SlideShare a Scribd company logo
1 of 11
Information Security for a
Web-based Business Process
  A proposal for the appropriate tools for detection and
prevention of security vulnerabilities within an enterprise
  information systems architecture for a given business
                         process.
Profiling
   • Web Platform – the web server the application runs on
    and/or the language the application was written in

   • Web Authentication – password, multifactor (reCAPTCHA),
    online authentication (e.g. WIndows Live ID)

   • Web Authorization – attacking the web application’s
    access controls through advanced session analysis,
    hijacking, and fixation techniques

   • Input Injection Attacks – XSS, SQL injection, buffer
    overflows

   • XML Web Services – WSDL disclosure, input injection, external entity
    injection, and XPath injection

   • Web Application Management – “attacks against remote server
    management, web content management/authoring, admin
    misconfigurations, and developer-driven mistakes.”

   • Web Client – exploits in the web browser itself.
Specific Attacks

       OWASP Top Ten for 2010

       1. Injection
       2. Cross-Site Scripting (XSS)
       3. Broken Authentication and Session Management
       4. Insecure Direct Object References
       5. Cross-Site Request Forgery (CSRF)
       6. Security Misconfiguration
       7. Insecure Cryptographic Storgage
       8. Failure to Restrict URL Access
       9. Insufficient Transport Layer Protection
       10. Unvalidated Redirects and Forwards

       Being aware of the common exploits (even older ones),
       as well as securing the operating system and web server
       is essential.
Threat Modeling
  Threat modeling is one of the most critical steps you can take to improve
  the security of your web applications (Scambray, 2010).


  Threat modeling should be used during the development and
  requirements phase of design – the results will affect coding and
  testing of the application.


  “Threat modeling is the process of systematically deriving the key
  threats relevant to an application in order to efficiently identify and
  mitigate potential security weaknesses before releasing it” (Scambray,
  Liu & Sima, 2011).
Threat Modeling

   Asset identification (e.g., business logic, customer information,
   financial information) that is encompassed by the application, along
   with a data flow diagram to establish the flow of sensitive information
   through the application and associated systems aids in threat
   modeling.

   A major part of threat modeling is deconstructing the application in
   terms of security regions – authentication/authorization, logging,
   interface, privileges, etc.

     • Confidentiality, integrity, availability, and audit logging (CIAA)
     should be considered for each asset documented.

     • Microsoft’s STRIDE model – spoofing, tampering, repudiation,
     information disclosure, denial of service, and elevation of privileges
     is another helpful tool to think creatively regarding potential threats
Threat Modeling

   Threats are then documented and ranked based on the seriousness of
   the threat. Mitigations of threats would be implemented in the
   development process.



   Risk = Impact x Probability
   Where impact is expressed in financial terms – gives a hard estimate in
   dollars.
Code Review
   Mitigation of threats in the development phase
     • code review of components
     • implementation of countermeasures

   Manual code review is the best, but the costliest in terms of time.

   Critical components that qualify for a manual code review include:
     • Modules that perform data sanitization and interact with
     databases
     • Authentication components
     • Authorization and session management
     • Administration and user management
     • Error and exception handling
     • Cryptographic modules
     • Code running with excessive privileges
     • Code running that crosses multiple security contexts
     • Client-side code that could be subject to debugging
Code Review


                    Common security issues
   • Input handling
   • SQL statement formation
   • Storing secrets in code
   • Authorization/Session management
   • Test code remaining in production code release
Security Assessment Tools
   Sprajax is an FLOSS black box security scanner used to assess the
   security of AJAX-enabled applications – an OWASP Project

   MetaSploit – Simplifies network discovery and vulnerability
   verification, increasing the effectiveness of vulnerability scanners such
   as Nexpose.

   Nessus 5 – the most widely-deployed vulnerability and configuration
   assessment product worldwide


   There are also many commercial web application security scanning
   programs available, such as HP WebInspect, IBM AppScan, Cenzic
   Hailstorm, and NTObjectives NTOSpider.

   Some organizations such as WhiteHat Security and HP SaaS Application
   Security Center will scan your application and report the results to you
   as well.
References
   MetaSploit. (2012). MetaSploit penetration testing software. Retrieved
    February 15, 2012 from http://www.metasploit.com/

   Nessus. (2012). Nessus 5.0 is here. Retrieved
    February 15, 2012 from http://www.nessus.org/products/nessus

   Open Web Application Security Project. (2011). Main Page - OWASP.
    Retrieved November 30, 2011 from https://www.owasp.org/
    index.php/Main_Page

   Scambray, J., Liu, V., & Sima, C. (2011). Hacking exposed web
     applications: web application security secrets and solutions. [Kindle
     Edition Version]. Chicago: McGraw Hill.

   xkcd. (2011). Exploits of a mom. Retrieved February 15, 2012 from
     http://xkcd.com/327/

More Related Content

What's hot

WIA - Introduction to web application penetration testing
WIA - Introduction to web application penetration testingWIA - Introduction to web application penetration testing
WIA - Introduction to web application penetration testingKatherine Cancelado
 
Web Application Security 101
Web Application Security 101Web Application Security 101
Web Application Security 101Jannis Kirschner
 
Web Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing MethodologyWeb Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing MethodologyWebsecurify
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat ModelingMarco Morana
 
Testing Web Application Security
Testing Web Application SecurityTesting Web Application Security
Testing Web Application SecurityTed Husted
 
Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security TestingAlan Kan
 
The Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxThe Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxCheckmarx
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application SecurityAbdul Wahid
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modelingShantanu Mitra
 
Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security TestingMarco Morana
 
Soteria Cybersecurity Healthcheck-FB01
Soteria Cybersecurity Healthcheck-FB01Soteria Cybersecurity Healthcheck-FB01
Soteria Cybersecurity Healthcheck-FB01Richard Sullivan
 
How to Detect SQL Injections & XSS Attacks with AlienVault USM
How to Detect SQL Injections & XSS Attacks with AlienVault USM How to Detect SQL Injections & XSS Attacks with AlienVault USM
How to Detect SQL Injections & XSS Attacks with AlienVault USM AlienVault
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)abhimanyubhogwan
 
8-step Guide to Administering Windows without Domain Admin Privileges
8-step Guide to Administering Windows without Domain Admin Privileges8-step Guide to Administering Windows without Domain Admin Privileges
8-step Guide to Administering Windows without Domain Admin PrivilegesBeyondTrust
 
A new web application vulnerability assessment framework
A new web application vulnerability assessment frameworkA new web application vulnerability assessment framework
A new web application vulnerability assessment frameworkMark Jayson Fuentes
 
The Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing ChecklistThe Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing ChecklistCigital
 

What's hot (20)

WIA - Introduction to web application penetration testing
WIA - Introduction to web application penetration testingWIA - Introduction to web application penetration testing
WIA - Introduction to web application penetration testing
 
Web Application Security 101
Web Application Security 101Web Application Security 101
Web Application Security 101
 
Web Application Security 101
Web Application Security 101Web Application Security 101
Web Application Security 101
 
How to produce more secure web apps
How to produce more secure web appsHow to produce more secure web apps
How to produce more secure web apps
 
Web Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing MethodologyWeb Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing Methodology
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Testing Web Application Security
Testing Web Application SecurityTesting Web Application Security
Testing Web Application Security
 
Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security Testing
 
The Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxThe Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's Toolbox
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modeling
 
Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security Testing
 
Soteria Cybersecurity Healthcheck-FB01
Soteria Cybersecurity Healthcheck-FB01Soteria Cybersecurity Healthcheck-FB01
Soteria Cybersecurity Healthcheck-FB01
 
How to Detect SQL Injections & XSS Attacks with AlienVault USM
How to Detect SQL Injections & XSS Attacks with AlienVault USM How to Detect SQL Injections & XSS Attacks with AlienVault USM
How to Detect SQL Injections & XSS Attacks with AlienVault USM
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)
 
8-step Guide to Administering Windows without Domain Admin Privileges
8-step Guide to Administering Windows without Domain Admin Privileges8-step Guide to Administering Windows without Domain Admin Privileges
8-step Guide to Administering Windows without Domain Admin Privileges
 
A new web application vulnerability assessment framework
A new web application vulnerability assessment frameworkA new web application vulnerability assessment framework
A new web application vulnerability assessment framework
 
C01461422
C01461422C01461422
C01461422
 
Secure Coding 2013
Secure Coding 2013 Secure Coding 2013
Secure Coding 2013
 
The Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing ChecklistThe Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing Checklist
 

Viewers also liked

Angularjs architecture
Angularjs architectureAngularjs architecture
Angularjs architectureMichael He
 
AngularJS - Architecture decisions in a large project 
AngularJS - Architecture decisionsin a large project AngularJS - Architecture decisionsin a large project 
AngularJS - Architecture decisions in a large project Elad Hirsch
 
AngularJS - What is it & Why is it awesome ? (with demos)
AngularJS - What is it & Why is it awesome ? (with demos)AngularJS - What is it & Why is it awesome ? (with demos)
AngularJS - What is it & Why is it awesome ? (with demos)Gary Arora
 

Viewers also liked (6)

Angularjs architecture
Angularjs architectureAngularjs architecture
Angularjs architecture
 
Angular js
Angular jsAngular js
Angular js
 
AngularJS - Architecture decisions in a large project 
AngularJS - Architecture decisionsin a large project AngularJS - Architecture decisionsin a large project 
AngularJS - Architecture decisions in a large project 
 
AngularJS - What is it & Why is it awesome ? (with demos)
AngularJS - What is it & Why is it awesome ? (with demos)AngularJS - What is it & Why is it awesome ? (with demos)
AngularJS - What is it & Why is it awesome ? (with demos)
 
AngularJS Basics with Example
AngularJS Basics with ExampleAngularJS Basics with Example
AngularJS Basics with Example
 
Introduction to Angularjs
Introduction to AngularjsIntroduction to Angularjs
Introduction to Angularjs
 

Similar to EISA Considerations for Web Application Security

OWASP Top 10 List Overview for Web Developers
OWASP Top 10 List Overview for Web DevelopersOWASP Top 10 List Overview for Web Developers
OWASP Top 10 List Overview for Web DevelopersBenjamin Floyd
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersDenim Group
 
Protecting microservices using secure design patterns 1.0
Protecting microservices using secure design patterns 1.0Protecting microservices using secure design patterns 1.0
Protecting microservices using secure design patterns 1.0Trupti Shiralkar, CISSP
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 sebaSebastien Deleersnyder
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud appsCenzic
 
Security by the numbers
Security by the numbersSecurity by the numbers
Security by the numbersEoin Keary
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecLalit Kale
 
Using Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security ProblemsUsing Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security Problemskiansahafi
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Michael Hidalgo
 
Fendley how secure is your e learning
Fendley how secure is your e learningFendley how secure is your e learning
Fendley how secure is your e learningBryan Fendley
 
Security concerns with SaaS layer of cloud computing
Security concerns with SaaS layer of cloud computingSecurity concerns with SaaS layer of cloud computing
Security concerns with SaaS layer of cloud computingClinton DSouza
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012DaveEdwards12
 
Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Cenzic
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Alan Kan
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on itWSO2
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security EngineeringMarco Morana
 
Sumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing FrameworkSumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing FrameworkAnna Royzman
 
An Introduction to Secure Application Development
An Introduction to Secure Application DevelopmentAn Introduction to Secure Application Development
An Introduction to Secure Application DevelopmentChristopher Frenz
 

Similar to EISA Considerations for Web Application Security (20)

OWASP Top 10 List Overview for Web Developers
OWASP Top 10 List Overview for Web DevelopersOWASP Top 10 List Overview for Web Developers
OWASP Top 10 List Overview for Web Developers
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
 
Protecting microservices using secure design patterns 1.0
Protecting microservices using secure design patterns 1.0Protecting microservices using secure design patterns 1.0
Protecting microservices using secure design patterns 1.0
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud apps
 
Security by the numbers
Security by the numbersSecurity by the numbers
Security by the numbers
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
 
Using Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security ProblemsUsing Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security Problems
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...
 
Fendley how secure is your e learning
Fendley how secure is your e learningFendley how secure is your e learning
Fendley how secure is your e learning
 
Ownux global Aug 2023.pdf
Ownux global Aug 2023.pdfOwnux global Aug 2023.pdf
Ownux global Aug 2023.pdf
 
Security concerns with SaaS layer of cloud computing
Security concerns with SaaS layer of cloud computingSecurity concerns with SaaS layer of cloud computing
Security concerns with SaaS layer of cloud computing
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012
 
Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 
A26001006
A26001006A26001006
A26001006
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security Engineering
 
Sumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing FrameworkSumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing Framework
 
An Introduction to Secure Application Development
An Introduction to Secure Application DevelopmentAn Introduction to Secure Application Development
An Introduction to Secure Application Development
 

Recently uploaded

Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 

Recently uploaded (20)

Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 

EISA Considerations for Web Application Security

  • 1.
  • 2. Information Security for a Web-based Business Process A proposal for the appropriate tools for detection and prevention of security vulnerabilities within an enterprise information systems architecture for a given business process.
  • 3. Profiling • Web Platform – the web server the application runs on and/or the language the application was written in • Web Authentication – password, multifactor (reCAPTCHA), online authentication (e.g. WIndows Live ID) • Web Authorization – attacking the web application’s access controls through advanced session analysis, hijacking, and fixation techniques • Input Injection Attacks – XSS, SQL injection, buffer overflows • XML Web Services – WSDL disclosure, input injection, external entity injection, and XPath injection • Web Application Management – “attacks against remote server management, web content management/authoring, admin misconfigurations, and developer-driven mistakes.” • Web Client – exploits in the web browser itself.
  • 4. Specific Attacks OWASP Top Ten for 2010 1. Injection 2. Cross-Site Scripting (XSS) 3. Broken Authentication and Session Management 4. Insecure Direct Object References 5. Cross-Site Request Forgery (CSRF) 6. Security Misconfiguration 7. Insecure Cryptographic Storgage 8. Failure to Restrict URL Access 9. Insufficient Transport Layer Protection 10. Unvalidated Redirects and Forwards Being aware of the common exploits (even older ones), as well as securing the operating system and web server is essential.
  • 5. Threat Modeling Threat modeling is one of the most critical steps you can take to improve the security of your web applications (Scambray, 2010). Threat modeling should be used during the development and requirements phase of design – the results will affect coding and testing of the application. “Threat modeling is the process of systematically deriving the key threats relevant to an application in order to efficiently identify and mitigate potential security weaknesses before releasing it” (Scambray, Liu & Sima, 2011).
  • 6. Threat Modeling Asset identification (e.g., business logic, customer information, financial information) that is encompassed by the application, along with a data flow diagram to establish the flow of sensitive information through the application and associated systems aids in threat modeling. A major part of threat modeling is deconstructing the application in terms of security regions – authentication/authorization, logging, interface, privileges, etc. • Confidentiality, integrity, availability, and audit logging (CIAA) should be considered for each asset documented. • Microsoft’s STRIDE model – spoofing, tampering, repudiation, information disclosure, denial of service, and elevation of privileges is another helpful tool to think creatively regarding potential threats
  • 7. Threat Modeling Threats are then documented and ranked based on the seriousness of the threat. Mitigations of threats would be implemented in the development process. Risk = Impact x Probability Where impact is expressed in financial terms – gives a hard estimate in dollars.
  • 8. Code Review Mitigation of threats in the development phase • code review of components • implementation of countermeasures Manual code review is the best, but the costliest in terms of time. Critical components that qualify for a manual code review include: • Modules that perform data sanitization and interact with databases • Authentication components • Authorization and session management • Administration and user management • Error and exception handling • Cryptographic modules • Code running with excessive privileges • Code running that crosses multiple security contexts • Client-side code that could be subject to debugging
  • 9. Code Review Common security issues • Input handling • SQL statement formation • Storing secrets in code • Authorization/Session management • Test code remaining in production code release
  • 10. Security Assessment Tools Sprajax is an FLOSS black box security scanner used to assess the security of AJAX-enabled applications – an OWASP Project MetaSploit – Simplifies network discovery and vulnerability verification, increasing the effectiveness of vulnerability scanners such as Nexpose. Nessus 5 – the most widely-deployed vulnerability and configuration assessment product worldwide There are also many commercial web application security scanning programs available, such as HP WebInspect, IBM AppScan, Cenzic Hailstorm, and NTObjectives NTOSpider. Some organizations such as WhiteHat Security and HP SaaS Application Security Center will scan your application and report the results to you as well.
  • 11. References MetaSploit. (2012). MetaSploit penetration testing software. Retrieved February 15, 2012 from http://www.metasploit.com/ Nessus. (2012). Nessus 5.0 is here. Retrieved February 15, 2012 from http://www.nessus.org/products/nessus Open Web Application Security Project. (2011). Main Page - OWASP. Retrieved November 30, 2011 from https://www.owasp.org/ index.php/Main_Page Scambray, J., Liu, V., & Sima, C. (2011). Hacking exposed web applications: web application security secrets and solutions. [Kindle Edition Version]. Chicago: McGraw Hill. xkcd. (2011). Exploits of a mom. Retrieved February 15, 2012 from http://xkcd.com/327/

Editor's Notes

  1. \n
  2. We are using the term “enterprise” here loosely, the same principles apply to small and medium sized businesses or organizations.\n
  3. \n
  4. My paper gave a general overview of the various attack vectors to show how prevalent web application security vulnerabilities are.\n
  5. If security is integrated into each phase of the development process, then threat modeling is introduced in the requirements phase of the development cycle. This is logical since the results will influence coding and testing of the web application.\n
  6. \n
  7. Perhaps a figure that can be provided to management.\n
  8. Some advocate having the manual code review performed by pairs of programmers/web developers \n
  9. The test code remaining in production source is one that when I first read it, I thought, oh I’d never be that careless. But since then I’ve worked on a large, complex administrative back end for a site, and on final review before posting changes, I sometimes find test code that needs to be commented out or removed.\n
  10. I’m not really going to go into any detail about any commercial solutions except to say that they are out there and may be an alternative tool for security analysis.\n
  11. \n