SlideShare a Scribd company logo
1 of 88
Download to read offline
BIG IP ASM V12
BUILDING ASM POLICY WITH
NEW UNIFIED LEARNING
Lior Rotkovitch, NPI ASM
lior@f5.com
Global Services Tech Summit
Dec 2015, Seattle
© F5 Networks, Inc 2
About this session
• This session will describe :
• The ASM learning concepts and considerations for v12 - learning revisit
• Steps needed for build security policy for web application
• How to build a policy with trusted / untrusted traffic
• New unified learning pages and working flows
• Deal with violations – automatic / manual
• Policy builder decisions making
• Finally: What is a good policy ? When is the policy ready ? What to do next ?
• This session is not
• Complete guide for building policy
• Aimed to make you an expert
© F5 Networks, Inc 3
• Vlan’s, Self IP’s , License – ASM is provisioned
• Virtual server :
• HTTP Profile
• Web server :Hackazon – new , php auction
BIG IP – config check list
• Modern app
• AJAX
• Plugins – twitter, FB
• some bugs – 503 for users
• Hacking list – appendix 1
• Old app – F5 IP
• Lots of vulnerabilities
• Well define labs for parameter
tampering , SQLi
• Login works and can be demo
© F5 Networks, Inc 4
Have your own apps ?
Site Per Day
• Build a policy (various options)
• Move to blocking
• Surf the site and verify:
• No false positive
• Attacks are being blocked
• Add more features
© F5 Networks, Inc 5
Pre requisite for policy building
Log all request – ASM display all
requests in the request log
To start the deployment wizard click the
plus sign under security polices
© F5 Networks, Inc 6
Deployment wizard
© F5 Networks, Inc 7
Deployment wizard
1. Automatic
2. Manual + Templates
3. XML – WSDL
4. VA – scanners
© F5 Networks, Inc 8
Deployment wizard – encoding
Challenge : build a policy for app that has other encoding
© F5 Networks, Inc 9
Deployment wizard – encoding
Tip: verify before selecting, it can’t be change later on.
Policy builder can detect the encoding, but setting
encoding manual will do the job faster
© F5 Networks, Inc 10
Deployment wizard
Should I add more or keep minimum signatures only ?
© F5 Networks, Inc 11
RDP
Enlarge it ?
© F5 Networks, Inc 12
RDP
© F5 Networks, Inc 13
Deployment wizard
Un Trusted
Adding trusted IP below is what makes it
trusted environment learning vs un trusted
© F5 Networks, Inc 14
Traffic types – Trusted (QA) / Un Trusted (production)
Lior
Trusted Traffic – “clean” traffic, not attacks are expected
add to policy on first occurrence
Untrusted Traffic – unknown traffic :
add to policy only if thresholds reached
App Admin
Policy
users
We start with un trusted
for this session
© F5 Networks, Inc 15
Deployment wizard
Policy base config - done
We now need traffic !
i.e. show me the traffic !!
© F5 Networks, Inc 16
• Parse traffic – HTTP , AJAX, XSL
• Add the element to the policy
• Check if the requests comply to policy
• If yes – pass
• If no – block / report
• BD is not Policy builder !
• Policy builder collect the thresholds
• Informs BD to update policy – add / remove
Before traffic – let’s see how ASM understand the traffic…
Enter: ASM Parser
© F5 Networks, Inc 17
ASM Parser – Security Policy example
When in learning: if a request arrive and it
doesn’t exists it will be create (also for updates)
When in blocking : If requests arrive and doesn’t
comply to the policy it will be blocked
© F5 Networks, Inc 18
Let’s run traffic – Un Trusted
• To simulate ‘real traffic’ surf the site:
• Cover the entire site ( wget, curl, must
have valid UA , ideas ? )
• Including – logins , buying ,etc
• At lease few users – sessions or
• Few IP’s source (xff , any other ideas ?)
• Traffic include attack payloads
• Traffic include false positives payloads
Q: Why false positive is so important ?
© F5 Networks, Inc 19
Policy builder notifications – the old style
Do not exit – hotel California
© F5 Networks, Inc 20
Enter ! Unified learning - aka - Traffic Learning page
Let's review the new traffic learning screen as it relates to the unified learning and policy building process.
© F5 Networks, Inc 21
Traffic Learning page
© F5 Networks, Inc 22
Traffic Learning page – Sections
The left pane is populated with a list of
suggestions according to their violation.
Clicking on a suggestion will display the
requests that triggered the suggestion, and
additional information and options for
handling the suggestion.
Each suggestion has a score based on 0-
100 percent scale. When a suggestion
reaches 100 percent, it is accepted.
© F5 Networks, Inc 23
Traffic Learning example – attack signature
False positive or an Attack ?
© F5 Networks, Inc 24
Traffic Learning example – attack signature
“deal with attack signature”
Attack signature – master xp – but no MS in the backend – can be disable
(or keep it for alerting ?)
If there is MS in the backend and signature is triggered – FP disable it ?
© F5 Networks, Inc 25
Traffic Learning example – illegal file type
What is illegal here ? Nothing. It is not in the policy..
© F5 Networks, Inc 26
Traffic Learning example – illegal file type – Accepted
What about file types attributes ?
© F5 Networks, Inc 27
Traffic Learning example – illegal file type • What is woff file type ?
• Should I accept it ?
• Delete it ?
• Let PB handle it ?
© F5 Networks, Inc 28
Traffic Learning example – host name
Note: add valid host name (no illegal and illegal are on the learning page)
© F5 Networks, Inc 29
Traffic Learning example – host name
© F5 Networks, Inc 30
Now let’s examine this page in more details
© F5 Networks, Inc 31
Traffic Learning - learning suggestions sorting
Violation rating will sort the list
by the severity of the violation
rating that each request has
been assigned.
First or last occurrence will sort
by a sample request that
triggered the suggestion
Matched entity will sort by the
entity name that is suggested.
The default sorting method is by
Learning Score which indicates
the percentage of 100 on the
right for each suggestion.
© F5 Networks, Inc 32
Traffic Learning - basic filters
The Reason option allows filtering
suggestions that have:
1. Violations on them
2. “policy refining” which will show
policy elements that do not have
violations, but still include
suggestions, such as the
classification of a parameter or URL.
© F5 Networks, Inc 33
Traffic Learning -
Advanced Filter Matched wild card
name which allows
you to choose which
of the wildcards
should be shown.
Matched attack
signature to filter
according to the
attack signature
name.
Matched meta
character allows
searching for a
specific meta
character in one of
the suggestions.
© F5 Networks, Inc 34
Traffic Learning - Status filter Pending suggestions have not yet been accepted or ignored. They
are waiting for action.
The Accepted/Accepted and Staged state indicates that certain
entities involved in the suggestion may or may not be in staging.
For example, an attack signature might be triggered on a
parameter. It is possible to accept the suggestion for the attack
signature and also enable staging on the parameter itself. This is
the default option.
If you Ignore a suggestion, it will not appear on the traffic learning
screen again-even if the violation which triggered it happens again.
Accepted: Accepted suggestions result in addition of entities to
the policy. Entities that are added/edited are not placed in staging.
Accepted and Staged: These suggestions have also been accepted
and new entities are placed in staging.
© F5 Networks, Inc 35
Additional info actions: Accept – Delete – Ignore
© F5 Networks, Inc 36
Textarea is what ?
Parameter is ?
Why disable it ?
© F5 Networks, Inc 37
Traffic Learning - additional information
© F5 Networks, Inc 38
Traffic Learning - samples info
© F5 Networks, Inc 39
Traffic Learning - samples info
Violation rating
© F5 Networks, Inc 40
Traffic Learning - additional information
Clicking on the link with IP
address information
displays the source of the
IP or session, and
indicates if it is a trusted or
untrusted IP address.
Clicking on the violation in
the general data request
tab will highlight the
reason for the violation.
In this case we see an
attack signature with the
script tag inside a
parameter.
Clicking on the right side of
the page will show related
suggestions that are
available.
© F5 Networks, Inc 41
Icons meaning
Legal – request with no
violation/s
Illegal – request that
includes violation/s (pass)
Blocking – request that
contains violation which is
define in blocking mode
(blocked)
© F5 Networks, Inc 42
Traffic Learning - request details and violation marking
© F5 Networks, Inc 43
Traffic Learning - much more information
© F5 Networks, Inc 44
Questions about the new unified learning page ?
ASM Blocking settings
Unified blocking !
© F5 Networks, Inc 46
© F5 Networks, Inc 47
learning and blocking
settings page
General settings
Policy Building Process
Policy Building Settings
© F5 Networks, Inc 48
General Settings
© F5 Networks, Inc 49
learning and blocking
settings page
General settings
Policy Building Process
Policy Building Settings
© F5 Networks, Inc 50
Policy Building Settings – One place for the entire system
© F5 Networks, Inc 51
Blocking settings
© F5 Networks, Inc 52
Blocking settings - example
© F5 Networks, Inc 53
Blocking settings - example
© F5 Networks, Inc 54
Blocking settings - example Never (wildcard only): Never learn
any new file types and never
suggest the addition of a specific
file type to the policy.
Selective: Learn only files types
that had a violation in the request
based on different attributes from
what is specified in the attributes
for the file type wildcard.
Add all entities: Learning all file
types is required and ASM will
suggest the addition of explicit file
types to the policy.
© F5 Networks, Inc 55
Blocking Settings – attack signature example
Since the blocking settings are
now in one place, the learn flags
and the option to enable or
disable to attack signatures is
now under Attack Signatures in
the policy building settings.
© F5 Networks, Inc 56
Blocking Settings –
choose attack signature
Clicking on change will open a
window that allows you to add
signature sets to the policy.
© F5 Networks, Inc 57
Policy builder settings
General settings
Policy Building Process
Policy Building Settings
© F5 Networks, Inc 58
Loosen Policy
© F5 Networks, Inc 59
The 3 rules:
1. Loosening
2. Tightening
3. Track site changes
At the basic concept it:
• Search ‘similar’ requests
• From different IP’s / session
• Over period of time
Policy builder learning thresholds
© F5 Networks, Inc 60
i.e. response code configuration is
indifferent to the “illegal HTTP status
in response” page violation
Learning from response
© F5 Networks, Inc 61
• Loosen Policy
• The Loosen Policy option defines the number of different IP addresses and
sessions from which requests must be seen before and element can be added
to the policy. This is the first rule that Automatic Policy Builder will apply before
adding entities (and attributes) to the policy.
• For example, if requests for a file type meet the thresholds for Untrusted and
Traffic, ASM might add the file type and its specific attributes to the
policy. Each time an entity is added, the security policy is loosened in order to
accommodate the entity.
Policy builder learning thresholds
© F5 Networks, Inc 62
• Tighten Policy (stabilize)
• This is the second rule that Automatic Policy Builder will use to remove
wildcard entities and enforcing violations which were not triggered. For
example, if 1,000 attack signatures were not triggered during the policy
building process, they are now candidates for enforcement because any future
violations are likely to be actual threats. By enforcing these attack signatures,
the security policy is tightened because the next violation can result in a
blocked request. Attack signatures are not the only elements which can be
tightened—file types, parameters, and other entities can also be tightened
through enforcement.
Policy builder learning thresholds
© F5 Networks, Inc 63
• Track Site Changes
• The track site changes option can adjust the security policy as changes in traffic
are seen due to changes in the application. For example, if numerous attack
signatures are triggered due to false positives, ASM can automatically move them
in and out of staging.
Policy builder learning thresholds
© F5 Networks, Inc 64
Policy builder learning process concept
© F5 Networks, Inc 65
How policy builder build the policy ?
© F5 Networks, Inc 66
• Target_IPs = 10
• Min_Time_Period = 30 min.
• Max_Time_Period = 72 hours
• Time_slot = 30 / 10 = 3 min.
9:00 9:03 9:06 9:09 9:12 9:15 9:18 9:21 9:24 9:27 9:30
1.1.1.1
3.3.3.3
7.7.7.7
2.2.2.2
8.8.8.8
1.1.1.1
7.7.7.7
3.3.3.3
1.1.1.1 2.2.2.2 7.7.7.7
2.2.2.2
1.1.1.1
1.1.1.1
7.7.7.7
8.8.8.8
8.8.8.8
5.5.5.5
8.8.8.8
7.7.7.7
7.7.7.7
4.4.4.4
4.4.4.4
6.6.6.6
7.7.7.7
8.8.8.8
5.5.5.5
6.6.6.6
3.3.3.3
4.4.4.4
3.3.3.3
4.4.4.4
9.9.9.9
9.9.9.9
Suggestion
created
Suggestion
accepted!0 25 50 75 100
Score
10.1.1.1 11.9.9.9
10.1.1.1
9.9.9.9
11.9.9.9
9.9.9.9
9:33 9:36
© F5 Networks, Inc 67
Example - Selective learning for parameters
© F5 Networks, Inc 68
Example – parameters level for policy types
© F5 Networks, Inc 69
Fundamental policy - Wild card parameter
No parameters are define – attack signature is matched to wild card
Less secure – we want to have most of the parameters in the policy and match signature on them
© F5 Networks, Inc 70
Fundamental policy - Wild card parameter + Selective
Can you explain ?
Q: Why do we see global parameter for just 2 parameters ?
© F5 Networks, Inc 71
Example – full list of global parameter
© F5 Networks, Inc 72
URL parameter
© F5 Networks, Inc 73
Parameter classification – example
© F5 Networks, Inc 74
Parameters are
classified and can be
the following types
Parameter classification – types
Ignore value: Specifies that the system does not check the parameter’s values.
Static content value: Specifies that the parameter has a static, or pre-defined, value.
© F5 Networks, Inc 75
Parameter classification – types
http://domain.com/user_menu.php?nick=bill_bill
Dynamic content value: Specifies that the parameter’s content changes dynamically.
© F5 Networks, Inc 76
Parameter classification – types
User-input value: Specifies that the
parameter’s data is provided by user-input. If
you select this option, you must also select
the data type in the Change Data Type To
setting.
PB does it for you !
© F5 Networks, Inc 77
Enforce readiness
© F5 Networks, Inc 78
Enforcement Readiness Suggestions
The Enforcement Readiness
Summary screen shows how
many entities of each type
are not enforced or have
suggestions for enforcement.
At any point, users can manually implement suggestions. A user can manually add an entity to a policy, use the Enforce
button to remove a wildcard from the policy, or wait for the Enforcement Readiness Period to elapse and click on Enforce
Ready.
© F5 Networks, Inc 79
Enforcement Readiness Suggestions
When you select
Enforce Ready, it
enforces those entities
that have not had any
suggestions for a
duration equal to or
longer then the staging
period, and switches
off staging for the
entity.
© F5 Networks, Inc 80
• Period of time for the system to learn - Populate the policy
• Also to prevent false positive (it is always tight security vs false positive )
• Request is passing to the app (even if it doesn’t comply to the policy or triggers
an attack signature )
• Default is 7 days
Note: any violation that is triggered (attack signature, or missing file type in the
policy) will be blocked when the system will switch to blocking
Staging – general concept
Question for you :
Policy building – what is a good policy ?
© F5 Networks, Inc 82CONFIDENTIAL
What else ? Maybe google ?
Google it: “evaluate my security policy”
The good policy criteria
Concepts:
• No false positive
• Mitigate the attack vector
• Manageable
• Sustainable
GUI criteria
• No more items in enforce readiness
• PB is showing the policy is ready !
• No more learning suggestions
• Customer don’t call to compline
Trusted IP concept – homework
&
Recommended application for policy
building
© F5 Networks, Inc 84
What about traffic – Trusted
• Click as much of the app as you can.
• Including – logins , buying ,etc
• Do not send attacks (<script> etc)
• Q: What will happen if you so send
attacks ?
• Homework Q: when you go to learning
suggestion with trusted traffic, can
you tell why you don’t see learning
suggestions ?
© F5 Networks, Inc 85
Hacking ! Fun time
• Hackazon: Known vulnerabilities (September 1, 2015)
• XSS - Not stored
• /wishlist/view/
• Add Wish List Button
• Name Field: <script>alert('hello')</script>
• OSCommand Execution (1)
• /account/documents
• append ?page=delivery.html;ls /etc or any other linux
command
/account/documents?page=delivery.html;ls /etc
account/documents?page=delivery.html;more%20/etc/pass
wd
result will be at the bottom of the page
OSCommand Execution (2)
The vulnerability also exists in account/help_articles:
/account/help_articles?page=/etc/passwd%00
Remote File Include – requires a user to be logged in.
Change the query value to a command
/account/help_articles?page=/etc/passwd%00
© F5 Networks, Inc 86
• Auction web site
• Login page – multiple SQL injections ( ‘ or ‘1’=‘1 )
• Create new auction - Multiple XSS (<script> variant + more advance JS script
to steal cookies )
Hacking ! Fun time
© F5 Networks, Inc 87
• restart / reboot,
• installing hotfix or failover
• every 24 hours - Dump stats such as IP’s, sessions, and sample support IDs to /var/asm
• When Policy Builder is loading it loads the stored data.
• Also in: qkview, asmrepro script
Configurable :
• /etc/ts/pabnagd/pabnagd.cfg
• persistence_save_interval_in_hours
Policy Builder statistics persist after reboots
Done,
questions ?
If none,
start all over
Follow me Lior Rotkovitch
Email me: Lior@f5.com

More Related Content

What's hot

The WAF book (Web App Firewall )
The WAF book  (Web App Firewall )The WAF book  (Web App Firewall )
The WAF book (Web App Firewall )Lior Rotkovitch
 
Secure your Web Applications with AWS Web Application Firewall (WAF) and AWS ...
Secure your Web Applications with AWS Web Application Firewall (WAF) and AWS ...Secure your Web Applications with AWS Web Application Firewall (WAF) and AWS ...
Secure your Web Applications with AWS Web Application Firewall (WAF) and AWS ...Amazon Web Services
 
Web Socket ASM support lior rotkovitch
Web Socket ASM support   lior rotkovitchWeb Socket ASM support   lior rotkovitch
Web Socket ASM support lior rotkovitchLior Rotkovitch
 
Benefits of Web Application Firewall
Benefits of Web Application FirewallBenefits of Web Application Firewall
Benefits of Web Application Firewalldavidjohnrace
 
Peeling the Onion: Making Sense of the Layers of API Security
Peeling the Onion: Making Sense of the Layers of API SecurityPeeling the Onion: Making Sense of the Layers of API Security
Peeling the Onion: Making Sense of the Layers of API SecurityMatt Tesauro
 
랜섬웨어(Ransomware)와 AWS 클라우드 보안 - 신용녀 (AWS 솔루션즈아키텍트) :: 특별 보안 웨비나
랜섬웨어(Ransomware)와 AWS 클라우드 보안 - 신용녀 (AWS 솔루션즈아키텍트) :: 특별 보안 웨비나랜섬웨어(Ransomware)와 AWS 클라우드 보안 - 신용녀 (AWS 솔루션즈아키텍트) :: 특별 보안 웨비나
랜섬웨어(Ransomware)와 AWS 클라우드 보안 - 신용녀 (AWS 솔루션즈아키텍트) :: 특별 보안 웨비나Amazon Web Services Korea
 
게임서비스를 위한 ElastiCache 활용 전략 :: 구승모 솔루션즈 아키텍트 :: Gaming on AWS 2016
게임서비스를 위한 ElastiCache 활용 전략 :: 구승모 솔루션즈 아키텍트 :: Gaming on AWS 2016게임서비스를 위한 ElastiCache 활용 전략 :: 구승모 솔루션즈 아키텍트 :: Gaming on AWS 2016
게임서비스를 위한 ElastiCache 활용 전략 :: 구승모 솔루션즈 아키텍트 :: Gaming on AWS 2016Amazon Web Services Korea
 
DDoS Mitigation Techniques and AWS Shield
DDoS Mitigation Techniques and AWS ShieldDDoS Mitigation Techniques and AWS Shield
DDoS Mitigation Techniques and AWS ShieldAmazon Web Services
 
Introducing Managed Rules for AWS WAF (with a Customer Story) - AWS Online Te...
Introducing Managed Rules for AWS WAF (with a Customer Story) - AWS Online Te...Introducing Managed Rules for AWS WAF (with a Customer Story) - AWS Online Te...
Introducing Managed Rules for AWS WAF (with a Customer Story) - AWS Online Te...Amazon Web Services
 
AWS Security 솔루션 자세히 살펴보기 :: 신용녀 :: AWS Finance Seminar
AWS Security 솔루션 자세히 살펴보기 :: 신용녀 :: AWS Finance SeminarAWS Security 솔루션 자세히 살펴보기 :: 신용녀 :: AWS Finance Seminar
AWS Security 솔루션 자세히 살펴보기 :: 신용녀 :: AWS Finance SeminarAmazon Web Services Korea
 
Cross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesCross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesMarco Morana
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing TechniquesAvinash Thapa
 

What's hot (20)

F5 Web Application Security
F5 Web Application SecurityF5 Web Application Security
F5 Web Application Security
 
The WAF book (Web App Firewall )
The WAF book  (Web App Firewall )The WAF book  (Web App Firewall )
The WAF book (Web App Firewall )
 
Secure your Web Applications with AWS Web Application Firewall (WAF) and AWS ...
Secure your Web Applications with AWS Web Application Firewall (WAF) and AWS ...Secure your Web Applications with AWS Web Application Firewall (WAF) and AWS ...
Secure your Web Applications with AWS Web Application Firewall (WAF) and AWS ...
 
Web Socket ASM support lior rotkovitch
Web Socket ASM support   lior rotkovitchWeb Socket ASM support   lior rotkovitch
Web Socket ASM support lior rotkovitch
 
Benefits of Web Application Firewall
Benefits of Web Application FirewallBenefits of Web Application Firewall
Benefits of Web Application Firewall
 
Peeling the Onion: Making Sense of the Layers of API Security
Peeling the Onion: Making Sense of the Layers of API SecurityPeeling the Onion: Making Sense of the Layers of API Security
Peeling the Onion: Making Sense of the Layers of API Security
 
랜섬웨어(Ransomware)와 AWS 클라우드 보안 - 신용녀 (AWS 솔루션즈아키텍트) :: 특별 보안 웨비나
랜섬웨어(Ransomware)와 AWS 클라우드 보안 - 신용녀 (AWS 솔루션즈아키텍트) :: 특별 보안 웨비나랜섬웨어(Ransomware)와 AWS 클라우드 보안 - 신용녀 (AWS 솔루션즈아키텍트) :: 특별 보안 웨비나
랜섬웨어(Ransomware)와 AWS 클라우드 보안 - 신용녀 (AWS 솔루션즈아키텍트) :: 특별 보안 웨비나
 
AWS Security Checklist
AWS Security ChecklistAWS Security Checklist
AWS Security Checklist
 
WAF 101
WAF 101WAF 101
WAF 101
 
AWS WAF
AWS WAFAWS WAF
AWS WAF
 
Web Application Firewall
Web Application FirewallWeb Application Firewall
Web Application Firewall
 
HTTP Security Headers
HTTP Security HeadersHTTP Security Headers
HTTP Security Headers
 
AWS WAF - A Web App Firewall
AWS WAF - A Web App FirewallAWS WAF - A Web App Firewall
AWS WAF - A Web App Firewall
 
AWS Fargate on EKS 실전 사용하기
AWS Fargate on EKS 실전 사용하기AWS Fargate on EKS 실전 사용하기
AWS Fargate on EKS 실전 사용하기
 
게임서비스를 위한 ElastiCache 활용 전략 :: 구승모 솔루션즈 아키텍트 :: Gaming on AWS 2016
게임서비스를 위한 ElastiCache 활용 전략 :: 구승모 솔루션즈 아키텍트 :: Gaming on AWS 2016게임서비스를 위한 ElastiCache 활용 전략 :: 구승모 솔루션즈 아키텍트 :: Gaming on AWS 2016
게임서비스를 위한 ElastiCache 활용 전략 :: 구승모 솔루션즈 아키텍트 :: Gaming on AWS 2016
 
DDoS Mitigation Techniques and AWS Shield
DDoS Mitigation Techniques and AWS ShieldDDoS Mitigation Techniques and AWS Shield
DDoS Mitigation Techniques and AWS Shield
 
Introducing Managed Rules for AWS WAF (with a Customer Story) - AWS Online Te...
Introducing Managed Rules for AWS WAF (with a Customer Story) - AWS Online Te...Introducing Managed Rules for AWS WAF (with a Customer Story) - AWS Online Te...
Introducing Managed Rules for AWS WAF (with a Customer Story) - AWS Online Te...
 
AWS Security 솔루션 자세히 살펴보기 :: 신용녀 :: AWS Finance Seminar
AWS Security 솔루션 자세히 살펴보기 :: 신용녀 :: AWS Finance SeminarAWS Security 솔루션 자세히 살펴보기 :: 신용녀 :: AWS Finance Seminar
AWS Security 솔루션 자세히 살펴보기 :: 신용녀 :: AWS Finance Seminar
 
Cross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesCross Site Request Forgery Vulnerabilities
Cross Site Request Forgery Vulnerabilities
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing Techniques
 

Similar to Lior rotkovitch ASM WAF unified learning – building policy with asm v12

Bringing the Cloud Back to Earth
Bringing the Cloud Back to EarthBringing the Cloud Back to Earth
Bringing the Cloud Back to EarthSri Chalasani
 
Businesses involved in mergers and acquisitions must exercise due di.docx
Businesses involved in mergers and acquisitions must exercise due di.docxBusinesses involved in mergers and acquisitions must exercise due di.docx
Businesses involved in mergers and acquisitions must exercise due di.docxdewhirstichabod
 
What is security testing and why it is so important?
What is security testing and why it is so important?What is security testing and why it is so important?
What is security testing and why it is so important?ONE BCG
 
Identifying and managing the risks of open source software for PHP developers
Identifying and managing the risks of open source software for PHP developersIdentifying and managing the risks of open source software for PHP developers
Identifying and managing the risks of open source software for PHP developersRogue Wave Software
 
Webinar–You've Got Your Open Source Audit Report–Now What?
Webinar–You've Got Your Open Source Audit Report–Now What? Webinar–You've Got Your Open Source Audit Report–Now What?
Webinar–You've Got Your Open Source Audit Report–Now What? Synopsys Software Integrity Group
 
Extending Jenkins to the Mainframe. A Simpler Approach.
Extending Jenkins to the Mainframe.  A Simpler Approach.Extending Jenkins to the Mainframe.  A Simpler Approach.
Extending Jenkins to the Mainframe. A Simpler Approach.DevOps.com
 
Revealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i SecurityRevealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i SecurityHelpSystems
 
You need to analyze the features of three videoconferencing systems
You need to analyze the features of three videoconferencing systems You need to analyze the features of three videoconferencing systems
You need to analyze the features of three videoconferencing systems walthamcoretta
 
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021Teemu Tiainen
 
Well, that escalated quickly! - a penetration tester's approach to privilege ...
Well, that escalated quickly! - a penetration tester's approach to privilege ...Well, that escalated quickly! - a penetration tester's approach to privilege ...
Well, that escalated quickly! - a penetration tester's approach to privilege ...DefCamp
 
KB Seminars: Working with Technology - Platforms; 10/13
KB Seminars: Working with Technology - Platforms; 10/13KB Seminars: Working with Technology - Platforms; 10/13
KB Seminars: Working with Technology - Platforms; 10/13MDIF
 
Access Control, Authentication, and Public Key Infrastructure .docx
Access Control, Authentication, and Public Key Infrastructure .docxAccess Control, Authentication, and Public Key Infrastructure .docx
Access Control, Authentication, and Public Key Infrastructure .docxdaniahendric
 
Fiori and S/4 authorizations: What are the biggest challenges, and where do t...
Fiori and S/4 authorizations: What are the biggest challenges, and where do t...Fiori and S/4 authorizations: What are the biggest challenges, and where do t...
Fiori and S/4 authorizations: What are the biggest challenges, and where do t...akquinet enterprise solutions GmbH
 
Case study - Using OSGi within the salesforce.com Data Center Automation Init...
Case study - Using OSGi within the salesforce.com Data Center Automation Init...Case study - Using OSGi within the salesforce.com Data Center Automation Init...
Case study - Using OSGi within the salesforce.com Data Center Automation Init...mfrancis
 
Security, Administration & Governance for SharePoint On-Prem, Online, & Every...
Security, Administration & Governance for SharePoint On-Prem, Online, & Every...Security, Administration & Governance for SharePoint On-Prem, Online, & Every...
Security, Administration & Governance for SharePoint On-Prem, Online, & Every...Christian Buckley
 
Securing and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 bSecuring and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 blior mazor
 
Securing your Windows Network with the Microsoft Security Baselines
Securing your Windows Network with the Microsoft Security BaselinesSecuring your Windows Network with the Microsoft Security Baselines
Securing your Windows Network with the Microsoft Security BaselinesFrank Lesniak
 
Policy Guided Fulfillmentof Murano Applications
Policy Guided Fulfillmentof Murano ApplicationsPolicy Guided Fulfillmentof Murano Applications
Policy Guided Fulfillmentof Murano Applicationsrpospisil
 

Similar to Lior rotkovitch ASM WAF unified learning – building policy with asm v12 (20)

Bringing the Cloud Back to Earth
Bringing the Cloud Back to EarthBringing the Cloud Back to Earth
Bringing the Cloud Back to Earth
 
Businesses involved in mergers and acquisitions must exercise due di.docx
Businesses involved in mergers and acquisitions must exercise due di.docxBusinesses involved in mergers and acquisitions must exercise due di.docx
Businesses involved in mergers and acquisitions must exercise due di.docx
 
What is security testing and why it is so important?
What is security testing and why it is so important?What is security testing and why it is so important?
What is security testing and why it is so important?
 
Identifying and managing the risks of open source software for PHP developers
Identifying and managing the risks of open source software for PHP developersIdentifying and managing the risks of open source software for PHP developers
Identifying and managing the risks of open source software for PHP developers
 
Webinar–You've Got Your Open Source Audit Report–Now What?
Webinar–You've Got Your Open Source Audit Report–Now What? Webinar–You've Got Your Open Source Audit Report–Now What?
Webinar–You've Got Your Open Source Audit Report–Now What?
 
Extending Jenkins to the Mainframe. A Simpler Approach.
Extending Jenkins to the Mainframe.  A Simpler Approach.Extending Jenkins to the Mainframe.  A Simpler Approach.
Extending Jenkins to the Mainframe. A Simpler Approach.
 
Open Science Grid security-atlas-t2 Bob Cowles
Open Science Grid security-atlas-t2 Bob CowlesOpen Science Grid security-atlas-t2 Bob Cowles
Open Science Grid security-atlas-t2 Bob Cowles
 
Revealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i SecurityRevealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i Security
 
You need to analyze the features of three videoconferencing systems
You need to analyze the features of three videoconferencing systems You need to analyze the features of three videoconferencing systems
You need to analyze the features of three videoconferencing systems
 
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
 
Well, that escalated quickly! - a penetration tester's approach to privilege ...
Well, that escalated quickly! - a penetration tester's approach to privilege ...Well, that escalated quickly! - a penetration tester's approach to privilege ...
Well, that escalated quickly! - a penetration tester's approach to privilege ...
 
KB Seminars: Working with Technology - Platforms; 10/13
KB Seminars: Working with Technology - Platforms; 10/13KB Seminars: Working with Technology - Platforms; 10/13
KB Seminars: Working with Technology - Platforms; 10/13
 
Access Control, Authentication, and Public Key Infrastructure .docx
Access Control, Authentication, and Public Key Infrastructure .docxAccess Control, Authentication, and Public Key Infrastructure .docx
Access Control, Authentication, and Public Key Infrastructure .docx
 
Fiori and S/4 authorizations: What are the biggest challenges, and where do t...
Fiori and S/4 authorizations: What are the biggest challenges, and where do t...Fiori and S/4 authorizations: What are the biggest challenges, and where do t...
Fiori and S/4 authorizations: What are the biggest challenges, and where do t...
 
Case study - Using OSGi within the salesforce.com Data Center Automation Init...
Case study - Using OSGi within the salesforce.com Data Center Automation Init...Case study - Using OSGi within the salesforce.com Data Center Automation Init...
Case study - Using OSGi within the salesforce.com Data Center Automation Init...
 
Security, Administration & Governance for SharePoint On-Prem, Online, & Every...
Security, Administration & Governance for SharePoint On-Prem, Online, & Every...Security, Administration & Governance for SharePoint On-Prem, Online, & Every...
Security, Administration & Governance for SharePoint On-Prem, Online, & Every...
 
Securing and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 bSecuring and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 b
 
Secure Iowa Oct 2016
Secure Iowa Oct 2016Secure Iowa Oct 2016
Secure Iowa Oct 2016
 
Securing your Windows Network with the Microsoft Security Baselines
Securing your Windows Network with the Microsoft Security BaselinesSecuring your Windows Network with the Microsoft Security Baselines
Securing your Windows Network with the Microsoft Security Baselines
 
Policy Guided Fulfillmentof Murano Applications
Policy Guided Fulfillmentof Murano ApplicationsPolicy Guided Fulfillmentof Murano Applications
Policy Guided Fulfillmentof Murano Applications
 

More from Lior Rotkovitch

Software management, the seasonal return of DDoS - This Week in Security.pdf
Software management, the seasonal return of DDoS - This Week in Security.pdfSoftware management, the seasonal return of DDoS - This Week in Security.pdf
Software management, the seasonal return of DDoS - This Week in Security.pdfLior Rotkovitch
 
HTTP Brute Force Mitigation Playbook Bot Profile for Brute Force Mitigations ...
HTTP Brute Force Mitigation Playbook Bot Profile for Brute Force Mitigations ...HTTP Brute Force Mitigation Playbook Bot Profile for Brute Force Mitigations ...
HTTP Brute Force Mitigation Playbook Bot Profile for Brute Force Mitigations ...Lior Rotkovitch
 
Bots mitigations overview with Advance WAF - Anti ... - DevCentral.pdf
Bots mitigations overview with Advance WAF - Anti ... - DevCentral.pdfBots mitigations overview with Advance WAF - Anti ... - DevCentral.pdf
Bots mitigations overview with Advance WAF - Anti ... - DevCentral.pdfLior Rotkovitch
 
The 1B Data Leak, TrickBot Gang Shift and Cyber Espionage - F5 SIRT This Week...
The 1B Data Leak, TrickBot Gang Shift and Cyber Espionage - F5 SIRT This Week...The 1B Data Leak, TrickBot Gang Shift and Cyber Espionage - F5 SIRT This Week...
The 1B Data Leak, TrickBot Gang Shift and Cyber Espionage - F5 SIRT This Week...Lior Rotkovitch
 
A Day in the Life of a Security Engineer from Tel Aviv- clean.pdf
A Day in the Life of a Security Engineer from Tel Aviv- clean.pdfA Day in the Life of a Security Engineer from Tel Aviv- clean.pdf
A Day in the Life of a Security Engineer from Tel Aviv- clean.pdfLior Rotkovitch
 
Brute Force - Lior Rotkovitch - f5 SIRT v5.pdf
Brute Force - Lior Rotkovitch - f5 SIRT v5.pdfBrute Force - Lior Rotkovitch - f5 SIRT v5.pdf
Brute Force - Lior Rotkovitch - f5 SIRT v5.pdfLior Rotkovitch
 
The WAF book intro protection elements v1.0 lior rotkovitch
The WAF book intro protection elements v1.0 lior rotkovitchThe WAF book intro protection elements v1.0 lior rotkovitch
The WAF book intro protection elements v1.0 lior rotkovitchLior Rotkovitch
 
The waf book intro waf elements v1.0 lior rotkovitch
The waf book intro  waf elements v1.0 lior rotkovitchThe waf book intro  waf elements v1.0 lior rotkovitch
The waf book intro waf elements v1.0 lior rotkovitchLior Rotkovitch
 
The waf book intro v1.0 lior rotkovitch
The waf book intro v1.0 lior rotkovitchThe waf book intro v1.0 lior rotkovitch
The waf book intro v1.0 lior rotkovitchLior Rotkovitch
 
The waf book intro attack elements v1.0 lior rotkovitch
The waf book intro attack elements v1.0 lior rotkovitchThe waf book intro attack elements v1.0 lior rotkovitch
The waf book intro attack elements v1.0 lior rotkovitchLior Rotkovitch
 
Advance WAF bot mitigations V13.1
Advance WAF bot mitigations V13.1 Advance WAF bot mitigations V13.1
Advance WAF bot mitigations V13.1 Lior Rotkovitch
 
Bots mitigations overview with advance waf anti bot engine
Bots mitigations overview with advance waf anti bot engineBots mitigations overview with advance waf anti bot engine
Bots mitigations overview with advance waf anti bot engineLior Rotkovitch
 
ASM 11.6 DDoS profile- lior rotkovitch
ASM 11.6 DDoS profile- lior rotkovitchASM 11.6 DDoS profile- lior rotkovitch
ASM 11.6 DDoS profile- lior rotkovitchLior Rotkovitch
 
Html cors- lior rotkovitch
Html cors- lior rotkovitchHtml cors- lior rotkovitch
Html cors- lior rotkovitchLior Rotkovitch
 
הדרכה מבוססת אינטרנט Wbt - Web based training
הדרכה מבוססת אינטרנט  Wbt - Web based training הדרכה מבוססת אינטרנט  Wbt - Web based training
הדרכה מבוססת אינטרנט Wbt - Web based training Lior Rotkovitch
 
פיתוח הדרכה מתוקשבת
פיתוח הדרכה מתוקשבתפיתוח הדרכה מתוקשבת
פיתוח הדרכה מתוקשבתLior Rotkovitch
 

More from Lior Rotkovitch (16)

Software management, the seasonal return of DDoS - This Week in Security.pdf
Software management, the seasonal return of DDoS - This Week in Security.pdfSoftware management, the seasonal return of DDoS - This Week in Security.pdf
Software management, the seasonal return of DDoS - This Week in Security.pdf
 
HTTP Brute Force Mitigation Playbook Bot Profile for Brute Force Mitigations ...
HTTP Brute Force Mitigation Playbook Bot Profile for Brute Force Mitigations ...HTTP Brute Force Mitigation Playbook Bot Profile for Brute Force Mitigations ...
HTTP Brute Force Mitigation Playbook Bot Profile for Brute Force Mitigations ...
 
Bots mitigations overview with Advance WAF - Anti ... - DevCentral.pdf
Bots mitigations overview with Advance WAF - Anti ... - DevCentral.pdfBots mitigations overview with Advance WAF - Anti ... - DevCentral.pdf
Bots mitigations overview with Advance WAF - Anti ... - DevCentral.pdf
 
The 1B Data Leak, TrickBot Gang Shift and Cyber Espionage - F5 SIRT This Week...
The 1B Data Leak, TrickBot Gang Shift and Cyber Espionage - F5 SIRT This Week...The 1B Data Leak, TrickBot Gang Shift and Cyber Espionage - F5 SIRT This Week...
The 1B Data Leak, TrickBot Gang Shift and Cyber Espionage - F5 SIRT This Week...
 
A Day in the Life of a Security Engineer from Tel Aviv- clean.pdf
A Day in the Life of a Security Engineer from Tel Aviv- clean.pdfA Day in the Life of a Security Engineer from Tel Aviv- clean.pdf
A Day in the Life of a Security Engineer from Tel Aviv- clean.pdf
 
Brute Force - Lior Rotkovitch - f5 SIRT v5.pdf
Brute Force - Lior Rotkovitch - f5 SIRT v5.pdfBrute Force - Lior Rotkovitch - f5 SIRT v5.pdf
Brute Force - Lior Rotkovitch - f5 SIRT v5.pdf
 
The WAF book intro protection elements v1.0 lior rotkovitch
The WAF book intro protection elements v1.0 lior rotkovitchThe WAF book intro protection elements v1.0 lior rotkovitch
The WAF book intro protection elements v1.0 lior rotkovitch
 
The waf book intro waf elements v1.0 lior rotkovitch
The waf book intro  waf elements v1.0 lior rotkovitchThe waf book intro  waf elements v1.0 lior rotkovitch
The waf book intro waf elements v1.0 lior rotkovitch
 
The waf book intro v1.0 lior rotkovitch
The waf book intro v1.0 lior rotkovitchThe waf book intro v1.0 lior rotkovitch
The waf book intro v1.0 lior rotkovitch
 
The waf book intro attack elements v1.0 lior rotkovitch
The waf book intro attack elements v1.0 lior rotkovitchThe waf book intro attack elements v1.0 lior rotkovitch
The waf book intro attack elements v1.0 lior rotkovitch
 
Advance WAF bot mitigations V13.1
Advance WAF bot mitigations V13.1 Advance WAF bot mitigations V13.1
Advance WAF bot mitigations V13.1
 
Bots mitigations overview with advance waf anti bot engine
Bots mitigations overview with advance waf anti bot engineBots mitigations overview with advance waf anti bot engine
Bots mitigations overview with advance waf anti bot engine
 
ASM 11.6 DDoS profile- lior rotkovitch
ASM 11.6 DDoS profile- lior rotkovitchASM 11.6 DDoS profile- lior rotkovitch
ASM 11.6 DDoS profile- lior rotkovitch
 
Html cors- lior rotkovitch
Html cors- lior rotkovitchHtml cors- lior rotkovitch
Html cors- lior rotkovitch
 
הדרכה מבוססת אינטרנט Wbt - Web based training
הדרכה מבוססת אינטרנט  Wbt - Web based training הדרכה מבוססת אינטרנט  Wbt - Web based training
הדרכה מבוססת אינטרנט Wbt - Web based training
 
פיתוח הדרכה מתוקשבת
פיתוח הדרכה מתוקשבתפיתוח הדרכה מתוקשבת
פיתוח הדרכה מתוקשבת
 

Recently uploaded

08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 

Recently uploaded (20)

08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 

Lior rotkovitch ASM WAF unified learning – building policy with asm v12

  • 1. BIG IP ASM V12 BUILDING ASM POLICY WITH NEW UNIFIED LEARNING Lior Rotkovitch, NPI ASM lior@f5.com Global Services Tech Summit Dec 2015, Seattle
  • 2. © F5 Networks, Inc 2 About this session • This session will describe : • The ASM learning concepts and considerations for v12 - learning revisit • Steps needed for build security policy for web application • How to build a policy with trusted / untrusted traffic • New unified learning pages and working flows • Deal with violations – automatic / manual • Policy builder decisions making • Finally: What is a good policy ? When is the policy ready ? What to do next ? • This session is not • Complete guide for building policy • Aimed to make you an expert
  • 3. © F5 Networks, Inc 3 • Vlan’s, Self IP’s , License – ASM is provisioned • Virtual server : • HTTP Profile • Web server :Hackazon – new , php auction BIG IP – config check list • Modern app • AJAX • Plugins – twitter, FB • some bugs – 503 for users • Hacking list – appendix 1 • Old app – F5 IP • Lots of vulnerabilities • Well define labs for parameter tampering , SQLi • Login works and can be demo
  • 4. © F5 Networks, Inc 4 Have your own apps ? Site Per Day • Build a policy (various options) • Move to blocking • Surf the site and verify: • No false positive • Attacks are being blocked • Add more features
  • 5. © F5 Networks, Inc 5 Pre requisite for policy building Log all request – ASM display all requests in the request log To start the deployment wizard click the plus sign under security polices
  • 6. © F5 Networks, Inc 6 Deployment wizard
  • 7. © F5 Networks, Inc 7 Deployment wizard 1. Automatic 2. Manual + Templates 3. XML – WSDL 4. VA – scanners
  • 8. © F5 Networks, Inc 8 Deployment wizard – encoding Challenge : build a policy for app that has other encoding
  • 9. © F5 Networks, Inc 9 Deployment wizard – encoding Tip: verify before selecting, it can’t be change later on. Policy builder can detect the encoding, but setting encoding manual will do the job faster
  • 10. © F5 Networks, Inc 10 Deployment wizard Should I add more or keep minimum signatures only ?
  • 11. © F5 Networks, Inc 11 RDP Enlarge it ?
  • 12. © F5 Networks, Inc 12 RDP
  • 13. © F5 Networks, Inc 13 Deployment wizard Un Trusted Adding trusted IP below is what makes it trusted environment learning vs un trusted
  • 14. © F5 Networks, Inc 14 Traffic types – Trusted (QA) / Un Trusted (production) Lior Trusted Traffic – “clean” traffic, not attacks are expected add to policy on first occurrence Untrusted Traffic – unknown traffic : add to policy only if thresholds reached App Admin Policy users We start with un trusted for this session
  • 15. © F5 Networks, Inc 15 Deployment wizard Policy base config - done We now need traffic ! i.e. show me the traffic !!
  • 16. © F5 Networks, Inc 16 • Parse traffic – HTTP , AJAX, XSL • Add the element to the policy • Check if the requests comply to policy • If yes – pass • If no – block / report • BD is not Policy builder ! • Policy builder collect the thresholds • Informs BD to update policy – add / remove Before traffic – let’s see how ASM understand the traffic… Enter: ASM Parser
  • 17. © F5 Networks, Inc 17 ASM Parser – Security Policy example When in learning: if a request arrive and it doesn’t exists it will be create (also for updates) When in blocking : If requests arrive and doesn’t comply to the policy it will be blocked
  • 18. © F5 Networks, Inc 18 Let’s run traffic – Un Trusted • To simulate ‘real traffic’ surf the site: • Cover the entire site ( wget, curl, must have valid UA , ideas ? ) • Including – logins , buying ,etc • At lease few users – sessions or • Few IP’s source (xff , any other ideas ?) • Traffic include attack payloads • Traffic include false positives payloads Q: Why false positive is so important ?
  • 19. © F5 Networks, Inc 19 Policy builder notifications – the old style Do not exit – hotel California
  • 20. © F5 Networks, Inc 20 Enter ! Unified learning - aka - Traffic Learning page Let's review the new traffic learning screen as it relates to the unified learning and policy building process.
  • 21. © F5 Networks, Inc 21 Traffic Learning page
  • 22. © F5 Networks, Inc 22 Traffic Learning page – Sections The left pane is populated with a list of suggestions according to their violation. Clicking on a suggestion will display the requests that triggered the suggestion, and additional information and options for handling the suggestion. Each suggestion has a score based on 0- 100 percent scale. When a suggestion reaches 100 percent, it is accepted.
  • 23. © F5 Networks, Inc 23 Traffic Learning example – attack signature False positive or an Attack ?
  • 24. © F5 Networks, Inc 24 Traffic Learning example – attack signature “deal with attack signature” Attack signature – master xp – but no MS in the backend – can be disable (or keep it for alerting ?) If there is MS in the backend and signature is triggered – FP disable it ?
  • 25. © F5 Networks, Inc 25 Traffic Learning example – illegal file type What is illegal here ? Nothing. It is not in the policy..
  • 26. © F5 Networks, Inc 26 Traffic Learning example – illegal file type – Accepted What about file types attributes ?
  • 27. © F5 Networks, Inc 27 Traffic Learning example – illegal file type • What is woff file type ? • Should I accept it ? • Delete it ? • Let PB handle it ?
  • 28. © F5 Networks, Inc 28 Traffic Learning example – host name Note: add valid host name (no illegal and illegal are on the learning page)
  • 29. © F5 Networks, Inc 29 Traffic Learning example – host name
  • 30. © F5 Networks, Inc 30 Now let’s examine this page in more details
  • 31. © F5 Networks, Inc 31 Traffic Learning - learning suggestions sorting Violation rating will sort the list by the severity of the violation rating that each request has been assigned. First or last occurrence will sort by a sample request that triggered the suggestion Matched entity will sort by the entity name that is suggested. The default sorting method is by Learning Score which indicates the percentage of 100 on the right for each suggestion.
  • 32. © F5 Networks, Inc 32 Traffic Learning - basic filters The Reason option allows filtering suggestions that have: 1. Violations on them 2. “policy refining” which will show policy elements that do not have violations, but still include suggestions, such as the classification of a parameter or URL.
  • 33. © F5 Networks, Inc 33 Traffic Learning - Advanced Filter Matched wild card name which allows you to choose which of the wildcards should be shown. Matched attack signature to filter according to the attack signature name. Matched meta character allows searching for a specific meta character in one of the suggestions.
  • 34. © F5 Networks, Inc 34 Traffic Learning - Status filter Pending suggestions have not yet been accepted or ignored. They are waiting for action. The Accepted/Accepted and Staged state indicates that certain entities involved in the suggestion may or may not be in staging. For example, an attack signature might be triggered on a parameter. It is possible to accept the suggestion for the attack signature and also enable staging on the parameter itself. This is the default option. If you Ignore a suggestion, it will not appear on the traffic learning screen again-even if the violation which triggered it happens again. Accepted: Accepted suggestions result in addition of entities to the policy. Entities that are added/edited are not placed in staging. Accepted and Staged: These suggestions have also been accepted and new entities are placed in staging.
  • 35. © F5 Networks, Inc 35 Additional info actions: Accept – Delete – Ignore
  • 36. © F5 Networks, Inc 36 Textarea is what ? Parameter is ? Why disable it ?
  • 37. © F5 Networks, Inc 37 Traffic Learning - additional information
  • 38. © F5 Networks, Inc 38 Traffic Learning - samples info
  • 39. © F5 Networks, Inc 39 Traffic Learning - samples info Violation rating
  • 40. © F5 Networks, Inc 40 Traffic Learning - additional information Clicking on the link with IP address information displays the source of the IP or session, and indicates if it is a trusted or untrusted IP address. Clicking on the violation in the general data request tab will highlight the reason for the violation. In this case we see an attack signature with the script tag inside a parameter. Clicking on the right side of the page will show related suggestions that are available.
  • 41. © F5 Networks, Inc 41 Icons meaning Legal – request with no violation/s Illegal – request that includes violation/s (pass) Blocking – request that contains violation which is define in blocking mode (blocked)
  • 42. © F5 Networks, Inc 42 Traffic Learning - request details and violation marking
  • 43. © F5 Networks, Inc 43 Traffic Learning - much more information
  • 44. © F5 Networks, Inc 44 Questions about the new unified learning page ?
  • 46. © F5 Networks, Inc 46
  • 47. © F5 Networks, Inc 47 learning and blocking settings page General settings Policy Building Process Policy Building Settings
  • 48. © F5 Networks, Inc 48 General Settings
  • 49. © F5 Networks, Inc 49 learning and blocking settings page General settings Policy Building Process Policy Building Settings
  • 50. © F5 Networks, Inc 50 Policy Building Settings – One place for the entire system
  • 51. © F5 Networks, Inc 51 Blocking settings
  • 52. © F5 Networks, Inc 52 Blocking settings - example
  • 53. © F5 Networks, Inc 53 Blocking settings - example
  • 54. © F5 Networks, Inc 54 Blocking settings - example Never (wildcard only): Never learn any new file types and never suggest the addition of a specific file type to the policy. Selective: Learn only files types that had a violation in the request based on different attributes from what is specified in the attributes for the file type wildcard. Add all entities: Learning all file types is required and ASM will suggest the addition of explicit file types to the policy.
  • 55. © F5 Networks, Inc 55 Blocking Settings – attack signature example Since the blocking settings are now in one place, the learn flags and the option to enable or disable to attack signatures is now under Attack Signatures in the policy building settings.
  • 56. © F5 Networks, Inc 56 Blocking Settings – choose attack signature Clicking on change will open a window that allows you to add signature sets to the policy.
  • 57. © F5 Networks, Inc 57 Policy builder settings General settings Policy Building Process Policy Building Settings
  • 58. © F5 Networks, Inc 58 Loosen Policy
  • 59. © F5 Networks, Inc 59 The 3 rules: 1. Loosening 2. Tightening 3. Track site changes At the basic concept it: • Search ‘similar’ requests • From different IP’s / session • Over period of time Policy builder learning thresholds
  • 60. © F5 Networks, Inc 60 i.e. response code configuration is indifferent to the “illegal HTTP status in response” page violation Learning from response
  • 61. © F5 Networks, Inc 61 • Loosen Policy • The Loosen Policy option defines the number of different IP addresses and sessions from which requests must be seen before and element can be added to the policy. This is the first rule that Automatic Policy Builder will apply before adding entities (and attributes) to the policy. • For example, if requests for a file type meet the thresholds for Untrusted and Traffic, ASM might add the file type and its specific attributes to the policy. Each time an entity is added, the security policy is loosened in order to accommodate the entity. Policy builder learning thresholds
  • 62. © F5 Networks, Inc 62 • Tighten Policy (stabilize) • This is the second rule that Automatic Policy Builder will use to remove wildcard entities and enforcing violations which were not triggered. For example, if 1,000 attack signatures were not triggered during the policy building process, they are now candidates for enforcement because any future violations are likely to be actual threats. By enforcing these attack signatures, the security policy is tightened because the next violation can result in a blocked request. Attack signatures are not the only elements which can be tightened—file types, parameters, and other entities can also be tightened through enforcement. Policy builder learning thresholds
  • 63. © F5 Networks, Inc 63 • Track Site Changes • The track site changes option can adjust the security policy as changes in traffic are seen due to changes in the application. For example, if numerous attack signatures are triggered due to false positives, ASM can automatically move them in and out of staging. Policy builder learning thresholds
  • 64. © F5 Networks, Inc 64 Policy builder learning process concept
  • 65. © F5 Networks, Inc 65 How policy builder build the policy ?
  • 66. © F5 Networks, Inc 66 • Target_IPs = 10 • Min_Time_Period = 30 min. • Max_Time_Period = 72 hours • Time_slot = 30 / 10 = 3 min. 9:00 9:03 9:06 9:09 9:12 9:15 9:18 9:21 9:24 9:27 9:30 1.1.1.1 3.3.3.3 7.7.7.7 2.2.2.2 8.8.8.8 1.1.1.1 7.7.7.7 3.3.3.3 1.1.1.1 2.2.2.2 7.7.7.7 2.2.2.2 1.1.1.1 1.1.1.1 7.7.7.7 8.8.8.8 8.8.8.8 5.5.5.5 8.8.8.8 7.7.7.7 7.7.7.7 4.4.4.4 4.4.4.4 6.6.6.6 7.7.7.7 8.8.8.8 5.5.5.5 6.6.6.6 3.3.3.3 4.4.4.4 3.3.3.3 4.4.4.4 9.9.9.9 9.9.9.9 Suggestion created Suggestion accepted!0 25 50 75 100 Score 10.1.1.1 11.9.9.9 10.1.1.1 9.9.9.9 11.9.9.9 9.9.9.9 9:33 9:36
  • 67. © F5 Networks, Inc 67 Example - Selective learning for parameters
  • 68. © F5 Networks, Inc 68 Example – parameters level for policy types
  • 69. © F5 Networks, Inc 69 Fundamental policy - Wild card parameter No parameters are define – attack signature is matched to wild card Less secure – we want to have most of the parameters in the policy and match signature on them
  • 70. © F5 Networks, Inc 70 Fundamental policy - Wild card parameter + Selective Can you explain ? Q: Why do we see global parameter for just 2 parameters ?
  • 71. © F5 Networks, Inc 71 Example – full list of global parameter
  • 72. © F5 Networks, Inc 72 URL parameter
  • 73. © F5 Networks, Inc 73 Parameter classification – example
  • 74. © F5 Networks, Inc 74 Parameters are classified and can be the following types Parameter classification – types Ignore value: Specifies that the system does not check the parameter’s values. Static content value: Specifies that the parameter has a static, or pre-defined, value.
  • 75. © F5 Networks, Inc 75 Parameter classification – types http://domain.com/user_menu.php?nick=bill_bill Dynamic content value: Specifies that the parameter’s content changes dynamically.
  • 76. © F5 Networks, Inc 76 Parameter classification – types User-input value: Specifies that the parameter’s data is provided by user-input. If you select this option, you must also select the data type in the Change Data Type To setting. PB does it for you !
  • 77. © F5 Networks, Inc 77 Enforce readiness
  • 78. © F5 Networks, Inc 78 Enforcement Readiness Suggestions The Enforcement Readiness Summary screen shows how many entities of each type are not enforced or have suggestions for enforcement. At any point, users can manually implement suggestions. A user can manually add an entity to a policy, use the Enforce button to remove a wildcard from the policy, or wait for the Enforcement Readiness Period to elapse and click on Enforce Ready.
  • 79. © F5 Networks, Inc 79 Enforcement Readiness Suggestions When you select Enforce Ready, it enforces those entities that have not had any suggestions for a duration equal to or longer then the staging period, and switches off staging for the entity.
  • 80. © F5 Networks, Inc 80 • Period of time for the system to learn - Populate the policy • Also to prevent false positive (it is always tight security vs false positive ) • Request is passing to the app (even if it doesn’t comply to the policy or triggers an attack signature ) • Default is 7 days Note: any violation that is triggered (attack signature, or missing file type in the policy) will be blocked when the system will switch to blocking Staging – general concept
  • 81. Question for you : Policy building – what is a good policy ?
  • 82. © F5 Networks, Inc 82CONFIDENTIAL What else ? Maybe google ? Google it: “evaluate my security policy” The good policy criteria Concepts: • No false positive • Mitigate the attack vector • Manageable • Sustainable GUI criteria • No more items in enforce readiness • PB is showing the policy is ready ! • No more learning suggestions • Customer don’t call to compline
  • 83. Trusted IP concept – homework & Recommended application for policy building
  • 84. © F5 Networks, Inc 84 What about traffic – Trusted • Click as much of the app as you can. • Including – logins , buying ,etc • Do not send attacks (<script> etc) • Q: What will happen if you so send attacks ? • Homework Q: when you go to learning suggestion with trusted traffic, can you tell why you don’t see learning suggestions ?
  • 85. © F5 Networks, Inc 85 Hacking ! Fun time • Hackazon: Known vulnerabilities (September 1, 2015) • XSS - Not stored • /wishlist/view/ • Add Wish List Button • Name Field: <script>alert('hello')</script> • OSCommand Execution (1) • /account/documents • append ?page=delivery.html;ls /etc or any other linux command /account/documents?page=delivery.html;ls /etc account/documents?page=delivery.html;more%20/etc/pass wd result will be at the bottom of the page OSCommand Execution (2) The vulnerability also exists in account/help_articles: /account/help_articles?page=/etc/passwd%00 Remote File Include – requires a user to be logged in. Change the query value to a command /account/help_articles?page=/etc/passwd%00
  • 86. © F5 Networks, Inc 86 • Auction web site • Login page – multiple SQL injections ( ‘ or ‘1’=‘1 ) • Create new auction - Multiple XSS (<script> variant + more advance JS script to steal cookies ) Hacking ! Fun time
  • 87. © F5 Networks, Inc 87 • restart / reboot, • installing hotfix or failover • every 24 hours - Dump stats such as IP’s, sessions, and sample support IDs to /var/asm • When Policy Builder is loading it loads the stored data. • Also in: qkview, asmrepro script Configurable : • /etc/ts/pabnagd/pabnagd.cfg • persistence_save_interval_in_hours Policy Builder statistics persist after reboots
  • 88. Done, questions ? If none, start all over Follow me Lior Rotkovitch Email me: Lior@f5.com