SlideShare ist ein Scribd-Unternehmen logo
1 von 22
Downloaden Sie, um offline zu lesen
Application Security Verification Standard ProjectApplication Security Verification Standard Project
(ASVS)(ASVS)
Narudom Roongsiriwong, CISSP
Thailand Cybersecurity Week
June 26, 2017
About MeAbout Me
● Lazy Blogger
– Japan, Security, FOSS, Politics, Christian
– http://narudomr.blogspot.com
● Information Security since 1995
● Web Application Development since 1998
● Head of IT Security and Solution Architecture, Kiatnakin Bank PLC (KKP)
● Consultant for OWASP Thailand Chapter
● Committee Member of Cloud Security Alliance (CSA), Thailand Chapter
● Committee Member of Thailand Banking Sector CERT (TB-CERT)
● Consulting Team Member for National e-Payment project
● Contact: narudom@owasp.org
Internet AttacksInternet Attacks
Source: IBM Software Group, Rational Software
OWASP Top 10 2013 RiskOWASP Top 10 2013 Risk
Source: OWASP: Open Web Application Security Project
Security controls are essential but
cannot deal with broken business
logic such as A2, A4 and A7
Security controls are essential but
cannot deal with broken business
logic such as A2, A4 and A7
Software weaknesses reduction
down to zero is possible
Software weaknesses reduction
down to zero is possible
Reduce Security Weaknesses vsReduce Security Weaknesses vs
Increase Security ControlsIncrease Security Controls
Source: OWASP: Open Web Application Security Project
What is ASVS?What is ASVS?
● A framework of security requirements and controls that focus
on normalizing the functional and non-functional security
controls
● Required for modern web applications when
– Designing
– Developing
– Testing
● Current version 3.0.1
ASVS Main GoalASVS Main Goal
●
To help organizations develop and maintain secure
applications
●
To allow security service, security tools vendors, and
consumers to align their requirements and offerings
ASVS LevelsASVS Levels
●
ASVS Level 1 – for all software.
●
ASVS Level 2 – for applications that contain sensitive data,
which requires protection.
●
ASVS Level 3 – for the most critical applications
– Perform high value transactions
– Contain sensitive medical data
– Or any application that requires the highest level of trust.
ASVS LevelsASVS Levels
Level 1: OpportunisticLevel 1: Opportunistic
●
Defends against application security vulnerabilities that are
– Easy to discover
– Included in the OWASP Top 10 and other similar checklists.
●
Level 1 controls can be ensured either automatically by tools or
simply manually without access to source code
●
Minimum required for all applications.
●
Able to stop attackers who are using simple and low
effort techniques
Level 2: StandardLevel 2: Standard
●
Defends against most of the risks associated with software today
●
Ensures that security controls are in place, effective, and used within the
application
●
Require for applications that
– Handle significant business-to-business transactions, including those that process
healthcare information
– Implement business-critical or sensitive functions
– Or process other sensitive assets
●
Able to stop skilled and motivated attackers focusing on specific targets
using tools and techniques that are highly practiced and effective
Level 3: AdvancedLevel 3: Advanced
●
Defends against advanced application security vulnerabilities
and also demonstrates principles of good security design
●
In depth analysis, architecture, coding, and testing than all the
other levels
●
Require for applications that perform critical functions, where
failure could significantly impact the organization's operations,
and even its survivability.
DisclaimerDisclaimer
●
OWASP does not certify any vendors, verifiers or software
●
Do not claim official OWASP certification
●
ASVS is a verification not a certification
Applying ASVS in Practice
Finance and InsuranceFinance and Insurance
Threat Profile
● High value target by motivated
attackers and attacks are often
financially motivated
● Looking for sensitive data or
account credentials that can
be used to commit fraud or to
benefit directly
● Techniques
– Stolen credentials
– Application-level attacks
– Social engineering
L1:All network accessible applications.
L2: Applications that contain sensitive
information like credit card numbers,
personal information, that can move limited
amounts of money in limited ways.
L3: Applications that contain large amounts
of sensitive information or that allow either
rapid transfer of large sums of money (e.g.
wire transfers) and/or transfer of large sums
of money in the form of individual
transactions or as a batch of smaller
transfers.
Manufacturing, Professional,Manufacturing, Professional,
Transportation, Technology, Utilities,Transportation, Technology, Utilities,
Infrastructure, and DefenseInfrastructure, and Defense
Threat Profile
● Focused attacks with more
time, skill, and resources
● Looking for sensitive data that
can be used to directly or
indirectly profit from including
personally identifiable
information and payment
data
● Techniques
– Involve insiders, outsiders, or
be collusion between the two
– Social engineering
L1:All network accessible applications.
L2: Applications containing
● internal information or employees’ info that
may be leveraged in social engineering.
● nonessential, but important intellectual
property or trade secrets.
L3: Applications
● containing valuable intellectual property,
trade secrets, or government secrets that is
critical to the survival or success of the
organization.
● controlling sensitive functionality or that
have the possibility of threatening safety of
life
HealthcareHealthcare
Threat Profile
● Looking for sensitive data
that can be used to
directly or indirectly profit
from including personally
identifiable information
and payment data.
● Techniques
– Stolen credentials
– Application-level attacks
– Social engineering
L1:All network accessible applications.
L2: Applications with small or moderate
amounts of sensitive medical information
(Protected Health Information), Personally
Identifiable Information, or payment data.
L3: Applications used to control medical
equipment, devices, or records that may
endanger human life. Payment and Point of
Sale systems (POS) that contain large
amounts of transaction data that could be
used to commit fraud.
Retail, Food, HospitalityRetail, Food, Hospitality
Threat Profile
● Looking for payment
information, financial
transactions, personally
identifiable information.
● Steal intellectual property, gain
competitive intelligence, or gain
an advantage with the target
organization or a business
partner in negotiations.
● Techniques
– "smash and grab" tactics
– Application-level attacks
L1:All network accessible applications.
L2: Suitable for business applications,
product catalog, internal corporate
information, and applications with limited
user information Applications with small or
moderate amounts of payment data or
checkout functionality.
L3: Payment and Point of Sale systems (POS)
that contain large amounts of transaction
data that could be used to commit fraud.
Applications with a large volume of sensitive
information like full credit card numbers,
personal information
Detailed Verification Requirements
Verification RequirementsVerification Requirements
V1. Architecture, design and threat
modeling
V2. Authentication
V3. Session management
V4. Access control
V5. Malicious input handling
V6. Incorporated into V5
V7. Cryptography at rest
V8. Error handling and logging
V9. Data protection
V10. Communications
V11. HTTP security configuration
V12. Incorporated into V11
V13. Malicious controls
V15. Business logic
V16. File and resources
V17. Mobile
V18. Web services
V19. Configuration
Application Security Verification Standard Project

Weitere ähnliche Inhalte

Was ist angesagt?

Penetration testing
Penetration testingPenetration testing
Penetration testingAmmar WK
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxDARSHANBHAVSAR14
 
How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkSqrrl
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Yerlin Sturdivant
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK frameworkBhushan Gurav
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodologyRashad Aliyev
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingRaghav Bisht
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopDigit Oktavianto
 
Mobile Application Penetration Testing
Mobile Application Penetration TestingMobile Application Penetration Testing
Mobile Application Penetration TestingBGA Cyber Security
 
Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)danb02
 
Operational Security
Operational SecurityOperational Security
Operational SecuritySplunk
 
Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016Aujas
 

Was ist angesagt? (20)

Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Penetration testing
Penetration testingPenetration testing
Penetration testing
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
 
How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your Network
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
 
Security & Compliance
Security & ComplianceSecurity & Compliance
Security & Compliance
 
A case for Managed Detection and Response
A case for Managed Detection and ResponseA case for Managed Detection and Response
A case for Managed Detection and Response
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
Mobile Application Penetration Testing
Mobile Application Penetration TestingMobile Application Penetration Testing
Mobile Application Penetration Testing
 
Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)
 
Operational Security
Operational SecurityOperational Security
Operational Security
 
Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016
 
Secure Coding and Threat Modeling
Secure Coding and Threat ModelingSecure Coding and Threat Modeling
Secure Coding and Threat Modeling
 

Ähnlich wie Application Security Verification Standard Project

Challenges 14 security (1).pdf
Challenges 14  security (1).pdfChallenges 14  security (1).pdf
Challenges 14 security (1).pdfdhayadhayananth1
 
RISK MITIGATION AND THREAT IDENTIFICATIONIntroductionInforma.docx
RISK MITIGATION AND THREAT IDENTIFICATIONIntroductionInforma.docxRISK MITIGATION AND THREAT IDENTIFICATIONIntroductionInforma.docx
RISK MITIGATION AND THREAT IDENTIFICATIONIntroductionInforma.docxjoellemurphey
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsSirius
 
RonaldG.MillerCISSPv2
RonaldG.MillerCISSPv2RonaldG.MillerCISSPv2
RonaldG.MillerCISSPv2Ron Miller
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security Ernest Staats
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeAaron White
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on itWSO2
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionIvanti
 
Security and Privacy Considerations in the Open Network for Digital Commerce.pdf
Security and Privacy Considerations in the Open Network for Digital Commerce.pdfSecurity and Privacy Considerations in the Open Network for Digital Commerce.pdf
Security and Privacy Considerations in the Open Network for Digital Commerce.pdfNikhil Khunteta
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskBeyondTrust
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Karl Kispert
 
Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01rajkumar jonuboyena
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hackamrutharam
 
Addressing penetration testing and vulnerabilities, and adding verification m...
Addressing penetration testing and vulnerabilities, and adding verification m...Addressing penetration testing and vulnerabilities, and adding verification m...
Addressing penetration testing and vulnerabilities, and adding verification m...IT Governance Ltd
 
Retail Security: Closing the Threat Gap
Retail Security: Closing the Threat GapRetail Security: Closing the Threat Gap
Retail Security: Closing the Threat GapTripwire
 
RaoNayakShelve inNetworkingSecurityUser levelB.docx
RaoNayakShelve inNetworkingSecurityUser levelB.docxRaoNayakShelve inNetworkingSecurityUser levelB.docx
RaoNayakShelve inNetworkingSecurityUser levelB.docxaudeleypearl
 

Ähnlich wie Application Security Verification Standard Project (20)

Challenges 14 security (1).pdf
Challenges 14  security (1).pdfChallenges 14  security (1).pdf
Challenges 14 security (1).pdf
 
RISK MITIGATION AND THREAT IDENTIFICATIONIntroductionInforma.docx
RISK MITIGATION AND THREAT IDENTIFICATIONIntroductionInforma.docxRISK MITIGATION AND THREAT IDENTIFICATIONIntroductionInforma.docx
RISK MITIGATION AND THREAT IDENTIFICATIONIntroductionInforma.docx
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key Considerations
 
RonaldG.MillerCISSPv2
RonaldG.MillerCISSPv2RonaldG.MillerCISSPv2
RonaldG.MillerCISSPv2
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
 
Security and Privacy Considerations in the Open Network for Digital Commerce.pdf
Security and Privacy Considerations in the Open Network for Digital Commerce.pdfSecurity and Privacy Considerations in the Open Network for Digital Commerce.pdf
Security and Privacy Considerations in the Open Network for Digital Commerce.pdf
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016
 
Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
Accidental Insider Threat - 2018 Version
Accidental Insider Threat - 2018 VersionAccidental Insider Threat - 2018 Version
Accidental Insider Threat - 2018 Version
 
CCA study group
CCA study groupCCA study group
CCA study group
 
Addressing penetration testing and vulnerabilities, and adding verification m...
Addressing penetration testing and vulnerabilities, and adding verification m...Addressing penetration testing and vulnerabilities, and adding verification m...
Addressing penetration testing and vulnerabilities, and adding verification m...
 
M1_Introduction_IPS.pptx
M1_Introduction_IPS.pptxM1_Introduction_IPS.pptx
M1_Introduction_IPS.pptx
 
Retail Security: Closing the Threat Gap
Retail Security: Closing the Threat GapRetail Security: Closing the Threat Gap
Retail Security: Closing the Threat Gap
 
RaoNayakShelve inNetworkingSecurityUser levelB.docx
RaoNayakShelve inNetworkingSecurityUser levelB.docxRaoNayakShelve inNetworkingSecurityUser levelB.docx
RaoNayakShelve inNetworkingSecurityUser levelB.docx
 

Mehr von Narudom Roongsiriwong, CISSP

How Good Security Architecture Saves Corporate Workers from COVID-19
How Good Security Architecture Saves Corporate Workers from COVID-19How Good Security Architecture Saves Corporate Workers from COVID-19
How Good Security Architecture Saves Corporate Workers from COVID-19Narudom Roongsiriwong, CISSP
 
Embedded System Security: Learning from Banking and Payment Industry
Embedded System Security: Learning from Banking and Payment IndustryEmbedded System Security: Learning from Banking and Payment Industry
Embedded System Security: Learning from Banking and Payment IndustryNarudom Roongsiriwong, CISSP
 
Top 10 Bad Coding Practices Lead to Security Problems
Top 10 Bad Coding Practices Lead to Security ProblemsTop 10 Bad Coding Practices Lead to Security Problems
Top 10 Bad Coding Practices Lead to Security ProblemsNarudom Roongsiriwong, CISSP
 

Mehr von Narudom Roongsiriwong, CISSP (20)

Biometric Authentication.pdf
Biometric Authentication.pdfBiometric Authentication.pdf
Biometric Authentication.pdf
 
Security Shift Leftmost - Secure Architecture.pdf
Security Shift Leftmost - Secure Architecture.pdfSecurity Shift Leftmost - Secure Architecture.pdf
Security Shift Leftmost - Secure Architecture.pdf
 
Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat Modeling
 
Security Patterns for Software Development
Security Patterns for Software DevelopmentSecurity Patterns for Software Development
Security Patterns for Software Development
 
How Good Security Architecture Saves Corporate Workers from COVID-19
How Good Security Architecture Saves Corporate Workers from COVID-19How Good Security Architecture Saves Corporate Workers from COVID-19
How Good Security Architecture Saves Corporate Workers from COVID-19
 
Secure Software Design for Data Privacy
Secure Software Design for Data PrivacySecure Software Design for Data Privacy
Secure Software Design for Data Privacy
 
Blockchain and Cryptocurrency for Dummies
Blockchain and Cryptocurrency for DummiesBlockchain and Cryptocurrency for Dummies
Blockchain and Cryptocurrency for Dummies
 
DevSecOps 101
DevSecOps 101DevSecOps 101
DevSecOps 101
 
National Digital ID Platform Technical Forum
National Digital ID Platform Technical ForumNational Digital ID Platform Technical Forum
National Digital ID Platform Technical Forum
 
IoT Security
IoT SecurityIoT Security
IoT Security
 
Embedded System Security: Learning from Banking and Payment Industry
Embedded System Security: Learning from Banking and Payment IndustryEmbedded System Security: Learning from Banking and Payment Industry
Embedded System Security: Learning from Banking and Payment Industry
 
Secure Your Encryption with HSM
Secure Your Encryption with HSMSecure Your Encryption with HSM
Secure Your Encryption with HSM
 
Coding Security: Code Mania 101
Coding Security: Code Mania 101Coding Security: Code Mania 101
Coding Security: Code Mania 101
 
Top 10 Bad Coding Practices Lead to Security Problems
Top 10 Bad Coding Practices Lead to Security ProblemsTop 10 Bad Coding Practices Lead to Security Problems
Top 10 Bad Coding Practices Lead to Security Problems
 
OWASP Top 10 Proactive Control 2016 (C5-C10)
OWASP Top 10 Proactive Control 2016 (C5-C10)OWASP Top 10 Proactive Control 2016 (C5-C10)
OWASP Top 10 Proactive Control 2016 (C5-C10)
 
Securing the Internet from Cyber Criminals
Securing the Internet from Cyber CriminalsSecuring the Internet from Cyber Criminals
Securing the Internet from Cyber Criminals
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 
Secure Software Development Adoption Strategy
Secure Software Development Adoption StrategySecure Software Development Adoption Strategy
Secure Software Development Adoption Strategy
 
Secure PHP Coding
Secure PHP CodingSecure PHP Coding
Secure PHP Coding
 
Application Security: Last Line of Defense
Application Security: Last Line of DefenseApplication Security: Last Line of Defense
Application Security: Last Line of Defense
 

Kürzlich hochgeladen

OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...Shane Coughlan
 
Announcing Codolex 2.0 from GDK Software
Announcing Codolex 2.0 from GDK SoftwareAnnouncing Codolex 2.0 from GDK Software
Announcing Codolex 2.0 from GDK SoftwareJim McKeeth
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisamasabamasaba
 
WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2
 
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...SelfMade bd
 
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...WSO2
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park masabamasaba
 
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Bert Jan Schrijver
 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park masabamasaba
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is insideshinachiaurasa2
 
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2
 
%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in sowetomasabamasaba
 
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...Jittipong Loespradit
 
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...masabamasaba
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension AidPhilip Schwarz
 
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrainmasabamasaba
 
%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrandmasabamasaba
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...panagenda
 
Architecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastArchitecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastPapp Krisztián
 
Artyushina_Guest lecture_YorkU CS May 2024.pptx
Artyushina_Guest lecture_YorkU CS May 2024.pptxArtyushina_Guest lecture_YorkU CS May 2024.pptx
Artyushina_Guest lecture_YorkU CS May 2024.pptxAnnaArtyushina1
 

Kürzlich hochgeladen (20)

OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
 
Announcing Codolex 2.0 from GDK Software
Announcing Codolex 2.0 from GDK SoftwareAnnouncing Codolex 2.0 from GDK Software
Announcing Codolex 2.0 from GDK Software
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?
 
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
 
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
 
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is inside
 
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
 
%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto
 
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
 
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
 
%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
Architecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastArchitecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the past
 
Artyushina_Guest lecture_YorkU CS May 2024.pptx
Artyushina_Guest lecture_YorkU CS May 2024.pptxArtyushina_Guest lecture_YorkU CS May 2024.pptx
Artyushina_Guest lecture_YorkU CS May 2024.pptx
 

Application Security Verification Standard Project

  • 1. Application Security Verification Standard ProjectApplication Security Verification Standard Project (ASVS)(ASVS) Narudom Roongsiriwong, CISSP Thailand Cybersecurity Week June 26, 2017
  • 2. About MeAbout Me ● Lazy Blogger – Japan, Security, FOSS, Politics, Christian – http://narudomr.blogspot.com ● Information Security since 1995 ● Web Application Development since 1998 ● Head of IT Security and Solution Architecture, Kiatnakin Bank PLC (KKP) ● Consultant for OWASP Thailand Chapter ● Committee Member of Cloud Security Alliance (CSA), Thailand Chapter ● Committee Member of Thailand Banking Sector CERT (TB-CERT) ● Consulting Team Member for National e-Payment project ● Contact: narudom@owasp.org
  • 3. Internet AttacksInternet Attacks Source: IBM Software Group, Rational Software
  • 4. OWASP Top 10 2013 RiskOWASP Top 10 2013 Risk Source: OWASP: Open Web Application Security Project
  • 5. Security controls are essential but cannot deal with broken business logic such as A2, A4 and A7 Security controls are essential but cannot deal with broken business logic such as A2, A4 and A7 Software weaknesses reduction down to zero is possible Software weaknesses reduction down to zero is possible Reduce Security Weaknesses vsReduce Security Weaknesses vs Increase Security ControlsIncrease Security Controls Source: OWASP: Open Web Application Security Project
  • 6.
  • 7. What is ASVS?What is ASVS? ● A framework of security requirements and controls that focus on normalizing the functional and non-functional security controls ● Required for modern web applications when – Designing – Developing – Testing ● Current version 3.0.1
  • 8. ASVS Main GoalASVS Main Goal ● To help organizations develop and maintain secure applications ● To allow security service, security tools vendors, and consumers to align their requirements and offerings
  • 9. ASVS LevelsASVS Levels ● ASVS Level 1 – for all software. ● ASVS Level 2 – for applications that contain sensitive data, which requires protection. ● ASVS Level 3 – for the most critical applications – Perform high value transactions – Contain sensitive medical data – Or any application that requires the highest level of trust.
  • 11. Level 1: OpportunisticLevel 1: Opportunistic ● Defends against application security vulnerabilities that are – Easy to discover – Included in the OWASP Top 10 and other similar checklists. ● Level 1 controls can be ensured either automatically by tools or simply manually without access to source code ● Minimum required for all applications. ● Able to stop attackers who are using simple and low effort techniques
  • 12. Level 2: StandardLevel 2: Standard ● Defends against most of the risks associated with software today ● Ensures that security controls are in place, effective, and used within the application ● Require for applications that – Handle significant business-to-business transactions, including those that process healthcare information – Implement business-critical or sensitive functions – Or process other sensitive assets ● Able to stop skilled and motivated attackers focusing on specific targets using tools and techniques that are highly practiced and effective
  • 13. Level 3: AdvancedLevel 3: Advanced ● Defends against advanced application security vulnerabilities and also demonstrates principles of good security design ● In depth analysis, architecture, coding, and testing than all the other levels ● Require for applications that perform critical functions, where failure could significantly impact the organization's operations, and even its survivability.
  • 14. DisclaimerDisclaimer ● OWASP does not certify any vendors, verifiers or software ● Do not claim official OWASP certification ● ASVS is a verification not a certification
  • 15. Applying ASVS in Practice
  • 16. Finance and InsuranceFinance and Insurance Threat Profile ● High value target by motivated attackers and attacks are often financially motivated ● Looking for sensitive data or account credentials that can be used to commit fraud or to benefit directly ● Techniques – Stolen credentials – Application-level attacks – Social engineering L1:All network accessible applications. L2: Applications that contain sensitive information like credit card numbers, personal information, that can move limited amounts of money in limited ways. L3: Applications that contain large amounts of sensitive information or that allow either rapid transfer of large sums of money (e.g. wire transfers) and/or transfer of large sums of money in the form of individual transactions or as a batch of smaller transfers.
  • 17. Manufacturing, Professional,Manufacturing, Professional, Transportation, Technology, Utilities,Transportation, Technology, Utilities, Infrastructure, and DefenseInfrastructure, and Defense Threat Profile ● Focused attacks with more time, skill, and resources ● Looking for sensitive data that can be used to directly or indirectly profit from including personally identifiable information and payment data ● Techniques – Involve insiders, outsiders, or be collusion between the two – Social engineering L1:All network accessible applications. L2: Applications containing ● internal information or employees’ info that may be leveraged in social engineering. ● nonessential, but important intellectual property or trade secrets. L3: Applications ● containing valuable intellectual property, trade secrets, or government secrets that is critical to the survival or success of the organization. ● controlling sensitive functionality or that have the possibility of threatening safety of life
  • 18. HealthcareHealthcare Threat Profile ● Looking for sensitive data that can be used to directly or indirectly profit from including personally identifiable information and payment data. ● Techniques – Stolen credentials – Application-level attacks – Social engineering L1:All network accessible applications. L2: Applications with small or moderate amounts of sensitive medical information (Protected Health Information), Personally Identifiable Information, or payment data. L3: Applications used to control medical equipment, devices, or records that may endanger human life. Payment and Point of Sale systems (POS) that contain large amounts of transaction data that could be used to commit fraud.
  • 19. Retail, Food, HospitalityRetail, Food, Hospitality Threat Profile ● Looking for payment information, financial transactions, personally identifiable information. ● Steal intellectual property, gain competitive intelligence, or gain an advantage with the target organization or a business partner in negotiations. ● Techniques – "smash and grab" tactics – Application-level attacks L1:All network accessible applications. L2: Suitable for business applications, product catalog, internal corporate information, and applications with limited user information Applications with small or moderate amounts of payment data or checkout functionality. L3: Payment and Point of Sale systems (POS) that contain large amounts of transaction data that could be used to commit fraud. Applications with a large volume of sensitive information like full credit card numbers, personal information
  • 21. Verification RequirementsVerification Requirements V1. Architecture, design and threat modeling V2. Authentication V3. Session management V4. Access control V5. Malicious input handling V6. Incorporated into V5 V7. Cryptography at rest V8. Error handling and logging V9. Data protection V10. Communications V11. HTTP security configuration V12. Incorporated into V11 V13. Malicious controls V15. Business logic V16. File and resources V17. Mobile V18. Web services V19. Configuration