SlideShare a Scribd company logo
WAF Accuracy Testing Done Properly
Introducing AWT framework
Ory Segal, Director of Threat Research
©2015 AKAMAI | FASTER FORWARDTM
WAF Accuracy Lingo
• Imagine a WAF that protects against 100% of all possible attack vectors
…by blocking 100% of all HTTP requests
• Accurate WAF testing requires you to measure:
• How many real attacks got blocked (TP)
• How much valid requests were allowed through (TN)
• How much valid traffic was inappropriately blocked (FP)
• How many attacks were allowed through (FN)
• Lets talk about Precision, Recall, Accuracy, MCC…
©2015 AKAMAI | FASTER FORWARDTM
Precision, Recall, Accuracy, MCC
% of blocked requests that were actual attacks
% of attacks that were actually blocked
% of decisions that were good decisions
* MCC: http://en.wikipedia.org/wiki/Matthews_correlation_coefficient
Correlation between WAF decisions
and actual nature of requests
Precision =
tp
tp+ fp
Recall =
tp
tp+ fn
Accuracy =
tp+tn
tp+tn+ fp+ fn
MCC =
tp×tn
(tp+ fp)(tp+ fn)(tn+ fp)(tn+ fn)
©2015 AKAMAI | FASTER FORWARDTM
Lets Look at Some Examples
A WAF’s accuracy needs to be measured both in its ability to block attacks, as
well as it’s ability to allow good traffic through…
WAF Type Requests Valid Attacks Blocked TP TN FP FN P R A MCC
Real 1000 990 10 11 8 987 3 2 0.73 0.8 0.995 0.76
Off 1000 990 10 0 0 990 0 10 N/A 0 0.99 0
Always Block 1000 990 10 1000 10 0 990 0 0.01 1 0.01 0
Noisy 1000 990 10 31 8 967 23 2 0.26 0.8 0.975 0.45
Conservative 1000 990 10 2 2 990 0 8 1.00 0.2 0.992 0.45
©2015 AKAMAI | FASTER FORWARDTM
WAF Testing Framework Requirements
• A tool that will send both valid traffic and real attacks
• Easy addition of test cases (both valid & attacks)
• Accuracy statistics gathering – FP, FN, TP, TN, P, R, A, MCC
• Rich info about each test that was sent – full request, response,
expected behavior, request nature
• Reporting capabilities
©2015 AKAMAI | FASTER FORWARDTM
Introducing:
Akamai WAF Testing Framework
©2015 AKAMAI | FASTER FORWARDTM
Akamai WAF Testing (AWT) Framework
• Written in Python
• Test cases are represented as textual files (.awt)
• Options to create or add new test cases:
• Write text files
• Use a “Burp Extender” to record web interaction (meaningful requests only)
• Transform Wireshark .pcap files (only ports HTTP traffic)
• Multithreaded – can be very fast, or very “considerate”
• Configurable and can work with any WAF
• Intuitive XML & HTML reports
• Easy debugging of FP/FN
©2015 AKAMAI | FASTER FORWARDTM
AWT Built-In Test Cases
In order to accurately assess WAF, we collected test cases from the
following sources:
Retrieved valid traffic from Akamai’s Cloud Security
Intelligence big data platform
Recorded manual interaction with top “problematic”
web sites
Ported known “false positive” test cases from other
tools
Commercial web scanners
Popular SQLi tools
Exploits from the internet
(fuzzers, exploit-db, …
Traffic database is divided to 95% / 5%
Automatic crawling of Alexa Top 100 internet sites
Malicious traffic from
Akamai’s Cloud Security
Intelligence big data
platform
©2015 AKAMAI | FASTER FORWARDTM
AWT Reports - Example

More Related Content

PPT
Source Code Analysis with SAST
PDF
Mss solution guide
PPT
Introduction To OWASP
PPTX
Static Analysis Security Testing for Dummies... and You
PDF
Aircrack
PDF
Securing Your API
PDF
OWASP Top 10 API Security Risks
PDF
Penetration Testing AWS
Source Code Analysis with SAST
Mss solution guide
Introduction To OWASP
Static Analysis Security Testing for Dummies... and You
Aircrack
Securing Your API
OWASP Top 10 API Security Risks
Penetration Testing AWS

What's hot (20)

PDF
Pentesting Rest API's by :- Gaurang Bhatnagar
PDF
Prometheus Storage
PPTX
Burp suite
PDF
F5 Web Application Security
PPTX
Static Application Security Testing Strategies for Automation and Continuous ...
PPT
Hadoop Security Architecture
PDF
Prometheus – a next-gen Monitoring System
PPTX
Golden Ticket Attack - AD - Domain Persistence
PDF
Real-time Analytics with Upsert Using Apache Kafka and Apache Pinot | Yupeng ...
PDF
F5 DDoS Protection
PPTX
Getting Started with API Security Testing
PPTX
Gateway/APIC security
PDF
Introduction to Kafka Streams
PDF
Web Application Penetration Testing
PDF
DBA Fundamentals Group: Continuous SQL with Kafka and Flink
PDF
KSQL Intro
PPT
Security Vulnerabilities
PDF
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with Teleport
PDF
Arp Cache Poisoning
PDF
Ch 10: Hacking Web Servers
Pentesting Rest API's by :- Gaurang Bhatnagar
Prometheus Storage
Burp suite
F5 Web Application Security
Static Application Security Testing Strategies for Automation and Continuous ...
Hadoop Security Architecture
Prometheus – a next-gen Monitoring System
Golden Ticket Attack - AD - Domain Persistence
Real-time Analytics with Upsert Using Apache Kafka and Apache Pinot | Yupeng ...
F5 DDoS Protection
Getting Started with API Security Testing
Gateway/APIC security
Introduction to Kafka Streams
Web Application Penetration Testing
DBA Fundamentals Group: Continuous SQL with Kafka and Flink
KSQL Intro
Security Vulnerabilities
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with Teleport
Arp Cache Poisoning
Ch 10: Hacking Web Servers
Ad

Viewers also liked (7)

PDF
Analyzing the Effectivess of Web Application Firewalls
PPT
Client Side Exploits using PDF
PPTX
Client-side JavaScript Vulnerabilities
PDF
JavaScript Security
PPTX
Client side exploits
PDF
Alphorm.com Formation Hacking et Sécurité, l'essentiel
PDF
JavaScript Security
Analyzing the Effectivess of Web Application Firewalls
Client Side Exploits using PDF
Client-side JavaScript Vulnerabilities
JavaScript Security
Client side exploits
Alphorm.com Formation Hacking et Sécurité, l'essentiel
JavaScript Security
Ad

Similar to Testing web application firewalls (waf) accuracy (20)

PPTX
OWASP ZAP API Automation
PPT
2015 02 24 lmtv baselining
PDF
Visualizing Application & Delivery Flows to Make Data-Driven Decisions
PDF
How should we estimates agile projects (CAST)
PDF
Обход файрволов веб-приложений
PPTX
Measuring 2.0 - How to handle 100K events/sec - Berlin Buzzwords 2019
ODP
JavaOne 2014 Security Testing for Developers using OWASP ZAP
PPTX
WF_in_retail_banking_enterprise_systems
PPT
Protecting web aplications with machine learning and security fabric
PPTX
Vfm packetshaper presentation
PDF
5 Best Practices for Application-aware Network Performance Management (AANPM)...
PPT
Why Complexity May Be Killing the NHS NPfIT
PDF
APIsecure 2023 - Beyond Vuln Management, Michael Taggart (UCLA Health Sciences)
PDF
N Different Strategies to Automate OWASP ZAP - OWASP APPSec BUCHAREST - Oct 1...
PPTX
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
PDF
Cognitive Security - Anatomy of Advanced Persistent Threats ('12)
ODP
Practical Security Testing for Developers using OWASP ZAP at Dot Net Bangalor...
PDF
N Different Strategies to Automate OWASP ZAP - Cybersecurity WithTheBest - Oc...
ODP
OWASP 2013 EU Tour Amsterdam ZAP Intro
PDF
AWS WAF OWASP
OWASP ZAP API Automation
2015 02 24 lmtv baselining
Visualizing Application & Delivery Flows to Make Data-Driven Decisions
How should we estimates agile projects (CAST)
Обход файрволов веб-приложений
Measuring 2.0 - How to handle 100K events/sec - Berlin Buzzwords 2019
JavaOne 2014 Security Testing for Developers using OWASP ZAP
WF_in_retail_banking_enterprise_systems
Protecting web aplications with machine learning and security fabric
Vfm packetshaper presentation
5 Best Practices for Application-aware Network Performance Management (AANPM)...
Why Complexity May Be Killing the NHS NPfIT
APIsecure 2023 - Beyond Vuln Management, Michael Taggart (UCLA Health Sciences)
N Different Strategies to Automate OWASP ZAP - OWASP APPSec BUCHAREST - Oct 1...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Cognitive Security - Anatomy of Advanced Persistent Threats ('12)
Practical Security Testing for Developers using OWASP ZAP at Dot Net Bangalor...
N Different Strategies to Automate OWASP ZAP - Cybersecurity WithTheBest - Oc...
OWASP 2013 EU Tour Amsterdam ZAP Intro
AWS WAF OWASP

Recently uploaded (20)

PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PPTX
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
PPTX
Big Data Technologies - Introduction.pptx
PDF
cuic standard and advanced reporting.pdf
PDF
Encapsulation_ Review paper, used for researhc scholars
PDF
Agricultural_Statistics_at_a_Glance_2022_0.pdf
PDF
NewMind AI Weekly Chronicles - August'25 Week I
PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PDF
Per capita expenditure prediction using model stacking based on satellite ima...
PDF
Mobile App Security Testing_ A Comprehensive Guide.pdf
PPT
Teaching material agriculture food technology
PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
Building Integrated photovoltaic BIPV_UPV.pdf
PDF
Empathic Computing: Creating Shared Understanding
PPTX
Spectroscopy.pptx food analysis technology
PDF
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
PDF
Optimiser vos workloads AI/ML sur Amazon EC2 et AWS Graviton
PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
PDF
Review of recent advances in non-invasive hemoglobin estimation
DOCX
The AUB Centre for AI in Media Proposal.docx
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
Big Data Technologies - Introduction.pptx
cuic standard and advanced reporting.pdf
Encapsulation_ Review paper, used for researhc scholars
Agricultural_Statistics_at_a_Glance_2022_0.pdf
NewMind AI Weekly Chronicles - August'25 Week I
Digital-Transformation-Roadmap-for-Companies.pptx
Per capita expenditure prediction using model stacking based on satellite ima...
Mobile App Security Testing_ A Comprehensive Guide.pdf
Teaching material agriculture food technology
Unlocking AI with Model Context Protocol (MCP)
Building Integrated photovoltaic BIPV_UPV.pdf
Empathic Computing: Creating Shared Understanding
Spectroscopy.pptx food analysis technology
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
Optimiser vos workloads AI/ML sur Amazon EC2 et AWS Graviton
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
Review of recent advances in non-invasive hemoglobin estimation
The AUB Centre for AI in Media Proposal.docx

Testing web application firewalls (waf) accuracy

  • 1. WAF Accuracy Testing Done Properly Introducing AWT framework Ory Segal, Director of Threat Research
  • 2. ©2015 AKAMAI | FASTER FORWARDTM WAF Accuracy Lingo • Imagine a WAF that protects against 100% of all possible attack vectors …by blocking 100% of all HTTP requests • Accurate WAF testing requires you to measure: • How many real attacks got blocked (TP) • How much valid requests were allowed through (TN) • How much valid traffic was inappropriately blocked (FP) • How many attacks were allowed through (FN) • Lets talk about Precision, Recall, Accuracy, MCC…
  • 3. ©2015 AKAMAI | FASTER FORWARDTM Precision, Recall, Accuracy, MCC % of blocked requests that were actual attacks % of attacks that were actually blocked % of decisions that were good decisions * MCC: http://en.wikipedia.org/wiki/Matthews_correlation_coefficient Correlation between WAF decisions and actual nature of requests Precision = tp tp+ fp Recall = tp tp+ fn Accuracy = tp+tn tp+tn+ fp+ fn MCC = tp×tn (tp+ fp)(tp+ fn)(tn+ fp)(tn+ fn)
  • 4. ©2015 AKAMAI | FASTER FORWARDTM Lets Look at Some Examples A WAF’s accuracy needs to be measured both in its ability to block attacks, as well as it’s ability to allow good traffic through… WAF Type Requests Valid Attacks Blocked TP TN FP FN P R A MCC Real 1000 990 10 11 8 987 3 2 0.73 0.8 0.995 0.76 Off 1000 990 10 0 0 990 0 10 N/A 0 0.99 0 Always Block 1000 990 10 1000 10 0 990 0 0.01 1 0.01 0 Noisy 1000 990 10 31 8 967 23 2 0.26 0.8 0.975 0.45 Conservative 1000 990 10 2 2 990 0 8 1.00 0.2 0.992 0.45
  • 5. ©2015 AKAMAI | FASTER FORWARDTM WAF Testing Framework Requirements • A tool that will send both valid traffic and real attacks • Easy addition of test cases (both valid & attacks) • Accuracy statistics gathering – FP, FN, TP, TN, P, R, A, MCC • Rich info about each test that was sent – full request, response, expected behavior, request nature • Reporting capabilities
  • 6. ©2015 AKAMAI | FASTER FORWARDTM Introducing: Akamai WAF Testing Framework
  • 7. ©2015 AKAMAI | FASTER FORWARDTM Akamai WAF Testing (AWT) Framework • Written in Python • Test cases are represented as textual files (.awt) • Options to create or add new test cases: • Write text files • Use a “Burp Extender” to record web interaction (meaningful requests only) • Transform Wireshark .pcap files (only ports HTTP traffic) • Multithreaded – can be very fast, or very “considerate” • Configurable and can work with any WAF • Intuitive XML & HTML reports • Easy debugging of FP/FN
  • 8. ©2015 AKAMAI | FASTER FORWARDTM AWT Built-In Test Cases In order to accurately assess WAF, we collected test cases from the following sources: Retrieved valid traffic from Akamai’s Cloud Security Intelligence big data platform Recorded manual interaction with top “problematic” web sites Ported known “false positive” test cases from other tools Commercial web scanners Popular SQLi tools Exploits from the internet (fuzzers, exploit-db, … Traffic database is divided to 95% / 5% Automatic crawling of Alexa Top 100 internet sites Malicious traffic from Akamai’s Cloud Security Intelligence big data platform
  • 9. ©2015 AKAMAI | FASTER FORWARDTM AWT Reports - Example

Editor's Notes

  • #5: High recall is important if you are looking for a secure product High Precision is important for those looking for a system that doesn’t block valid users by mistake