against Vulnerabilities in SharePoint Add-onsProtecting Against Vulnerabilities in SharePoint Add-ons
Protecting Against Vulnerabilities in SharePoint Add-ons
 
Auditing SharePoint Permissions
Auditing SharePoint PermissionsAuditing SharePoint Permissions
Auditing SharePoint Permissions
 
6 Most Surprising SharePoint Security Risks
6 Most Surprising SharePoint Security Risks6 Most Surprising SharePoint Security Risks
6 Most Surprising SharePoint Security Risks
 
Overcoming Security Threats and Vulnerabilities in SharePoint
Overcoming Security Threats and Vulnerabilities in SharePointOvercoming Security Threats and Vulnerabilities in SharePoint
Overcoming Security Threats and Vulnerabilities in SharePoint
 

Similar a Drupal sec

Similar a Drupal sec (20)

CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...
CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...
CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...
 
Cncf microservices security
Cncf microservices securityCncf microservices security
Cncf microservices security
 
Five New Security Automations Using AWS Security Services & Open Source (SEC4...
Five New Security Automations Using AWS Security Services & Open Source (SEC4...Five New Security Automations Using AWS Security Services & Open Source (SEC4...
Five New Security Automations Using AWS Security Services & Open Source (SEC4...
 
Securing Serverless Applications and AWS Lambda (SRV314-R1) - AWS re:Invent 2018
Securing Serverless Applications and AWS Lambda (SRV314-R1) - AWS re:Invent 2018Securing Serverless Applications and AWS Lambda (SRV314-R1) - AWS re:Invent 2018
Securing Serverless Applications and AWS Lambda (SRV314-R1) - AWS re:Invent 2018
 
Supercharge GuardDuty with Partners: Threat Detection and Response at Scale (...
Supercharge GuardDuty with Partners: Threat Detection and Response at Scale (...Supercharge GuardDuty with Partners: Threat Detection and Response at Scale (...
Supercharge GuardDuty with Partners: Threat Detection and Response at Scale (...
 
Big problems with big data – Hadoop interfaces security
Big problems with big data – Hadoop interfaces securityBig problems with big data – Hadoop interfaces security
Big problems with big data – Hadoop interfaces security
 
Zeronights 2015 - Big problems with big data - Hadoop interfaces security
Zeronights 2015 - Big problems with big data - Hadoop interfaces securityZeronights 2015 - Big problems with big data - Hadoop interfaces security
Zeronights 2015 - Big problems with big data - Hadoop interfaces security
 
CI/CD pipelines on AWS - Builders Day Israel
CI/CD pipelines on AWS - Builders Day IsraelCI/CD pipelines on AWS - Builders Day Israel
CI/CD pipelines on AWS - Builders Day Israel
 
Ymens - Bouncing off clouds - Rapid Development for Cloud Ready Applications...
Ymens - Bouncing off clouds - Rapid Development for Cloud Ready Applications...Ymens - Bouncing off clouds - Rapid Development for Cloud Ready Applications...
Ymens - Bouncing off clouds - Rapid Development for Cloud Ready Applications...
 
Amazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and RemediationAmazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and Remediation
 
ML Model Deployment and Scoring on the Edge with Automatic ML & DF
ML Model Deployment and Scoring on the Edge with Automatic ML & DFML Model Deployment and Scoring on the Edge with Automatic ML & DF
ML Model Deployment and Scoring on the Edge with Automatic ML & DF
 
Secure Configuration and Automation Overview
Secure Configuration and Automation OverviewSecure Configuration and Automation Overview
Secure Configuration and Automation Overview
 
Serverless for Developers
Serverless for DevelopersServerless for Developers
Serverless for Developers
 
Open Architecture in the Adobe Marketing Cloud - Summit 2014
Open Architecture in the Adobe Marketing Cloud - Summit 2014Open Architecture in the Adobe Marketing Cloud - Summit 2014
Open Architecture in the Adobe Marketing Cloud - Summit 2014
 
Node.js for enterprise - JS Conference
Node.js for enterprise - JS ConferenceNode.js for enterprise - JS Conference
Node.js for enterprise - JS Conference
 
Securing your digital identity with drupal
Securing your digital identity with drupalSecuring your digital identity with drupal
Securing your digital identity with drupal
 
Amplify로 Neptune 그래프 DB 기반 모바일 앱 만들기 :: 김현민 - AWS Community Day 2019
Amplify로 Neptune 그래프 DB 기반 모바일 앱 만들기 :: 김현민 - AWS Community Day 2019Amplify로 Neptune 그래프 DB 기반 모바일 앱 만들기 :: 김현민 - AWS Community Day 2019
Amplify로 Neptune 그래프 DB 기반 모바일 앱 만들기 :: 김현민 - AWS Community Day 2019
 
DevOps: The Amazon Story
DevOps: The Amazon StoryDevOps: The Amazon Story
DevOps: The Amazon Story
 
API managment providers from API Craft NYC Meetup in NYC
API managment providers from API Craft NYC Meetup in NYCAPI managment providers from API Craft NYC Meetup in NYC
API managment providers from API Craft NYC Meetup in NYC
 
UNC Chapel Hill 2014 CTC Retreat - Carolina Cloudapps / RedHat OpenShift Ente...
UNC Chapel Hill 2014 CTC Retreat - Carolina Cloudapps / RedHat OpenShift Ente...UNC Chapel Hill 2014 CTC Retreat - Carolina Cloudapps / RedHat OpenShift Ente...
UNC Chapel Hill 2014 CTC Retreat - Carolina Cloudapps / RedHat OpenShift Ente...
 

Último

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 

Último (20)

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 

Drupal sec

  • 1. IT Security Cred ✦ https://youtube.googleapis.com/v/am3TmXm3doA?start=1&end=103.7&version=3&autoplay=1
  • 2. Michael Nescot CMS Security Marketing: Drupal vs the field
  • 5. Comparison ✦ Drupal ✦ Joomla ✦ WordPress ✦ Liferay ✦ Sharepoint
  • 6. Comparison Points ✦ Core Code Repository ✦ API Security ✦ Security Management Model ✦ Hosting Platform & Infrastructure ✦ Security Controls and Tools: FISMA
  • 7. Repository ✦ Drupal: Open Source, GIT, drupal.org ✦ Joomla: Open Source, GIT, github ✦ Word Press: Open Source, git mirror of subbersion ✦ SharePoint: Closed source, ?, TFS ✦ Liferay: Open source, GIT, github
  • 9. API Drupal: PHP, Evolving from hook system (Symfony and Drupal 8, t checkplain, token for forms ✦ Joomla: Add-on: Design patterns based, OO, MVC: jquest, jobjec ✦ WordPress: Hook system, request and db filtering ✦ SharePoint: Server and client object model: moving to App model: REST: memory issues ✦ Liferay: Java, internal and external api accessspring framework, JSP, similary filtering hooks, local and remote invocation (JVM)
  • 10. API Securtiy ✦ Drupal: s, checkplain, url, dbquery, ✦ Joomla: jfilter ✦ WordPress:
  • 11. ✦ Drupal: cross site scripting, sql injection, access bypass, ✦ Joomla: cross site scripting, sql injection ✦ Word Press: sql injection, cross site scriptiong, cfsr ✦ SharePoint: memory leak ✦ Liferay: cross site scriptionb Vulnerabilities
  • 12. WordPress Plugin Vulns ✦ http://www.checkmarx.com/wp-content/uploads/
  • 13. Security Mangement ✦ Drupal: Security Team: notices, selective closure, work with developers to identify and fix, secure coding guide, module review ✦ Joomla: Joomla Security Team: vulnerable extension list, secure coding guide ✦ Word Press:lassiez faire, link to wp security from main sites ✦ SharePoint: Service packs ✦ Liferay: Security team, focused on core
  • 15. Hosting Platform ✦ Drupal: Apache/Nginx, caching,Mysql/Maria, alternatives, self-host, cloud, Fedramp ✦ Joomla: LAMP ✦ WordPress: Commercial hosting ✦ SharePoint: Office 365 (FISMA cert) Azure AWS, Rackspace ✦ Liferay: Selfhost
  • 16. Security Tools & extensions ✦ Permissions ✦ Federated Identity & Authentication (two- factor auth) ✦ Vulnerabilty Assessment ✦ Hardening ✦ Continous Monitoring
  • 17. Permissions✦ Drupal: Granlar seciryt, easy to create permissions: access from menu system, LDAP groups ✦ Joomla: RBC ✦ WordPress ✦ SharePoint: SharePoint groups and roles, mapped to ad groups, site collection admins, elevae ✦ Liferay: local
  • 18. AuthenticationFederat ed Id ✦ Drupal: SAML, SMS, oauth, PIV, wikid ✦ Joomla: yubikey ✦ Wordpress ✦ Sharepoint: claims-based identity, membership provider (AD) ✦ Liferay
  • 19. vuln assessment ✦ Drupal: security review, secure coding,dpscan ✦ Joomla: ✦ WordPress ✦ SharePoint ✦ Liferay:
  • 20. Hardening ✦ Drupal: Linux extensions, Hardened Drupal, Guardr ✦ Joomla ✦ WordPress: ultimate securitymodule ✦ SharePoint: separation, kerberos ✦ Liferay
  • 21. Continuous Monitoroing ✦ Drupal: Nagios, monitoring, mongob watchdog, OSSIM plugin, watchdog syslog, dblog, logstash ✦ Joomla: commercial monitoring ✦ WordPress: commercial monitoring ✦ SharePoint: System Center ✦ Liferay: commercial
  • 22. Drupal security incident ✦ Drupal.org compromised ✦ sophisticated automated testing and deployment ✦ third party ✦ every system has multiple vulnerabilities

Notas del editor

  1. heres the presentation from dries. you will note there is no security, it may be implit in many secuirty is one of the biggest marketing points for our clients.
  2. drupal community it is better to learn from other communites, many trends start in java or ruby or python or other , rupal is symfony and wiht this we’d take a look at how drupal compares to some other cms open source and proprietary along a number of dimensions, not meant to be an exaustive comparison, or even that thse are a scientifficall, just a point of discussion. joomla and wordprss are commonly mentioned with drupal as comprisgint the big three cms. they are very difference in terms of audiecne an, but are often presented as compettiros, liferay is a javabased cms that we’ve run across, it is created by a commercial companh, but ther is a commuit offering. finally sharepoint, which is a microsfoft prodcut, microsof is moving into open source and jquery is a core part of ahrepoont and they have an intershinh app security modle.
  3. first you think reppostitofy and where the code lies , easy to revie and test.
  4. http://www.checkmarx.com/wp-content/uploads/2013/06/The-Security-State-of-WordPress-Top-50-Plugins.pdf
  5. drupal has a flexible but complex security m, install new permissions, workbehcn, many access bypass it an be difficutl to manage, shareponit has site collection, need to elevate permisions to have slution do something, word press site administrators, joomla separate admin stie
  6. passwords are broken, we are moving to a two-factor auth system, challenging for a web application, oauth, openid
  7. a key requirement is vulnerability assessment, security review moudle, secure coding
  8. drupal can be configured to be quite secure password policy password complexity and expiration, login se
  9. with fisma and the sans top 20 there is an emphais on continuous moniroting, to find out when something is wroing, there is aother source that has the log information auditing so that , drupal has a stroing auditign feature in watchoh, there are some who don’t run this in production becasue of the performancce hit. can be sent to syslog or mongodb. one of the newest is logstash, open source community splunk wide variety of formats, drupal logstach