SlideShare a Scribd company logo
Presented to BT Fresca development Teams
Date 14/11/13
By Damilola Longe
How to produce more secure
web apps
We are secure, so what is the problem?
or are we?
What do we really know?
What is XSS?
“
Why SDL?
• Compliance regulations – PCI, Data Protection
and Privacy
• Better IT security strategy – continuous security
(BaU) and security as a shared responsibility
• Functionality versus Security – balancing act
What is the core security problem
facing web applications?
Answer
A huge variety of attacks against web applications
involve submitting input, crafted to cause behaviour
that was not intended by the application’s
designers. Applications must handle user input in
a safe manner
Users can submit arbitrary input – untrusted
data
Handling User input
• Blacklist validation
• Whitelist validation
• Safe re-encoding
https://www.owasp.org/index.php/Category:
OWASP_Enterprise_Security_API
• Semantics checks
• Boundary Validation and defence in-depth
Handling Attackers
• Error handling
• Maintaining audit logs
• alerting administrators
• reacting to attacks
Problem Areas
• XSS 94% - enables an attacker to target other users of the application, potentially
gaining access to their data, or carry out other attacks against them
• CSRF 92% - allows a malicious web site visited by a victim user to interact with the
application to perform actions that the user did not intend
• Information leakage 78% - application divulging sensitive information that is of use to
an attacker
• Broken access controls 71% - app fails properly protect access to its data and
functionality, potentially enabling an attacker to view other uses data
• Broken authentication 62% - defects within the applications login mechanism which
may enable an attacker to guess weak passwords, launch a brute-force attack, or
bypass the login
• SQL injection 32% - enables an attacker to submit input to interfere with the
applications interactions with back-end database
Web Application Security Consortium (WASC)
So what can we do?
Training
• increase Security awareness
• local sessions
• online webinars/conferences
• developer courses
• self study
Secure development lifecycle process
• Application development policy
• Coding standards
• Project Management - SoW
Requirements gathering Phase
• Security requirements
• Security risk assessment
• Privacy risk assessment
• Risk-level acceptance
Design Phase
• Attack surface analysis
• Threat modelling
Development Phase
• Adhering to development guidelines
• Integrating secure coding practices into
development
• Peer/code review, advice
• Most critical phase
Security Testing/validation Phase
Change control
• Human Error
• Software bugs
• Implementation Errors
• Changes to systems
Best practices, resources..
Open Web Application Security Project (OWASP)
• https://www.owasp.org/index.php/Top_10_2013-
Top_10
• https://www.owasp.org/index.php/Cheat_Sheets
Training resource
• http://securitycompass.com/computer-based-
training/free-owasp-top-10/
How to produce more secure web apps

More Related Content

PPTX
Application security
PPT
Application Security
PDF
Cyber security series Application Security
PPTX
Ethical Hacking Services
PPTX
Hide and seek - Attack Surface Management and continuous assessment.
PPTX
What is security testing and why it is so important?
PDF
Security Testing for Test Professionals
PPTX
Is Antivirus (AV) Dead or Just Missing in Action
Application security
Application Security
Cyber security series Application Security
Ethical Hacking Services
Hide and seek - Attack Surface Management and continuous assessment.
What is security testing and why it is so important?
Security Testing for Test Professionals
Is Antivirus (AV) Dead or Just Missing in Action

What's hot (20)

PPTX
Security Testing
PPT
CDM….Where do you start? (OA Cyber Summit)
PPTX
What is Next-Generation Antivirus?
PPTX
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
PDF
Application security testing an integrated approach
PPTX
#ALSummit: Live Cyber Hack Demonstration
PPS
Security testing
PDF
Web Application Penetration Testing
PPTX
Security vulnerability
PDF
Carbon Black Corporate Overview 2016
PPTX
5 things i wish i knew about sast (DSO-LG July 2021)
PPTX
Outpost24 webinar: best practice for external attack surface management
KEY
EISA Considerations for Web Application Security
PDF
Testing Web Application Security
PPTX
What's new in​ CEHv11?
PPTX
Security testing fundamentals
PDF
Application Security Guide for Beginners
PDF
Introduction to Security Testing
PPTX
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
PDF
Security testing presentation
Security Testing
CDM….Where do you start? (OA Cyber Summit)
What is Next-Generation Antivirus?
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
Application security testing an integrated approach
#ALSummit: Live Cyber Hack Demonstration
Security testing
Web Application Penetration Testing
Security vulnerability
Carbon Black Corporate Overview 2016
5 things i wish i knew about sast (DSO-LG July 2021)
Outpost24 webinar: best practice for external attack surface management
EISA Considerations for Web Application Security
Testing Web Application Security
What's new in​ CEHv11?
Security testing fundamentals
Application Security Guide for Beginners
Introduction to Security Testing
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Security testing presentation
Ad

Viewers also liked (6)

PDF
Herramientas Libres para el Análisis de Vulnerabilidades OWASP ZAP
PPTX
Web Application Defences
PDF
Análisis de riesgos aplicando la metodología OWASP
PDF
PCI DSS - Payment Card Industry Data Security Standard
PDF
OWASP Mobile Top 10
ODP
AllDayDevOps ZAP automation in CI
Herramientas Libres para el Análisis de Vulnerabilidades OWASP ZAP
Web Application Defences
Análisis de riesgos aplicando la metodología OWASP
PCI DSS - Payment Card Industry Data Security Standard
OWASP Mobile Top 10
AllDayDevOps ZAP automation in CI
Ad

Similar to How to produce more secure web apps (20)

PDF
Application Security Testing for Software Engineers: An approach to build sof...
PPTX
How to develop an AppSec culture in your project
PPTX
Building an AppSec Culture
PPTX
Web Application Hacking tools .pptx
PDF
Best Practices for Secure Web Application Development by Site Invention.pdf
PDF
Web Application Penetration Testing Course in 2025.pdf
PDF
Cybersecurity update 12
PPTX
Enterprise under attack dealing with security threats and compliance
PPTX
Application Threat Modeling
PPTX
Web_Appication_Security_Training_For_Developers.pptx
PPTX
00. introduction to app sec v3
PPTX
PPTX
CyberSecurityppt. pptx
PPTX
Application Hackers Have A Handbook. Why Shouldn't You?
PPTX
For Business's Sake, Let's focus on AppSec
PDF
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
PPTX
tas-s6-software-engineering-slide-deck-secure-software-architecture.pptx
PDF
Protecting microservices using secure design patterns 1.0
PDF
Secure Software Development: Best practice and strategies.pdf
PPTX
Application Security Testing for Software Engineers: An approach to build sof...
How to develop an AppSec culture in your project
Building an AppSec Culture
Web Application Hacking tools .pptx
Best Practices for Secure Web Application Development by Site Invention.pdf
Web Application Penetration Testing Course in 2025.pdf
Cybersecurity update 12
Enterprise under attack dealing with security threats and compliance
Application Threat Modeling
Web_Appication_Security_Training_For_Developers.pptx
00. introduction to app sec v3
CyberSecurityppt. pptx
Application Hackers Have A Handbook. Why Shouldn't You?
For Business's Sake, Let's focus on AppSec
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
tas-s6-software-engineering-slide-deck-secure-software-architecture.pptx
Protecting microservices using secure design patterns 1.0
Secure Software Development: Best practice and strategies.pdf

Recently uploaded (20)

PDF
Understanding Forklifts - TECH EHS Solution
PDF
System and Network Administraation Chapter 3
PDF
Internet Downloader Manager (IDM) Crack 6.42 Build 42 Updates Latest 2025
PPTX
Oracle E-Business Suite: A Comprehensive Guide for Modern Enterprises
PPTX
Reimagine Home Health with the Power of Agentic AI​
PDF
How to Migrate SBCGlobal Email to Yahoo Easily
PPTX
ai tools demonstartion for schools and inter college
PPTX
L1 - Introduction to python Backend.pptx
PDF
Why TechBuilder is the Future of Pickup and Delivery App Development (1).pdf
PDF
top salesforce developer skills in 2025.pdf
PDF
Nekopoi APK 2025 free lastest update
PPTX
Transform Your Business with a Software ERP System
PDF
Designing Intelligence for the Shop Floor.pdf
PDF
Digital Strategies for Manufacturing Companies
PPTX
Introduction to Artificial Intelligence
PPTX
history of c programming in notes for students .pptx
PDF
Adobe Illustrator 28.6 Crack My Vision of Vector Design
PDF
How to Choose the Right IT Partner for Your Business in Malaysia
PDF
Navsoft: AI-Powered Business Solutions & Custom Software Development
PDF
Softaken Excel to vCard Converter Software.pdf
Understanding Forklifts - TECH EHS Solution
System and Network Administraation Chapter 3
Internet Downloader Manager (IDM) Crack 6.42 Build 42 Updates Latest 2025
Oracle E-Business Suite: A Comprehensive Guide for Modern Enterprises
Reimagine Home Health with the Power of Agentic AI​
How to Migrate SBCGlobal Email to Yahoo Easily
ai tools demonstartion for schools and inter college
L1 - Introduction to python Backend.pptx
Why TechBuilder is the Future of Pickup and Delivery App Development (1).pdf
top salesforce developer skills in 2025.pdf
Nekopoi APK 2025 free lastest update
Transform Your Business with a Software ERP System
Designing Intelligence for the Shop Floor.pdf
Digital Strategies for Manufacturing Companies
Introduction to Artificial Intelligence
history of c programming in notes for students .pptx
Adobe Illustrator 28.6 Crack My Vision of Vector Design
How to Choose the Right IT Partner for Your Business in Malaysia
Navsoft: AI-Powered Business Solutions & Custom Software Development
Softaken Excel to vCard Converter Software.pdf

How to produce more secure web apps

  • 1. Presented to BT Fresca development Teams Date 14/11/13 By Damilola Longe How to produce more secure web apps
  • 2. We are secure, so what is the problem? or are we?
  • 3. What do we really know? What is XSS? “
  • 4. Why SDL? • Compliance regulations – PCI, Data Protection and Privacy • Better IT security strategy – continuous security (BaU) and security as a shared responsibility • Functionality versus Security – balancing act
  • 5. What is the core security problem facing web applications?
  • 6. Answer A huge variety of attacks against web applications involve submitting input, crafted to cause behaviour that was not intended by the application’s designers. Applications must handle user input in a safe manner Users can submit arbitrary input – untrusted data
  • 7. Handling User input • Blacklist validation • Whitelist validation • Safe re-encoding https://www.owasp.org/index.php/Category: OWASP_Enterprise_Security_API • Semantics checks • Boundary Validation and defence in-depth
  • 8. Handling Attackers • Error handling • Maintaining audit logs • alerting administrators • reacting to attacks
  • 9. Problem Areas • XSS 94% - enables an attacker to target other users of the application, potentially gaining access to their data, or carry out other attacks against them • CSRF 92% - allows a malicious web site visited by a victim user to interact with the application to perform actions that the user did not intend • Information leakage 78% - application divulging sensitive information that is of use to an attacker • Broken access controls 71% - app fails properly protect access to its data and functionality, potentially enabling an attacker to view other uses data • Broken authentication 62% - defects within the applications login mechanism which may enable an attacker to guess weak passwords, launch a brute-force attack, or bypass the login • SQL injection 32% - enables an attacker to submit input to interfere with the applications interactions with back-end database
  • 10. Web Application Security Consortium (WASC)
  • 11. So what can we do?
  • 12. Training • increase Security awareness • local sessions • online webinars/conferences • developer courses • self study
  • 13. Secure development lifecycle process • Application development policy • Coding standards • Project Management - SoW
  • 14. Requirements gathering Phase • Security requirements • Security risk assessment • Privacy risk assessment • Risk-level acceptance
  • 15. Design Phase • Attack surface analysis • Threat modelling
  • 16. Development Phase • Adhering to development guidelines • Integrating secure coding practices into development • Peer/code review, advice • Most critical phase
  • 18. Change control • Human Error • Software bugs • Implementation Errors • Changes to systems
  • 19. Best practices, resources.. Open Web Application Security Project (OWASP) • https://www.owasp.org/index.php/Top_10_2013- Top_10 • https://www.owasp.org/index.php/Cheat_Sheets Training resource • http://securitycompass.com/computer-based- training/free-owasp-top-10/

Editor's Notes

  • #2: During the slide show, clicking on the [_] icon will take you to the appropriate screenshot of the software. To return to the main presentation, press Esc or click next twice.