SlideShare a Scribd company logo
Code by the sea: Web Application Security
Boy Baukema
Security Specialist @
Ibuildings.nl
Security what?
• Senior Engineer
+ interest in WebAppSec
+ 4 hours a week R&D
+ internal training & consultancy
+ internal & external auditing
– Ibuildings CTO
“Make security something I can sell,
give managers a knob to turn.”
Code by the sea: Web Application Security
Application
Security
Verification
Standard
Level 1 Level 2 Level 3
1.1 X X X
1.2 X X
2.1 X X X
2.2 X
Code by the sea: Web Application Security
• Finance and Insurance
• Manufacturing, professional, transportation,
technology, utilities, infrastructure, and defense
• Healthcare
• Retail, food, hospitality
V2.16
Verify that credentials are transported
using a suitable encrypted link and that
all pages/functions that require a user to
enter credentials are done so using an
encrypted link.
Level 1
2.26
Verify re-authentication, step up or
adaptive authentication, two factor
authentication, or transaction signing is
required before any application-specific
sensitive operations are permitted as
per the risk profile of the application.
Level 2
8.12
Verify that the logs are stored on
a different partition than the
application is running with proper
log rotation.
Level 3
Code by the sea: Web Application Security
Code by the sea: Web Application Security
Code by the sea: Web Application Security
Code by the sea: Web Application Security
Code by the sea: Web Application Security
IANAL
http://www.nu.nl/internet/4322459/bijna-helft-van-
nederlandse-gemeenten-meldde-jaar-datalek.html
Data leak notification
requirement
• A vulnerability !== a leak
• Leaks must be reported within 72 hours
• Failure to report may result in fine up to EUR
820.000 

(UPDATE: €20.000.000 or 4% of worldwide
revenues)
Which data?
• Personal data:
• Credentials
• Financial
• Identifying (identity theft risk)
• Stigmatizing or sensitive 

(religion, sexual preference, etc.)
Examples data leak
• Logs
• Stolen laptop / USB stick
• rm -rvf / (without backup)
• Malware infection
• Printing users[0] on frontpage
Examples data leak
• Shoulder surfing in train while in customer backend
• Third party developer accessed customer data
• Data centre fire
• Mailing with CC instead of BCC
Code by the sea: Web Application Security
Code by the sea: Web Application Security
A1 - Injection
• Content
• SQL / DQL
• XML (XXE)
• URL
• Command / Shell
• LDAP
• Memcached
• Solr
• AngularJS
• Redis
Content / URL
• http://www.rtlnieuws.nl/node/1842021/nos-is-beter
• http://vulnerablesite/suggestions.php?
stockid=123&stockrecommendation=We+Really
+Recommend+You+Sell+This+Stock+Now
XXE
<?xml version="1.0"?>
<!DOCTYPE foo [
<!ELEMENT foo ANY >
<!ENTITY xxe SYSTEM "file:///etc/passwd"
>]><foo>&xxe;</foo>
Memcached
Memcached
Solr
http://host:port/solr/core/update?
stream.body=<delete><query>*:*</query></
delete>&commit=true
{! rows=5000000}
AngularJS
• {{constructor.constructor('alert(1)')()}}
Redis
The Redis protocol has no concept of string
escaping, so injection is impossible under normal
circumstances using a normal client library. The
protocol uses prefixed-length strings and is
completely binary safe.
A2 - Broken Auth & Sess
• Credentials over HTTP
• Brute forceable credentials
• Session fixation
• Infinite Session length
A3 - XSS
• How do you encode plain text from JavaScript?
• Why do we even care about this with browser XSS
detection?
• How does Content-Security-Policy help?
A4 - Direct Object Refs
Session Fixation
• ?PHPSESSID=abc123
JSON Web Token
A5 - Security Misconfig
• Is any of your software out of date? This includes the OS, Web/App
Server, DBMS, applications, and all code libraries (see new A9).
• Are any unnecessary features enabled or installed (e.g., ports,
services, pages, accounts, privileges)?
• Are default accounts and their passwords still enabled and
unchanged?
• Does your error handling reveal stack traces or other overly
informative error messages to users?
• Are the security settings in your development frameworks (e.g.,
PHP.ini, Drupal, Symfony, etc) and libraries not set to secure
values?
A6 - Sensitive Data
Exposure
• Is any of this data stored in clear text long term, including
backups of this data?
• Is any of this data transmitted in clear text, internally or
externally? Internet traffic is especially dangerous.
• Are any old / weak cryptographic algorithms used?
• Are weak crypto keys generated, or is proper key
management or rotation missing?
• Are any browser security directives or headers missing
when sensitive data is provided by / sent to the browser?
Code by the sea: Web Application Security
A8 - Cross Site Request
Forgery
https://security.linkedin.com/blog-archive#11232015
Clickjacking LinkedIn
A9 - Using Known
Vulnerable Components
A10 - Unvalidated Redirects
& Forwards
• https://slack.com/checkcookie

?redir=http://www.likelo.com
• https://www.wepay.com/v2/oauth2/authorize

?client_id=112736

&redirect_uri=http://www.maliciousurl.com

&scope=send_money
• window.opener
Code by the sea: Web Application Security

More Related Content

PPTX
Top 10 mobile security risks - Khổng Văn Cường
PPTX
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
PDF
Two-factor Authentication
PDF
[OPD 2019] Top 10 Security Facts of 2020
PPTX
Securing Microservices with Spring Cloud Security
PPTX
Hacking Tizen : The OS of Everything - Nullcon Goa 2015
PPT
Web attacks
PPTX
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
Top 10 mobile security risks - Khổng Văn Cường
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Two-factor Authentication
[OPD 2019] Top 10 Security Facts of 2020
Securing Microservices with Spring Cloud Security
Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Web attacks
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016

What's hot (19)

PDF
Do not disturb my circles! Secure Application Isolation with OSGi - Mirko Jah...
PPTX
Istio Security Overview
PPTX
Rapid Android Application Security Testing
PPT
OWASP Serbia - A3 broken authentication and session management
PPTX
[OWASP Poland Day] Saving private token
PDF
OWASP Top Ten in Practice
PPTX
Anatomy Web Attack
PPTX
Android Application Penetration Testing - Mohammed Adam
PDF
OpenAM as Flexible Integration Component
PPTX
Security in microservices architectures
PDF
Node JS reverse shell
PPTX
Basic security and Barracuda VRS
PPTX
Presentation on Web Attacks
PDF
Easy public-private-keys-strong-authentication-using-u2 f
PPTX
Security testing fundamentals
PDF
OISC 2019 - The OWASP Top 10 & AppSec Primer
PDF
Hacking Tizen: The OS of everything - Whitepaper
PDF
[Wroclaw #9] The purge - dealing with secrets in Opera Software
PPTX
OWASP Top Ten 2017
Do not disturb my circles! Secure Application Isolation with OSGi - Mirko Jah...
Istio Security Overview
Rapid Android Application Security Testing
OWASP Serbia - A3 broken authentication and session management
[OWASP Poland Day] Saving private token
OWASP Top Ten in Practice
Anatomy Web Attack
Android Application Penetration Testing - Mohammed Adam
OpenAM as Flexible Integration Component
Security in microservices architectures
Node JS reverse shell
Basic security and Barracuda VRS
Presentation on Web Attacks
Easy public-private-keys-strong-authentication-using-u2 f
Security testing fundamentals
OISC 2019 - The OWASP Top 10 & AppSec Primer
Hacking Tizen: The OS of everything - Whitepaper
[Wroclaw #9] The purge - dealing with secrets in Opera Software
OWASP Top Ten 2017
Ad

Viewers also liked (20)

PDF
Ibuildings ISO 27001 lunchbox
PPT
Web Application Security: The Land that Information Security Forgot
PPT
Mod8 vlans
PPT
Introducing WPFand XAML
PDF
Vulnerability Management In An Application Security World
PPT
Introduction to Web Application Penetration Testing
PDF
Top 10 Web App Security Risks
PPT
Web Application Security
PPT
Vlans
PPTX
Web application security
PDF
Essentials of Web Application Security: what it is, why it matters and how to...
PPT
Proxy Caches and Web Application Security
PDF
Attack All the Layers: What's Working during Pentests (OWASP NYC)
PDF
Web Application Security with PHP
PDF
Web Application Security: Introduction to common classes of security flaws an...
PDF
Hardening Microservices Security: Building a Layered Defense Strategy
PPTX
Link Reclamation Strategies
PPTX
Everyone Screws Up HTTPS
PPTX
Latest Trends in Web Application Security
PDF
EtherChannel
Ibuildings ISO 27001 lunchbox
Web Application Security: The Land that Information Security Forgot
Mod8 vlans
Introducing WPFand XAML
Vulnerability Management In An Application Security World
Introduction to Web Application Penetration Testing
Top 10 Web App Security Risks
Web Application Security
Vlans
Web application security
Essentials of Web Application Security: what it is, why it matters and how to...
Proxy Caches and Web Application Security
Attack All the Layers: What's Working during Pentests (OWASP NYC)
Web Application Security with PHP
Web Application Security: Introduction to common classes of security flaws an...
Hardening Microservices Security: Building a Layered Defense Strategy
Link Reclamation Strategies
Everyone Screws Up HTTPS
Latest Trends in Web Application Security
EtherChannel
Ad

Similar to Code by the sea: Web Application Security (20)

PPTX
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
PDF
PKI in DevOps: How to Deploy Certificate Automation within CI/CD
PPTX
How to write secure code
PPTX
2021 Annual Secure Coding Training program
PDF
Building a secure BFF at Postman
PDF
Nicolas destor pres_f5agility2018
PPTX
Hacking mobile apps
PPTX
Enterprise Node - Securing Your Environment
PDF
Security Architecture Consulting - Hiren Shah
PDF
Introducing a Security Feedback Loop to your CI Pipelines
PDF
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
PDF
SecDevOps - The Operationalisation of Security
PDF
Controlling Access to IBM i Systems and Data
PDF
Expand Your Control of Access to IBM i Systems and Data
PDF
Nozomi Networks SCADAguardian - Data-Sheet
PDF
APIConnect Security Best Practice
PDF
Zephyr-Overview-20230124.pdf
PPTX
Service Management Dec 11
PPTX
Service management Dec 11
PPTX
Application security meetup k8_s security with zero trust_29072021
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
PKI in DevOps: How to Deploy Certificate Automation within CI/CD
How to write secure code
2021 Annual Secure Coding Training program
Building a secure BFF at Postman
Nicolas destor pres_f5agility2018
Hacking mobile apps
Enterprise Node - Securing Your Environment
Security Architecture Consulting - Hiren Shah
Introducing a Security Feedback Loop to your CI Pipelines
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
SecDevOps - The Operationalisation of Security
Controlling Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and Data
Nozomi Networks SCADAguardian - Data-Sheet
APIConnect Security Best Practice
Zephyr-Overview-20230124.pdf
Service Management Dec 11
Service management Dec 11
Application security meetup k8_s security with zero trust_29072021

More from Boy Baukema (12)

PPTX
Security horrors
PPTX
Tampering with JavaScript
PDF
OWASP ASVS 3 - What's new for level 1?
PDF
Verifying Drupal modules with OWASP ASVS 2014
PDF
Secure Drupal, from start to finish
PDF
Security as a part of quality assurance
PDF
Recursive descent parsing
PDF
Dpc14 security as part of Quality Assurance
PDF
SURFconext and Mobile
PDF
WebAppSec @ Ibuildings in 2014
KEY
Let's build a parser!
PDF
Javascript: 8 Reasons Every PHP Developer Should Love It
Security horrors
Tampering with JavaScript
OWASP ASVS 3 - What's new for level 1?
Verifying Drupal modules with OWASP ASVS 2014
Secure Drupal, from start to finish
Security as a part of quality assurance
Recursive descent parsing
Dpc14 security as part of Quality Assurance
SURFconext and Mobile
WebAppSec @ Ibuildings in 2014
Let's build a parser!
Javascript: 8 Reasons Every PHP Developer Should Love It

Recently uploaded (20)

PDF
Upgrade and Innovation Strategies for SAP ERP Customers
PDF
Internet Downloader Manager (IDM) Crack 6.42 Build 42 Updates Latest 2025
PDF
Internet Downloader Manager (IDM) Crack 6.42 Build 41
PPTX
Agentic AI : A Practical Guide. Undersating, Implementing and Scaling Autono...
PDF
Adobe Illustrator 28.6 Crack My Vision of Vector Design
PDF
Understanding Forklifts - TECH EHS Solution
PDF
Flood Susceptibility Mapping Using Image-Based 2D-CNN Deep Learnin. Overview ...
PDF
Addressing The Cult of Project Management Tools-Why Disconnected Work is Hold...
PPTX
history of c programming in notes for students .pptx
PPTX
Transform Your Business with a Software ERP System
PDF
Softaken Excel to vCard Converter Software.pdf
PDF
How to Migrate SBCGlobal Email to Yahoo Easily
PDF
SAP S4 Hana Brochure 3 (PTS SYSTEMS AND SOLUTIONS)
PDF
Raksha Bandhan Grocery Pricing Trends in India 2025.pdf
PDF
Odoo Companies in India – Driving Business Transformation.pdf
PPTX
ai tools demonstartion for schools and inter college
PPTX
Reimagine Home Health with the Power of Agentic AI​
PDF
Adobe Premiere Pro 2025 (v24.5.0.057) Crack free
PDF
Navsoft: AI-Powered Business Solutions & Custom Software Development
PPTX
Introduction to Artificial Intelligence
Upgrade and Innovation Strategies for SAP ERP Customers
Internet Downloader Manager (IDM) Crack 6.42 Build 42 Updates Latest 2025
Internet Downloader Manager (IDM) Crack 6.42 Build 41
Agentic AI : A Practical Guide. Undersating, Implementing and Scaling Autono...
Adobe Illustrator 28.6 Crack My Vision of Vector Design
Understanding Forklifts - TECH EHS Solution
Flood Susceptibility Mapping Using Image-Based 2D-CNN Deep Learnin. Overview ...
Addressing The Cult of Project Management Tools-Why Disconnected Work is Hold...
history of c programming in notes for students .pptx
Transform Your Business with a Software ERP System
Softaken Excel to vCard Converter Software.pdf
How to Migrate SBCGlobal Email to Yahoo Easily
SAP S4 Hana Brochure 3 (PTS SYSTEMS AND SOLUTIONS)
Raksha Bandhan Grocery Pricing Trends in India 2025.pdf
Odoo Companies in India – Driving Business Transformation.pdf
ai tools demonstartion for schools and inter college
Reimagine Home Health with the Power of Agentic AI​
Adobe Premiere Pro 2025 (v24.5.0.057) Crack free
Navsoft: AI-Powered Business Solutions & Custom Software Development
Introduction to Artificial Intelligence

Code by the sea: Web Application Security