SlideShare ist ein Scribd-Unternehmen logo
1 von 17
Propelling Security
Driving security that makes sense
Why is security important ?
● Data security : protect users who use your website
● Network security : protect your infrastructure from DOS, Spyware & unintended
misuse.
Source : http://breachlevelindex.com/
Application Security
● What is OWASP top 10 ?
○ Open Web Application Security Project
○ Focus on making security visible
○ Help organizations can take informed decisions
○ Top 10 most critical application security risks
○ Available at http://www.owasp.org
How OWASP helps?
● Check if your application is vulnerable
● Sample attack patterns
● Prevention guidelines
● What is the Business impact?
○ sell it to your investors
Most critical vulnerability in 2017 : Injection
SQL / NoSQL injection
Query in code : String sql = "SELECT * FROM USERS WHERE
USERID='"+request.getParameter("id")+"'";
App url : http://mywebsite.com/app/userView?id='123' or '1'='1
Query which gets executed : "SELECT * FROM USERS WHERE USERID='123 or
'1'='1'";
What if someone is able to execute
"SELECT * FROM USERS WHERE USERID='123'; DROP TABLE USERS;"
OS Command injection
Code : delete.php
<?php
$file = $_GET['filename'];
system("rm $file");
?>
URL : http://mywebsite.com/delete.php?filename=abc;ls -l
What if the attacker runs :
URL : http://mywebsite.com/delete.php?filename=abc;cat dbconfig.php
Injection : Story
Injection : Story
Vulnerabilities exploited
● file upload
● sql injections
Attacker uploaded webshell
get yours at https://github.com/JohnTroony/php-webshells.git
shell used : c99_locus7s.php
● what did the attacker get ?
● how was the attacker discovered ?
Mitigating injections
● Check user input
○ type check : string, int, float
○ format check : ip address, email
● Web application firewall
○ 3rd party tool
○ WAF by AWS / Akamai
Network / Infrasturcture security
● DDOS
○ Personal experience story
○ Letsbuy DDOS attack
■ SYN flooding
○ How was it mitigated ?
● Common solutions to DDOS
○ Reverse proxy
○ IP Blocking ?
○ Paid solutions - Akamai / AWS
Infrastructure misuse
● AWS Hacking story
● Discovery ?
● Mitigation ?
Security Strategy
● Figure out where you stand
● Prioritize security
● Creating an action plan
Application security plan
● Keep a lookout on latest security vulnerabilities
○ OWASP top 10
● Collect and analyze all data
○ ELK ?
○ Know your users
○ Anomaly alerts based on Traffic / Database query
● Get WAF (specifically startups)
○ Progressive tuning required
● Black Box / gray box scanning
○ On premise tool : Acunetix web application vulnerability scanner
○ 3rd party black box scans at regular intervals
Infrastructure security plan
● DDOS prevention strategy
○ AWS / Firewall / Akamai
● DNS attacks
○ DNS DOS attack
○ SYN Flooding
○ DNS hijacking
● Protect your DNS
○ Use better DNS provider
○ Ultra DNS
○ Route 53
Can I handle phishing ?
● Replica websites
○ Have you received phishing mails of hdfc / icici bank ?
● Strategy to detect phishing
○ Honeypot
○ Logging / monitoring
Continuous improvement plan
● Change organization culture
● Code review : is this code secure ?
● Security roadmap
● Track progress at regular intervals
○ JIRA Epic
○ Prioritization
Remember
Hackers are always 1 step ahead
No lock can stop a skilled thief
Q & A

Weitere ähnliche Inhalte

Was ist angesagt?

パフォーマンスを考慮したプリミティブなTrusted TypesによるClient-Side XSS防御手法
パフォーマンスを考慮したプリミティブなTrusted TypesによるClient-Side XSS防御手法パフォーマンスを考慮したプリミティブなTrusted TypesによるClient-Side XSS防御手法
パフォーマンスを考慮したプリミティブなTrusted TypesによるClient-Side XSS防御手法
inet-lab
 
CSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_GrossmanCSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_Grossman
guestdb261a
 

Was ist angesagt? (15)

Security in the IoT generation - Guy Rombaut - Codemotion Amsterdam 2017
Security in the IoT generation - Guy Rombaut - Codemotion Amsterdam 2017Security in the IoT generation - Guy Rombaut - Codemotion Amsterdam 2017
Security in the IoT generation - Guy Rombaut - Codemotion Amsterdam 2017
 
Living with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI EditionLiving with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI Edition
 
Vault and Security as a Service
Vault and Security as a ServiceVault and Security as a Service
Vault and Security as a Service
 
ResellerClub Ctrl+F5 - WordPress Security session
ResellerClub Ctrl+F5 - WordPress Security sessionResellerClub Ctrl+F5 - WordPress Security session
ResellerClub Ctrl+F5 - WordPress Security session
 
Now you can trust the browser - Ben Gidley, Tim Charman - Codemotion Amsterda...
Now you can trust the browser - Ben Gidley, Tim Charman - Codemotion Amsterda...Now you can trust the browser - Ben Gidley, Tim Charman - Codemotion Amsterda...
Now you can trust the browser - Ben Gidley, Tim Charman - Codemotion Amsterda...
 
パフォーマンスを考慮したプリミティブなTrusted TypesによるClient-Side XSS防御手法
パフォーマンスを考慮したプリミティブなTrusted TypesによるClient-Side XSS防御手法パフォーマンスを考慮したプリミティブなTrusted TypesによるClient-Side XSS防御手法
パフォーマンスを考慮したプリミティブなTrusted TypesによるClient-Side XSS防御手法
 
Secure wordpress
Secure wordpressSecure wordpress
Secure wordpress
 
CloudFlare - The Heartbleed Bug - Webinar
CloudFlare - The Heartbleed Bug - WebinarCloudFlare - The Heartbleed Bug - Webinar
CloudFlare - The Heartbleed Bug - Webinar
 
Xss attack
Xss attackXss attack
Xss attack
 
Basic WordPress Security
Basic WordPress SecurityBasic WordPress Security
Basic WordPress Security
 
CSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_GrossmanCSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_Grossman
 
Openbar Leuven // Top 5 focus areas in cyber security linked to you digital t...
Openbar Leuven // Top 5 focus areas in cyber security linked to you digital t...Openbar Leuven // Top 5 focus areas in cyber security linked to you digital t...
Openbar Leuven // Top 5 focus areas in cyber security linked to you digital t...
 
CLUSIR INFONORD OWASP iot 2014
CLUSIR INFONORD OWASP iot 2014CLUSIR INFONORD OWASP iot 2014
CLUSIR INFONORD OWASP iot 2014
 
Forcepoint - Analýza chování uživatelů
Forcepoint - Analýza chování uživatelůForcepoint - Analýza chování uživatelů
Forcepoint - Analýza chování uživatelů
 
SSH - From Zero to Hero
SSH - From Zero to HeroSSH - From Zero to Hero
SSH - From Zero to Hero
 

Ähnlich wie Propelling security

Ab cs of software security
Ab cs of software securityAb cs of software security
Ab cs of software security
David Klassen
 
Uygulama guvenligi gunu - malicious web sites
Uygulama guvenligi gunu - malicious web sitesUygulama guvenligi gunu - malicious web sites
Uygulama guvenligi gunu - malicious web sites
Siber Güvenlik Derneği
 
Web Security: What's wrong, and how the bad guys can break your website
Web Security: What's wrong, and how the bad guys can break your websiteWeb Security: What's wrong, and how the bad guys can break your website
Web Security: What's wrong, and how the bad guys can break your website
Andrew Sorensen
 
Protección web con ESAPI y AppSensor [GuadalajaraCON 2013]
Protección web con ESAPI y AppSensor [GuadalajaraCON 2013]Protección web con ESAPI y AppSensor [GuadalajaraCON 2013]
Protección web con ESAPI y AppSensor [GuadalajaraCON 2013]
Websec México, S.C.
 

Ähnlich wie Propelling security (20)

Ab cs of software security
Ab cs of software securityAb cs of software security
Ab cs of software security
 
Owasp top 10 2013
Owasp top 10 2013Owasp top 10 2013
Owasp top 10 2013
 
Uygulama guvenligi gunu - malicious web sites
Uygulama guvenligi gunu - malicious web sitesUygulama guvenligi gunu - malicious web sites
Uygulama guvenligi gunu - malicious web sites
 
Web Security: What's wrong, and how the bad guys can break your website
Web Security: What's wrong, and how the bad guys can break your websiteWeb Security: What's wrong, and how the bad guys can break your website
Web Security: What's wrong, and how the bad guys can break your website
 
Bitglass Webinar - 5 Cloud Security Best Practices for 2018
Bitglass Webinar - 5 Cloud Security Best Practices for 2018Bitglass Webinar - 5 Cloud Security Best Practices for 2018
Bitglass Webinar - 5 Cloud Security Best Practices for 2018
 
Keeping web servers safe and profitable with Imunify360
Keeping web servers safe and profitable with Imunify360Keeping web servers safe and profitable with Imunify360
Keeping web servers safe and profitable with Imunify360
 
Problems with parameters b sides-msp
Problems with parameters b sides-mspProblems with parameters b sides-msp
Problems with parameters b sides-msp
 
Security .NET.pdf
Security .NET.pdfSecurity .NET.pdf
Security .NET.pdf
 
Sperasoft talks: Android Security Threats
Sperasoft talks: Android Security ThreatsSperasoft talks: Android Security Threats
Sperasoft talks: Android Security Threats
 
A Blueprint for Web Attack Survival
A Blueprint for Web Attack SurvivalA Blueprint for Web Attack Survival
A Blueprint for Web Attack Survival
 
Glasswall - How to Prevent, Detect and React to Ransomware incidents
Glasswall - How to Prevent, Detect and React to Ransomware incidentsGlasswall - How to Prevent, Detect and React to Ransomware incidents
Glasswall - How to Prevent, Detect and React to Ransomware incidents
 
6 - Web Application Security.pptx
6 - Web Application Security.pptx6 - Web Application Security.pptx
6 - Web Application Security.pptx
 
19BCP072_Presentation_Final.pdf
19BCP072_Presentation_Final.pdf19BCP072_Presentation_Final.pdf
19BCP072_Presentation_Final.pdf
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
 
Year Zero
Year ZeroYear Zero
Year Zero
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
 
Protección web con ESAPI y AppSensor [GuadalajaraCON 2013]
Protección web con ESAPI y AppSensor [GuadalajaraCON 2013]Protección web con ESAPI y AppSensor [GuadalajaraCON 2013]
Protección web con ESAPI y AppSensor [GuadalajaraCON 2013]
 
2014 09-04-pj
2014 09-04-pj2014 09-04-pj
2014 09-04-pj
 
App Security and Securing App
App Security and Securing AppApp Security and Securing App
App Security and Securing App
 
OISF - AppSec Presentation
OISF - AppSec PresentationOISF - AppSec Presentation
OISF - AppSec Presentation
 

Kürzlich hochgeladen

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Kürzlich hochgeladen (20)

Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 

Propelling security

  • 2. Why is security important ? ● Data security : protect users who use your website ● Network security : protect your infrastructure from DOS, Spyware & unintended misuse. Source : http://breachlevelindex.com/
  • 3. Application Security ● What is OWASP top 10 ? ○ Open Web Application Security Project ○ Focus on making security visible ○ Help organizations can take informed decisions ○ Top 10 most critical application security risks ○ Available at http://www.owasp.org
  • 4. How OWASP helps? ● Check if your application is vulnerable ● Sample attack patterns ● Prevention guidelines ● What is the Business impact? ○ sell it to your investors Most critical vulnerability in 2017 : Injection
  • 5. SQL / NoSQL injection Query in code : String sql = "SELECT * FROM USERS WHERE USERID='"+request.getParameter("id")+"'"; App url : http://mywebsite.com/app/userView?id='123' or '1'='1 Query which gets executed : "SELECT * FROM USERS WHERE USERID='123 or '1'='1'"; What if someone is able to execute "SELECT * FROM USERS WHERE USERID='123'; DROP TABLE USERS;"
  • 6. OS Command injection Code : delete.php <?php $file = $_GET['filename']; system("rm $file"); ?> URL : http://mywebsite.com/delete.php?filename=abc;ls -l What if the attacker runs : URL : http://mywebsite.com/delete.php?filename=abc;cat dbconfig.php
  • 8. Injection : Story Vulnerabilities exploited ● file upload ● sql injections Attacker uploaded webshell get yours at https://github.com/JohnTroony/php-webshells.git shell used : c99_locus7s.php ● what did the attacker get ? ● how was the attacker discovered ?
  • 9. Mitigating injections ● Check user input ○ type check : string, int, float ○ format check : ip address, email ● Web application firewall ○ 3rd party tool ○ WAF by AWS / Akamai
  • 10. Network / Infrasturcture security ● DDOS ○ Personal experience story ○ Letsbuy DDOS attack ■ SYN flooding ○ How was it mitigated ? ● Common solutions to DDOS ○ Reverse proxy ○ IP Blocking ? ○ Paid solutions - Akamai / AWS
  • 11. Infrastructure misuse ● AWS Hacking story ● Discovery ? ● Mitigation ?
  • 12. Security Strategy ● Figure out where you stand ● Prioritize security ● Creating an action plan
  • 13. Application security plan ● Keep a lookout on latest security vulnerabilities ○ OWASP top 10 ● Collect and analyze all data ○ ELK ? ○ Know your users ○ Anomaly alerts based on Traffic / Database query ● Get WAF (specifically startups) ○ Progressive tuning required ● Black Box / gray box scanning ○ On premise tool : Acunetix web application vulnerability scanner ○ 3rd party black box scans at regular intervals
  • 14. Infrastructure security plan ● DDOS prevention strategy ○ AWS / Firewall / Akamai ● DNS attacks ○ DNS DOS attack ○ SYN Flooding ○ DNS hijacking ● Protect your DNS ○ Use better DNS provider ○ Ultra DNS ○ Route 53
  • 15. Can I handle phishing ? ● Replica websites ○ Have you received phishing mails of hdfc / icici bank ? ● Strategy to detect phishing ○ Honeypot ○ Logging / monitoring
  • 16. Continuous improvement plan ● Change organization culture ● Code review : is this code secure ? ● Security roadmap ● Track progress at regular intervals ○ JIRA Epic ○ Prioritization
  • 17. Remember Hackers are always 1 step ahead No lock can stop a skilled thief Q & A