SlideShare a Scribd company logo
Web Security
Terms
Web Application Firewalls
Essentially bouncers to a web
application
Do not need the source code to your
application
A firewall secures the entire network
and the WAF secures just the application
WAF blocks traffic
WAF are placed before application and
servers
WAFS can help against XSS and DDOS
attacks
WAFS are on layer 7 (application layer)
What is a Blocklist
A web application firewall uses a blocklist to block possible malicious payloads
So how do we bypass a web application firewall ?
● One technique is mangling and mutating the code
Nikto background data for lab 10
● Nikto is a web vulnerability scanner
● Say nikto –help to find out what commands you can use !
● Nikto works on any web server or website
● How to specify the host and port
● nikto -h 192.168.1.108 -p 80 -o filenamehere -F txt
● -F indicates the file type
(38) Nikto Web Vulnerability Scanner - Web Penetration Testing - #1 - YouTube
Nikto is very easily picked up by security so you should be careful if you are
doing something bad…. Which you shouldn’t be.
Tip
Nikto can show what our application version is and then people can look up
how to exploit what your website is powered by….
Oh look we have put commands meaning we can probably upload some malicious
malware
And hey! Look! There’s a default account we can sign in with….
Secure development
● Developing your applications securely will help you be a great
developer but it’s usually not just your security
● Secure coding is not perfectly integrates (there isn’t really a standard
yet)
● Startups do not have security teams usually so its important to try and
learn a bit about security
Input Validation
Concerns incoming (untrusted) data to the application
All validation should be made through trusted systems=> don’t do
validation on the client side, do it on the server
There should be a centralized input validation routine
Output encoding
● A defensive way to stop injection attacks
● Best applied just before content is passed to the target interpreter
● Output encoding should be done unless you know the code is safe
● One library that does this is DOM purify but it even still has
vulnerabilities
● Alphanumeric characters won’t be risky lol
Session management
● Happens when user logs in and supplies authentication
● A session ID is generated for the user for a period of time
● This is a cookie, form field or URL
Session cookie
● Has temporary data and deleted after session or the web browser is closed
● Tracks clients movements in website
● Has an expiration date
SESSION INACTIVITY SHOULD ALWAYS BE IMPLEMENTED FOR OPTIMAL SECURITY
Access control
● Used sessions
● Do not trust anything from the client
● Cookies should be validated and created on your own server
● Single site wide component to authorize
● Enforce authorization controls on every request
● Avoid using random open source stuff
● Use the apis for the specific application you are using
Handling and logging
Do not have sensitive info in error responses
Error occurs = error message details in burp and then hackers have fun
Data protection
Referer header leakage
Referer header can let other sites know where you came from which is not
good, some older browsers still have this issue

More Related Content

PDF
Cyber security webinar 6 - How to build systems that resist attacks?
PDF
Best Practices for Developing Secure Web Applications
PPTX
So Your Company Hired A Pentester
PDF
00 Introduction for sangfor more important
PPTX
Owasp Proactive Controls for Web developer
PPTX
Create code confidence for better application security
PDF
Secure coding guidelines
PDF
Web Security: What's wrong, and how the bad guys can break your website
Cyber security webinar 6 - How to build systems that resist attacks?
Best Practices for Developing Secure Web Applications
So Your Company Hired A Pentester
00 Introduction for sangfor more important
Owasp Proactive Controls for Web developer
Create code confidence for better application security
Secure coding guidelines
Web Security: What's wrong, and how the bad guys can break your website

Similar to Web Security Terms such as what is a WAF, Access Control, Output Encoding .pptx (20)

PPTX
Owasp top 10 2017
PDF
Hacking Vulnerable Websites to Bypass Firewalls
PPTX
Measures to ensure Cyber Security in a serverless environment
PPT
Benefits of web application firewalls
ODP
CISSP Week 14
PPTX
VAPT_FINAL SLIDES.pptx
PPT
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
PPTX
Tune in for the Ultimate WAF Torture Test: Bots Attack!
PPTX
Securing against data theft against Vulnerable dependency
PPTX
Cyber ppt
PPT
Web Apps Security
PDF
SSL VPN Evaluation Guide
PPTX
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
PDF
Truetesters presents OWASP Top 10 Web Vulnerability
PDF
Using Analyzers to Resolve Security Problems
PDF
Top 5 best practice for delivering secure in-vehicle software
PPTX
Cm9 secure code_training_1day_input sanitization
PDF
Application Security - Your Success Depends on it
PDF
Web Application Penetration Testing Course in 2025.pdf
PDF
9 Writing Secure Android Applications
Owasp top 10 2017
Hacking Vulnerable Websites to Bypass Firewalls
Measures to ensure Cyber Security in a serverless environment
Benefits of web application firewalls
CISSP Week 14
VAPT_FINAL SLIDES.pptx
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
Tune in for the Ultimate WAF Torture Test: Bots Attack!
Securing against data theft against Vulnerable dependency
Cyber ppt
Web Apps Security
SSL VPN Evaluation Guide
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Truetesters presents OWASP Top 10 Web Vulnerability
Using Analyzers to Resolve Security Problems
Top 5 best practice for delivering secure in-vehicle software
Cm9 secure code_training_1day_input sanitization
Application Security - Your Success Depends on it
Web Application Penetration Testing Course in 2025.pdf
9 Writing Secure Android Applications
Ad

More from Your Study_Buddy (7)

PPTX
OWASP Juice Shop Reference: How to set up OWASP Juice Shop (reference ONLY)
PPTX
Learn what Bitcoin and Blockchain is for beginners
PDF
What is Angular and some of the terms used
PDF
React Interview Questions for Noobs or Juniors
PPTX
How to use Burpe Suite Intruder for beginner
PPTX
Web Security: Working with burpe suite for beginners
PPTX
Beginner: Types of Operating Systems and Attacks in Web Security
OWASP Juice Shop Reference: How to set up OWASP Juice Shop (reference ONLY)
Learn what Bitcoin and Blockchain is for beginners
What is Angular and some of the terms used
React Interview Questions for Noobs or Juniors
How to use Burpe Suite Intruder for beginner
Web Security: Working with burpe suite for beginners
Beginner: Types of Operating Systems and Attacks in Web Security
Ad

Recently uploaded (20)

PDF
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
PPTX
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
PDF
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
PDF
Advanced methodologies resolving dimensionality complications for autism neur...
PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
cuic standard and advanced reporting.pdf
PPT
“AI and Expert System Decision Support & Business Intelligence Systems”
PDF
Empathic Computing: Creating Shared Understanding
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
PPTX
sap open course for s4hana steps from ECC to s4
PPTX
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
PPTX
MYSQL Presentation for SQL database connectivity
PDF
NewMind AI Weekly Chronicles - August'25 Week I
DOCX
The AUB Centre for AI in Media Proposal.docx
PDF
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
PPTX
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PPTX
Cloud computing and distributed systems.
PPTX
Spectroscopy.pptx food analysis technology
PDF
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
Advanced methodologies resolving dimensionality complications for autism neur...
Unlocking AI with Model Context Protocol (MCP)
cuic standard and advanced reporting.pdf
“AI and Expert System Decision Support & Business Intelligence Systems”
Empathic Computing: Creating Shared Understanding
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
sap open course for s4hana steps from ECC to s4
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
MYSQL Presentation for SQL database connectivity
NewMind AI Weekly Chronicles - August'25 Week I
The AUB Centre for AI in Media Proposal.docx
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
Digital-Transformation-Roadmap-for-Companies.pptx
Cloud computing and distributed systems.
Spectroscopy.pptx food analysis technology
Build a system with the filesystem maintained by OSTree @ COSCUP 2025

Web Security Terms such as what is a WAF, Access Control, Output Encoding .pptx

  • 2. Web Application Firewalls Essentially bouncers to a web application Do not need the source code to your application A firewall secures the entire network and the WAF secures just the application WAF blocks traffic WAF are placed before application and servers WAFS can help against XSS and DDOS attacks WAFS are on layer 7 (application layer)
  • 3. What is a Blocklist A web application firewall uses a blocklist to block possible malicious payloads
  • 4. So how do we bypass a web application firewall ? ● One technique is mangling and mutating the code
  • 5. Nikto background data for lab 10 ● Nikto is a web vulnerability scanner ● Say nikto –help to find out what commands you can use ! ● Nikto works on any web server or website ● How to specify the host and port ● nikto -h 192.168.1.108 -p 80 -o filenamehere -F txt ● -F indicates the file type (38) Nikto Web Vulnerability Scanner - Web Penetration Testing - #1 - YouTube
  • 6. Nikto is very easily picked up by security so you should be careful if you are doing something bad…. Which you shouldn’t be.
  • 7. Tip Nikto can show what our application version is and then people can look up how to exploit what your website is powered by….
  • 8. Oh look we have put commands meaning we can probably upload some malicious malware And hey! Look! There’s a default account we can sign in with….
  • 9. Secure development ● Developing your applications securely will help you be a great developer but it’s usually not just your security ● Secure coding is not perfectly integrates (there isn’t really a standard yet) ● Startups do not have security teams usually so its important to try and learn a bit about security
  • 10. Input Validation Concerns incoming (untrusted) data to the application All validation should be made through trusted systems=> don’t do validation on the client side, do it on the server There should be a centralized input validation routine
  • 11. Output encoding ● A defensive way to stop injection attacks ● Best applied just before content is passed to the target interpreter ● Output encoding should be done unless you know the code is safe ● One library that does this is DOM purify but it even still has vulnerabilities ● Alphanumeric characters won’t be risky lol
  • 12. Session management ● Happens when user logs in and supplies authentication ● A session ID is generated for the user for a period of time ● This is a cookie, form field or URL Session cookie ● Has temporary data and deleted after session or the web browser is closed ● Tracks clients movements in website ● Has an expiration date SESSION INACTIVITY SHOULD ALWAYS BE IMPLEMENTED FOR OPTIMAL SECURITY
  • 13. Access control ● Used sessions ● Do not trust anything from the client ● Cookies should be validated and created on your own server ● Single site wide component to authorize ● Enforce authorization controls on every request
  • 14. ● Avoid using random open source stuff ● Use the apis for the specific application you are using
  • 15. Handling and logging Do not have sensitive info in error responses Error occurs = error message details in burp and then hackers have fun
  • 17. Referer header leakage Referer header can let other sites know where you came from which is not good, some older browsers still have this issue