SlideShare ist ein Scribd-Unternehmen logo
1 von 44
Downloaden Sie, um offline zu lesen
QUALITY.	PRODUCTIVITY.	 INNOVATION.
endava.com
Common	Web	Security	Threats
…	and what	to	do	about	them
Eoin Woods
Endava
3
3
Introductions
Eoin	Woods
• CTO	at	Endava
• Career	has	spanned	products	and	applications
• Architecture	 and	software	 engineering
• Bull,	Sybase,	InterTrust
• BGI	(Barclays)	and	UBS
• Long	time	security	dabbler
• Increasingly	concerned	at	cyber	threat	for	“normal”	systems
4
4
Content
Introducing	Web	Security	Threats
The	OWASP	Web	Vulnerabilities	List
Useful	Tools	to	Know	About
Reviewing	Defences
Summary
Introducing	Web	Security	Threats
6
6
Web	Security	Threats
We	need	systems	that	are	dependable	in	the	face	of
• Malice
• Error
• Mischance
People	are	sometimes	bad,	stupid or	just	unlucky
System	security	aims	to	mitigate	these	situations
7
7
Web	Security	Threats
System	threats	are	similar	to	real-world	threats:
• Theft
• Fraud
• Destruction
• Disruption
Anything	of	value may	attract	unwelcome	attention
“I	rob	banks	because	that’s	where	the	money	is”	– Willie	Sutton
8
8
Web	Security	Threats
Why	do	we	care	about	these	threats?
• A	threat	is	a	risk	of	a	loss of	some	sort
Common	types	of	loss	are:
• Time
• Money
• Privacy
• Reputation
• Advantage
9
Web	Security	Threats
Security	today	mitigates	tomorrow’s	threat
Digital	channels	demand	web	security
• System	interfaces	on	the	Internet	
• Introspection	of	APIs
• Attacks	being	“weaponised”
• Today’s	internal	app	is	
tomorrow’s	“digital	channel”
10
10
Who	are	OWASP?
The	Open	Web	Application	Security	Project
• Largely	volunteer	organisation,	largely	online
Exists	to	improve	the	state	of	software	security
• Research,	tools,	guidance,	standards
• Runs	local	chapters	for	face	to	face	meetings	(UK	has	10+)
“OWASP	Top	10”	project	lists	top	application	security	risks
• Referenced	widely	by	MITRE,	PCI	DSS	and	similar
• Updated	every	few	years	(2003,	2004,	2007,	2010,	2013)
11
11
Other	Selected	Security	Organisations
MITRE	Corporation
• Common	Vulnerabilities	and	Exposures	(CVE)
• Common	Weaknesses	Enumeration	(CWE)
SAFECode
• Fundamental	Practices	for	Secure	Software	Development
• Training
There	are	a	lot	of	others	too	(CPNI,	CERT,	CIS,	ISSA,	…)
OWASP	Web	Vulnerabilities	List
13
13
OWASP	Top	10	- 2013
#1	Injection	Attacks
#2	Authentication	and	Session	Management
#3	Cross	Site	Scripting	(XSS)
#4	Direct	Object	Reference
#5	Security	Misconfiguration
#6	Sensitive	Data	Exposure
#7	Function	Level	Access	Control
#8	Cross	Site	Request	Forgery	(CSRF)
#9	Component	Vulnerabilities
#10	Unvalidated Redirects	and	Forwards
These	may	look	“obvious”	but	
appear	on	the	list	year	after	year,	
based	on	real vulnerability	
databases!
14
14
#1	Injection	Attacks
Unvalidated input	passed	to	an	interpreter
• Operating	system	and	SQL	are	most	common
Defences	include	“escaping”	inputs,	bind	variables,	using	
white	lists,	…
SELECT * from table1 where name = ’%1’
Set	‘%1’	to	‘	OR	1=1	-- …	this	results	in	this	query:
SELECT * FROM table1 WHERE name = ’	’ OR 1=1 --
15
15
#2	Broken	Authentication	or	Session	
Management
• HTTP	is	stateless	- some	sort	of	credential	sent	every	time
• Credential	on	non-TLS	connection	can	be	tampered	with
• Session	ID	often	displayed	but	can	be	used	as	login	details
• Defences	are	strong	authentication	and	session	
management	controls
a5f3dd56ff32 a5f3dd56ee33
16
16
#3	Cross	Site	Scripting
• Occurs	when	script	is	injected	into	a	user’s	web	page
• Reflected attack	– crafted	link	in	email	…
• Persistent attack	- database	records,	site	postings,	activity	listings
• Allows	redirection,	session	data	stealing,	page	corruption,	…
• Defences	include	validation	and	escaping	on	the	server-side
http://www.veracode.com/security/xss
17
17
#4	Insecure	Direct	Object	Refs
Directly	referencing	filenames,	IDs	and	similar	in	requests
• Not	authenticating	access	to	each	on	the	server
• e.g.	relying	on	limited	list	of	options	returned	to	client
• Client	can	modify	request	and	gain	access	to	other	objects
Defences	include	using	pseudo	references	on	client	and	
authenticating	all	object	accesses
http://mysite.com/view?id=file1.txt
…	how	about:					http://mysite.com/view?id=../robots.txt ??
18
18
#5	Security	Misconfiguration
Security	configuration	is	often	complicated
• Many	different	places	to	put	it,	complex	semantics
• Layers	from	OS	to	application	all	need	to	be	consistent
It	is	easy	to	accidentally	miss	an	important	part
• OS	file	permissions?
• .htaccess files?
• Shared	credentials	in	test	and	production?
Allows	accidental	access	to	resources	or	even	site	modification
Mitigation	via	scanning,	standardisation,	simplicity	and	automation
19
19
#6	Sensitive	Data	Exposure
Is	sensitive	data	secured	in	transit?
• TLS,	message	encryption
Is	sensitive	data	secured	at	rest?		
• Encryption,	tokenisation,	separation
Risks	include	loss	of	data	or	spoofing	attacks
Mitigation	via	threat	analysis,	limiting	scope,	standardisation
https://askleo.com
20
20
#7	Function	Level	Access	Control	
Relying	on	information	sent	to	the	client	for	access	control
• e.g.	page	menu	omitting	“update”	and	“delete”	option	for	a	
record
• Not	checking	the	action	(function)	being	performed	on	the	server
Client	can	guess	the	right	request	form	for	the	other	actions
• Bypassed	security	model	- also	see	#4	Insecure	Object	References
Never	trust	the	client	- check	authorisation	for	every	request
http://www.example.com/gettxn?txnid=4567
à http://www.example.com/updttxn?tid=4567&value=100.00
21
21
#8	Cross	Site	Request	Forgery
User	triggers	malicious	code	that	submits	fraudulent	request	
using	browser	security	context	
• e.g.	click	a	link	=>	run	JavaScript	=>	change	Github password
Various	subtle	variations	on	this	make	defence	quite	difficult
• How	you	do	you	know	it	is	the	user?
Primary	defence	is	the	“challenge	value”	in	pages
• Check	for	the	latest	challenge	value	in	requests
• Add	authentication	steps	for	sensitive	operations
• Keep	short	sessions	with	real	logout	process
22
22
#9	Known	Vulnerable	Components
Source:	marketwired.com
23
23
#9	Known	Vulnerable	Components
Many	commonly	used	components	have	vulnerabilities
• See	weekly	US-CERT	list	for	a	frightening	reality	check!
• Much	OSS	doesn’t	have	well	researched	vulnerabilities
Few	teams	consider	security	of	their	3rd	party	components
• And	keeping	everything	up	to	date	is	disruptive
Consider	automated	scanning	of	3rd	party	components,	
actively	review	vulnerability	lists,	keep	components	patched
24
24
#10	Unvalidated Redirects	and	Forwards
Redirecting	or	forwarding	to	targets	based	on	parameters
Avoid	using	parameters	for	redirect	or	forward	targets
Where	parameter	is needed	use	a	key	and	map	on	server
http://www.mysite.com/selectpage?pageid=emea_home.html
-> http://…/selectpage?pageid=pishinghome.com
(Without	careful	validation	this	redirects	user	to	malicious	page)
25
25
Summary	of	Attack	Vector	Types
Interpreter	injections
• Operating	System,	SQL,	…
Page	injections
• HTML,	XSS	(JavaScript)
Lack	of	Validation
• trusting	client	side	restrictions
• allowing	session	IDs	and	cookies	to	be	reused,	
• not	checking	input	fields	thoroughly
• parameter	 values	directly	in	pages	and	links
Missing	data	protection
• data	loss,	spoofing,	man	in	the	middle,	…
Platform
• configuration	mistakes,	vulnerabilities,	 complexity
Useful	Tools
27
• Deliberately	insecure	
LAMP	web	application
• So	run	in	a	VM!
• Provides	examples	of	the	
OWASP	Top	10	in	action
• Use	it	to	explore	and	
understand	them
Mutillidae
www.irongeek.com
http://sourceforge.net/projects/mutillidae/
28
• Commercial	proxy,	
scanning,	pentest tool
• Very	capable	free	
version	available
• Inspect	traffic,	
manipulate	headers	and	
content,	…
• Made	in	Knutsford!
BurpSuite
http://portswigger.net/burp
29
• Chrome	and	
SwitchySharp or	other	
similar	pairing
• Allows	easy	switching	of	
proxy	server	to	
BurpSuite
Browser	and	Proxy	Switcher
30
• Automated	SQL	injection	
and	database	pentest
tool
• Open	source	Python	
based	command	line	tool
• Frighteningly	effective!
SQLMap
http://sqlmap.org
31
• Commercial	tool	suite	
with	online	database
• Scans	build	pipelines	for	
component	security	
vulnerabilities	
• Alerts	and	dashboards	
for	monitoring
Sonatype Component	Lifecycle	Manager
http://www.sonatype.com/nexus
32
32
BlackDuck	Hub
• Commercial	tool	and	database	for	open	source	security,	audit	&	compliance
• Scans	build	pipelines	 looking	for	open	source	with	known	vulnerabilities
• Alerts	and	dashboards	for	monitoring
https://www.blackducksoftware.com
Demonstrations
34
34
Mutillidae
Mutillidae
BurpSuite
(proxy)Browser	with
proxy	plugin
35
35
An	Example	Multi-Step	Attack	- Impersonation
Attacks	rarely	use	just	one	vulnerability
1.	SQL	Injection
User	list	
obtained
Persistent	
XSS	
achieved
XSS	Script	
executed
4.	Steal	browser	state
Sessions	
etc.	saved
Reviewing	Defences
37
37
Key	Web	Vulnerability	Defences
Don’t	trust	clients	(browsers)
• Validation,	authorisation,	…
Identify	“interpreters”,	escape	inputs,	use	bind	variables,	…
• Command	lines,	web	pages,	database	queries,	…
Protect	valuable	information	at	rest	and	in	transit
• Use	encryption	judiciously
Simplicity
• Verify	configuration	and	correctness
Standardise	and	Automate
• Force	consistency,	avoid	configuration	errors
38
38
Don’t	Trust	Clients
Be	wary	when	trusting	anything	from	a	browser
• You	don’t	control	it
• Sophisticated	code	execution	(&	injection)	platform
• Output	can	be	manipulated
Assume	or	prevent	tampering
• TLS	connections	to	avoid	3rd party	interception
• Short	lived	sessions
• Reauthenticate regularly	&	before	sensitive	operations
• Consider	multi-factor authentication
• Use	opaque	tokens	not	real	object	references	for	params
• Validate	everything
39
39
Watch	out	for	injection
Many	pieces	of	software	act	as	interpreters
• Browser	for	HTML	and	JavaScript
• Operating	system	shells	– system(“mv $1 $2”)
• Databases	– query	languages
• Configuration	files
Assume	that	someone	will	work	it	out!
• Avoid	creating	commands	using	string	manipulation
• Use	libraries	and	bind	variables
• Escape	all	strings	being	passed	to	an	“interpreter”
• Use	a	third	party	“escaping”	library	(e.g.	OWASP)
• Reject	excessively	long	strings	(e.g.	username	>	30	char)
40
40
Protect	Valuable	Information
Defence	in	depth	– assume	perimeter	breach
• Encrypt	messaging	as	standard
• Consider	database	encryption
• Consider	file	or	filesystem	encryption
However	encryption	complicates	using	the	data
• Slows	everything	down
• Can	you	query	while	encrypted?
• Message	routing	on	sensitive	fields	(in	headers)
• How	do	you	manage	and	rotate	the	keys?
• What	about	restore	on	disaster	recovery?
http://getacoder.com
http://slate.com
41
41
Simplicity	&	Standardisation
Complexity	is	the	enemy	of	security
• “You	can’t	secure
what	you	don’t	understand”	- Schneier
• Special	cases	will	be	forgotten
Simplify,	Standardise	and	Automate
• Simpler	things	are	easier	to	check	and	secure
• Standardising	an	approach	means	there	are	no
special	cases	to	forget	to	handle
• Automation	eliminates	human	inconsistencies
from	the	process	so	avoiding	a	type	of	risk
http://innovationmanagement.se/
Summary
43
43
Summary
Much	of	the	technology	we	use	is	inherently	insecure
• Mitigation	needs	to	be	part	of	application	development
Attacking	systems	is	becoming	industrialised
• Digital	transformation	is	providing	more	valuable,	insecure	targets
Fundamental	attack	vectors	appear	again	and	again
• Injection,	interception,	page	manipulation,	validation,	
configuration,	…
Most	real	attacks		exploit	a	series	of	vulnerabilities
• Each	vulnerability	may	not	look	serious,	the	combination	is
Most	mitigations	not	difficult	but	need	to	be	applied	consistently
• …	and	may	conflict	with	other	desirable	qualities
44
44
Books
45
Thank	you
QUALITY.	PRODUCTIVITY.		INNOVATION.
Eoin	Woods
CTO
eoin.woods@endava.com
+44	207	367	1000
en_ewoods

Weitere ähnliche Inhalte

Was ist angesagt?

What your scanner isn't telling you
What your scanner isn't telling youWhat your scanner isn't telling you
What your scanner isn't telling youCore Security
 
Outpost24 webinar: Risk-based approach to security assessments
Outpost24 webinar: Risk-based approach to security assessmentsOutpost24 webinar: Risk-based approach to security assessments
Outpost24 webinar: Risk-based approach to security assessmentsOutpost24
 
Outpost24 Webinar - Common wireless security threats and how to avoid them
Outpost24 Webinar - Common wireless security threats and how to avoid themOutpost24 Webinar - Common wireless security threats and how to avoid them
Outpost24 Webinar - Common wireless security threats and how to avoid themOutpost24
 
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...North Texas Chapter of the ISSA
 
Competitive cyber security
Competitive cyber securityCompetitive cyber security
Competitive cyber securityWilliam Mathews
 
NZISF Talk: Six essential security services
NZISF Talk: Six essential security servicesNZISF Talk: Six essential security services
NZISF Talk: Six essential security servicesHinne Hettema
 
Qualys user group presentation - vulnerability management - November 2009 v1 3
Qualys user group presentation - vulnerability management - November 2009 v1 3Qualys user group presentation - vulnerability management - November 2009 v1 3
Qualys user group presentation - vulnerability management - November 2009 v1 3Tom King
 
Vulnerability Management – Opportunities and Challenges!
Vulnerability Management – Opportunities and Challenges!Vulnerability Management – Opportunities and Challenges!
Vulnerability Management – Opportunities and Challenges!Outpost24
 
Event Presentation: Cyber Security for Industrial Control Systems
Event Presentation: Cyber Security for Industrial Control SystemsEvent Presentation: Cyber Security for Industrial Control Systems
Event Presentation: Cyber Security for Industrial Control SystemsInfonaligy
 
Network and Endpoint Security v1.0 (2017)
Network and Endpoint Security v1.0 (2017)Network and Endpoint Security v1.0 (2017)
Network and Endpoint Security v1.0 (2017)Rui Miguel Feio
 
A New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm ApproachingA New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm ApproachingSPI Conference
 
"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategyJason Clark
 
Top 5 myths of it security in the light of current events tisa pro talk 4 2554
Top 5 myths of it security in the light of current events tisa pro talk 4 2554Top 5 myths of it security in the light of current events tisa pro talk 4 2554
Top 5 myths of it security in the light of current events tisa pro talk 4 2554TISA
 
NTXISSACSC2 - Information Security Opportunity: Embracing Big Data with Peopl...
NTXISSACSC2 - Information Security Opportunity: Embracing Big Data with Peopl...NTXISSACSC2 - Information Security Opportunity: Embracing Big Data with Peopl...
NTXISSACSC2 - Information Security Opportunity: Embracing Big Data with Peopl...North Texas Chapter of the ISSA
 
Open Source Defense for Edge 2017
Open Source Defense for Edge 2017Open Source Defense for Edge 2017
Open Source Defense for Edge 2017Adrian Sanabria
 
Privacies are Coming
Privacies are ComingPrivacies are Coming
Privacies are ComingErnest Staats
 
Security in the News
Security in the NewsSecurity in the News
Security in the NewsJames Sutter
 
Building an application security program
Building an application security programBuilding an application security program
Building an application security programOutpost24
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overviewxband
 

Was ist angesagt? (20)

What your scanner isn't telling you
What your scanner isn't telling youWhat your scanner isn't telling you
What your scanner isn't telling you
 
Outpost24 webinar: Risk-based approach to security assessments
Outpost24 webinar: Risk-based approach to security assessmentsOutpost24 webinar: Risk-based approach to security assessments
Outpost24 webinar: Risk-based approach to security assessments
 
Outpost24 Webinar - Common wireless security threats and how to avoid them
Outpost24 Webinar - Common wireless security threats and how to avoid themOutpost24 Webinar - Common wireless security threats and how to avoid them
Outpost24 Webinar - Common wireless security threats and how to avoid them
 
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
 
Competitive cyber security
Competitive cyber securityCompetitive cyber security
Competitive cyber security
 
NZISF Talk: Six essential security services
NZISF Talk: Six essential security servicesNZISF Talk: Six essential security services
NZISF Talk: Six essential security services
 
Qualys user group presentation - vulnerability management - November 2009 v1 3
Qualys user group presentation - vulnerability management - November 2009 v1 3Qualys user group presentation - vulnerability management - November 2009 v1 3
Qualys user group presentation - vulnerability management - November 2009 v1 3
 
Vulnerability Management – Opportunities and Challenges!
Vulnerability Management – Opportunities and Challenges!Vulnerability Management – Opportunities and Challenges!
Vulnerability Management – Opportunities and Challenges!
 
Event Presentation: Cyber Security for Industrial Control Systems
Event Presentation: Cyber Security for Industrial Control SystemsEvent Presentation: Cyber Security for Industrial Control Systems
Event Presentation: Cyber Security for Industrial Control Systems
 
Network and Endpoint Security v1.0 (2017)
Network and Endpoint Security v1.0 (2017)Network and Endpoint Security v1.0 (2017)
Network and Endpoint Security v1.0 (2017)
 
It and-cyber-module-2
It and-cyber-module-2It and-cyber-module-2
It and-cyber-module-2
 
A New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm ApproachingA New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm Approaching
 
"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy
 
Top 5 myths of it security in the light of current events tisa pro talk 4 2554
Top 5 myths of it security in the light of current events tisa pro talk 4 2554Top 5 myths of it security in the light of current events tisa pro talk 4 2554
Top 5 myths of it security in the light of current events tisa pro talk 4 2554
 
NTXISSACSC2 - Information Security Opportunity: Embracing Big Data with Peopl...
NTXISSACSC2 - Information Security Opportunity: Embracing Big Data with Peopl...NTXISSACSC2 - Information Security Opportunity: Embracing Big Data with Peopl...
NTXISSACSC2 - Information Security Opportunity: Embracing Big Data with Peopl...
 
Open Source Defense for Edge 2017
Open Source Defense for Edge 2017Open Source Defense for Edge 2017
Open Source Defense for Edge 2017
 
Privacies are Coming
Privacies are ComingPrivacies are Coming
Privacies are Coming
 
Security in the News
Security in the NewsSecurity in the News
Security in the News
 
Building an application security program
Building an application security programBuilding an application security program
Building an application security program
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
 

Ähnlich wie Web Security Threats and Defences

Staying safe on the internet
Staying safe on the internetStaying safe on the internet
Staying safe on the internetArthur Landry
 
The Thing That Should Not Be
The Thing That Should Not BeThe Thing That Should Not Be
The Thing That Should Not Bemorisson
 
Security For Free
Security For FreeSecurity For Free
Security For Freegwarden
 
IoT – Breaking Bad
IoT – Breaking BadIoT – Breaking Bad
IoT – Breaking BadNUS-ISS
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNorth Texas Chapter of the ISSA
 
CCNA Security 02- fundamentals of network security
CCNA Security 02-  fundamentals of network securityCCNA Security 02-  fundamentals of network security
CCNA Security 02- fundamentals of network securityAhmed Habib
 
Insecurity in security products 2013
Insecurity in security products 2013Insecurity in security products 2013
Insecurity in security products 2013DaveEdwards12
 
Why current security solutions fail
Why current security solutions failWhy current security solutions fail
Why current security solutions failDaveEdwards12
 
Developing A Cyber Security Incident Response Program
Developing A Cyber Security Incident Response ProgramDeveloping A Cyber Security Incident Response Program
Developing A Cyber Security Incident Response ProgramBGA Cyber Security
 
What is Information Security and why you should care ...
What is Information Security and why you should care ...What is Information Security and why you should care ...
What is Information Security and why you should care ...James Mulhern
 
Cybersecurity_Issues and challenges.pptx
Cybersecurity_Issues and challenges.pptxCybersecurity_Issues and challenges.pptx
Cybersecurity_Issues and challenges.pptxjalajaAnilkumar
 
Stop in the name of norton
Stop in the name of nortonStop in the name of norton
Stop in the name of nortonwacko07
 
Stop in the name of norton
Stop in the name of nortonStop in the name of norton
Stop in the name of nortonspkiely
 
Keeping hackers out of your POS!
Keeping hackers out of your POS!Keeping hackers out of your POS!
Keeping hackers out of your POS!AVG Technologies AU
 
IBWAS 2010: Web Security From an Auditor's Standpoint
IBWAS 2010: Web Security From an Auditor's StandpointIBWAS 2010: Web Security From an Auditor's Standpoint
IBWAS 2010: Web Security From an Auditor's StandpointLuis Grangeia
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...lior mazor
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012DaveEdwards12
 
Peter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive SecurityPeter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive Securityscoopnewsgroup
 

Ähnlich wie Web Security Threats and Defences (20)

Web security 2012
Web security 2012Web security 2012
Web security 2012
 
Staying safe on the internet
Staying safe on the internetStaying safe on the internet
Staying safe on the internet
 
The Thing That Should Not Be
The Thing That Should Not BeThe Thing That Should Not Be
The Thing That Should Not Be
 
Security For Free
Security For FreeSecurity For Free
Security For Free
 
IoT – Breaking Bad
IoT – Breaking BadIoT – Breaking Bad
IoT – Breaking Bad
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
 
CCNA Security 02- fundamentals of network security
CCNA Security 02-  fundamentals of network securityCCNA Security 02-  fundamentals of network security
CCNA Security 02- fundamentals of network security
 
Insecurity in security products 2013
Insecurity in security products 2013Insecurity in security products 2013
Insecurity in security products 2013
 
Why current security solutions fail
Why current security solutions failWhy current security solutions fail
Why current security solutions fail
 
Developing A Cyber Security Incident Response Program
Developing A Cyber Security Incident Response ProgramDeveloping A Cyber Security Incident Response Program
Developing A Cyber Security Incident Response Program
 
What is Information Security and why you should care ...
What is Information Security and why you should care ...What is Information Security and why you should care ...
What is Information Security and why you should care ...
 
Cybersecurity_Issues and challenges.pptx
Cybersecurity_Issues and challenges.pptxCybersecurity_Issues and challenges.pptx
Cybersecurity_Issues and challenges.pptx
 
Stop in the name of norton
Stop in the name of nortonStop in the name of norton
Stop in the name of norton
 
Stop in the name of norton
Stop in the name of nortonStop in the name of norton
Stop in the name of norton
 
Keeping hackers out of your POS!
Keeping hackers out of your POS!Keeping hackers out of your POS!
Keeping hackers out of your POS!
 
Luis Grangeia IBWAS
Luis Grangeia IBWASLuis Grangeia IBWAS
Luis Grangeia IBWAS
 
IBWAS 2010: Web Security From an Auditor's Standpoint
IBWAS 2010: Web Security From an Auditor's StandpointIBWAS 2010: Web Security From an Auditor's Standpoint
IBWAS 2010: Web Security From an Auditor's Standpoint
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012
 
Peter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive SecurityPeter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive Security
 

Mehr von Eoin Woods

API Vulnerabilties and What to Do About Them
API Vulnerabilties and What to Do About ThemAPI Vulnerabilties and What to Do About Them
API Vulnerabilties and What to Do About ThemEoin Woods
 
Democratising Software Architecture
Democratising Software ArchitectureDemocratising Software Architecture
Democratising Software ArchitectureEoin Woods
 
A Breathless Tour of Blockchain
A Breathless Tour of BlockchainA Breathless Tour of Blockchain
A Breathless Tour of BlockchainEoin Woods
 
Models, Sketches and Everything In Between
Models, Sketches and Everything In BetweenModels, Sketches and Everything In Between
Models, Sketches and Everything In BetweenEoin Woods
 
Capturing Design (When you really have to)
Capturing Design (When you really have to)Capturing Design (When you really have to)
Capturing Design (When you really have to)Eoin Woods
 
Serverless Computing for the Inquiring Mind
Serverless Computing for the Inquiring MindServerless Computing for the Inquiring Mind
Serverless Computing for the Inquiring MindEoin Woods
 
Using Software Architecture Principles in Practice
Using Software Architecture Principles in PracticeUsing Software Architecture Principles in Practice
Using Software Architecture Principles in PracticeEoin Woods
 
Secure by Design - Security Design Principles for the Rest of Us
Secure by Design - Security Design Principles for the Rest of UsSecure by Design - Security Design Principles for the Rest of Us
Secure by Design - Security Design Principles for the Rest of UsEoin Woods
 
Software Architecture as Systems Dissolve
Software Architecture as Systems DissolveSoftware Architecture as Systems Dissolve
Software Architecture as Systems DissolveEoin Woods
 
Software Architecture as Systems Dissolve (OOP2016)
Software Architecture as Systems Dissolve (OOP2016)Software Architecture as Systems Dissolve (OOP2016)
Software Architecture as Systems Dissolve (OOP2016)Eoin Woods
 
Deferring the Last Responsible Moment
Deferring the Last Responsible MomentDeferring the Last Responsible Moment
Deferring the Last Responsible MomentEoin Woods
 

Mehr von Eoin Woods (11)

API Vulnerabilties and What to Do About Them
API Vulnerabilties and What to Do About ThemAPI Vulnerabilties and What to Do About Them
API Vulnerabilties and What to Do About Them
 
Democratising Software Architecture
Democratising Software ArchitectureDemocratising Software Architecture
Democratising Software Architecture
 
A Breathless Tour of Blockchain
A Breathless Tour of BlockchainA Breathless Tour of Blockchain
A Breathless Tour of Blockchain
 
Models, Sketches and Everything In Between
Models, Sketches and Everything In BetweenModels, Sketches and Everything In Between
Models, Sketches and Everything In Between
 
Capturing Design (When you really have to)
Capturing Design (When you really have to)Capturing Design (When you really have to)
Capturing Design (When you really have to)
 
Serverless Computing for the Inquiring Mind
Serverless Computing for the Inquiring MindServerless Computing for the Inquiring Mind
Serverless Computing for the Inquiring Mind
 
Using Software Architecture Principles in Practice
Using Software Architecture Principles in PracticeUsing Software Architecture Principles in Practice
Using Software Architecture Principles in Practice
 
Secure by Design - Security Design Principles for the Rest of Us
Secure by Design - Security Design Principles for the Rest of UsSecure by Design - Security Design Principles for the Rest of Us
Secure by Design - Security Design Principles for the Rest of Us
 
Software Architecture as Systems Dissolve
Software Architecture as Systems DissolveSoftware Architecture as Systems Dissolve
Software Architecture as Systems Dissolve
 
Software Architecture as Systems Dissolve (OOP2016)
Software Architecture as Systems Dissolve (OOP2016)Software Architecture as Systems Dissolve (OOP2016)
Software Architecture as Systems Dissolve (OOP2016)
 
Deferring the Last Responsible Moment
Deferring the Last Responsible MomentDeferring the Last Responsible Moment
Deferring the Last Responsible Moment
 

Kürzlich hochgeladen

+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...Health
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...panagenda
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️anilsa9823
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Modelsaagamshah0812
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...harshavardhanraghave
 

Kürzlich hochgeladen (20)

+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 

Web Security Threats and Defences