SlideShare a Scribd company logo
Web Application Security 2014
@ Ibuildings
Boy Baukema
29th January 2014, Vlissingen

Wednesday, February 5, 14
Fear Uncertainty and Doubt (FUD)
Adobe / Apple / Drupal.org / Evernote / LinkedIn
Facebook / NYT / PHP.net
Java 0-days
SSL BREACH
High Profile customers targets:

‣ AbuseHub
‣ MijnDomein
‣ RTLNieuws
Windows XP EOL in April ’14
Wednesday, February 5, 14

2
What to do?

‣ OWASP Top 10 2013
‣ Status (Secure) Software Development Lifecycle
‣ OWASP ASVS 2013
‣ OWASP ASVS Bingo!

3
Wednesday, February 5, 14
Security is a cross-cutting concern
'Thuisrouter directeur ook interessant voor hackers'

4
Wednesday, February 5, 14
OWASP Top 10 (2013) time!

5
Wednesday, February 5, 14
A1-Injection

‣ SQL Injection
‣ HTML Injection
‣ XML Injection
• XML External Entities (XXE)

‣ JavaScript Injection
‣ CSS Injection

6
Wednesday, February 5, 14
A2-Broken Authentication and Session Management

‣ Session Fixation
‣ Missing Session Timeout
‣ Login over HTTP
‣ Unprotected Password Reset

7
Wednesday, February 5, 14
HTTP Strict Transport Security
Strict-Transport-Security:

‣ max-age=60000;
‣ includeSubDomains

8
Wednesday, February 5, 14
A3-Cross-Site Scripting (XSS)

‣ Stored
‣ Reflected
‣ DOM based
See Injection.

9
Wednesday, February 5, 14
Content-Security-Policy
Content-Security-Policy(-Report-Only):

‣ default-src 'none';
‣ script-src https://cdn.mybank.net;
‣ style-src https://cdn.mybank.net;
‣ img-src https://cdn.mybank.net;
‣ connect-src https://api.mybank.com;
‣ frame-src 'self'
‣ report-uri /my_amazing_csp_report_parser;
IE10+, FF4+, Chrome 14+, (iOS)Safari 5.1+, Android 4.4+
http://caniuse.com/contentsecuritypolicy
Wednesday, February 5, 14

10
A4-Insecure Direct Object References

11
Wednesday, February 5, 14
A5-Security Misconfiguration

‣ Out of date PHP version (PHP<5.3, <5.4 after July)
‣ admin/admin
‣ Stack traces
‣ php.ini
• max_execution_time= 0
• session.cookie_httponly = Off
• session.cookie_secure = Off
• allow_url_fopen = On
• See: PhpSecInfo

12
Wednesday, February 5, 14
A6-Sensitive Data Exposure

‣ Unsalted passwords
‣ Unencrypted Credit Cards
‣ Passwords / Session tokens over HTTP

13
Wednesday, February 5, 14
A7-Missing Function Level Access Control

14
Wednesday, February 5, 14
A8-Cross-Site Request Forgery (CSRF)

15
Wednesday, February 5, 14
A9-Using Components with Known Vulnerabilities

16
Wednesday, February 5, 14
A10-Unvalidated Redirects and Forwards

17
Wednesday, February 5, 14
BONUS: Clickjacking

18
Wednesday, February 5, 14
X-Frame-Options
DENY
The page cannot be displayed in a frame, regardless
of the site attempting to do so.
SAMEORIGIN
The page can only be displayed in a frame on the
same origin as the page itself.
ALLOW-FROM uri
The page can only be displayed in a frame on the
specified origin.
IE8+,Chrome 4+, FF 3.6+ Safari 4+
Wednesday, February 5, 14

19
SSDLC

Secure Software Development LifeCycle

20
Wednesday, February 5, 14
Secure Software Development Life Cycle

Source: http://pentestmag.com/security-and-the-software-development-life-cycle/
Wednesday, February 5, 14

21
Requirements / Functional Design
Threat
modeling

Security
Requirements

22
Wednesday, February 5, 14
Architecture & Design / Technical Design

‣ Web App Review

23
Wednesday, February 5, 14
Development / Implementation

‣ Secure Coding Practices
‣ Whitebox Testing

24
Wednesday, February 5, 14
Development: Secure Coding Guidelines

‣ Use only POST for credentials
‣ Notify users when a password reset occurs
‣ Re-authenticate users prior to performing critical
operations

‣ Logout functionality should be available from all pages
protected by authorization

‣ Generate a new session identifier on any reauthentication

‣ Logging controls should support both success and failure
of specified security events

Source: https://www.owasp.org/images/0/08/OWASP_SCP_Quick_Reference_Guide_v2.pdf 25
Wednesday, February 5, 14
Development: (360) Code Reviews

26
Wednesday, February 5, 14
Testing

‣ Greybox testing

27
Wednesday, February 5, 14
Deployment

‣ Greybox security testing by third party

28
Wednesday, February 5, 14
Maintenance / SLA

‣ Black box quarterly
‣ Grey box annually
‣ Monitoring
‣ Security Patches

29
Wednesday, February 5, 14
Training

‣ Basic WebAppSec training
‣ Secure Coding training
‣ QA & Testing training

30
Wednesday, February 5, 14
OWASP ASVS 2013

31
Wednesday, February 5, 14
Security Checklist

32
Wednesday, February 5, 14
Leveling up
Requirements:
164
136
47

33
Wednesday, February 5, 14
Scope

34
Wednesday, February 5, 14
Requirements
V1. Authentication

V8. Communication Security

V2. Session Management

V9. HTTP Security

V3. Access Control

V10. Malicious Controls

V4. Input Validation

V11. Business Logic

V5. Cryptography (at Rest)

V12. Files and Resources

V6. Error Handling and
Logging

V13. Mobile

V7. Data Protection

35
Wednesday, February 5, 14
An example

36
Wednesday, February 5, 14
Annotated ASVS 2013

37
Wednesday, February 5, 14
An AASVS Requirement has...

‣ Short Title
‣ Long Title
‣ Verification PASS
‣ Verification FAIL
‣ Verification Help
‣ [Verification Help for PHP]
‣ [Verification Help for Drupal]
‣ [Verification Help for Symfony 2]
‣ Related Resources
38
Wednesday, February 5, 14
Security Audit Template

‣ Introduction
• Target Of Verification
• Scope
• Confidentiality

‣ Document History, TOC
‣ Conclusions
‣ V1 - V13
‣ Appendix A: Source Code analysis
‣ Appendix B: Third Party libraries
39
Wednesday, February 5, 14
Risk Rating

Source: https://www.owasp.org/index.php/OWASP_Risk_Rating_Methodology
Wednesday, February 5, 14

40
OWASP ASVS 2013 and the SSDLC

41
Wednesday, February 5, 14
FAQ

‣ So we must be fully
ASVS compliant?

‣ ...?

42
Wednesday, February 5, 14
ASVS BINGO!

43
Wednesday, February 5, 14
BINGO!

44
Wednesday, February 5, 14
Prizes

45
Wednesday, February 5, 14
Bootcamp

46
Wednesday, February 5, 14
Verify it

47
Wednesday, February 5, 14
Your Script for today
100 Fork the Template to your personal space.
220 Pop the ‘TODO’ stack of Requirements
221 If no Requirement, GOTO 350
230 Assign the Requirement (mark with your name).
231 Verify Requirement.
232 Report the results.
240 Push Requirement in the ‘DONE’ stack
241 GOTO 220
350 Review the DONE stack.
Wednesday, February 5, 14

48

More Related Content

PDF
Learning By Breaking Owasp Bwa Doug Wilson Shmoo 2010
PDF
Technical SEO for WordPress - 2017 edition
PPTX
Hosting Service Provider Summit - Was haben AWS, Docker und co mit kommerziel...
PDF
OWASP ASVS 3 - What's new for level 1?
PDF
Secure Drupal, from start to finish
PDF
Verifying Drupal modules with OWASP ASVS 2014
PPTX
Secure Coding 2013
PDF
Ibuildings ISO 27001 lunchbox
Learning By Breaking Owasp Bwa Doug Wilson Shmoo 2010
Technical SEO for WordPress - 2017 edition
Hosting Service Provider Summit - Was haben AWS, Docker und co mit kommerziel...
OWASP ASVS 3 - What's new for level 1?
Secure Drupal, from start to finish
Verifying Drupal modules with OWASP ASVS 2014
Secure Coding 2013
Ibuildings ISO 27001 lunchbox

Similar to WebAppSec @ Ibuildings in 2014 (20)

ODP
CiNPA Security SIG - AppSec Presentation
ODP
OISF - AppSec Presentation
PDF
Security Code Review for .NET - Sherif Koussa (OWASP Ottawa)
PPTX
Autos, Wi-Fi, and IoT
PDF
Secure Coding for Java - An introduction
PDF
2013 06-27-securecoding-en - jug pch
PDF
Secure Coding for Java - An Introduction
PDF
MS_Learning_Transcript (3).PDF
PDF
OISC 2019 - The OWASP Top 10 & AppSec Primer
PDF
4-identifying-problems.pdf
PDF
Owasp testing guide_v4
PDF
Owasp testing guide_v4
PDF
OWASP Testing Guide 4.0
PDF
Sharing Best Practices and Recommendations from the Integration Battlefield
PDF
SecDevOps for API Security
PDF
Brisk WebApp penetration tester
PDF
Web Security... Level Up
PDF
AppSec & OWASP Top 10 Primer
PDF
TCUG - March 2014
PDF
DBA Advanced - Hiram Fleitas - SQL ML / AI
CiNPA Security SIG - AppSec Presentation
OISF - AppSec Presentation
Security Code Review for .NET - Sherif Koussa (OWASP Ottawa)
Autos, Wi-Fi, and IoT
Secure Coding for Java - An introduction
2013 06-27-securecoding-en - jug pch
Secure Coding for Java - An Introduction
MS_Learning_Transcript (3).PDF
OISC 2019 - The OWASP Top 10 & AppSec Primer
4-identifying-problems.pdf
Owasp testing guide_v4
Owasp testing guide_v4
OWASP Testing Guide 4.0
Sharing Best Practices and Recommendations from the Integration Battlefield
SecDevOps for API Security
Brisk WebApp penetration tester
Web Security... Level Up
AppSec & OWASP Top 10 Primer
TCUG - March 2014
DBA Advanced - Hiram Fleitas - SQL ML / AI
Ad

More from Boy Baukema (9)

PPTX
Security horrors
PPTX
Tampering with JavaScript
PDF
Code by the sea: Web Application Security
PDF
Security as a part of quality assurance
PDF
Recursive descent parsing
PDF
Dpc14 security as part of Quality Assurance
PDF
SURFconext and Mobile
KEY
Let's build a parser!
PDF
Javascript: 8 Reasons Every PHP Developer Should Love It
Security horrors
Tampering with JavaScript
Code by the sea: Web Application Security
Security as a part of quality assurance
Recursive descent parsing
Dpc14 security as part of Quality Assurance
SURFconext and Mobile
Let's build a parser!
Javascript: 8 Reasons Every PHP Developer Should Love It
Ad

Recently uploaded (20)

PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
The Rise and Fall of 3GPP – Time for a Sabbatical?
PPTX
sap open course for s4hana steps from ECC to s4
PPT
Teaching material agriculture food technology
PPTX
MYSQL Presentation for SQL database connectivity
PPTX
Understanding_Digital_Forensics_Presentation.pptx
PPTX
ACSFv1EN-58255 AWS Academy Cloud Security Foundations.pptx
PPTX
Spectroscopy.pptx food analysis technology
PDF
Spectral efficient network and resource selection model in 5G networks
PDF
Building Integrated photovoltaic BIPV_UPV.pdf
PDF
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
PDF
cuic standard and advanced reporting.pdf
PDF
Per capita expenditure prediction using model stacking based on satellite ima...
PDF
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
PDF
Reach Out and Touch Someone: Haptics and Empathic Computing
PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
PDF
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
PDF
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
Unlocking AI with Model Context Protocol (MCP)
The Rise and Fall of 3GPP – Time for a Sabbatical?
sap open course for s4hana steps from ECC to s4
Teaching material agriculture food technology
MYSQL Presentation for SQL database connectivity
Understanding_Digital_Forensics_Presentation.pptx
ACSFv1EN-58255 AWS Academy Cloud Security Foundations.pptx
Spectroscopy.pptx food analysis technology
Spectral efficient network and resource selection model in 5G networks
Building Integrated photovoltaic BIPV_UPV.pdf
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
cuic standard and advanced reporting.pdf
Per capita expenditure prediction using model stacking based on satellite ima...
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
Reach Out and Touch Someone: Haptics and Empathic Computing
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf

WebAppSec @ Ibuildings in 2014