SlideShare a Scribd company logo
1 of 42
OWASP Top 10 - 2017
Kun-Da Wu
2017.12.20
Outline
โ— Background
โ— What are changed?
โ— What are remainings?
โ— Observations
What is
OWASP?
Open Web Application Security Project (OWASP)
โ— International non-profit
Project to make web
applications more secure
โ— Independent, reputable
โ— Key goals
โ—‹ Awareness
โ—‹ Testing
โ—‹ Training
OWASP Top 10 Project
โ— One important output of OWASP
โ— An awareness document focus on identifying
most serious risks for a wide range of
organizations
2013/06/12
OWASP Top 10 - 2013 Final
Release
2017/05/20
OWASP Top 10 -2017
Data Call Announced
2017/10/20
OWASP Top 10 -2017
RC2 Published
2017/11/20
OWASP Top 10 -2017
Final Release
What changed from
2013 to 2017?
3 New Issues
1 Merged Issues
2 Retired Issues
What Changed from 2013 to 2017? - New Issues
What Changed from 2013 to 2017? - New Issues
Allows attackers to exploit vulnerable
XML processors
What Changed from 2013 to 2017? - New Issues
Allows attackers to exploit vulnerable
XML processors
How To Prevent XML External Entities?
โ— Use less complex data format such as JSON
โ— Patch all XML processors and libraries in use
โ—‹ Update SOAP to SOAP 1.2 or higher
โ— Disable XML external entity and DTD processin
โ— Whitelist server-side input validation
โ— Verify XML or XSL file upload functionality
โ— SAST tools can help detect XXE in source code
What Changed from 2013 to 2017? - New Issues
Permits remote code execution or
sensitive object manipulation on
affected platforms
What Changed from 2013 to 2017? - New Issues
Permits remote code execution or
sensitive object manipulation on
affected platforms
How To Prevent Insecure Deserialization?
โ— Not to accept serialized objects from untrusted sources
โ— Check integrity on any serialized objects
โ— Enforce strict type constraints during deserialization
โ— Isolate to run the deserialized code in low privilege
โ— Log deserialization exceptions and failures
โ— Restrict network connectivity from servers that deserialize
What Changed from 2013 to 2017? - New Issues
Lack of which can prevent or
significantly delay malicious activity and
breach detection, incident response,
and digital forensics
What Changed from 2013 to 2017? - New Issues
Lack of which can prevent or
significantly delay malicious activity and
breach detection, incident response,
and digital forensics
An attacker uses scans for users
using a common password. They can
take over all accounts using this
password.
For all other users, this scan leaves
only one false login behind. After
some days, this may be repeated
with a different password.
How To Prevent Insufficient Logging & Monitoring?
โ— Ensure all access failures can be logged
โ— Ensure logs are generated in a format that can be easily
consumed
โ— Ensure high-value transactions have an audit trail
โ— Establish effective alerting to respond in a timely
fashion
โ— Establish an incident response process such as NIST 800-
61 rev 2 or later
What Changed from 2013 to 2017? - Merged Issues
What Changed from 2013 to 2017? - Merged Issues
Considering a SQL call to access
account information
pstmt.setString(1, request.getParameter(โ€œacctโ€));
ResultSet results = pstmt.executeQuery();
Attacker may simply modifies โ€˜acctโ€™ in
the browser to send whatever account
number they want.
http://example.com/app/accountinfo?acct=notmyacct
How To Prevent Broken Access Control?
โ— With the exception of public resources, deny by default
โ— Re-use access control mechanism throughout the application
โ— Model access controls should enforce record ownership
โ— Unique business limit requirements should be enforced by domain models
โ— Disable web server directory listing
โ— Ensure file metadata, backup files are not presented within web roots
โ— Log access control failures, alert admins when necessary
โ— Rate limit API to minimize the harm from auto attack
โ— JWT tokens should be invalidated after logout
What Changed from 2013 to 2017? - Retired Issues
Many frameworks include CSRF
defenses, it was found in only 5%
applications
What Changed from 2013 to 2017? - Retired Issues
It was found in < 8% of
applications and edged out of
overall XXE
How About
Remainings?
NO.1 and NO.2 are Remaining
Injection Vulnerability
Occurs when untrusted data is sent to an
interpreter as part of command or query.
The attackers can trick the interpreter into
executing unintended commands
Injection Vulnerability
Occurs when untrusted data is sent to an
interpreter as part of command or query.
The attackers can trick the interpreter into
executing unintended commands
How To Prevent Injection?
โ— Keeping data separated from
commands and queries
โ—‹ Use a safe API
โ—‹ โ€œWhitelistโ€ server-side input
validation
โ—‹ Escape special characters using
specific escape syntax for the
interpreter
โ—‹ Use LIMIT and other SQL
controls within queries to
prevent mass disclosure of
records
Broken Authentication
Application functions related to
authentication and session management
are often implemented incorrectly,
allowing attackers to compromise
passwords, keys or session tokens.
Broken Authentication
Application functions related to
authentication and session management
are often implemented incorrectly,
allowing attackers to compromise
passwords, keys or session tokens.
How To Prevent Broken Authentication?
โ— Multi-factor authentication
โ— DO NOT ship any default
credentials
โ— Weak password check
โ— Harden registration,
credential recovery
โ— Limite or delay failed login
โ— Not to use Session IDs in
URL
Sensitive Data Exposure
Many web apps and APIs do not properly
protect sensitive data. Attackers may steal
or modify such weakly protected data to
conduct credit card fraud, identity theft or
other crimes.
Sensitive Data Exposure
Many web apps and APIs do not properly
protect sensitive data. Attackers may steal
or modify such weakly protected data to
conduct credit card fraud, identity theft or
other crimes.
How To Prevent Sensitive Data Exposure?
โ— Classify data processed, stored, or
transmitted by any application
โ— Apply controls per classification
โ— Donโ€™t store unnecessary sensitive data
โ— Encrypt all sensitive data
โ— Ensure up-to-date and strong standard
algorithms, protocols, and keys are in
place
โ— Encrypt all data in transit with secure
protocols such as TLS with perfect
forward secrecy (PFS): HSTS
โ— Disable caching sensitive data
โ— Store password using strong adaptive
hashing functions such as Argon2,
scrypt, bcrypt, or PBKDF2
Security Misconfiguration
Security misconfiguration is commonly a
result of insecure default configurations,
incomplete or ad hoc configurations, open
cloud storage, misconfigured HTTP
headers and verbose error messages
containing sensitive data.
Security Misconfiguration
Security misconfiguration is commonly a
result of insecure default configurations,
incomplete or ad hoc configurations, open
cloud storage, misconfigured HTTP
headers and verbose error messages
containing sensitive data.
The application server comes with
sample applications that are not
removed from the production server.
These sample applications have known
security flaws, ex. default accounts
werenโ€™t changed. Attackers may log in
with default passwords and takes over.
How To Prevent Security Misconfiguration?
โ— A repeatable hardening process that make it
fast and easy to deploy another environment
โ— Development, QA and production environment
should be configured identically with different
credentials used in each environment
โ— A minimal platform without unnecessary
features, components and samples
โ— A task to review and update configurations
appropriate to all security updates and patches
as part of patch management process
โ— A segmented application architecture that
provides effective, secure separations between
components
โ— An automated process to verify effectiveness of
configurations and settings in all environments
Cross-Site Scripting (XSS)
XSS occurs when an application includes
untrusted data in a new web page without
proper validation or escaping, or updates
an existing web page with user-supplied
data using a browser API that can create
HTML or Javascript.
Cross-Site Scripting (XSS)
XSS occurs when an application includes
untrusted data in a new web page without
proper validation or escaping, or updates
an existing web page with user-supplied
data using a browser API that can create
HTML or Javascript.
How To Prevent Cross-Site Scripting?
โ— Separate untrusted data from active
browser content
โ—‹ Using frameworks that automatically
escape XSS by design such as Ruby on
Rails, React JS
โ—‹ Escape untrusted HTTP request data based
on the context in HTML output
โ—‹ Enable a Content Security Policy is a
defense-in-depth mitigating control
against XSS
Using Components with Known Vulnerabilities
Components such as libraries,
frameworks, and other software modules,
run the same privileges as the
application.If a vulnerable component is
exploited, such an attack can facilitate
serious data loss or server takeover.
How To Prevent Using Components with Known Vulnerabilities?
โ— There should be a patch management
process
โ—‹ Remove unused dependencies, features,
components, files and doc
โ—‹ Continuously inventory the version of both
client and server components using tools
like versions, DependencyCheck, retire.js
โ—‹ Continuously monitor sources like CVE and
NVD for vulnerabilities in components
โ—‹ Only obtain components from official
sources over secure links
โ—‹ Monitor libraries and components that are
unmaintained or do not create security
patches for older versions
Observations โ— Observation 1 Tainted data
remains a huge problem, as
we see in A1:Injection
โ— Observation 2 A3:Sensitive
Data Exposure is a great
place to start
โ—‹ For EU GDPR.
โ—‹ For any requirements around
privacy like PCI-DSS and
HIPAA.
~ Thank you ~
Q&A

More Related Content

What's hot

OWASP Top 10 2017 - New Vulnerabilities
OWASP Top 10 2017 - New VulnerabilitiesOWASP Top 10 2017 - New Vulnerabilities
OWASP Top 10 2017 - New VulnerabilitiesDilum Bandara
ย 
OWASP Top 10 - 2017
OWASP Top 10 - 2017OWASP Top 10 - 2017
OWASP Top 10 - 2017HackerOne
ย 
Owasp first5 presentation
Owasp first5 presentationOwasp first5 presentation
Owasp first5 presentationAshwini Paranjpe
ย 
The New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the ChaseThe New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the ChaseSecurity Innovation
ย 
OWASP Top Ten 2017
OWASP Top Ten 2017OWASP Top Ten 2017
OWASP Top Ten 2017Michael Furman
ย 
Owasp top 10 security threats
Owasp top 10 security threatsOwasp top 10 security threats
Owasp top 10 security threatsVishal Kumar
ย 
Web Application Vulnerabilities
Web Application VulnerabilitiesWeb Application Vulnerabilities
Web Application VulnerabilitiesPreetish Panda
ย 
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security RisksOWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security RisksAll Things Open
ย 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesMarco Morana
ย 
2013 OWASP Top 10
2013 OWASP Top 102013 OWASP Top 10
2013 OWASP Top 10bilcorry
ย 
Web security and OWASP
Web security and OWASPWeb security and OWASP
Web security and OWASPIsuru Samaraweera
ย 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerCiNPA Security SIG
ย 
Web application security
Web application securityWeb application security
Web application securityKapil Sharma
ย 
Secure Web Applications Ver0.01
Secure Web Applications Ver0.01Secure Web Applications Ver0.01
Secure Web Applications Ver0.01Vasan Ramadoss
ย 
Beyond the OWASP Top 10
Beyond the OWASP Top 10Beyond the OWASP Top 10
Beyond the OWASP Top 10iphonepentest
ย 
How to Test for The OWASP Top Ten
 How to Test for The OWASP Top Ten How to Test for The OWASP Top Ten
How to Test for The OWASP Top TenSecurity Innovation
ย 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) securityNahidul Kibria
ย 

What's hot (20)

OWASP Top 10 2017 - New Vulnerabilities
OWASP Top 10 2017 - New VulnerabilitiesOWASP Top 10 2017 - New Vulnerabilities
OWASP Top 10 2017 - New Vulnerabilities
ย 
OWASP Top 10 - 2017
OWASP Top 10 - 2017OWASP Top 10 - 2017
OWASP Top 10 - 2017
ย 
Owasp first5 presentation
Owasp first5 presentationOwasp first5 presentation
Owasp first5 presentation
ย 
The New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the ChaseThe New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the Chase
ย 
OWASP Top Ten 2017
OWASP Top Ten 2017OWASP Top Ten 2017
OWASP Top Ten 2017
ย 
Owasp top 10 security threats
Owasp top 10 security threatsOwasp top 10 security threats
Owasp top 10 security threats
ย 
Owasp top 10
Owasp top 10Owasp top 10
Owasp top 10
ย 
Web Application Vulnerabilities
Web Application VulnerabilitiesWeb Application Vulnerabilities
Web Application Vulnerabilities
ย 
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security RisksOWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
ย 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root Causes
ย 
2013 OWASP Top 10
2013 OWASP Top 102013 OWASP Top 10
2013 OWASP Top 10
ย 
Web security and OWASP
Web security and OWASPWeb security and OWASP
Web security and OWASP
ย 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec Primer
ย 
OWASP TOP 10 & .NET
OWASP TOP 10 & .NETOWASP TOP 10 & .NET
OWASP TOP 10 & .NET
ย 
Web application security
Web application securityWeb application security
Web application security
ย 
Secure Web Applications Ver0.01
Secure Web Applications Ver0.01Secure Web Applications Ver0.01
Secure Web Applications Ver0.01
ย 
Beyond the OWASP Top 10
Beyond the OWASP Top 10Beyond the OWASP Top 10
Beyond the OWASP Top 10
ย 
How to Test for The OWASP Top Ten
 How to Test for The OWASP Top Ten How to Test for The OWASP Top Ten
How to Test for The OWASP Top Ten
ย 
Web Application Security 101
Web Application Security 101Web Application Security 101
Web Application Security 101
ย 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
ย 

Similar to OWASP Top 10 - 2017 Top 10 web application security risks

Threat Modeling for Web Applications (and other duties as assigned)
Threat Modeling for Web Applications (and other duties as assigned)Threat Modeling for Web Applications (and other duties as assigned)
Threat Modeling for Web Applications (and other duties as assigned)Mike Tetreault
ย 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on itWSO2
ย 
Threat Modeling and OWASP Top 10 (2017 rc1)
Threat Modeling and OWASP Top 10 (2017 rc1)Threat Modeling and OWASP Top 10 (2017 rc1)
Threat Modeling and OWASP Top 10 (2017 rc1)Mike Tetreault
ย 
OWASP, Application Security
OWASP, Application Security OWASP, Application Security
OWASP, Application Security Dilip Sharma
ย 
Security .NET.pdf
Security .NET.pdfSecurity .NET.pdf
Security .NET.pdfAbhi Jain
ย 
Security For Application Development
Security For Application DevelopmentSecurity For Application Development
Security For Application Development6502programmer
ย 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelinesZakaria SMAHI
ย 
OWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript DevelopersOWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript DevelopersLewis Ardern
ย 
00. introduction to app sec v3
00. introduction to app sec v300. introduction to app sec v3
00. introduction to app sec v3Eoin Keary
ย 
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...apidays LIVE Australia 2021 - Levelling up database security by thinking in A...
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...apidays
ย 
owasp top 10 security risk categories and CWE
owasp top 10 security risk categories and CWEowasp top 10 security risk categories and CWE
owasp top 10 security risk categories and CWEArun Voleti
ย 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Moataz Kamel
ย 
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirementsMySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirementsOlivier DASINI
ย 
Truetesters presents OWASP Top 10 Web Vulnerability
Truetesters presents OWASP Top 10 Web VulnerabilityTruetesters presents OWASP Top 10 Web Vulnerability
Truetesters presents OWASP Top 10 Web VulnerabilityTrueTesters
ย 
Whatโ€™s New: Splunk App for Stream and Splunk MINT
Whatโ€™s New: Splunk App for Stream and Splunk MINTWhatโ€™s New: Splunk App for Stream and Splunk MINT
Whatโ€™s New: Splunk App for Stream and Splunk MINTSplunk
ย 
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...Deborah Schalm
ย 
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...DevOps.com
ย 
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...DevOps for Enterprise Systems
ย 
Measures to ensure Cyber Security in a serverless environment
Measures to ensure Cyber Security in a serverless environmentMeasures to ensure Cyber Security in a serverless environment
Measures to ensure Cyber Security in a serverless environmentFibonalabs
ย 
Secure code practices
Secure code practicesSecure code practices
Secure code practicesHina Rawal
ย 

Similar to OWASP Top 10 - 2017 Top 10 web application security risks (20)

Threat Modeling for Web Applications (and other duties as assigned)
Threat Modeling for Web Applications (and other duties as assigned)Threat Modeling for Web Applications (and other duties as assigned)
Threat Modeling for Web Applications (and other duties as assigned)
ย 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
ย 
Threat Modeling and OWASP Top 10 (2017 rc1)
Threat Modeling and OWASP Top 10 (2017 rc1)Threat Modeling and OWASP Top 10 (2017 rc1)
Threat Modeling and OWASP Top 10 (2017 rc1)
ย 
OWASP, Application Security
OWASP, Application Security OWASP, Application Security
OWASP, Application Security
ย 
Security .NET.pdf
Security .NET.pdfSecurity .NET.pdf
Security .NET.pdf
ย 
Security For Application Development
Security For Application DevelopmentSecurity For Application Development
Security For Application Development
ย 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
ย 
OWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript DevelopersOWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript Developers
ย 
00. introduction to app sec v3
00. introduction to app sec v300. introduction to app sec v3
00. introduction to app sec v3
ย 
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...apidays LIVE Australia 2021 - Levelling up database security by thinking in A...
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...
ย 
owasp top 10 security risk categories and CWE
owasp top 10 security risk categories and CWEowasp top 10 security risk categories and CWE
owasp top 10 security risk categories and CWE
ย 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020
ย 
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirementsMySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
ย 
Truetesters presents OWASP Top 10 Web Vulnerability
Truetesters presents OWASP Top 10 Web VulnerabilityTruetesters presents OWASP Top 10 Web Vulnerability
Truetesters presents OWASP Top 10 Web Vulnerability
ย 
Whatโ€™s New: Splunk App for Stream and Splunk MINT
Whatโ€™s New: Splunk App for Stream and Splunk MINTWhatโ€™s New: Splunk App for Stream and Splunk MINT
Whatโ€™s New: Splunk App for Stream and Splunk MINT
ย 
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
ย 
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
ย 
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
ย 
Measures to ensure Cyber Security in a serverless environment
Measures to ensure Cyber Security in a serverless environmentMeasures to ensure Cyber Security in a serverless environment
Measures to ensure Cyber Security in a serverless environment
ย 
Secure code practices
Secure code practicesSecure code practices
Secure code practices
ย 

Recently uploaded

VIP Call Girls Kolkata Ananya ๐ŸคŒ 8250192130 ๐Ÿš€ Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya ๐ŸคŒ  8250192130 ๐Ÿš€ Vip Call Girls KolkataVIP Call Girls Kolkata Ananya ๐ŸคŒ  8250192130 ๐Ÿš€ Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya ๐ŸคŒ 8250192130 ๐Ÿš€ Vip Call Girls Kolkataanamikaraghav4
ย 
VIP Kolkata Call Girl Salt Lake ๐Ÿ‘‰ 8250192130 Available With Room
VIP Kolkata Call Girl Salt Lake ๐Ÿ‘‰ 8250192130  Available With RoomVIP Kolkata Call Girl Salt Lake ๐Ÿ‘‰ 8250192130  Available With Room
VIP Kolkata Call Girl Salt Lake ๐Ÿ‘‰ 8250192130 Available With Roomishabajaj13
ย 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGAPNIC
ย 
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$kojalkojal131
ย 
Model Call Girl in Jamuna Vihar Delhi reach out to us at ๐Ÿ”9953056974๐Ÿ”
Model Call Girl in  Jamuna Vihar Delhi reach out to us at ๐Ÿ”9953056974๐Ÿ”Model Call Girl in  Jamuna Vihar Delhi reach out to us at ๐Ÿ”9953056974๐Ÿ”
Model Call Girl in Jamuna Vihar Delhi reach out to us at ๐Ÿ”9953056974๐Ÿ”9953056974 Low Rate Call Girls In Saket, Delhi NCR
ย 
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya Shirtrahman018755
ย 
Gram Darshan PPT cyber rural in villages of india
Gram Darshan PPT cyber rural  in villages of indiaGram Darshan PPT cyber rural  in villages of india
Gram Darshan PPT cyber rural in villages of indiaimessage0108
ย 
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With RoomVIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Roomgirls4nights
ย 
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...aditipandeya
ย 
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779Delhi Call girls
ย 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)Damian Radcliffe
ย 
Call Now โ˜Ž 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now โ˜Ž 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now โ˜Ž 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now โ˜Ž 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.soniya singh
ย 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Servicegwenoracqe6
ย 
Call Girls In Ashram Chowk Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
Call Girls In Ashram Chowk Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”Call Girls In Ashram Chowk Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
Call Girls In Ashram Chowk Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”soniya singh
ย 
Russian Call girls in Dubai +971563133746 Dubai Call girls
Russian  Call girls in Dubai +971563133746 Dubai  Call girlsRussian  Call girls in Dubai +971563133746 Dubai  Call girls
Russian Call girls in Dubai +971563133746 Dubai Call girlsstephieert
ย 
Call Girls In Model Towh Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
Call Girls In Model Towh Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”Call Girls In Model Towh Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
Call Girls In Model Towh Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”soniya singh
ย 
Chennai Call Girls Alwarpet Phone ๐Ÿ† 8250192130 ๐Ÿ‘… celebrity escorts service
Chennai Call Girls Alwarpet Phone ๐Ÿ† 8250192130 ๐Ÿ‘… celebrity escorts serviceChennai Call Girls Alwarpet Phone ๐Ÿ† 8250192130 ๐Ÿ‘… celebrity escorts service
Chennai Call Girls Alwarpet Phone ๐Ÿ† 8250192130 ๐Ÿ‘… celebrity escorts servicevipmodelshub1
ย 
Call Girls In Sukhdev Vihar Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
Call Girls In Sukhdev Vihar Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”Call Girls In Sukhdev Vihar Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
Call Girls In Sukhdev Vihar Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”soniya singh
ย 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607dollysharma2066
ย 
Call Girls In Defence Colony Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
Call Girls In Defence Colony Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”Call Girls In Defence Colony Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
Call Girls In Defence Colony Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”soniya singh
ย 

Recently uploaded (20)

VIP Call Girls Kolkata Ananya ๐ŸคŒ 8250192130 ๐Ÿš€ Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya ๐ŸคŒ  8250192130 ๐Ÿš€ Vip Call Girls KolkataVIP Call Girls Kolkata Ananya ๐ŸคŒ  8250192130 ๐Ÿš€ Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya ๐ŸคŒ 8250192130 ๐Ÿš€ Vip Call Girls Kolkata
ย 
VIP Kolkata Call Girl Salt Lake ๐Ÿ‘‰ 8250192130 Available With Room
VIP Kolkata Call Girl Salt Lake ๐Ÿ‘‰ 8250192130  Available With RoomVIP Kolkata Call Girl Salt Lake ๐Ÿ‘‰ 8250192130  Available With Room
VIP Kolkata Call Girl Salt Lake ๐Ÿ‘‰ 8250192130 Available With Room
ย 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOG
ย 
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
ย 
Model Call Girl in Jamuna Vihar Delhi reach out to us at ๐Ÿ”9953056974๐Ÿ”
Model Call Girl in  Jamuna Vihar Delhi reach out to us at ๐Ÿ”9953056974๐Ÿ”Model Call Girl in  Jamuna Vihar Delhi reach out to us at ๐Ÿ”9953056974๐Ÿ”
Model Call Girl in Jamuna Vihar Delhi reach out to us at ๐Ÿ”9953056974๐Ÿ”
ย 
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
ย 
Gram Darshan PPT cyber rural in villages of india
Gram Darshan PPT cyber rural  in villages of indiaGram Darshan PPT cyber rural  in villages of india
Gram Darshan PPT cyber rural in villages of india
ย 
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With RoomVIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
ย 
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
ย 
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
ย 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)
ย 
Call Now โ˜Ž 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now โ˜Ž 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now โ˜Ž 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now โ˜Ž 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
ย 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
ย 
Call Girls In Ashram Chowk Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
Call Girls In Ashram Chowk Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”Call Girls In Ashram Chowk Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
Call Girls In Ashram Chowk Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
ย 
Russian Call girls in Dubai +971563133746 Dubai Call girls
Russian  Call girls in Dubai +971563133746 Dubai  Call girlsRussian  Call girls in Dubai +971563133746 Dubai  Call girls
Russian Call girls in Dubai +971563133746 Dubai Call girls
ย 
Call Girls In Model Towh Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
Call Girls In Model Towh Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”Call Girls In Model Towh Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
Call Girls In Model Towh Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
ย 
Chennai Call Girls Alwarpet Phone ๐Ÿ† 8250192130 ๐Ÿ‘… celebrity escorts service
Chennai Call Girls Alwarpet Phone ๐Ÿ† 8250192130 ๐Ÿ‘… celebrity escorts serviceChennai Call Girls Alwarpet Phone ๐Ÿ† 8250192130 ๐Ÿ‘… celebrity escorts service
Chennai Call Girls Alwarpet Phone ๐Ÿ† 8250192130 ๐Ÿ‘… celebrity escorts service
ย 
Call Girls In Sukhdev Vihar Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
Call Girls In Sukhdev Vihar Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”Call Girls In Sukhdev Vihar Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
Call Girls In Sukhdev Vihar Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
ย 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
ย 
Call Girls In Defence Colony Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
Call Girls In Defence Colony Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”Call Girls In Defence Colony Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
Call Girls In Defence Colony Delhi ๐Ÿ’ฏCall Us ๐Ÿ”8264348440๐Ÿ”
ย 

OWASP Top 10 - 2017 Top 10 web application security risks

  • 1. OWASP Top 10 - 2017 Kun-Da Wu 2017.12.20
  • 2. Outline โ— Background โ— What are changed? โ— What are remainings? โ— Observations
  • 4. Open Web Application Security Project (OWASP) โ— International non-profit Project to make web applications more secure โ— Independent, reputable โ— Key goals โ—‹ Awareness โ—‹ Testing โ—‹ Training
  • 5. OWASP Top 10 Project โ— One important output of OWASP โ— An awareness document focus on identifying most serious risks for a wide range of organizations 2013/06/12 OWASP Top 10 - 2013 Final Release 2017/05/20 OWASP Top 10 -2017 Data Call Announced 2017/10/20 OWASP Top 10 -2017 RC2 Published 2017/11/20 OWASP Top 10 -2017 Final Release
  • 6. What changed from 2013 to 2017? 3 New Issues 1 Merged Issues 2 Retired Issues
  • 7. What Changed from 2013 to 2017? - New Issues
  • 8. What Changed from 2013 to 2017? - New Issues Allows attackers to exploit vulnerable XML processors
  • 9. What Changed from 2013 to 2017? - New Issues Allows attackers to exploit vulnerable XML processors
  • 10. How To Prevent XML External Entities? โ— Use less complex data format such as JSON โ— Patch all XML processors and libraries in use โ—‹ Update SOAP to SOAP 1.2 or higher โ— Disable XML external entity and DTD processin โ— Whitelist server-side input validation โ— Verify XML or XSL file upload functionality โ— SAST tools can help detect XXE in source code
  • 11. What Changed from 2013 to 2017? - New Issues Permits remote code execution or sensitive object manipulation on affected platforms
  • 12. What Changed from 2013 to 2017? - New Issues Permits remote code execution or sensitive object manipulation on affected platforms
  • 13. How To Prevent Insecure Deserialization? โ— Not to accept serialized objects from untrusted sources โ— Check integrity on any serialized objects โ— Enforce strict type constraints during deserialization โ— Isolate to run the deserialized code in low privilege โ— Log deserialization exceptions and failures โ— Restrict network connectivity from servers that deserialize
  • 14. What Changed from 2013 to 2017? - New Issues Lack of which can prevent or significantly delay malicious activity and breach detection, incident response, and digital forensics
  • 15. What Changed from 2013 to 2017? - New Issues Lack of which can prevent or significantly delay malicious activity and breach detection, incident response, and digital forensics An attacker uses scans for users using a common password. They can take over all accounts using this password. For all other users, this scan leaves only one false login behind. After some days, this may be repeated with a different password.
  • 16. How To Prevent Insufficient Logging & Monitoring? โ— Ensure all access failures can be logged โ— Ensure logs are generated in a format that can be easily consumed โ— Ensure high-value transactions have an audit trail โ— Establish effective alerting to respond in a timely fashion โ— Establish an incident response process such as NIST 800- 61 rev 2 or later
  • 17. What Changed from 2013 to 2017? - Merged Issues
  • 18. What Changed from 2013 to 2017? - Merged Issues Considering a SQL call to access account information pstmt.setString(1, request.getParameter(โ€œacctโ€)); ResultSet results = pstmt.executeQuery(); Attacker may simply modifies โ€˜acctโ€™ in the browser to send whatever account number they want. http://example.com/app/accountinfo?acct=notmyacct
  • 19. How To Prevent Broken Access Control? โ— With the exception of public resources, deny by default โ— Re-use access control mechanism throughout the application โ— Model access controls should enforce record ownership โ— Unique business limit requirements should be enforced by domain models โ— Disable web server directory listing โ— Ensure file metadata, backup files are not presented within web roots โ— Log access control failures, alert admins when necessary โ— Rate limit API to minimize the harm from auto attack โ— JWT tokens should be invalidated after logout
  • 20. What Changed from 2013 to 2017? - Retired Issues Many frameworks include CSRF defenses, it was found in only 5% applications
  • 21. What Changed from 2013 to 2017? - Retired Issues It was found in < 8% of applications and edged out of overall XXE
  • 23. NO.1 and NO.2 are Remaining
  • 24. Injection Vulnerability Occurs when untrusted data is sent to an interpreter as part of command or query. The attackers can trick the interpreter into executing unintended commands
  • 25. Injection Vulnerability Occurs when untrusted data is sent to an interpreter as part of command or query. The attackers can trick the interpreter into executing unintended commands
  • 26. How To Prevent Injection? โ— Keeping data separated from commands and queries โ—‹ Use a safe API โ—‹ โ€œWhitelistโ€ server-side input validation โ—‹ Escape special characters using specific escape syntax for the interpreter โ—‹ Use LIMIT and other SQL controls within queries to prevent mass disclosure of records
  • 27. Broken Authentication Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys or session tokens.
  • 28. Broken Authentication Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys or session tokens.
  • 29. How To Prevent Broken Authentication? โ— Multi-factor authentication โ— DO NOT ship any default credentials โ— Weak password check โ— Harden registration, credential recovery โ— Limite or delay failed login โ— Not to use Session IDs in URL
  • 30. Sensitive Data Exposure Many web apps and APIs do not properly protect sensitive data. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft or other crimes.
  • 31. Sensitive Data Exposure Many web apps and APIs do not properly protect sensitive data. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft or other crimes.
  • 32. How To Prevent Sensitive Data Exposure? โ— Classify data processed, stored, or transmitted by any application โ— Apply controls per classification โ— Donโ€™t store unnecessary sensitive data โ— Encrypt all sensitive data โ— Ensure up-to-date and strong standard algorithms, protocols, and keys are in place โ— Encrypt all data in transit with secure protocols such as TLS with perfect forward secrecy (PFS): HSTS โ— Disable caching sensitive data โ— Store password using strong adaptive hashing functions such as Argon2, scrypt, bcrypt, or PBKDF2
  • 33. Security Misconfiguration Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers and verbose error messages containing sensitive data.
  • 34. Security Misconfiguration Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers and verbose error messages containing sensitive data. The application server comes with sample applications that are not removed from the production server. These sample applications have known security flaws, ex. default accounts werenโ€™t changed. Attackers may log in with default passwords and takes over.
  • 35. How To Prevent Security Misconfiguration? โ— A repeatable hardening process that make it fast and easy to deploy another environment โ— Development, QA and production environment should be configured identically with different credentials used in each environment โ— A minimal platform without unnecessary features, components and samples โ— A task to review and update configurations appropriate to all security updates and patches as part of patch management process โ— A segmented application architecture that provides effective, secure separations between components โ— An automated process to verify effectiveness of configurations and settings in all environments
  • 36. Cross-Site Scripting (XSS) XSS occurs when an application includes untrusted data in a new web page without proper validation or escaping, or updates an existing web page with user-supplied data using a browser API that can create HTML or Javascript.
  • 37. Cross-Site Scripting (XSS) XSS occurs when an application includes untrusted data in a new web page without proper validation or escaping, or updates an existing web page with user-supplied data using a browser API that can create HTML or Javascript.
  • 38. How To Prevent Cross-Site Scripting? โ— Separate untrusted data from active browser content โ—‹ Using frameworks that automatically escape XSS by design such as Ruby on Rails, React JS โ—‹ Escape untrusted HTTP request data based on the context in HTML output โ—‹ Enable a Content Security Policy is a defense-in-depth mitigating control against XSS
  • 39. Using Components with Known Vulnerabilities Components such as libraries, frameworks, and other software modules, run the same privileges as the application.If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover.
  • 40. How To Prevent Using Components with Known Vulnerabilities? โ— There should be a patch management process โ—‹ Remove unused dependencies, features, components, files and doc โ—‹ Continuously inventory the version of both client and server components using tools like versions, DependencyCheck, retire.js โ—‹ Continuously monitor sources like CVE and NVD for vulnerabilities in components โ—‹ Only obtain components from official sources over secure links โ—‹ Monitor libraries and components that are unmaintained or do not create security patches for older versions
  • 41. Observations โ— Observation 1 Tainted data remains a huge problem, as we see in A1:Injection โ— Observation 2 A3:Sensitive Data Exposure is a great place to start โ—‹ For EU GDPR. โ—‹ For any requirements around privacy like PCI-DSS and HIPAA.
  • 42. ~ Thank you ~ Q&A

Editor's Notes

  1. https://pentesterlab.com/exercises/play_xxe/course https://securitytraning.com/xml-external-entity-xxe-xml-injection-web-for-pentester/
  2. https://pentesterlab.com/exercises/play_xxe/course https://securitytraning.com/xml-external-entity-xxe-xml-injection-web-for-pentester/
  3. SAST: https://www.owasp.org/index.php/Source_Code_Analysis_Tools
  4. https://iacquaint.blogspot.tw/2015/12/look-out-java-deserialization.html
  5. https://iacquaint.blogspot.tw/2015/12/look-out-java-deserialization.html
  6. NIST 800-61 rev 2: https://csrc.nist.gov/publications/detail/sp/800-61/rev-2/final
  7. https://www.incapsula.com/web-application-security/csrf-cross-site-request-forgery.html https://www.darknet.org.uk/2017/07/all-you-need-to-know-about-cross-site-request-forgery-csrf/
  8. https://www.incapsula.com/web-application-security/csrf-cross-site-request-forgery.html https://www.darknet.org.uk/2017/07/all-you-need-to-know-about-cross-site-request-forgery-csrf/
  9. SQL : SELECT LIMIT usage: https://www.techonthenet.com/sql/select_limit.php
  10. HSTS: https://www.owasp.org/index.php/HTTP_Strict_Transport_Security_Cheat_Sheet Argon2: https://www.cryptolux.org/index.php/Argon2 Scrypt: https://en.wikipedia.org/wiki/Scrypt Bcrypt: https://en.wikipedia.org/wiki/Bcrypt PBKDF2: https://en.wikipedia.org/wiki/PBKDF2
  11. https://www.acunetix.com/blog/articles/blind-xss/
  12. Versions: http://www.mojohaus.org/versions-maven-plugin/ DependencyCheck: https://www.owasp.org/index.php/OWASP_Dependency_Check Retire.js: https://github.com/retirejs/retire.js/ CVE: https://cve.mitre.org/ NVD: https://nvd.nist.gov/