SlideShare ist ein Scribd-Unternehmen logo
1 von 17
1




            BIG-IP ASM
            Comprehensive Application Security


Presenter
2




Attacks are Moving “Up the Stack”

     Network Threats          Application Threats




        90% of security       75% of attacks focused
    investment focused here            here



                                                Source: Gartner
3




Almost every web application is vulnerable!

• “97% of websites at immediate risk of being hacked due to
  vulnerabilites!
  69% of vulnerabilities are client side-attacks”
                                         - Web Application Security Consortium

• “8 out of 10 websites vulnerable to attack”
                                                    - WhiteHat “security report ”

• “75 percent of hacks happen at the application.”
                                    - Gartner “Security at the Application Level”

• “64 percent of developers are not confident in their ability to
  write secure applications.”
                                                - Microsoft Developer Research
4




Figure 2 and 5: 10th Website Security Statistics Report (Q3 2010)
5




How long to resolve a vulnerability?




           Website Security Statistics Report
6




  Developers are asked to do the impractical...

Application
 Security?                   Application
                              Patching




Application                                Application
Development                                Scalability




               Application
              Performance
7



Who is responsible for application
security?

                             Web developers?


         Network Security?


                             Engineering services?




                                   DBA?
8




Traditional Security Devices vs. WAF
                                       Network     IPS      ASM
                                       Firewall
  Known Web Worms                      Limited             
  Unknown Web Worms                      X        Limited   
  Known Web Vulnerabilities            Limited    Partial   
  Unknown Web Vulnerabilities            X        Limited   
  Illegal Access to Web-server files   Limited      X       
  Forceful Browsing                      X          X       
  File/Directory Enumerations            X        Limited   
  Buffer Overflow                      Limited    Limited   
  Cross-Site Scripting                 Limited    Limited   
  SQL/OS Injection                       X        Limited   
  Cookie Poisoning                       X         X        
  Hidden-Field Manipulation              X         X        
  Parameter Tampering                    X         X        
  Layer 7 DoS Attacks                    X         X        
  Brute Force Login Attacks              X         X        
  App. Security and Acceleration         X         X        
9




    Web Application Firewall - ASM


         Intelligent Client   Network Plumbing         Application Infrastructure         Application

           Buffer Overflow                         DDOS Brute Force
     Cross-Site Scripting
         SQL/OS Injection                                                                 Error Messages
        Cookie Poisoning                HTTP/S Traffic                                    Non-compliant Content
Hidden-Field Manipulation                                                                 Credit Card / SSN data
  Application DoS Attacks                                                                 Server Fingerprints



                                                 IPS                             App
                 User                                                          Firewall
                                                                                             App
                                                 VPN
                                     Firewall
                                     IDS-IDP
                                    Anti-Virus
10



  Leading web attack protection
  BIG-IP Application Security Manager

Users




                                            o Protect from latest web threats
                                            o Out-of-the box deployment
   Web Application                          o Meeting PCI compliance
      Security                              o Quickly resolve vulnerabilities
                                            o Improve site performance

Web Applications

                                                             Private   Public




        Physical       Virtual          Multi-Site DCs             Cloud
11



Automatic DOS Attack Detection and
Protection
o   Accurate detection technique – based on latency
o   3 different mitigation techniques escalated serially
o   Focus on higher value productivity while automatic controls intervene




                                                                  Detect a DOS
                                                                  condition


                                                                   Identify potential
                                                                   attackers


                                                                   Drop only the
                                                                   attackers
12




PCI Compliance Reporting


       PCI DSS reporting:
       • Details security measures required
       • Compliancy state
       • Steps to become compliant
13




Protection from all of the top vulnerabilities
• OWASP Top 10 Web Application Security Risks:
   – A1: Injection
   – A2: Cross-Site Scripting (XSS)
   – A3: Broken Authentication and Session Management
   – A4: Insecure Direct Object References
   – A5: Cross-Site Request Forgery (CSRF)
   – A6: Security Misconfiguration
   – A7: Insecure Cryptographic Storage
   – A8: Failure to Restrict URL Access
   – A9: Insufficient Transport Layer Protection
   – A10: Unvalidated Redirects and Forwards
14




Example: OWASP Top 5 - CSRF Attack

                                        CSRF Attack example
                                        1. Mobile user logs in to a
                                           trusted site
                      Trusted Web
                                        2. Session is authenticated
          Encrypted       Site
                       Trusted Action
                                        3. User opens a new tab e.g.,
                                           chat
                                        4. Hacker embeds a request in
                                           the chat
                                        5. The trusted link asks the
                                           browser to send a request to
                                           the hacked site
15




Reporting
16



Application visibility and reporting
Monitor URIs for server latency

 • Troubleshoot server code that causes latency
F5 - BigIP ASM introduction

Weitere ähnliche Inhalte

Was ist angesagt?

Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewalls
Castleforce
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint Protection
Sophos
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASP
Marco Morana
 
4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx
aungyekhant1
 

Was ist angesagt? (20)

Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewalls
 
F5 DDoS Protection
F5 DDoS ProtectionF5 DDoS Protection
F5 DDoS Protection
 
Fortigate Training
Fortigate TrainingFortigate Training
Fortigate Training
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint Protection
 
The WAF book (Web App Firewall )
The WAF book  (Web App Firewall )The WAF book  (Web App Firewall )
The WAF book (Web App Firewall )
 
SIEM Primer:
SIEM Primer:SIEM Primer:
SIEM Primer:
 
Mobile Application Penetration Testing
Mobile Application Penetration TestingMobile Application Penetration Testing
Mobile Application Penetration Testing
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overview
 
IPS (intrusion prevention system)
IPS (intrusion prevention system)IPS (intrusion prevention system)
IPS (intrusion prevention system)
 
Creating Correlation Rules in AlienVault
Creating Correlation Rules in AlienVaultCreating Correlation Rules in AlienVault
Creating Correlation Rules in AlienVault
 
Android Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed AdamAndroid Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed Adam
 
Zero Trust Network Access
Zero Trust Network Access Zero Trust Network Access
Zero Trust Network Access
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASP
 
WAF ASM / Advance WAF - Brute force lior rotkovitch f5 sirt v5 clean
WAF ASM / Advance WAF - Brute force   lior rotkovitch  f5 sirt v5 cleanWAF ASM / Advance WAF - Brute force   lior rotkovitch  f5 sirt v5 clean
WAF ASM / Advance WAF - Brute force lior rotkovitch f5 sirt v5 clean
 
FortiGate_Sec_02_Security Fabric (1).pptx
FortiGate_Sec_02_Security Fabric (1).pptxFortiGate_Sec_02_Security Fabric (1).pptx
FortiGate_Sec_02_Security Fabric (1).pptx
 
4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx
 
Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust Security
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 
Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems
 

Andere mochten auch

F5 BIG-IP Web-based Customer Training
F5 BIG-IP Web-based Customer TrainingF5 BIG-IP Web-based Customer Training
F5 BIG-IP Web-based Customer Training
F5 Networks
 
LTM essentials
LTM essentialsLTM essentials
LTM essentials
bharadwajv
 
F5 study guide
F5 study guideF5 study guide
F5 study guide
shimera123
 
All 50 Ways to Use BIG-IP
All 50 Ways to Use BIG-IP All 50 Ways to Use BIG-IP
All 50 Ways to Use BIG-IP
F5 Networks
 
Using Docker container technology with F5 Networks products and services
Using Docker container technology with F5 Networks products and servicesUsing Docker container technology with F5 Networks products and services
Using Docker container technology with F5 Networks products and services
F5 Networks
 
F5-BigIP Edge gateway introduction
F5-BigIP Edge gateway introduction F5-BigIP Edge gateway introduction
F5-BigIP Edge gateway introduction
Jimmy Saigon
 

Andere mochten auch (20)

F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)
 
Configuration F5 BIG IP ASM v12
Configuration F5 BIG IP ASM v12Configuration F5 BIG IP ASM v12
Configuration F5 BIG IP ASM v12
 
F5 BIG-IP Web-based Customer Training
F5 BIG-IP Web-based Customer TrainingF5 BIG-IP Web-based Customer Training
F5 BIG-IP Web-based Customer Training
 
BIG IP F5 GTM Presentation
BIG IP F5 GTM PresentationBIG IP F5 GTM Presentation
BIG IP F5 GTM Presentation
 
LTM essentials
LTM essentialsLTM essentials
LTM essentials
 
F5 study guide
F5 study guideF5 study guide
F5 study guide
 
All 50 Ways to Use BIG-IP
All 50 Ways to Use BIG-IP All 50 Ways to Use BIG-IP
All 50 Ways to Use BIG-IP
 
F5 Networks Quick Poll Research: HTTP/2 Survey Results
F5 Networks Quick Poll Research: HTTP/2Survey ResultsF5 Networks Quick Poll Research: HTTP/2Survey Results
F5 Networks Quick Poll Research: HTTP/2 Survey Results
 
Partie II – ASM Application Security Manager
Partie II – ASM Application Security ManagerPartie II – ASM Application Security Manager
Partie II – ASM Application Security Manager
 
F5 Certified! Program Overview and Update
F5 Certified! Program Overview and UpdateF5 Certified! Program Overview and Update
F5 Certified! Program Overview and Update
 
F5 Application Services Reference Architecture
F5 Application Services Reference ArchitectureF5 Application Services Reference Architecture
F5 Application Services Reference Architecture
 
F5’s VMware Horizon View Reference Architecture
F5’s VMware Horizon View Reference ArchitectureF5’s VMware Horizon View Reference Architecture
F5’s VMware Horizon View Reference Architecture
 
F5 Application Services Reference Architecture (Audio)
F5 Application Services Reference Architecture (Audio)F5 Application Services Reference Architecture (Audio)
F5 Application Services Reference Architecture (Audio)
 
F5 Networks BIG-IP LTM Virtual Edition
F5 Networks BIG-IP LTM Virtual EditionF5 Networks BIG-IP LTM Virtual Edition
F5 Networks BIG-IP LTM Virtual Edition
 
Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...
Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...
Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...
 
Checkpoint Firewall for Dummies
Checkpoint Firewall for Dummies Checkpoint Firewall for Dummies
Checkpoint Firewall for Dummies
 
Using Docker container technology with F5 Networks products and services
Using Docker container technology with F5 Networks products and servicesUsing Docker container technology with F5 Networks products and services
Using Docker container technology with F5 Networks products and services
 
F5 Networks APAC: Defending your perimeter today!
F5 Networks APAC: Defending your perimeter today!F5 Networks APAC: Defending your perimeter today!
F5 Networks APAC: Defending your perimeter today!
 
Cloud asia 2012
Cloud asia 2012Cloud asia 2012
Cloud asia 2012
 
F5-BigIP Edge gateway introduction
F5-BigIP Edge gateway introduction F5-BigIP Edge gateway introduction
F5-BigIP Edge gateway introduction
 

Ähnlich wie F5 - BigIP ASM introduction

DSS ITSEC Conference 2012 - Radware - Protection from SSL DDOS Attacks
DSS ITSEC Conference 2012 - Radware - Protection from SSL DDOS AttacksDSS ITSEC Conference 2012 - Radware - Protection from SSL DDOS Attacks
DSS ITSEC Conference 2012 - Radware - Protection from SSL DDOS Attacks
Andris Soroka
 
Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec Endpoint Protection 12
Symantec Endpoint Protection 12
Symantec
 
McAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesMcAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded Devices
Işınsu Akçetin
 

Ähnlich wie F5 - BigIP ASM introduction (20)

Nebezpecny Internet Novejsi Verze
Nebezpecny Internet Novejsi VerzeNebezpecny Internet Novejsi Verze
Nebezpecny Internet Novejsi Verze
 
S series presentation
S series presentationS series presentation
S series presentation
 
Vulnerability in Security Products
Vulnerability in Security ProductsVulnerability in Security Products
Vulnerability in Security Products
 
BIG-IP Data Center Firewall Solution
BIG-IP Data Center Firewall SolutionBIG-IP Data Center Firewall Solution
BIG-IP Data Center Firewall Solution
 
PCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael AnderssonPCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
 
Simple ams slidedeck
Simple ams slidedeckSimple ams slidedeck
Simple ams slidedeck
 
Defending Behind the Mobile Device
Defending Behind the Mobile DeviceDefending Behind the Mobile Device
Defending Behind the Mobile Device
 
8 Threats Your Anti-Virus Won't Stop
8 Threats Your Anti-Virus Won't Stop8 Threats Your Anti-Virus Won't Stop
8 Threats Your Anti-Virus Won't Stop
 
Qg was guide
Qg was guideQg was guide
Qg was guide
 
Web Application Security Guide by Qualys 2011
Web Application Security Guide by Qualys 2011 Web Application Security Guide by Qualys 2011
Web Application Security Guide by Qualys 2011
 
DSS ITSEC Conference 2012 - Radware - Protection from SSL DDOS Attacks
DSS ITSEC Conference 2012 - Radware - Protection from SSL DDOS AttacksDSS ITSEC Conference 2012 - Radware - Protection from SSL DDOS Attacks
DSS ITSEC Conference 2012 - Radware - Protection from SSL DDOS Attacks
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
Mobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the AttackerMobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the Attacker
 
RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012
 
F5's IP Intelligence Service
F5's IP Intelligence ServiceF5's IP Intelligence Service
F5's IP Intelligence Service
 
Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec Endpoint Protection 12
Symantec Endpoint Protection 12
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
McAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesMcAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded Devices
 
OWASP App Sec US - 2010
OWASP App Sec US - 2010OWASP App Sec US - 2010
OWASP App Sec US - 2010
 

Mehr von Jimmy Saigon (8)

God ‘s love
God ‘s loveGod ‘s love
God ‘s love
 
Invite god comes to your boat
Invite god comes to your boatInvite god comes to your boat
Invite god comes to your boat
 
F5 link controller
F5  link controllerF5  link controller
F5 link controller
 
Christie Digital Display solution.
Christie Digital Display solution.Christie Digital Display solution.
Christie Digital Display solution.
 
Watchguard security proposal 2012
Watchguard security proposal 2012Watchguard security proposal 2012
Watchguard security proposal 2012
 
Watchguard security proposal 2012
Watchguard security proposal 2012Watchguard security proposal 2012
Watchguard security proposal 2012
 
Polycom introduction vietnamese
Polycom introduction   vietnamesePolycom introduction   vietnamese
Polycom introduction vietnamese
 
Watchguard short introduction
Watchguard short introductionWatchguard short introduction
Watchguard short introduction
 

Kürzlich hochgeladen

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 

Kürzlich hochgeladen (20)

Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 

F5 - BigIP ASM introduction

  • 1. 1 BIG-IP ASM Comprehensive Application Security Presenter
  • 2. 2 Attacks are Moving “Up the Stack” Network Threats Application Threats 90% of security 75% of attacks focused investment focused here here Source: Gartner
  • 3. 3 Almost every web application is vulnerable! • “97% of websites at immediate risk of being hacked due to vulnerabilites! 69% of vulnerabilities are client side-attacks” - Web Application Security Consortium • “8 out of 10 websites vulnerable to attack” - WhiteHat “security report ” • “75 percent of hacks happen at the application.” - Gartner “Security at the Application Level” • “64 percent of developers are not confident in their ability to write secure applications.” - Microsoft Developer Research
  • 4. 4 Figure 2 and 5: 10th Website Security Statistics Report (Q3 2010)
  • 5. 5 How long to resolve a vulnerability? Website Security Statistics Report
  • 6. 6 Developers are asked to do the impractical... Application Security? Application Patching Application Application Development Scalability Application Performance
  • 7. 7 Who is responsible for application security? Web developers? Network Security? Engineering services? DBA?
  • 8. 8 Traditional Security Devices vs. WAF Network IPS ASM Firewall Known Web Worms Limited   Unknown Web Worms X Limited  Known Web Vulnerabilities Limited Partial  Unknown Web Vulnerabilities X Limited  Illegal Access to Web-server files Limited X  Forceful Browsing X X  File/Directory Enumerations X Limited  Buffer Overflow Limited Limited  Cross-Site Scripting Limited Limited  SQL/OS Injection X Limited  Cookie Poisoning X X  Hidden-Field Manipulation X X  Parameter Tampering X X  Layer 7 DoS Attacks X X  Brute Force Login Attacks X X  App. Security and Acceleration X X 
  • 9. 9 Web Application Firewall - ASM Intelligent Client Network Plumbing Application Infrastructure Application Buffer Overflow DDOS Brute Force Cross-Site Scripting SQL/OS Injection Error Messages Cookie Poisoning HTTP/S Traffic Non-compliant Content Hidden-Field Manipulation Credit Card / SSN data Application DoS Attacks Server Fingerprints IPS App User Firewall App VPN Firewall IDS-IDP Anti-Virus
  • 10. 10 Leading web attack protection BIG-IP Application Security Manager Users o Protect from latest web threats o Out-of-the box deployment Web Application o Meeting PCI compliance Security o Quickly resolve vulnerabilities o Improve site performance Web Applications Private Public Physical Virtual Multi-Site DCs Cloud
  • 11. 11 Automatic DOS Attack Detection and Protection o Accurate detection technique – based on latency o 3 different mitigation techniques escalated serially o Focus on higher value productivity while automatic controls intervene Detect a DOS condition Identify potential attackers Drop only the attackers
  • 12. 12 PCI Compliance Reporting PCI DSS reporting: • Details security measures required • Compliancy state • Steps to become compliant
  • 13. 13 Protection from all of the top vulnerabilities • OWASP Top 10 Web Application Security Risks: – A1: Injection – A2: Cross-Site Scripting (XSS) – A3: Broken Authentication and Session Management – A4: Insecure Direct Object References – A5: Cross-Site Request Forgery (CSRF) – A6: Security Misconfiguration – A7: Insecure Cryptographic Storage – A8: Failure to Restrict URL Access – A9: Insufficient Transport Layer Protection – A10: Unvalidated Redirects and Forwards
  • 14. 14 Example: OWASP Top 5 - CSRF Attack CSRF Attack example 1. Mobile user logs in to a trusted site Trusted Web 2. Session is authenticated Encrypted Site Trusted Action 3. User opens a new tab e.g., chat 4. Hacker embeds a request in the chat 5. The trusted link asks the browser to send a request to the hacked site
  • 16. 16 Application visibility and reporting Monitor URIs for server latency • Troubleshoot server code that causes latency

Hinweis der Redaktion

  1. A1 –Injection•Injection flaws, such as SQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing unauthorized data.A2 –Cross-Site Scripting (XSS)•XSS flaws occur whenever an application takes untrusted data and sends it to a web browser without proper validation and escaping. XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites.A3 –Broken Authentication and Session Management•Application functions related to authentication and session management are often not implemented correctly, allowing attackers to compromise passwords, keys, session tokens, or exploit other implementation flaws to assume other users’ identities.A4 –Insecure Direct Object References•A direct object reference occurs when a developer exposes a reference to an internal implementation object, such as a file, directory, or database key. Without an access control check or other protection, attackers can manipulate these references to access unauthorized data.A5 –Cross-Site Request Forgery (CSRF)•A CSRF attack forces a logged-on victim’s browser to send a forged HTTP request, including the victim’s session cookie and any other automatically included authentication information, to a vulnerable web application. This allows the attacker to force the victim’s browser to generate requests the vulnerable application thinks are legitimate requests from the victim.A6 –Security Misconfiguration•Good security requires having a secure configuration defined and deployed for the application, frameworks, application server, web server, database server, and platform. All these settings should be defined, implemented, and maintained as many are not shipped with secure defaults. This includes keeping all software up to date, including all code libraries used by the application.A7 –Insecure Cryptographic Storage•Many web applications do not properly protect sensitive data, such as credit cards, SSNs, and authentication credentials, with appropriate encryption or hashing. Attackers may steal or modify such weakly protected data to conduct identity theft, credit card fraud, or other crimes.A8 -Failure to Restrict URL Access•Many web applications check URL access rights before rendering protected links and buttons. However, applications need to perform similar access control checks each time these pages are accessed, or attackers will be able to forge URLs to access these hidden pages anyway.A9 -Insufficient Transport Layer Protection•Applications frequently fail to authenticate, encrypt, and protect the confidentiality and integrity of sensitive network traffic. When they do, they sometimes support weak algorithms, use expired or invalid certificates, or do not use them correctly. A10 –Unvalidated Redirects and Forwards•Web applications frequently redirect and forward users to other pages and websites, and use untrusted data to determine the destination pages. Without proper validation, attackers can redirect victims to phishing or malware sites, or use forwards to access unauthorized pages.
  2. Spring 2009 Website Security Statistics Report from WhiteHat Security82% of websites have had a HIGH, CRITICAL, or URGENT issue 63% of websites currently have a HIGH, CRITICAL, or URGENT issue 60% vulnerability resolution rate among sample with 7,157 (out of 17,888 historical vulnerabilities) unresolved issues remaining as of 3/31/09 Vulnerability time-to-fix metrics are not changing substantively, typically requiring weeks to months to achieve resolution. Average # of HIGH, CRITICAL, or URGENT severity vulnerabilities per website during the vulnerability assessment lifetime: 17 Average number of serious unresolved vulnerabilities per website: 7 Average number of inputs (attack surface) per website: 227 Average ratio of vulnerability count / number of inputs: 2.58%
  3. Out of the box securityLog and report all application trafficProvides L2->L7 protectionPCI ComplianceComprehensive protection for all web app vulnerabilitiesSecurity policy enforcement inbound (Request) as well as outbound (Response) traffic protecting the application from attacks including OWASP top 10
  4. Dos Configuration:Integratesapp latency measurement with client TPS measurement to gain visibility of the application sessionsThe integration and visibility then enable us to put the session into context, “what should or should not happen,” and apply policy.If conditions don’t conform to policy, take action by rate-limiting offending client. Layer 7 DoSProctection– Block application DoS attacks and increase end-user application performance with accurate triggers and automatic controls. This is based on a detection element and three different prevention methods which are applied one after another for in-depth prevention measures and techniques.Brute Force Protection – Detect and mitigate high volume failed login requests. ASM monitors server responses and when it detects multiple login failures related to a Brute Force Attack, ASM slows the requesting browser down.
  5. Now we have consolidated PCI reports. With new PCI reporting, BIG-IP ASM details security measures required by PCI DSS 1.2, if you are in compliance and if not, steps required to become compliant.
  6. A1 –Injection•Injection flaws, such as SQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing unauthorized data.A2 –Cross-Site Scripting (XSS)•XSS flaws occur whenever an application takes untrusted data and sends it to a web browser without proper validation and escaping. XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites.A3 –Broken Authentication and Session Management•Application functions related to authentication and session management are often not implemented correctly, allowing attackers to compromise passwords, keys, session tokens, or exploit other implementation flaws to assume other users’ identities.A4 –Insecure Direct Object References•A direct object reference occurs when a developer exposes a reference to an internal implementation object, such as a file, directory, or database key. Without an access control check or other protection, attackers can manipulate these references to access unauthorized data.A5 –Cross-Site Request Forgery (CSRF)•A CSRF attack forces a logged-on victim’s browser to send a forged HTTP request, including the victim’s session cookie and any other automatically included authentication information, to a vulnerable web application. This allows the attacker to force the victim’s browser to generate requests the vulnerable application thinks are legitimate requests from the victim.A6 –Security Misconfiguration•Good security requires having a secure configuration defined and deployed for the application, frameworks, application server, web server, database server, and platform. All these settings should be defined, implemented, and maintained as many are not shipped with secure defaults. This includes keeping all software up to date, including all code libraries used by the application.A7 –Insecure Cryptographic Storage•Many web applications do not properly protect sensitive data, such as credit cards, SSNs, and authentication credentials, with appropriate encryption or hashing. Attackers may steal or modify such weakly protected data to conduct identity theft, credit card fraud, or other crimes.A8 -Failure to Restrict URL Access•Many web applications check URL access rights before rendering protected links and buttons. However, applications need to perform similar access control checks each time these pages are accessed, or attackers will be able to forge URLs to access these hidden pages anyway.A9 -Insufficient Transport Layer Protection•Applications frequently fail to authenticate, encrypt, and protect the confidentiality and integrity of sensitive network traffic. When they do, they sometimes support weak algorithms, use expired or invalid certificates, or do not use them correctly. A10 –Unvalidated Redirects and Forwards•Web applications frequently redirect and forward users to other pages and websites, and use untrusted data to determine the destination pages. Without proper validation, attackers can redirect victims to phishing or malware sites, or use forwards to access unauthorized pages.
  7. What is a Cross Site Request Forgery (CSRF) attack?In a CSRF attack a hacker is forcing the browser to send a stealth valid request which the attacker created to a website in which the victim has a sessionWhat are the dangers?Attackers can execute full transactions that can be used for finance fraud, DOS – anything)Hard for victims to prove that they didn’t commit the transactionsHard to trace the origin
  8. ASM can display the attacks based on country category. It’s easier for administrator to monitor where attacks are from and using policy to control that more efficiently
  9. Monitors URIs for Server Latency - ASM monitors and reports the most requested URIs and every URI for server latency. BIG-IP ASM obtains visibility to slow server scripts and troubleshoots server code that causes latency. We basically monitor top accessed pages for a web application, for last hour, last day and last week. For these pages we provide average TPS and average latency.  In addition for every web application, we also provide a list of top accessing source IP address, with TPS and throughput for every IP address.  These monitoring capabilities allow the admin visibility on how the application is being accessed and how it is behaving.