SlideShare ist ein Scribd-Unternehmen logo
1 von 45
MD RIZWAN HASAN
https://www.linkedin.com/in/md-rizwan-hasan-
9230b362/
Outline
The 5 W's of Web Security
3
Why Web Security is IMP ?
4
Why Web Security is IMP ?
5
Approx 56% of all internet traffic is from an automated
source such as hacking tools, spammers, impersonators
and bots.
Why Web Security is IMP ?
6
Why we care about Security ?
Downtime
Loss of data
Business reputation loss
7
Why we care about Security ?
8
Hacking
Exploiting system vulnerabilities
Modifying system / application features
Compromising security controls
Business loss
9
Who are the actual Hackers ?
“If you know yourself but not the enemy, for every
victory gained you may also suffer a defeat.”
10
Hackers Classification
White Hat
Black Hat
Gray Hat
Script Kiddies
Suicide Hackers
Cyber Terrorists
Hacktivist
11
Hacking Phases
Reconnaissance
Scanning
Gaining Access
Maintaining Access
Clearing Track
12
Hacking Jargons
13
Hacker Jargons
Hack Value
Vulnerability
Exploit
Payload
Zero day attack
Bot
Doxing & daisy chaining
14
Attack Vectors
Attack = Motive (Goal) + Method + Vulnerability.
15
Top Attack Vectors
Botnet
Insider attack
Web application threats
Virus & worms
Mobile Threat
Phishing
Cloud Computer Threat
16
Attack
Operating System attacks
Buffer overflow vulnerability
Bugs in operating system
Un-patched operating system
Breaking file-system security
Cracking password and encryption
mechanism
Attacking built-in authentication
system
Application Level attacks
Denial-of-service attack
SQL injection attack
Cross-site scripting
Sensitive information disclosure
Session hijacking
Parameter / form tampering
Directory traversal attack
Phishing
Buffer overflow attack
17
DoS (Denial-of-Service)
18
DDoS
Distributed Denial of Service
19
DDoS Types
Volume based attack
UDP Flood
ICMP Flood
Application Layer attack
GET/POST floods
Protocol attack
SYN Flood
Ping of death attack
20
UDP Flood
21
ICMP Flood
22
SYN Flood
23
Ping of Death Attack
24
HTTP Flood Attack
25
Mark Curphey started OWASP on Sep 9,
2001.
OWASP
The Open Web Application Security Project (OWASP), an online
community, produces freely-available articles, methodologies,
documentation, tools, and technologies in the field of web application
security.
26
OWASP Top 10
OWASP Top Ten - The "Top Ten", first published in 2003, which is
regularly updated.
It aims to raise awareness about application security by
identifying some of the most critical risks facing organizations.
27
Injection
Broken Authentication
Sensitive data exposure
XML external entities.
Broken access control
Security mis-configuration
XSS
Insecure Deserialization
Using component with known
vulnerabilities.
Insufficient logging &
monitoring
OWASP Top 10 - 2017
28
A1- SQL Injection
Un-sanitized input vulnerabilities to pass SQL commands for
execution by a backend database.
It is a flaw in web application and not a DB or web server issue.
Authentication Bypass
Information Disclosure
Compromised Integrity & Availability of Data.
29
SQL Injection
30
SQL Injection Login
URL = http://demo.testfire.net/index.jsp
Username: ' or 'bug'='bug
Password: ' or 'bug'='bug
31
A2 - Broken Authentication
Password Exploitation
Predictable login credentials
Session ID in URLs
Timeout exploitation
User authentication credentials are not protected when stored.
32
A3 - Sensitive Data Exposure
Application does not protect sensitive information from being
disclosed.
Information such as passwords, credit card data, session tokens, or
other authentication credentials.
33
How to Prevent
Never store or transmit data in clear text.
Use strong, unique passwords for your applications and change them
regularly.
Use the latest encryption algorithms.
Disable autocomplete on forms that collect data.
34
A4 - XML External Entities
Application is able to parse XML input from an unreliable source
because of misconfigured XML parser.
Allows to access protected files & services.
Attacker sends malicious XML inputs containing reference to an
external entity to victim web application.
35
A5 - Broken Access Control
Exploitability - Occurs when the attacker changes the parameter
value for which he is unauthorized.
Technical impact - Privilege escalation
Insecure direct object reference - Exposure of internal
implementation objects.
36
A6 - Security Misconfiguration
Unvalidated Inputs
Parameter / form tampering
Improper error handling
Unpatched security flaws
Enabling unnecessary services
37
A7 - Cross Site Scripting
Malicious Script Execution
Exploiting user privilege
Data manipulation
Session hijacking
Brute force password cracking
Adds in hidden iframes and pop-ups
38
Stored Cross Site Scripting
39
A8 - Insecure Deserialization
Occurs when untrusted data is used to abuse the logic of an
application
Remediation
Validate the data before using it.
Use of checksum or digital signatures while transferring data b/w
two end points.
40
A9 - Using Components with
Known Vulnerabilities
Applications and APIs using components with known vulnerabilities.
Components, such as libraries, frameworks, and other software
modules, run with the same privileges as the application.
Search of vulnerabilities on exploit sites.
41
A 10 - Insufficient Logging &
Monitoring
Insufficient tracking leads to escape recording of malicious event.
It ignores important details about event.
Sufficient Content
Good format
Response plan
42
VAPT
43
Importance Of VAPT
Comprehensive Testing for Applications and Networks.
Identifies the weakest link in the chain.
Eliminates false positives and prioritizes real threats.
Detection of attack vectors missed through manual testing.
Secures against business logic flaws.
44
VAPT Approaches
Software testing type performed to evaluate the security risks in the
system.
45

Weitere ähnliche Inhalte

Was ist angesagt?

Soteria Cybersecurity Healthcheck-FB01
Soteria Cybersecurity Healthcheck-FB01Soteria Cybersecurity Healthcheck-FB01
Soteria Cybersecurity Healthcheck-FB01
Richard Sullivan
 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root Causes
Marco Morana
 

Was ist angesagt? (20)

OWASP Top 10 2017
OWASP Top 10 2017OWASP Top 10 2017
OWASP Top 10 2017
 
Owasp Top 10
Owasp Top 10Owasp Top 10
Owasp Top 10
 
OWASP
OWASPOWASP
OWASP
 
Owasp top 10 security threats
Owasp top 10 security threatsOwasp top 10 security threats
Owasp top 10 security threats
 
Owasp first5 presentation
Owasp first5 presentationOwasp first5 presentation
Owasp first5 presentation
 
OWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risksOWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risks
 
DataMindsConnect2018_SECDEVOPS
DataMindsConnect2018_SECDEVOPSDataMindsConnect2018_SECDEVOPS
DataMindsConnect2018_SECDEVOPS
 
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security RisksOWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
 
A5: Security Misconfiguration
A5: Security Misconfiguration A5: Security Misconfiguration
A5: Security Misconfiguration
 
Owasp
Owasp Owasp
Owasp
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
 
The New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the ChaseThe New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the Chase
 
Oh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web AppsOh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web Apps
 
OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1OWASP TOP TEN 2017 RC1
OWASP TOP TEN 2017 RC1
 
OWASP -Top 5 Jagjit
OWASP -Top 5 JagjitOWASP -Top 5 Jagjit
OWASP -Top 5 Jagjit
 
Top 10 Web Application vulnerabilities
Top 10 Web Application vulnerabilitiesTop 10 Web Application vulnerabilities
Top 10 Web Application vulnerabilities
 
Soteria Cybersecurity Healthcheck-FB01
Soteria Cybersecurity Healthcheck-FB01Soteria Cybersecurity Healthcheck-FB01
Soteria Cybersecurity Healthcheck-FB01
 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root Causes
 
A7 Missing Function Level Access Control
A7   Missing Function Level Access ControlA7   Missing Function Level Access Control
A7 Missing Function Level Access Control
 
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security RisksOWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
 

Ähnlich wie Owasp top 10 & Web vulnerabilities

SecureWV: Exploiting Web APIs
SecureWV: Exploiting Web APIsSecureWV: Exploiting Web APIs
SecureWV: Exploiting Web APIs
ThreatReel Podcast
 
PwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIsPwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIs
ThreatReel Podcast
 

Ähnlich wie Owasp top 10 & Web vulnerabilities (20)

Security workshop - Lets get our hands dirty!!
Security workshop - Lets get our hands dirty!!Security workshop - Lets get our hands dirty!!
Security workshop - Lets get our hands dirty!!
 
Secure Software Engineering
Secure Software EngineeringSecure Software Engineering
Secure Software Engineering
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud apps
 
owasp top 10.ppt
owasp top 10.pptowasp top 10.ppt
owasp top 10.ppt
 
Web and Mobile Application Security
Web and Mobile Application SecurityWeb and Mobile Application Security
Web and Mobile Application Security
 
Top 10 Web App Security Risks
Top 10 Web App Security RisksTop 10 Web App Security Risks
Top 10 Web App Security Risks
 
Alert logic anatomy owasp infographic
Alert logic anatomy owasp infographicAlert logic anatomy owasp infographic
Alert logic anatomy owasp infographic
 
OWASP Top 10 Project
OWASP Top 10 ProjectOWASP Top 10 Project
OWASP Top 10 Project
 
PASTA: Risk-centric Threat Modeling
PASTA: Risk-centric Threat ModelingPASTA: Risk-centric Threat Modeling
PASTA: Risk-centric Threat Modeling
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
 
Vulnerability manager v1.0
Vulnerability manager v1.0Vulnerability manager v1.0
Vulnerability manager v1.0
 
SecureWV: Exploiting Web APIs
SecureWV: Exploiting Web APIsSecureWV: Exploiting Web APIs
SecureWV: Exploiting Web APIs
 
PwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIsPwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIs
 
Security For Application Development
Security For Application DevelopmentSecurity For Application Development
Security For Application Development
 
A talk on OWASP Top 10 by Mukunda Tamly
A talk on  OWASP Top 10 by Mukunda TamlyA talk on  OWASP Top 10 by Mukunda Tamly
A talk on OWASP Top 10 by Mukunda Tamly
 
2.1 Web Vulnerabilities.pptx
2.1 Web Vulnerabilities.pptx2.1 Web Vulnerabilities.pptx
2.1 Web Vulnerabilities.pptx
 
Application security testing an integrated approach
Application security testing   an integrated approachApplication security testing   an integrated approach
Application security testing an integrated approach
 
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
 
OWASP Top 10 List Overview for Web Developers
OWASP Top 10 List Overview for Web DevelopersOWASP Top 10 List Overview for Web Developers
OWASP Top 10 List Overview for Web Developers
 

Kürzlich hochgeladen

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
ssuser89054b
 
Integrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - NeometrixIntegrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - Neometrix
Neometrix_Engineering_Pvt_Ltd
 
+97470301568>> buy weed in qatar,buy thc oil qatar,buy weed and vape oil in d...
+97470301568>> buy weed in qatar,buy thc oil qatar,buy weed and vape oil in d...+97470301568>> buy weed in qatar,buy thc oil qatar,buy weed and vape oil in d...
+97470301568>> buy weed in qatar,buy thc oil qatar,buy weed and vape oil in d...
Health
 
Standard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayStandard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power Play
Epec Engineered Technologies
 
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments""Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
mphochane1998
 
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak HamilCara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Kandungan 087776558899
 

Kürzlich hochgeladen (20)

A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptxA CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
 
data_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfdata_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdf
 
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
 
COST-EFFETIVE and Energy Efficient BUILDINGS ptx
COST-EFFETIVE  and Energy Efficient BUILDINGS ptxCOST-EFFETIVE  and Energy Efficient BUILDINGS ptx
COST-EFFETIVE and Energy Efficient BUILDINGS ptx
 
Integrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - NeometrixIntegrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - Neometrix
 
Hostel management system project report..pdf
Hostel management system project report..pdfHostel management system project report..pdf
Hostel management system project report..pdf
 
Hazard Identification (HAZID) vs. Hazard and Operability (HAZOP): A Comparati...
Hazard Identification (HAZID) vs. Hazard and Operability (HAZOP): A Comparati...Hazard Identification (HAZID) vs. Hazard and Operability (HAZOP): A Comparati...
Hazard Identification (HAZID) vs. Hazard and Operability (HAZOP): A Comparati...
 
Introduction to Serverless with AWS Lambda
Introduction to Serverless with AWS LambdaIntroduction to Serverless with AWS Lambda
Introduction to Serverless with AWS Lambda
 
Thermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - VThermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - V
 
+97470301568>> buy weed in qatar,buy thc oil qatar,buy weed and vape oil in d...
+97470301568>> buy weed in qatar,buy thc oil qatar,buy weed and vape oil in d...+97470301568>> buy weed in qatar,buy thc oil qatar,buy weed and vape oil in d...
+97470301568>> buy weed in qatar,buy thc oil qatar,buy weed and vape oil in d...
 
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptxS1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
 
Standard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayStandard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power Play
 
AIRCANVAS[1].pdf mini project for btech students
AIRCANVAS[1].pdf mini project for btech studentsAIRCANVAS[1].pdf mini project for btech students
AIRCANVAS[1].pdf mini project for btech students
 
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
 
Online food ordering system project report.pdf
Online food ordering system project report.pdfOnline food ordering system project report.pdf
Online food ordering system project report.pdf
 
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments""Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
 
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak HamilCara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
 
Computer Networks Basics of Network Devices
Computer Networks  Basics of Network DevicesComputer Networks  Basics of Network Devices
Computer Networks Basics of Network Devices
 
Air Compressor reciprocating single stage
Air Compressor reciprocating single stageAir Compressor reciprocating single stage
Air Compressor reciprocating single stage
 
Thermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptThermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.ppt
 

Owasp top 10 & Web vulnerabilities

  • 2. Outline The 5 W's of Web Security
  • 5. 5 Approx 56% of all internet traffic is from an automated source such as hacking tools, spammers, impersonators and bots. Why Web Security is IMP ?
  • 6. 6 Why we care about Security ? Downtime Loss of data Business reputation loss
  • 7. 7 Why we care about Security ?
  • 8. 8 Hacking Exploiting system vulnerabilities Modifying system / application features Compromising security controls Business loss
  • 9. 9 Who are the actual Hackers ? “If you know yourself but not the enemy, for every victory gained you may also suffer a defeat.”
  • 10. 10 Hackers Classification White Hat Black Hat Gray Hat Script Kiddies Suicide Hackers Cyber Terrorists Hacktivist
  • 13. 13 Hacker Jargons Hack Value Vulnerability Exploit Payload Zero day attack Bot Doxing & daisy chaining
  • 14. 14 Attack Vectors Attack = Motive (Goal) + Method + Vulnerability.
  • 15. 15 Top Attack Vectors Botnet Insider attack Web application threats Virus & worms Mobile Threat Phishing Cloud Computer Threat
  • 16. 16 Attack Operating System attacks Buffer overflow vulnerability Bugs in operating system Un-patched operating system Breaking file-system security Cracking password and encryption mechanism Attacking built-in authentication system Application Level attacks Denial-of-service attack SQL injection attack Cross-site scripting Sensitive information disclosure Session hijacking Parameter / form tampering Directory traversal attack Phishing Buffer overflow attack
  • 19. 19 DDoS Types Volume based attack UDP Flood ICMP Flood Application Layer attack GET/POST floods Protocol attack SYN Flood Ping of death attack
  • 25. 25 Mark Curphey started OWASP on Sep 9, 2001. OWASP The Open Web Application Security Project (OWASP), an online community, produces freely-available articles, methodologies, documentation, tools, and technologies in the field of web application security.
  • 26. 26 OWASP Top 10 OWASP Top Ten - The "Top Ten", first published in 2003, which is regularly updated. It aims to raise awareness about application security by identifying some of the most critical risks facing organizations.
  • 27. 27 Injection Broken Authentication Sensitive data exposure XML external entities. Broken access control Security mis-configuration XSS Insecure Deserialization Using component with known vulnerabilities. Insufficient logging & monitoring OWASP Top 10 - 2017
  • 28. 28 A1- SQL Injection Un-sanitized input vulnerabilities to pass SQL commands for execution by a backend database. It is a flaw in web application and not a DB or web server issue. Authentication Bypass Information Disclosure Compromised Integrity & Availability of Data.
  • 30. 30 SQL Injection Login URL = http://demo.testfire.net/index.jsp Username: ' or 'bug'='bug Password: ' or 'bug'='bug
  • 31. 31 A2 - Broken Authentication Password Exploitation Predictable login credentials Session ID in URLs Timeout exploitation User authentication credentials are not protected when stored.
  • 32. 32 A3 - Sensitive Data Exposure Application does not protect sensitive information from being disclosed. Information such as passwords, credit card data, session tokens, or other authentication credentials.
  • 33. 33 How to Prevent Never store or transmit data in clear text. Use strong, unique passwords for your applications and change them regularly. Use the latest encryption algorithms. Disable autocomplete on forms that collect data.
  • 34. 34 A4 - XML External Entities Application is able to parse XML input from an unreliable source because of misconfigured XML parser. Allows to access protected files & services. Attacker sends malicious XML inputs containing reference to an external entity to victim web application.
  • 35. 35 A5 - Broken Access Control Exploitability - Occurs when the attacker changes the parameter value for which he is unauthorized. Technical impact - Privilege escalation Insecure direct object reference - Exposure of internal implementation objects.
  • 36. 36 A6 - Security Misconfiguration Unvalidated Inputs Parameter / form tampering Improper error handling Unpatched security flaws Enabling unnecessary services
  • 37. 37 A7 - Cross Site Scripting Malicious Script Execution Exploiting user privilege Data manipulation Session hijacking Brute force password cracking Adds in hidden iframes and pop-ups
  • 38. 38 Stored Cross Site Scripting
  • 39. 39 A8 - Insecure Deserialization Occurs when untrusted data is used to abuse the logic of an application Remediation Validate the data before using it. Use of checksum or digital signatures while transferring data b/w two end points.
  • 40. 40 A9 - Using Components with Known Vulnerabilities Applications and APIs using components with known vulnerabilities. Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. Search of vulnerabilities on exploit sites.
  • 41. 41 A 10 - Insufficient Logging & Monitoring Insufficient tracking leads to escape recording of malicious event. It ignores important details about event. Sufficient Content Good format Response plan
  • 43. 43 Importance Of VAPT Comprehensive Testing for Applications and Networks. Identifies the weakest link in the chain. Eliminates false positives and prioritizes real threats. Detection of attack vectors missed through manual testing. Secures against business logic flaws.
  • 44. 44 VAPT Approaches Software testing type performed to evaluate the security risks in the system.
  • 45. 45

Hinweis der Redaktion

  1. <number>