SlideShare ist ein Scribd-Unternehmen logo
1 von 30
Downloaden Sie, um offline zu lesen
OWASP Asia 2008



        Best Practices Guide:
        Web Application Firewalls


            Alexander Meisel
            CTO art of defence


OWASP German Chapter
            Copyright © The OWASP Foundation
            Permission is granted to copy, distribute and/or modify this document
            under the terms of the OWASP License.




            The OWASP Foundation
            http://www.owasp.org
OWASP   2
What is this?




                OWASP   2
What is this?




                OWASP   2
What is this?




                OWASP   2
What is this?




                OWASP   2
What is this?

         Security Hole in
         our Web App!!!




                            OWASP   2
What is this?

              Security Hole in
              our Web App!!!
     Let’s fix it using a Web Application Firewall (WAF)! ;-)




                                                                OWASP   2
What is this?

              Security Hole in
              our Web App!!!
     Let’s fix it using a Web Application Firewall (WAF)! ;-)


      But HOW ON EARTH do I deploy a WAF correctly?




                                                                OWASP   2
Big “Thank you!!!” to the Authors

 Maximilian Dermann
    Lufthansa Technik AG
 Mirko Dziadzka
    art of defence GmbH
 Boris Hemkemeier
    OWASP German Chapter
 Achim Hoffmann
    SecureNet GmbH
 Alexander Meisel
    art of defence GmbH
 Matthias Rohr
    SecureNet GmbH
 Thomas Schreiber
    SecureNet GmbH
                                    OWASP   3
Contents

Introduction and aim
Characteristics of web apps with regards to
 security
Overview of what WAFs can do
Benefits and risks of WAFs
Protection against the OWASP TOP 10 (App vs.
 WAF vs. Policy)
Criteria for deciding whether or not to use WAFs
Best practices for introduction and operation of
 WAFs
                                         OWASP
Introduction and aim

Introduction
  Online Businesses
  Weak spot HTTP
  Reference to PCI DSS
Definition of the term “Web Application Firewall”
  NOT a Network Firewall
  Not only Hardware
Targeted audience
  Technical decision-makers
  People responsible for operations and security
  Application Owners
                                               OWASP   5
Characteristics of web applications with
regards to security
Higher level aspects in the company
  Prioritizing Web Apps in regard to their importance
      Access to personal customer data
      Access to (confidential) company information
         – Image loss
      Certifications
Technical Aspects
  Test and quality assurance
  Documentation
  Vendor-Contracts


                                                      OWASP   6
Overview of what WAFs can do

Where do WAFs fit into the Web App Sec field
  WAFs are part of a solution
  Main benefits of a WAF
  Additional functionality
What can be archived with WAFs
  Table with (wanted) functionality
      examples: CSRF, Session fixation, *-Injection
  Rating / Evaluation:
        + can be very well implemented using a WAF
        - can not be implemented
        ! dependents on the WAF/application/requirements
        = can partly be implemented with a WAF
                                                        OWASP   7
Table (Just a small example)




                               OWASP   8
Benefits and risks of WAFs (I)

Main benefits of WAFs
  Base line security
  Compliance
  Just-in-time patching of problems
Additional benefits of (depending on functionality)
  Central reporting and error logging
  SSL termination
  URL-Encryption
  ....


                                          OWASP    9
Benefits and risks of WAFs (II)

Risks involved using WAFs
  False positives
  Increased complexity
  Yet another proxy
  Potential side effects if the WAF terminates the
   application




                                                OWASP   10
Protection against the OWASP TOP 10
App vs. WAF vs. Policy
Three types of applications:
  T1: Web application in design phase
  T2: Already productive app which can easily be
   changed (e.g. with MVC architecture)
  T3: Productive app which cannot be modified or only
   with difficulty
Table of OWASP TOP 10 in regards to work
 required with the 3 types of application to fix the
 problem
  in the application itself
  using a WAF
  using a policy                             OWASP      11
OWASP Top 10 (Example)




                         OWASP   12
Criteria for deciding whether or not to use
Web Application Firewalls (I)
Company wide criteria:
  Importance of the app for the success of the
   company
  Number of web applications
  Complexity
  Operational costs
  Performance and scalability




                                              OWASP   13
Criteria for deciding whether or not to use
Web Application Firewalls (II)
Criteria with regard to the web application
  Changeability of the application
  Documentation
  Maintenance contracts
  Time required fixing bugs in third-party products
Consideration of financial aspects
  Avoidance of financial damage via successful attacks
  Costs of using a WAF
        License costs
        Update costs
        Project costs for evaluation and introducing a WAF
        Volume of work required / Personnel costs
                                                          OWASP   14
Criteria for deciding whether or not to use
Web Application Firewalls (II)
Evaluation and Summary




                                      OWASP   15
Best practices for introduction and operation
of Web Application Firewalls (I)
Infrastructure
  Central or decentralized infrastructure
      central proxy application
      host based - plug-in approach
      virtualization !!???!!!
  Performance
        GBits/Second throughput on hardware does NOT matter
        HTTP requests processed per second is important
        Simultaneous web application users
        Think of peak load times (pre Christmas rush)




                                                      OWASP    16
Best practices for introduction and operation
of Web Application Firewalls (II)
Organizational aspects
  Security Policies
      Try not to change security policies already in place
  Suggestion of new job position
      WAF application manager
        – One-off task of commissioning a WAF
        – In-depth knowledge of WAF capabilities
        – Alarm and Error management
        – Changes to the rule-set
        – Talking to the development department(s)




                                                          OWASP   17
Best practices for introduction and operation
of Web Application Firewalls (III)
Iterative procedure
  Step 1
      Definition of the people responsible for security
        – ideally the “WAF application manager”
  Step 2
      Baseline security for all web applications
         – mostly blacklisting using vendor signatures
         – monitor for false positives/negatives and get rid of them
  Step 3
      Prioritized list of all web applications which need to be secured
         – Use the checklist (attached to the paper)
  Further Steps:
      Work through the list and systematically secure the app
                                                         OWASP         18
Appendices

Checklist to define the ‘accessibility’ of the web
 application
   The more points you score the, the better is the
    access to web application
Job descriptions for the ‘new guys’
   WAF platform manager
       needed in really complex/big environments
   WAF application manager (per application)
   Application manager



                                                    OWASP   19
Where to find on the net?

OWASP Wiki of course
  https://www.owasp.org/index.php/
   Best_Practices:_Web_Application_Firewalls




                                               OWASP   20
Hot Fix
              Patch




         Thank you!
         Questions?

Alexander Meisel
alexander.meisel@artofdefence.com
                                    OWASP   21
Hot Fix
              Patch




         Thank you!
         Questions?

Alexander Meisel
alexander.meisel@artofdefence.com
                                    OWASP   21
Hot Fix
              Patch



   BTW: I love Taiwan!!! ;-)



         Thank you!
         Questions?

Alexander Meisel
alexander.meisel@artofdefence.com
                                    OWASP   21

Weitere ähnliche Inhalte

Was ist angesagt?

F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 TorontoF5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Torontopatmisasi
 
Web Socket ASM support lior rotkovitch
Web Socket ASM support   lior rotkovitchWeb Socket ASM support   lior rotkovitch
Web Socket ASM support lior rotkovitchLior Rotkovitch
 
Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Deivid Toledo
 
BIG-IP Data Center Firewall Solution
BIG-IP Data Center Firewall SolutionBIG-IP Data Center Firewall Solution
BIG-IP Data Center Firewall SolutionF5 Networks
 
Web Application Firewall - Web Application & Web Services Security integrated...
Web Application Firewall - Web Application & Web Services Security integrated...Web Application Firewall - Web Application & Web Services Security integrated...
Web Application Firewall - Web Application & Web Services Security integrated...Thomas Malmberg
 
Palo Alto Virtual firewall deployment Architecture
Palo Alto Virtual firewall deployment Architecture Palo Alto Virtual firewall deployment Architecture
Palo Alto Virtual firewall deployment Architecture Ajeet Singh
 
F5’s VMware Horizon View Reference Architecture
F5’s VMware Horizon View Reference ArchitectureF5’s VMware Horizon View Reference Architecture
F5’s VMware Horizon View Reference ArchitectureF5 Networks
 
2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinar2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinarAlgoSec
 
Meraki powered services bell
Meraki powered services   bellMeraki powered services   bell
Meraki powered services bellCisco Canada
 
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...SWITCHPOINT NV/SA
 
Intelligent DNS Scale
Intelligent DNS ScaleIntelligent DNS Scale
Intelligent DNS ScalePeter Silva
 
ASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment ScenariosASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment ScenariosCisco Canada
 
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...Amazon Web Services
 
Palo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallPalo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallMundo Contact
 
Key Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation FirewallsKey Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation FirewallsAlgoSec
 
Cloud Web Application Firewall - GlobalDots
Cloud Web Application Firewall - GlobalDotsCloud Web Application Firewall - GlobalDots
Cloud Web Application Firewall - GlobalDotsGlobalDots
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsCisco Canada
 
Cisco ASA con fire power services
Cisco ASA con fire power services Cisco ASA con fire power services
Cisco ASA con fire power services Felipe Lamus
 

Was ist angesagt? (20)

F5 Web Application Security
F5 Web Application SecurityF5 Web Application Security
F5 Web Application Security
 
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 TorontoF5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
 
Web Socket ASM support lior rotkovitch
Web Socket ASM support   lior rotkovitchWeb Socket ASM support   lior rotkovitch
Web Socket ASM support lior rotkovitch
 
Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)
 
BIG-IP Data Center Firewall Solution
BIG-IP Data Center Firewall SolutionBIG-IP Data Center Firewall Solution
BIG-IP Data Center Firewall Solution
 
Web Application Firewall - Web Application & Web Services Security integrated...
Web Application Firewall - Web Application & Web Services Security integrated...Web Application Firewall - Web Application & Web Services Security integrated...
Web Application Firewall - Web Application & Web Services Security integrated...
 
Palo Alto Virtual firewall deployment Architecture
Palo Alto Virtual firewall deployment Architecture Palo Alto Virtual firewall deployment Architecture
Palo Alto Virtual firewall deployment Architecture
 
F5’s VMware Horizon View Reference Architecture
F5’s VMware Horizon View Reference ArchitectureF5’s VMware Horizon View Reference Architecture
F5’s VMware Horizon View Reference Architecture
 
2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinar2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinar
 
Meraki powered services bell
Meraki powered services   bellMeraki powered services   bell
Meraki powered services bell
 
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
 
Intelligent DNS Scale
Intelligent DNS ScaleIntelligent DNS Scale
Intelligent DNS Scale
 
F5 beyond load balancer (nov 2009)
F5 beyond load balancer (nov 2009)F5 beyond load balancer (nov 2009)
F5 beyond load balancer (nov 2009)
 
ASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment ScenariosASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment Scenarios
 
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
 
Palo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallPalo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation Firewall
 
Key Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation FirewallsKey Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation Firewalls
 
Cloud Web Application Firewall - GlobalDots
Cloud Web Application Firewall - GlobalDotsCloud Web Application Firewall - GlobalDots
Cloud Web Application Firewall - GlobalDots
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 
Cisco ASA con fire power services
Cisco ASA con fire power services Cisco ASA con fire power services
Cisco ASA con fire power services
 

Andere mochten auch

Implementing a WAF
Implementing a WAFImplementing a WAF
Implementing a WAFMark Hillick
 
Barracuda in Microsoft Azure
Barracuda in Microsoft AzureBarracuda in Microsoft Azure
Barracuda in Microsoft AzureresponsiveX
 
Designing Intuitive SharePoint Sites: The Science of "Easy to Use"
Designing Intuitive SharePoint Sites: The Science of "Easy to Use" Designing Intuitive SharePoint Sites: The Science of "Easy to Use"
Designing Intuitive SharePoint Sites: The Science of "Easy to Use" Marcy Kellar
 
A DevOps Guide to Web Application Security
A DevOps Guide to Web Application SecurityA DevOps Guide to Web Application Security
A DevOps Guide to Web Application SecurityImperva Incapsula
 
Building & Maintaining A Living Style Guide for a Post Apocalyptic Web
 Building & Maintaining A Living Style Guide for a Post Apocalyptic Web Building & Maintaining A Living Style Guide for a Post Apocalyptic Web
Building & Maintaining A Living Style Guide for a Post Apocalyptic Webmjovel
 
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFAmazon Web Services
 
Benefits of web application firewalls
Benefits of web application firewallsBenefits of web application firewalls
Benefits of web application firewallsEnclaveSecurity
 
Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014Sophos Benelux
 

Andere mochten auch (10)

Implementing a WAF
Implementing a WAFImplementing a WAF
Implementing a WAF
 
Barracuda in Microsoft Azure
Barracuda in Microsoft AzureBarracuda in Microsoft Azure
Barracuda in Microsoft Azure
 
Bypassing Web Application Firewalls
Bypassing Web Application FirewallsBypassing Web Application Firewalls
Bypassing Web Application Firewalls
 
Designing Intuitive SharePoint Sites: The Science of "Easy to Use"
Designing Intuitive SharePoint Sites: The Science of "Easy to Use" Designing Intuitive SharePoint Sites: The Science of "Easy to Use"
Designing Intuitive SharePoint Sites: The Science of "Easy to Use"
 
A DevOps Guide to Web Application Security
A DevOps Guide to Web Application SecurityA DevOps Guide to Web Application Security
A DevOps Guide to Web Application Security
 
Building & Maintaining A Living Style Guide for a Post Apocalyptic Web
 Building & Maintaining A Living Style Guide for a Post Apocalyptic Web Building & Maintaining A Living Style Guide for a Post Apocalyptic Web
Building & Maintaining A Living Style Guide for a Post Apocalyptic Web
 
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAF
 
Benefits of web application firewalls
Benefits of web application firewallsBenefits of web application firewalls
Benefits of web application firewalls
 
AWS WAF - A Web App Firewall
AWS WAF - A Web App FirewallAWS WAF - A Web App Firewall
AWS WAF - A Web App Firewall
 
Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014
 

Ähnlich wie OWASP Asia 2008 Best Practices Guide WAF Deployment

Web Application Frewall
Web Application FrewallWeb Application Frewall
Web Application FrewallAbhishek Singh
 
Samuel Asher Rivello - PureMVC Hands On Part 2
Samuel Asher Rivello - PureMVC Hands On Part 2Samuel Asher Rivello - PureMVC Hands On Part 2
Samuel Asher Rivello - PureMVC Hands On Part 2360|Conferences
 
Soa R 7 16 08 Appistry Private Clouds Etc Bob Lozano
Soa R 7 16 08   Appistry   Private Clouds Etc Bob LozanoSoa R 7 16 08   Appistry   Private Clouds Etc Bob Lozano
Soa R 7 16 08 Appistry Private Clouds Etc Bob LozanoGovCloud Network
 
Ajax Security
Ajax SecurityAjax Security
Ajax Securitydrkimsky
 
Secure Coding for Java - An introduction
Secure Coding for Java - An introductionSecure Coding for Java - An introduction
Secure Coding for Java - An introductionSebastien Gioria
 
2013 06-27-securecoding-en - jug pch
2013 06-27-securecoding-en - jug pch2013 06-27-securecoding-en - jug pch
2013 06-27-securecoding-en - jug pchSébastien GIORIA
 
Secure Coding for Java - An Introduction
Secure Coding for Java - An IntroductionSecure Coding for Java - An Introduction
Secure Coding for Java - An IntroductionSebastien Gioria
 
Meucci OWASP Pci Milan 09
Meucci OWASP Pci Milan 09Meucci OWASP Pci Milan 09
Meucci OWASP Pci Milan 09Matteo Meucci
 
Securing your web applications a pragmatic approach
Securing your web applications a pragmatic approachSecuring your web applications a pragmatic approach
Securing your web applications a pragmatic approachAntonio Parata
 
STO5475_Rasheed_Winter_FORMATTED3
STO5475_Rasheed_Winter_FORMATTED3STO5475_Rasheed_Winter_FORMATTED3
STO5475_Rasheed_Winter_FORMATTED3Abdul Rasheed
 
[Wroclaw #5] OWASP Projects: beyond Top 10
[Wroclaw #5] OWASP Projects: beyond Top 10[Wroclaw #5] OWASP Projects: beyond Top 10
[Wroclaw #5] OWASP Projects: beyond Top 10OWASP
 
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...Risk Analysis Consultants, s.r.o.
 
CloudFlare vs Incapsula: Round 2
CloudFlare vs Incapsula: Round 2CloudFlare vs Incapsula: Round 2
CloudFlare vs Incapsula: Round 2Zero Science Lab
 

Ähnlich wie OWASP Asia 2008 Best Practices Guide WAF Deployment (20)

Web Application Frewall
Web Application FrewallWeb Application Frewall
Web Application Frewall
 
Ajax Security
Ajax SecurityAjax Security
Ajax Security
 
Samuel Asher Rivello - PureMVC Hands On Part 2
Samuel Asher Rivello - PureMVC Hands On Part 2Samuel Asher Rivello - PureMVC Hands On Part 2
Samuel Asher Rivello - PureMVC Hands On Part 2
 
Soa R 7 16 08 Appistry Private Clouds Etc Bob Lozano
Soa R 7 16 08   Appistry   Private Clouds Etc Bob LozanoSoa R 7 16 08   Appistry   Private Clouds Etc Bob Lozano
Soa R 7 16 08 Appistry Private Clouds Etc Bob Lozano
 
Mod Security
Mod SecurityMod Security
Mod Security
 
Ajax Security
Ajax SecurityAjax Security
Ajax Security
 
Secure Coding for Java - An introduction
Secure Coding for Java - An introductionSecure Coding for Java - An introduction
Secure Coding for Java - An introduction
 
2013 06-27-securecoding-en - jug pch
2013 06-27-securecoding-en - jug pch2013 06-27-securecoding-en - jug pch
2013 06-27-securecoding-en - jug pch
 
Secure Coding for Java - An Introduction
Secure Coding for Java - An IntroductionSecure Coding for Java - An Introduction
Secure Coding for Java - An Introduction
 
Meucci OWASP Pci Milan 09
Meucci OWASP Pci Milan 09Meucci OWASP Pci Milan 09
Meucci OWASP Pci Milan 09
 
Securing your web applications a pragmatic approach
Securing your web applications a pragmatic approachSecuring your web applications a pragmatic approach
Securing your web applications a pragmatic approach
 
OWASP an Introduction
OWASP an Introduction OWASP an Introduction
OWASP an Introduction
 
STO5475_Rasheed_Winter_FORMATTED3
STO5475_Rasheed_Winter_FORMATTED3STO5475_Rasheed_Winter_FORMATTED3
STO5475_Rasheed_Winter_FORMATTED3
 
Locust Fear
Locust FearLocust Fear
Locust Fear
 
2014 09-04-pj
2014 09-04-pj2014 09-04-pj
2014 09-04-pj
 
Web Application Defences
Web Application DefencesWeb Application Defences
Web Application Defences
 
B&W Netsparker overview
B&W Netsparker overviewB&W Netsparker overview
B&W Netsparker overview
 
[Wroclaw #5] OWASP Projects: beyond Top 10
[Wroclaw #5] OWASP Projects: beyond Top 10[Wroclaw #5] OWASP Projects: beyond Top 10
[Wroclaw #5] OWASP Projects: beyond Top 10
 
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
 
CloudFlare vs Incapsula: Round 2
CloudFlare vs Incapsula: Round 2CloudFlare vs Incapsula: Round 2
CloudFlare vs Incapsula: Round 2
 

Kürzlich hochgeladen

Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 

Kürzlich hochgeladen (20)

Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 

OWASP Asia 2008 Best Practices Guide WAF Deployment

  • 1. OWASP Asia 2008 Best Practices Guide: Web Application Firewalls Alexander Meisel CTO art of defence OWASP German Chapter Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP Foundation http://www.owasp.org
  • 2. OWASP 2
  • 3. What is this? OWASP 2
  • 4. What is this? OWASP 2
  • 5. What is this? OWASP 2
  • 6. What is this? OWASP 2
  • 7. What is this? Security Hole in our Web App!!! OWASP 2
  • 8. What is this? Security Hole in our Web App!!! Let’s fix it using a Web Application Firewall (WAF)! ;-) OWASP 2
  • 9. What is this? Security Hole in our Web App!!! Let’s fix it using a Web Application Firewall (WAF)! ;-) But HOW ON EARTH do I deploy a WAF correctly? OWASP 2
  • 10. Big “Thank you!!!” to the Authors  Maximilian Dermann  Lufthansa Technik AG  Mirko Dziadzka  art of defence GmbH  Boris Hemkemeier  OWASP German Chapter  Achim Hoffmann  SecureNet GmbH  Alexander Meisel  art of defence GmbH  Matthias Rohr  SecureNet GmbH  Thomas Schreiber  SecureNet GmbH OWASP 3
  • 11. Contents Introduction and aim Characteristics of web apps with regards to security Overview of what WAFs can do Benefits and risks of WAFs Protection against the OWASP TOP 10 (App vs. WAF vs. Policy) Criteria for deciding whether or not to use WAFs Best practices for introduction and operation of WAFs OWASP
  • 12. Introduction and aim Introduction Online Businesses Weak spot HTTP Reference to PCI DSS Definition of the term “Web Application Firewall” NOT a Network Firewall Not only Hardware Targeted audience Technical decision-makers People responsible for operations and security Application Owners OWASP 5
  • 13. Characteristics of web applications with regards to security Higher level aspects in the company Prioritizing Web Apps in regard to their importance  Access to personal customer data  Access to (confidential) company information – Image loss  Certifications Technical Aspects Test and quality assurance Documentation Vendor-Contracts OWASP 6
  • 14. Overview of what WAFs can do Where do WAFs fit into the Web App Sec field WAFs are part of a solution Main benefits of a WAF Additional functionality What can be archived with WAFs Table with (wanted) functionality  examples: CSRF, Session fixation, *-Injection Rating / Evaluation:  + can be very well implemented using a WAF  - can not be implemented  ! dependents on the WAF/application/requirements  = can partly be implemented with a WAF OWASP 7
  • 15. Table (Just a small example) OWASP 8
  • 16. Benefits and risks of WAFs (I) Main benefits of WAFs Base line security Compliance Just-in-time patching of problems Additional benefits of (depending on functionality) Central reporting and error logging SSL termination URL-Encryption .... OWASP 9
  • 17. Benefits and risks of WAFs (II) Risks involved using WAFs False positives Increased complexity Yet another proxy Potential side effects if the WAF terminates the application OWASP 10
  • 18. Protection against the OWASP TOP 10 App vs. WAF vs. Policy Three types of applications: T1: Web application in design phase T2: Already productive app which can easily be changed (e.g. with MVC architecture) T3: Productive app which cannot be modified or only with difficulty Table of OWASP TOP 10 in regards to work required with the 3 types of application to fix the problem in the application itself using a WAF using a policy OWASP 11
  • 19. OWASP Top 10 (Example) OWASP 12
  • 20. Criteria for deciding whether or not to use Web Application Firewalls (I) Company wide criteria: Importance of the app for the success of the company Number of web applications Complexity Operational costs Performance and scalability OWASP 13
  • 21. Criteria for deciding whether or not to use Web Application Firewalls (II) Criteria with regard to the web application Changeability of the application Documentation Maintenance contracts Time required fixing bugs in third-party products Consideration of financial aspects Avoidance of financial damage via successful attacks Costs of using a WAF  License costs  Update costs  Project costs for evaluation and introducing a WAF  Volume of work required / Personnel costs OWASP 14
  • 22. Criteria for deciding whether or not to use Web Application Firewalls (II) Evaluation and Summary OWASP 15
  • 23. Best practices for introduction and operation of Web Application Firewalls (I) Infrastructure Central or decentralized infrastructure  central proxy application  host based - plug-in approach  virtualization !!???!!! Performance  GBits/Second throughput on hardware does NOT matter  HTTP requests processed per second is important  Simultaneous web application users  Think of peak load times (pre Christmas rush) OWASP 16
  • 24. Best practices for introduction and operation of Web Application Firewalls (II) Organizational aspects Security Policies  Try not to change security policies already in place Suggestion of new job position  WAF application manager – One-off task of commissioning a WAF – In-depth knowledge of WAF capabilities – Alarm and Error management – Changes to the rule-set – Talking to the development department(s) OWASP 17
  • 25. Best practices for introduction and operation of Web Application Firewalls (III) Iterative procedure Step 1  Definition of the people responsible for security – ideally the “WAF application manager” Step 2  Baseline security for all web applications – mostly blacklisting using vendor signatures – monitor for false positives/negatives and get rid of them Step 3  Prioritized list of all web applications which need to be secured – Use the checklist (attached to the paper) Further Steps:  Work through the list and systematically secure the app OWASP 18
  • 26. Appendices Checklist to define the ‘accessibility’ of the web application The more points you score the, the better is the access to web application Job descriptions for the ‘new guys’ WAF platform manager  needed in really complex/big environments WAF application manager (per application) Application manager OWASP 19
  • 27. Where to find on the net? OWASP Wiki of course https://www.owasp.org/index.php/ Best_Practices:_Web_Application_Firewalls OWASP 20
  • 28. Hot Fix Patch Thank you! Questions? Alexander Meisel alexander.meisel@artofdefence.com OWASP 21
  • 29. Hot Fix Patch Thank you! Questions? Alexander Meisel alexander.meisel@artofdefence.com OWASP 21
  • 30. Hot Fix Patch BTW: I love Taiwan!!! ;-) Thank you! Questions? Alexander Meisel alexander.meisel@artofdefence.com OWASP 21