SlideShare a Scribd company logo
1 of 41
Download to read offline
Another Year In Web Security:
What did 2012 teach us about surviving 2013?

Jeremiah Grossman
Founder & Chief Technology Officer


Black Hat Webcast Series
12.20.2012




                                     © 2012 WhiteHat Security, Inc.   1
Jeremiah Grossman
• Founder & CTO of WhiteHat Security
• International Presenter
• TED Alumni
• InfoWorld Top 25 CTO
• Co-founder of the Web Application Security Consortium
• Co-author: Cross-Site Scripting Attacks
• Former Yahoo! information security officer
• Brazilian Jiu-Jitsu Black Belt




                                                          2
• Founded 2001
             • Headquartered in Santa Clara, CA
             • Employees: 240+
             • WhiteHat Sentinel – SaaS end-to-end website risk
               management platform (static and dynamic analysis)
             • Customers: 500+ (Banking, Retail, Healthcare, etc)

https://www.whitehatsec.com/                          © 2012 WhiteHat Security, Inc.   3
Two Worlds of Web Security

       Website                  Web Browser




A website must be able       A browser must be able
to defend itself against a   to defend itself against a
hostile client [browser].    hostile website.



                                                          4
What we already knew going in to 2012...
• “Web applications abound in many larger companies, and
  remain a popular (54% of breaches) and successful (39% of
  records) attack vector.” -Verizon Data Breach Investigations Report (2012)
• “SQL injection was the means used to extract 83 percent of the
  total records stolen in successful hacking-related data breaches
  from 2005 to 2011.” -Privacyrights.org




                                                                                             5
                                                            © 2012 WhiteHat Security, Inc.
...about the victims and attackers...
• Website breach victims located all over the world, are large and
  small, famous and obscure, government and private sector, with
  primary and secondary systems affected. Whatever is not
  locked down and publicly accessible, gets hacked.
• The three primary threat agents are Hacktivists, Cyber-
  Criminals, and Nation-State sponsored adversaries.




                                                                     6
...the vulnerability within the system...
• The SSL-CA infrastructure remains untrustworthy even when
  root-certs are not constantly compromised, or when Juliano
  Rizzo and Thai Duong are not releasing research.
• Malware is primarily propagated in two ways, via Web
  browsers and email. Despite $8 billion spent annually on anti-
  virus products, the malware problem is rampant and
  extremely lucrative -- for the good guys as well as the bad.
• Compliance != ‘Secure,’ yet is a huge market driver.
• 8 out of 10 websites have at least one serious vulnerability.
  During 2011, the average was 79 vulnerabilities per website,
  with a time-to-fix of 38 days, and a 63% remediation rate.




                                                                   7
Average annual amount of new serious*
        vulnerabilities introduced per website




  *	
  Serious	
  Vulnerability:	
  A	
  security	
  weakness	
  that	
  if	
  exploited	
  may	
  lead	
  to	
  breach	
  or	
  data	
  loss	
  of	
  a	
  system,	
  its	
  data,	
  or	
  users.	
  (PCI-­‐
  DSS	
  severity	
  HIGH,	
  CRITICAL,	
  or	
  URGENT)


    WhiteHat Sentinel
                                                 • Software-as-a-Service (annual subscription)
                                                 • Unlimited vulnerability assessments
                                                 • 10,000’s of scans concurrently run at any moment
                                                 • World’s largest Web security army
                                                 • 100% vulnerability verification
                                                 • 500+ Customers

https://www.whitehatsec.com/sentinel_services/sentinel_services.html                                                                                    © 2010 WhiteHat Security, Inc. | Page                    8
*Sneak Peek*



                                                    Top Ten Vulnerability Classes (2011)


                                                                                     No longer in
                                                                                     the Top Ten!




              Top 15 Vulnerability Classes (2012)
Percentage likelihood that at least one serious* vulnerability will appear in a website

                                                                    © 2010 WhiteHat Security, Inc. | Page   9
WASC: Web Hacking Incident Database




http://projects.webappsec.org/w/page/13246995/Web-Hacking-Incident-Database   © 2010 WhiteHat Security, Inc. | Page 10
[some interesting]
Breaches
In 2012...


                     11
*SQL Injection
                                                                                 Everywhere!*




https://krebsonsecurity.com/2011/02/eharmony-hacked/
http://www.scmagazine.com.au/News/287402,t-mobile-reused-staff-passwords.aspx       © 2010 WhiteHat Security, Inc. | Page 12
SANS Survey on Application Security Programs and Practices
http://www.sans.org/reading_room/analysts_program/           © 2010 WhiteHat Security, Inc. | Page 13
http://threatpost.com/en_us/blogs/hotmail-password-reset-bug-exploited-wild-042612   © 2010 WhiteHat Security, Inc. | Page 14
http://www.zdnet.com/nike-hacker-steals-over-80000-7000001177/   © 2010 WhiteHat Security, Inc. | Page 15
http://www.npr.org/blogs/money/2012/08/03/157859194/keeping-the-biggest-secret-in-the-u-s-economy   © 2010 WhiteHat Security, Inc. | Page 16
Hack Chain




http://www.wired.com/gadgetlab/2012/08/apple-amazon-mat-honan-hacking/   © 2010 WhiteHat Security, Inc. | Page 17
Website Security
Lesson #1:
In the era of “The Cloud,” password(s) WILL BE
compromised.


• One site one password: Select a unique and hard to guess
  “pass phrase” for each important website account.
• Store passwords “securely”: Use third-party password
  managers such as LastPass or 1Password, or optionally write
  down the passwords, or hints, on a piece of paper.
• Security questions, are passwords: Treat them accordingly.


                                               © 2010 WhiteHat Security, Inc. | Page
Website Security
Lesson #2:
The number and severity of Web breaches are
likely to continue, if not increase in 2013.
1) Find your websites, all of them: Prioritize by importance to the business.
2) You must be this tall to ride this ride: Determine how secure a website
   must be, relative to the adversaries skills.
3) Hack Yourself First: Measure current security posture, as seen by the
   adversary, and perform vulnerability gap analysis. Must have the right-to-
   test over third-party vendors.
4) Software security best-practices, phooey: Identify where your website
   security program is failing. Get strategic. Increase the cost to the attacker.
5) Consider implementing CSP, HSTS, and SSL-only: Lots of “free”
   security technology is available.
                                                           © 2010 WhiteHat Security, Inc. | Page
Website Security
Lesson #3:
One vulnerability is all it takes to get hacked, user
accounts taken over, or data compromised.
• Disclosure Policies and Bug Bounty Program: People will
  test the security of your website(s) whether you want them to
  or not. The question is, do you want to receive any of the
  information about what they uncover ahead of time?




List of currently active bug bounty programs
http://blog.bugcrowd.com/list-of-active-bug-bounty-programs/

Web Sites That Accept Security Research
http://dankaminsky.com/2012/02/26/review/
                                                               © 2010 WhiteHat Security, Inc. | Page
Website Security
Lesson #4:
Everyone gets hacked -- eventually.
• Detection and Responsiveness: Invest in security products
  and programs that enable you to be the first to notice an
  intrusion, rather than the last.




                                               © 2010 WhiteHat Security, Inc. | Page
Website Security      Align security budgets
                      with how the business
Lesson #5:            invests in IT.
                 IT          IT Security


                 1                  3
  Applications



                 2                  2
     Host



                 3                  1
   Network
                             © 2010 WhiteHat Security, Inc. | Page
© 2010 WhiteHat Security, Inc. | Page 23
Browser Security

Front door to the cloud



                    © 2010 WhiteHat Security, Inc. | Page 24
The 2 Types of Browser Attacks



 1) Attacks designed to escape the browser walls and infect the
 operating system with malware. (a.k.a. Drive-by-Downloads)
 Security: Sandboxing, silent and automatic updates, increased software
 security, anti-phishing & anti-malware warnings, etc. [Enabled by default]



 2) Attacks that remain within the browser walls and
 compromise cloud-based data. XSS, CSRF, Clickjacking, etc.
 Security: SECURE Cookies, httpOnly, X-Frame-Options, Strict-Transport-
 Security, X-Content-Type-Options, Content Security Policy, EV-SSL, etc.
 [Opt-In by website, users can’t protect themselves]



                                                        © 2010 WhiteHat Security, Inc. | Page
Seen in the wild...




 Zero-Days



 Leverage by Malvertising & Drive-by-Downloads


                                      © 2010 WhiteHat Security, Inc. | Page 26
Seen in the wild...




 Zero-Days



 Leverage by Malvertising & Drive-by-Downloads


                                      © 2010 WhiteHat Security, Inc. | Page 27
Seen in the wild...




 Zero-Days



 Leverage by Malvertising & Drive-by-Downloads


                                      © 2010 WhiteHat Security, Inc. | Page 28
Every day phishing scams



                               Online user tracking




       Socially engineered malware




                                      © 2010 WhiteHat Security, Inc. | Page 29
...staying within the browser walls...



Cross-Site Scripting (XSS),
Cross-Site Request Forgery, and
Clickjacking.



                                         30
http://arstechnica.com/security/2012/12/how-a-computer-worm-slithered-across-a-huge-number-of-tumblr-accounts/   © 2010 WhiteHat Security, Inc. | Page 31
http://krebsonsecurity.com/2012/11/yahoo-email-stealing-exploit-fetches-700/   © 2010 WhiteHat Security, Inc. | Page 32
http://www.zdnet.com/blog/security/adobe-flash-player-xss-flaw-under-active-attack/10344   © 2010 WhiteHat Security, Inc. | Page 33
http://news.softpedia.com/news/Cybercriminals-Hijack-4-5-Million-ADLS-Modems-in-Brazil-to-Serve-Malware-295845.shtml   © 2010 WhiteHat Security, Inc. | Page 34
http://nakedsecurity.sophos.com/2010/05/31/viral-clickjacking-like-worm-hits-facebook-users/   © 2010 WhiteHat Security, Inc. | Page 35
© 2010 WhiteHat Security, Inc. | Page 36
The Web Won't Be Safe or
       Secure Until We Break It

  “Unless you've taken very
  particular precautions,
  assume every website you
  visit knows exactly who you
  are, where you’re from, etc.”




The Web Won't Be Safe or Secure until We Break It
http://queue.acm.org/detail.cfm?id=2390758

“I Know...” series
http://blog.whitehatsec.com/introducing-the-i-know-series/
                                                             © 2010 WhiteHat Security, Inc. | Page 37
Web Security Research Continues...
                                                ...to be finalized in January, 2013.




http://blog.whitehatsec.com/top-ten-web-hacking-techniques-of-2012/         © 2010 WhiteHat Security, Inc. | Page 38
For a safer browser experience...

1) Uninstall client-side Java.
2) All browser plugins should NOT auto-run, instead configured to “click-
   to-play.”
3) Install security and privacy protecting add-ons including Adblock,
   Disconnect, Ghostery, Collusion, and NoScript.
4) Block third-party cookies.
5) Use the browser private mode more often.
6) Dump cookies more often.
7) Use multiple Web browsers. One only for important stuff, another for
   everything else.




                                                                            39
Looking back on 2012, the year
looked A LOT like 2011, and that
should concern us more than
anything as we race into 2013.

• What software security “best-practices” actually do make a measurable
  increase in production website security posture, and how much?
• As browsers and other end-user desktop software becomes increasingly
  secure, where do attacks shift to next? Target anti-virus software?
• How do we exponentially increase the attacker’s cost, while only
  incrementally increasing the defender’s?



                                                                          40
Thank You!
Blog: http://blog.whitehatsec.com/
Twitter: http://twitter.com/jeremiahg
LinkedIn: https://www.linkedin.com/in/grossmanjeremiah/
Email: jeremiah@whitehatsec.com




                                                          © 2012 WhiteHat Security, Inc.   41

More Related Content

More from Jeremiah Grossman

What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareJeremiah Grossman
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareJeremiah Grossman
 
Next Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideNext Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideJeremiah Grossman
 
Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?Jeremiah Grossman
 
Ransomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to KnowRansomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to KnowJeremiah Grossman
 
Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Jeremiah Grossman
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage YearsJeremiah Grossman
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage YearsJeremiah Grossman
 
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)Jeremiah Grossman
 
WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015Jeremiah Grossman
 
No More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security GuaranteesNo More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security GuaranteesJeremiah Grossman
 
WhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report ExplainedWhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report ExplainedJeremiah Grossman
 
WhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportWhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportJeremiah Grossman
 
WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)Jeremiah Grossman
 
Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012Jeremiah Grossman
 
WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]Jeremiah Grossman
 
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"Jeremiah Grossman
 
Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Jeremiah Grossman
 
11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)Jeremiah Grossman
 

More from Jeremiah Grossman (20)

What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
 
Next Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideNext Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers Guide
 
Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?
 
Ransomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to KnowRansomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to Know
 
Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
 
WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015
 
No More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security GuaranteesNo More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security Guarantees
 
WhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report ExplainedWhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report Explained
 
WhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportWhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics Report
 
Million Browser Botnet
Million Browser BotnetMillion Browser Botnet
Million Browser Botnet
 
WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)
 
Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012
 
WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]
 
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
 
Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)
 
11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)
 

Recently uploaded

DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 

Recently uploaded (20)

DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 

Another Year In Web Security: What did 2012 teach us about surviving 2013?

  • 1. Another Year In Web Security: What did 2012 teach us about surviving 2013? Jeremiah Grossman Founder & Chief Technology Officer Black Hat Webcast Series 12.20.2012 © 2012 WhiteHat Security, Inc. 1
  • 2. Jeremiah Grossman • Founder & CTO of WhiteHat Security • International Presenter • TED Alumni • InfoWorld Top 25 CTO • Co-founder of the Web Application Security Consortium • Co-author: Cross-Site Scripting Attacks • Former Yahoo! information security officer • Brazilian Jiu-Jitsu Black Belt 2
  • 3. • Founded 2001 • Headquartered in Santa Clara, CA • Employees: 240+ • WhiteHat Sentinel – SaaS end-to-end website risk management platform (static and dynamic analysis) • Customers: 500+ (Banking, Retail, Healthcare, etc) https://www.whitehatsec.com/ © 2012 WhiteHat Security, Inc. 3
  • 4. Two Worlds of Web Security Website Web Browser A website must be able A browser must be able to defend itself against a to defend itself against a hostile client [browser]. hostile website. 4
  • 5. What we already knew going in to 2012... • “Web applications abound in many larger companies, and remain a popular (54% of breaches) and successful (39% of records) attack vector.” -Verizon Data Breach Investigations Report (2012) • “SQL injection was the means used to extract 83 percent of the total records stolen in successful hacking-related data breaches from 2005 to 2011.” -Privacyrights.org 5 © 2012 WhiteHat Security, Inc.
  • 6. ...about the victims and attackers... • Website breach victims located all over the world, are large and small, famous and obscure, government and private sector, with primary and secondary systems affected. Whatever is not locked down and publicly accessible, gets hacked. • The three primary threat agents are Hacktivists, Cyber- Criminals, and Nation-State sponsored adversaries. 6
  • 7. ...the vulnerability within the system... • The SSL-CA infrastructure remains untrustworthy even when root-certs are not constantly compromised, or when Juliano Rizzo and Thai Duong are not releasing research. • Malware is primarily propagated in two ways, via Web browsers and email. Despite $8 billion spent annually on anti- virus products, the malware problem is rampant and extremely lucrative -- for the good guys as well as the bad. • Compliance != ‘Secure,’ yet is a huge market driver. • 8 out of 10 websites have at least one serious vulnerability. During 2011, the average was 79 vulnerabilities per website, with a time-to-fix of 38 days, and a 63% remediation rate. 7
  • 8. Average annual amount of new serious* vulnerabilities introduced per website *  Serious  Vulnerability:  A  security  weakness  that  if  exploited  may  lead  to  breach  or  data  loss  of  a  system,  its  data,  or  users.  (PCI-­‐ DSS  severity  HIGH,  CRITICAL,  or  URGENT) WhiteHat Sentinel • Software-as-a-Service (annual subscription) • Unlimited vulnerability assessments • 10,000’s of scans concurrently run at any moment • World’s largest Web security army • 100% vulnerability verification • 500+ Customers https://www.whitehatsec.com/sentinel_services/sentinel_services.html © 2010 WhiteHat Security, Inc. | Page 8
  • 9. *Sneak Peek* Top Ten Vulnerability Classes (2011) No longer in the Top Ten! Top 15 Vulnerability Classes (2012) Percentage likelihood that at least one serious* vulnerability will appear in a website © 2010 WhiteHat Security, Inc. | Page 9
  • 10. WASC: Web Hacking Incident Database http://projects.webappsec.org/w/page/13246995/Web-Hacking-Incident-Database © 2010 WhiteHat Security, Inc. | Page 10
  • 12. *SQL Injection Everywhere!* https://krebsonsecurity.com/2011/02/eharmony-hacked/ http://www.scmagazine.com.au/News/287402,t-mobile-reused-staff-passwords.aspx © 2010 WhiteHat Security, Inc. | Page 12
  • 13. SANS Survey on Application Security Programs and Practices http://www.sans.org/reading_room/analysts_program/ © 2010 WhiteHat Security, Inc. | Page 13
  • 15. http://www.zdnet.com/nike-hacker-steals-over-80000-7000001177/ © 2010 WhiteHat Security, Inc. | Page 15
  • 18. Website Security Lesson #1: In the era of “The Cloud,” password(s) WILL BE compromised. • One site one password: Select a unique and hard to guess “pass phrase” for each important website account. • Store passwords “securely”: Use third-party password managers such as LastPass or 1Password, or optionally write down the passwords, or hints, on a piece of paper. • Security questions, are passwords: Treat them accordingly. © 2010 WhiteHat Security, Inc. | Page
  • 19. Website Security Lesson #2: The number and severity of Web breaches are likely to continue, if not increase in 2013. 1) Find your websites, all of them: Prioritize by importance to the business. 2) You must be this tall to ride this ride: Determine how secure a website must be, relative to the adversaries skills. 3) Hack Yourself First: Measure current security posture, as seen by the adversary, and perform vulnerability gap analysis. Must have the right-to- test over third-party vendors. 4) Software security best-practices, phooey: Identify where your website security program is failing. Get strategic. Increase the cost to the attacker. 5) Consider implementing CSP, HSTS, and SSL-only: Lots of “free” security technology is available. © 2010 WhiteHat Security, Inc. | Page
  • 20. Website Security Lesson #3: One vulnerability is all it takes to get hacked, user accounts taken over, or data compromised. • Disclosure Policies and Bug Bounty Program: People will test the security of your website(s) whether you want them to or not. The question is, do you want to receive any of the information about what they uncover ahead of time? List of currently active bug bounty programs http://blog.bugcrowd.com/list-of-active-bug-bounty-programs/ Web Sites That Accept Security Research http://dankaminsky.com/2012/02/26/review/ © 2010 WhiteHat Security, Inc. | Page
  • 21. Website Security Lesson #4: Everyone gets hacked -- eventually. • Detection and Responsiveness: Invest in security products and programs that enable you to be the first to notice an intrusion, rather than the last. © 2010 WhiteHat Security, Inc. | Page
  • 22. Website Security Align security budgets with how the business Lesson #5: invests in IT. IT IT Security 1 3 Applications 2 2 Host 3 1 Network © 2010 WhiteHat Security, Inc. | Page
  • 23. © 2010 WhiteHat Security, Inc. | Page 23
  • 24. Browser Security Front door to the cloud © 2010 WhiteHat Security, Inc. | Page 24
  • 25. The 2 Types of Browser Attacks 1) Attacks designed to escape the browser walls and infect the operating system with malware. (a.k.a. Drive-by-Downloads) Security: Sandboxing, silent and automatic updates, increased software security, anti-phishing & anti-malware warnings, etc. [Enabled by default] 2) Attacks that remain within the browser walls and compromise cloud-based data. XSS, CSRF, Clickjacking, etc. Security: SECURE Cookies, httpOnly, X-Frame-Options, Strict-Transport- Security, X-Content-Type-Options, Content Security Policy, EV-SSL, etc. [Opt-In by website, users can’t protect themselves] © 2010 WhiteHat Security, Inc. | Page
  • 26. Seen in the wild... Zero-Days Leverage by Malvertising & Drive-by-Downloads © 2010 WhiteHat Security, Inc. | Page 26
  • 27. Seen in the wild... Zero-Days Leverage by Malvertising & Drive-by-Downloads © 2010 WhiteHat Security, Inc. | Page 27
  • 28. Seen in the wild... Zero-Days Leverage by Malvertising & Drive-by-Downloads © 2010 WhiteHat Security, Inc. | Page 28
  • 29. Every day phishing scams Online user tracking Socially engineered malware © 2010 WhiteHat Security, Inc. | Page 29
  • 30. ...staying within the browser walls... Cross-Site Scripting (XSS), Cross-Site Request Forgery, and Clickjacking. 30
  • 36. © 2010 WhiteHat Security, Inc. | Page 36
  • 37. The Web Won't Be Safe or Secure Until We Break It “Unless you've taken very particular precautions, assume every website you visit knows exactly who you are, where you’re from, etc.” The Web Won't Be Safe or Secure until We Break It http://queue.acm.org/detail.cfm?id=2390758 “I Know...” series http://blog.whitehatsec.com/introducing-the-i-know-series/ © 2010 WhiteHat Security, Inc. | Page 37
  • 38. Web Security Research Continues... ...to be finalized in January, 2013. http://blog.whitehatsec.com/top-ten-web-hacking-techniques-of-2012/ © 2010 WhiteHat Security, Inc. | Page 38
  • 39. For a safer browser experience... 1) Uninstall client-side Java. 2) All browser plugins should NOT auto-run, instead configured to “click- to-play.” 3) Install security and privacy protecting add-ons including Adblock, Disconnect, Ghostery, Collusion, and NoScript. 4) Block third-party cookies. 5) Use the browser private mode more often. 6) Dump cookies more often. 7) Use multiple Web browsers. One only for important stuff, another for everything else. 39
  • 40. Looking back on 2012, the year looked A LOT like 2011, and that should concern us more than anything as we race into 2013. • What software security “best-practices” actually do make a measurable increase in production website security posture, and how much? • As browsers and other end-user desktop software becomes increasingly secure, where do attacks shift to next? Target anti-virus software? • How do we exponentially increase the attacker’s cost, while only incrementally increasing the defender’s? 40
  • 41. Thank You! Blog: http://blog.whitehatsec.com/ Twitter: http://twitter.com/jeremiahg LinkedIn: https://www.linkedin.com/in/grossmanjeremiah/ Email: jeremiah@whitehatsec.com © 2012 WhiteHat Security, Inc. 41