SlideShare a Scribd company logo
2
Most read
4
Most read
6
Most read
Web Application Firewall
(WAF) Deployment
Jeremy Quadri
Feb 2016 There is a need for enhanced layered web security to prevent malicious web
attacks attempts from sailing through the first defence in the network firewalls,
tactical filters without notice because the attacks are buried within valid HTTP
requests.
2
Background
Currently your web server estate is not protected from web based attacks, thus, there is zero level of threat detection and subsequent blocking of bad actors.
• There is no Web Application Firewall (WAF) to protect the applications.
• A complete review needs to be undertaken in conjunction with Infrastructure team to determine an appropriate solution to align with industry best
practices and the merging of the on-premise and Cloud WAF requirement, which should result in a requirement to implement a global centralized
WAF solution.
• As such a funding application will be made to procurement to implement a centralised WAF solution to terminate and inspect all inbound and
outbound HTTP traffic.
• A Four-layer defence (WAF + SAST+DAST+Pentesting) will address any increasing number of threats
Project Scope
Scope of the WAF Implementation covers effort associated Design, Build/Test and Execution of a global on-premise and Cloud WAF capability.
Planning assumption is a global inline implementation, with the phased on-boarding of Internet facing Application Services. This will address PCI DSS
requirement 6.6.
This will involve:
•The completion of a Proof of Concept for at least a couple approved WAF solution to validate functional capability and prove design and
implementation assumptions.
•Application discovery / testing and remediation where required.
•The global implementation of the Web Application Firewall will provide the capability for securing the application for staging and production
environments.
•The integration of a central logging management to permit application owners to review security alerts and make corrections.
It is expected that the WAF project will take approximate 6-8 months to complete, resulting in the Risk reduction to Marginal. Further work
will be required by the Application Development teams & Information Security team to close the Risk completely.
3
Proposed Reference Architecture-WAF Placement
The connection from the client is SSL terminated at the
Load Balancer. The WAF module has never configured
to block illegal traffic and is now turn-off completely.
Though the WAF functionality is paid for, it is not used.
The LB makes all load balancing decisions.
The load balancer sends its certificate to the browser
1. The Browser initiates a connection to the Load
Balancer.
2. Client browser checks it is issued by a trusted CA
The client encrypted data will be terminated, and
decrypted at the WAF. The WAFs checks the traffic for
protocol violation & vulnerabilities then sends it to the
load balancer without re-encryption to get the best
performance
All user connection to the infrastructure is SSL
terminated at the WAF.
The LB/ELB checks the availability of the backend
webserver associated with each request, prior to load
balancing traffic across the actual web server.
4
High Level Project / Implementation Approach
Delivery Phase Description EndDate
Application Discovery Identification and verification of all external facing application.
Proof of Concept Evaluate the functional capability of the WAF appliance covering:
•Business Requirement Document
•Architecture Definition document
•Setup & Configuration
•Functional capability
•Security policy management
•Scalability
•Performance
•Operability
•Resilience
Procurement & POC validation • Global Procurement of agreed WAF platform with direct regional & Cloud
deployment.
• Engineering and build standards validation.
Global Build and Deployment • Global Build of Staging and Production infrastructure using the previously
defined Engineering patterns and standards
Staging Application on-boarding and
testing
• Modify on Premise and Cloud Load Balancers to redirect all Applications via
the WAF and validate application functionality and Penetration testing.
Production Application on-boarding &
Testing
• Modify on Premise and Cloud Load Balancers to redirect all Applications via
the WAF and validate application functionality.
5
High Level Project Timeline
Activities Period Apr May Jun Jul Aug Sep Oct Nov
Governance & Application Discovery 10 days
Infrastructure Build/ Deploy & Config
Proof of Concept 40 days
Procurement & POC Validation 40 days
Staging WAF Deployment 60 days
Production WAF Deployment
Application on-boarding
Planning 30 days
Staging Application Migration 60 days
Production Migration 40 days
Regression Testing & Pentesting 60 days
Project Closure
Planning the Application migration to
the WAF
Infrastructure Team Activity
InfoSec activity
Global delivery / cloud /WAF
module build and configure
UAT & production
Validating the functional aspects of
the WAF and validating
application functionality
Joint team support
AppDev team activity
Joint Team activity
6
WAF Benefit & FAQ
The delivery of the project will result in the following benefits:
1. Implementation of the following security principles:
a. External Internet Traffic will be terminated inspected and validated within a the first zone of the multi-cloud prior to onward transmission to
the Internal APIs.
b. Monitor all website traffic and send logs for application exceptions and abnormal traffic behaviour/patterns to Splunk
c. Deployment of a enhanced ‘reverse proxy’ solution that will allow application/business presentation logic to reside in the external AWS
rather than internally.
2. Enhanced Threat Protection for all external facing Web Application/Services
3. Enhanced log analysis and monitoring for all Web Application/Services
4. Implementation of ‘Threat Radar’ services to ensure the protection capability is maintained and up-to-date in line with the ever evolving threat
landscape to mitigate future vulnerabilities.
FAQ
Will the delivery of WAF completely remove the risk from attacks?
No. The risk will be significantly reduced, as a scalable, manageable WAF solution will have been provided. There is then a further phase required
where the application teams together with Information Security work to further test the applications and apply more granular security policies per
application. This will need to be funded later in the project.
Who decided this was the best solution?
Given the change in the threat landscape, this Risk was reviewed by the security team. It was then assessed and agreed that the security policy
should be adhered too, hence the introduction of a Cloud based Application Firewall.
What Application traffic will go via the WAF Cloud?
The current assumption is that all web traffic will go via the WAF Cloud.
Will the Application(s) break?
The current working assumption is No. The WAF appliances are able to run in a variety of modes. Once the application is on-boarded into staging
and simulation mode is activated, this will help determine if any application remediation is required.
What will the default policy rule set be at the point of go-live?
The working assumption is that a basic WAF rule will be set and further increased to attain a tighter security policy.
Will the new WAF solution introduce additional Application / Network latency?
The complete impact of the introduction of the WAF is unclear at this stage. Confirm as to the latency impact for the introduction of the WAF will be better
understood post the installation stage.
7
Proposed WAF Security Policy: Phase-1
The WAF MUST be tuned NOT to deny legitimate web request.
Enforcement of Baseline security Policy for rapid application deployment
Tightening of the Baseline security
The negative security model violations categories are:
1. RFC violations
2. Access violations
3. Length violations
4. Input violations
5. Cookie violations
6. Negative security violations such as blocking of XSS, SQL injection attacks
The WAF MUST allow request with HEAD, POST & GET methods, all other Methods MUST be blocked.
The WAF MUST Generate alerts on violation and send violation log events to Splunk
The WAF may prevent CSRF attacks
The WAF should prevent Phishing attacks
HTTP Timeout Considerations: The WAFs timeout value should be a higher value than the timeout set on the backend web apps.
If the HTTP request does not comply with the defined security policy, a violation must be triggered and logged to Splunk.
The WAF MUST send a customized generic blocking response page to the user, which advises the user that the request was blocked and provides the
user with a unique support ID number for the violating event. The customised page will be designed and agreed by the stakeholders
The WAF MUST be able to detect and block scanning attacks from automatic scanning commercial or Free tools from attacker, these tools by default
generate a large amount of non-existent URL’s or query string, and signature violations.
Exception: Vulnerability scanner is deployed to scan the web estate, Vulnerability scanner system’s ip addresses will be whitelisted on the WAF, to
enable internal scanning of the infrastructure.
The WAF MUST preserve the User IP-Address within the HTTP request through to the backend, by replacing the source IP variable header with
X-Forwarded-For variable.
8
WAF Certificate & Key Management Configuration
As a baseline, this WAF project will use negative security model by applying the policy rules and patterns that identify common attacks
on web applications. These attack signatures can be quickly applied to request and responses. On top of that high priority qualys scan
results can be imported to form an additional part policy.
It proposed that the learning mode be turned on during regression testing for each signature in order to evaluate and act on learning
suggestions by the WAF in UAT and production.
The WAF MUST support High Encryption ciphers for SSL traffic: AES256-SHA256
WAF MUST use valid certificate for external facing sites.
The WAF certificate MUST support Strong SSL Protocol -all +TLSv1.1 (1.2 is recommended) or above .
The WAF MUST use sufficient key length at least 2048 bit.
Generate the WAF’s private keys and Certificate Signing Requests (CSRs) on the WAF.
For best practise on certificate and key management refer to
https://www.ssllabs.com/downloads/SSL_TLS_Deployment_Best_Practices.pdf
9
Appendix
Injection
Injection flaws, such as SQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data
can trick the interpreter into executing unintended commands or accessing unauthorized data.
Cross Sign Scripting (XSS)
XSS flaws occur whenever an application takes untrusted data and sends it to a web browser without proper validation and escaping. XSS allows attackers to
execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites.
Broken Authentication and
Session Management
Application functions related to authentication and session management are often not implemented correctly, allowing attackers to compromise passwords, keys,
session tokens, or exploit other implementation flaws to assume other users’ identities.
Insecure Direct Session Objects
A direct object reference occurs when a developer exposes a reference to an internal implementation object, such as a file, directory, or database key. Without an
access control check or other protection, attackers can manipulate these references to access unauthorized data.
Cross Sire Request Forgery
(CSRF)
A CSRF attack forces a logged-on victim’s browser to send a forged HTTP request, including the victim’s session cookie and any other automatically included
authentication information, to a vulnerable web application. This allows the attacker to force the victim’s browser to generate requests the vulnerable application thinks
are legitimate requests from the victim.
Security Mis-configuration
Good security requires having a secure configuration defined and deployed for the application, frameworks, application server, web server, database server, and
platform. All these settings should be defined, implemented, and maintained as many are not shipped with secure defaults. This includes keeping all software up to
date, including all code libraries used by the application.
Insecure Cryptographic storage
Many web applications do not properly protect sensitive data, such as credit cards, SSNs, and authentication credentials, with appropriate encryption or hashing.
Attackers may steal or modify such weakly protected data to conduct identity theft, credit card fraud, or other crimes.
Failure to Restrict URL Access
Many web applications check URL access rights before rendering protected links and buttons. However, applications need to perform similar access control checks
each time these pages are accessed, or attackers will be able to forge URLs to access these hidden pages anyway.
Insufficient Transport Layer
Protection
Applications frequently fail to authenticate, encrypt, and protect the confidentiality and integrity of sensitive network traffic. When they do, they sometimes support weak
algorithms, use expired or invalid certificates, or do not use them correctly.
Un-validated Redirects and
Forwards
Web applications frequently redirect and forward users to other pages and websites, and use untrusted data to determine the destination pages. Without proper
validation, attackers can redirect victims to phishing or malware sites, or use forwards to access
Below are the top 10 known Industry recognised application vulnerabilities

More Related Content

PPTX
Secure AWS with Fortinet Security Fabric.pptx
PPTX
Palo Alto Networks 28.5.2013
PDF
Ch 12 Attacking Users - XSS
PDF
Open shift 4-update
PDF
Docker入門 - 基礎編 いまから始めるDocker管理
PDF
FridaによるAndroidアプリの動的解析とフッキングの基礎
PPTX
Integrating Unified Communications and Collaboration on an Aruba Access Network
PDF
React Hooksでカスタムフックをつくろう
Secure AWS with Fortinet Security Fabric.pptx
Palo Alto Networks 28.5.2013
Ch 12 Attacking Users - XSS
Open shift 4-update
Docker入門 - 基礎編 いまから始めるDocker管理
FridaによるAndroidアプリの動的解析とフッキングの基礎
Integrating Unified Communications and Collaboration on an Aruba Access Network
React Hooksでカスタムフックをつくろう

What's hot (20)

PDF
はじめてのdocker
PDF
Horizon View へのスマートカード認証の導入
PDF
Keycloak拡張入門
PDF
Bypassing Port-Security In 2018: Defeating MacSEC and 802.1x-2010
PDF
Brute Force Attack Security Use Case Guide
PPTX
Nomad + Flatcar: a harmonious marriage of lightweights
PDF
Secure Your Environment with UiPath and CyberArk Technologies
PDF
V sphere 7 update 3 へのアップグレードについて
PPTX
Scaling production grade EKS Multi-Cluster environments using GitOps
PDF
Fortigate class1
PPT
PDF
マスタリングTCP/IP ニフクラ編
KEY
AlfrescoとSolr(中編)
PPTX
KeycloakでFAPIに対応した高セキュリティなAPIを公開する
PDF
4 palo alto licenses
PDF
AWS Outpostsセミナー オンプレミスネットワークとの接続
PPTX
今だから!Amazon CloudFront 徹底活用
PDF
WebAssemblyのWeb以外のことぜんぶ話す
PDF
[AKIBA.AWS] VGWのルーティング仕様
PDF
Usb接続するアプリを開発した時に試行錯誤した事
はじめてのdocker
Horizon View へのスマートカード認証の導入
Keycloak拡張入門
Bypassing Port-Security In 2018: Defeating MacSEC and 802.1x-2010
Brute Force Attack Security Use Case Guide
Nomad + Flatcar: a harmonious marriage of lightweights
Secure Your Environment with UiPath and CyberArk Technologies
V sphere 7 update 3 へのアップグレードについて
Scaling production grade EKS Multi-Cluster environments using GitOps
Fortigate class1
マスタリングTCP/IP ニフクラ編
AlfrescoとSolr(中編)
KeycloakでFAPIに対応した高セキュリティなAPIを公開する
4 palo alto licenses
AWS Outpostsセミナー オンプレミスネットワークとの接続
今だから!Amazon CloudFront 徹底活用
WebAssemblyのWeb以外のことぜんぶ話す
[AKIBA.AWS] VGWのルーティング仕様
Usb接続するアプリを開発した時に試行錯誤した事
Ad

Similar to WAF Deployment proposal (20)

PPTX
Cloud Web Application Firewall - GlobalDots
PPTX
WAFs.pptx
PPT
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
PDF
Web Application Firewall. Enhancing web security in the digital age.pdf
PPTX
Web application firewall
PPTX
Advanced Web Application Firewall (WAF)
PDF
Benefits of web application firewall (1).pdf
PPT
Benefits of web application firewalls
PDF
Why Do You Need a Web Application Firewall?
PDF
WAFFLE - A Web Application Firewall that defies rules
PPTX
Prophaze WAF 3.0.pptx
PPTX
Firewall presentation
PDF
Best practices waf_v105.en
PDF
Best practices waf_v105.en
PPTX
Webscale webinar about Web Application Firewall
PPTX
The Power of Web Application Firewalls (WAFs) in Protecting Your Web App.pptx
PDF
Best Practices Guide: Introducing Web Application Firewalls
PDF
Benefits of Web Application Firewall
Cloud Web Application Firewall - GlobalDots
WAFs.pptx
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
Web Application Firewall. Enhancing web security in the digital age.pdf
Web application firewall
Advanced Web Application Firewall (WAF)
Benefits of web application firewall (1).pdf
Benefits of web application firewalls
Why Do You Need a Web Application Firewall?
WAFFLE - A Web Application Firewall that defies rules
Prophaze WAF 3.0.pptx
Firewall presentation
Best practices waf_v105.en
Best practices waf_v105.en
Webscale webinar about Web Application Firewall
The Power of Web Application Firewalls (WAFs) in Protecting Your Web App.pptx
Best Practices Guide: Introducing Web Application Firewalls
Benefits of Web Application Firewall
Ad

Recently uploaded (20)

PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
PDF
Diabetes mellitus diagnosis method based random forest with bat algorithm
PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
Electronic commerce courselecture one. Pdf
PPTX
MYSQL Presentation for SQL database connectivity
PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PPTX
Programs and apps: productivity, graphics, security and other tools
PDF
Mobile App Security Testing_ A Comprehensive Guide.pdf
PPT
“AI and Expert System Decision Support & Business Intelligence Systems”
PPT
Teaching material agriculture food technology
PDF
Reach Out and Touch Someone: Haptics and Empathic Computing
PPTX
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
PDF
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
PDF
Encapsulation_ Review paper, used for researhc scholars
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
PPTX
20250228 LYD VKU AI Blended-Learning.pptx
PDF
Network Security Unit 5.pdf for BCA BBA.
PDF
The Rise and Fall of 3GPP – Time for a Sabbatical?
PDF
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
PPTX
Spectroscopy.pptx food analysis technology
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
Diabetes mellitus diagnosis method based random forest with bat algorithm
Unlocking AI with Model Context Protocol (MCP)
Electronic commerce courselecture one. Pdf
MYSQL Presentation for SQL database connectivity
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
Programs and apps: productivity, graphics, security and other tools
Mobile App Security Testing_ A Comprehensive Guide.pdf
“AI and Expert System Decision Support & Business Intelligence Systems”
Teaching material agriculture food technology
Reach Out and Touch Someone: Haptics and Empathic Computing
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
Encapsulation_ Review paper, used for researhc scholars
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
20250228 LYD VKU AI Blended-Learning.pptx
Network Security Unit 5.pdf for BCA BBA.
The Rise and Fall of 3GPP – Time for a Sabbatical?
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
Spectroscopy.pptx food analysis technology

WAF Deployment proposal

  • 1. Web Application Firewall (WAF) Deployment Jeremy Quadri Feb 2016 There is a need for enhanced layered web security to prevent malicious web attacks attempts from sailing through the first defence in the network firewalls, tactical filters without notice because the attacks are buried within valid HTTP requests.
  • 2. 2 Background Currently your web server estate is not protected from web based attacks, thus, there is zero level of threat detection and subsequent blocking of bad actors. • There is no Web Application Firewall (WAF) to protect the applications. • A complete review needs to be undertaken in conjunction with Infrastructure team to determine an appropriate solution to align with industry best practices and the merging of the on-premise and Cloud WAF requirement, which should result in a requirement to implement a global centralized WAF solution. • As such a funding application will be made to procurement to implement a centralised WAF solution to terminate and inspect all inbound and outbound HTTP traffic. • A Four-layer defence (WAF + SAST+DAST+Pentesting) will address any increasing number of threats Project Scope Scope of the WAF Implementation covers effort associated Design, Build/Test and Execution of a global on-premise and Cloud WAF capability. Planning assumption is a global inline implementation, with the phased on-boarding of Internet facing Application Services. This will address PCI DSS requirement 6.6. This will involve: •The completion of a Proof of Concept for at least a couple approved WAF solution to validate functional capability and prove design and implementation assumptions. •Application discovery / testing and remediation where required. •The global implementation of the Web Application Firewall will provide the capability for securing the application for staging and production environments. •The integration of a central logging management to permit application owners to review security alerts and make corrections. It is expected that the WAF project will take approximate 6-8 months to complete, resulting in the Risk reduction to Marginal. Further work will be required by the Application Development teams & Information Security team to close the Risk completely.
  • 3. 3 Proposed Reference Architecture-WAF Placement The connection from the client is SSL terminated at the Load Balancer. The WAF module has never configured to block illegal traffic and is now turn-off completely. Though the WAF functionality is paid for, it is not used. The LB makes all load balancing decisions. The load balancer sends its certificate to the browser 1. The Browser initiates a connection to the Load Balancer. 2. Client browser checks it is issued by a trusted CA The client encrypted data will be terminated, and decrypted at the WAF. The WAFs checks the traffic for protocol violation & vulnerabilities then sends it to the load balancer without re-encryption to get the best performance All user connection to the infrastructure is SSL terminated at the WAF. The LB/ELB checks the availability of the backend webserver associated with each request, prior to load balancing traffic across the actual web server.
  • 4. 4 High Level Project / Implementation Approach Delivery Phase Description EndDate Application Discovery Identification and verification of all external facing application. Proof of Concept Evaluate the functional capability of the WAF appliance covering: •Business Requirement Document •Architecture Definition document •Setup & Configuration •Functional capability •Security policy management •Scalability •Performance •Operability •Resilience Procurement & POC validation • Global Procurement of agreed WAF platform with direct regional & Cloud deployment. • Engineering and build standards validation. Global Build and Deployment • Global Build of Staging and Production infrastructure using the previously defined Engineering patterns and standards Staging Application on-boarding and testing • Modify on Premise and Cloud Load Balancers to redirect all Applications via the WAF and validate application functionality and Penetration testing. Production Application on-boarding & Testing • Modify on Premise and Cloud Load Balancers to redirect all Applications via the WAF and validate application functionality.
  • 5. 5 High Level Project Timeline Activities Period Apr May Jun Jul Aug Sep Oct Nov Governance & Application Discovery 10 days Infrastructure Build/ Deploy & Config Proof of Concept 40 days Procurement & POC Validation 40 days Staging WAF Deployment 60 days Production WAF Deployment Application on-boarding Planning 30 days Staging Application Migration 60 days Production Migration 40 days Regression Testing & Pentesting 60 days Project Closure Planning the Application migration to the WAF Infrastructure Team Activity InfoSec activity Global delivery / cloud /WAF module build and configure UAT & production Validating the functional aspects of the WAF and validating application functionality Joint team support AppDev team activity Joint Team activity
  • 6. 6 WAF Benefit & FAQ The delivery of the project will result in the following benefits: 1. Implementation of the following security principles: a. External Internet Traffic will be terminated inspected and validated within a the first zone of the multi-cloud prior to onward transmission to the Internal APIs. b. Monitor all website traffic and send logs for application exceptions and abnormal traffic behaviour/patterns to Splunk c. Deployment of a enhanced ‘reverse proxy’ solution that will allow application/business presentation logic to reside in the external AWS rather than internally. 2. Enhanced Threat Protection for all external facing Web Application/Services 3. Enhanced log analysis and monitoring for all Web Application/Services 4. Implementation of ‘Threat Radar’ services to ensure the protection capability is maintained and up-to-date in line with the ever evolving threat landscape to mitigate future vulnerabilities. FAQ Will the delivery of WAF completely remove the risk from attacks? No. The risk will be significantly reduced, as a scalable, manageable WAF solution will have been provided. There is then a further phase required where the application teams together with Information Security work to further test the applications and apply more granular security policies per application. This will need to be funded later in the project. Who decided this was the best solution? Given the change in the threat landscape, this Risk was reviewed by the security team. It was then assessed and agreed that the security policy should be adhered too, hence the introduction of a Cloud based Application Firewall. What Application traffic will go via the WAF Cloud? The current assumption is that all web traffic will go via the WAF Cloud. Will the Application(s) break? The current working assumption is No. The WAF appliances are able to run in a variety of modes. Once the application is on-boarded into staging and simulation mode is activated, this will help determine if any application remediation is required. What will the default policy rule set be at the point of go-live? The working assumption is that a basic WAF rule will be set and further increased to attain a tighter security policy. Will the new WAF solution introduce additional Application / Network latency? The complete impact of the introduction of the WAF is unclear at this stage. Confirm as to the latency impact for the introduction of the WAF will be better understood post the installation stage.
  • 7. 7 Proposed WAF Security Policy: Phase-1 The WAF MUST be tuned NOT to deny legitimate web request. Enforcement of Baseline security Policy for rapid application deployment Tightening of the Baseline security The negative security model violations categories are: 1. RFC violations 2. Access violations 3. Length violations 4. Input violations 5. Cookie violations 6. Negative security violations such as blocking of XSS, SQL injection attacks The WAF MUST allow request with HEAD, POST & GET methods, all other Methods MUST be blocked. The WAF MUST Generate alerts on violation and send violation log events to Splunk The WAF may prevent CSRF attacks The WAF should prevent Phishing attacks HTTP Timeout Considerations: The WAFs timeout value should be a higher value than the timeout set on the backend web apps. If the HTTP request does not comply with the defined security policy, a violation must be triggered and logged to Splunk. The WAF MUST send a customized generic blocking response page to the user, which advises the user that the request was blocked and provides the user with a unique support ID number for the violating event. The customised page will be designed and agreed by the stakeholders The WAF MUST be able to detect and block scanning attacks from automatic scanning commercial or Free tools from attacker, these tools by default generate a large amount of non-existent URL’s or query string, and signature violations. Exception: Vulnerability scanner is deployed to scan the web estate, Vulnerability scanner system’s ip addresses will be whitelisted on the WAF, to enable internal scanning of the infrastructure. The WAF MUST preserve the User IP-Address within the HTTP request through to the backend, by replacing the source IP variable header with X-Forwarded-For variable.
  • 8. 8 WAF Certificate & Key Management Configuration As a baseline, this WAF project will use negative security model by applying the policy rules and patterns that identify common attacks on web applications. These attack signatures can be quickly applied to request and responses. On top of that high priority qualys scan results can be imported to form an additional part policy. It proposed that the learning mode be turned on during regression testing for each signature in order to evaluate and act on learning suggestions by the WAF in UAT and production. The WAF MUST support High Encryption ciphers for SSL traffic: AES256-SHA256 WAF MUST use valid certificate for external facing sites. The WAF certificate MUST support Strong SSL Protocol -all +TLSv1.1 (1.2 is recommended) or above . The WAF MUST use sufficient key length at least 2048 bit. Generate the WAF’s private keys and Certificate Signing Requests (CSRs) on the WAF. For best practise on certificate and key management refer to https://www.ssllabs.com/downloads/SSL_TLS_Deployment_Best_Practices.pdf
  • 9. 9 Appendix Injection Injection flaws, such as SQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing unauthorized data. Cross Sign Scripting (XSS) XSS flaws occur whenever an application takes untrusted data and sends it to a web browser without proper validation and escaping. XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites. Broken Authentication and Session Management Application functions related to authentication and session management are often not implemented correctly, allowing attackers to compromise passwords, keys, session tokens, or exploit other implementation flaws to assume other users’ identities. Insecure Direct Session Objects A direct object reference occurs when a developer exposes a reference to an internal implementation object, such as a file, directory, or database key. Without an access control check or other protection, attackers can manipulate these references to access unauthorized data. Cross Sire Request Forgery (CSRF) A CSRF attack forces a logged-on victim’s browser to send a forged HTTP request, including the victim’s session cookie and any other automatically included authentication information, to a vulnerable web application. This allows the attacker to force the victim’s browser to generate requests the vulnerable application thinks are legitimate requests from the victim. Security Mis-configuration Good security requires having a secure configuration defined and deployed for the application, frameworks, application server, web server, database server, and platform. All these settings should be defined, implemented, and maintained as many are not shipped with secure defaults. This includes keeping all software up to date, including all code libraries used by the application. Insecure Cryptographic storage Many web applications do not properly protect sensitive data, such as credit cards, SSNs, and authentication credentials, with appropriate encryption or hashing. Attackers may steal or modify such weakly protected data to conduct identity theft, credit card fraud, or other crimes. Failure to Restrict URL Access Many web applications check URL access rights before rendering protected links and buttons. However, applications need to perform similar access control checks each time these pages are accessed, or attackers will be able to forge URLs to access these hidden pages anyway. Insufficient Transport Layer Protection Applications frequently fail to authenticate, encrypt, and protect the confidentiality and integrity of sensitive network traffic. When they do, they sometimes support weak algorithms, use expired or invalid certificates, or do not use them correctly. Un-validated Redirects and Forwards Web applications frequently redirect and forward users to other pages and websites, and use untrusted data to determine the destination pages. Without proper validation, attackers can redirect victims to phishing or malware sites, or use forwards to access Below are the top 10 known Industry recognised application vulnerabilities