SlideShare ist ein Scribd-Unternehmen logo
1 von 9
WAF Accuracy Testing Done Properly
Introducing AWT framework
Ory Segal, Director of Threat Research
©2015 AKAMAI | FASTER FORWARDTM
WAF Accuracy Lingo
• Imagine a WAF that protects against 100% of all possible attack vectors
…by blocking 100% of all HTTP requests
• Accurate WAF testing requires you to measure:
• How many real attacks got blocked (TP)
• How much valid requests were allowed through (TN)
• How much valid traffic was inappropriately blocked (FP)
• How many attacks were allowed through (FN)
• Lets talk about Precision, Recall, Accuracy, MCC…
©2015 AKAMAI | FASTER FORWARDTM
Precision, Recall, Accuracy, MCC
% of blocked requests that were actual attacks
% of attacks that were actually blocked
% of decisions that were good decisions
* MCC: http://en.wikipedia.org/wiki/Matthews_correlation_coefficient
Correlation between WAF decisions
and actual nature of requests
Precision =
tp
tp+ fp
Recall =
tp
tp+ fn
Accuracy =
tp+tn
tp+tn+ fp+ fn
MCC =
tp×tn
(tp+ fp)(tp+ fn)(tn+ fp)(tn+ fn)
©2015 AKAMAI | FASTER FORWARDTM
Lets Look at Some Examples
A WAF’s accuracy needs to be measured both in its ability to block attacks, as
well as it’s ability to allow good traffic through…
WAF Type Requests Valid Attacks Blocked TP TN FP FN P R A MCC
Real 1000 990 10 11 8 987 3 2 0.73 0.8 0.995 0.76
Off 1000 990 10 0 0 990 0 10 N/A 0 0.99 0
Always Block 1000 990 10 1000 10 0 990 0 0.01 1 0.01 0
Noisy 1000 990 10 31 8 967 23 2 0.26 0.8 0.975 0.45
Conservative 1000 990 10 2 2 990 0 8 1.00 0.2 0.992 0.45
©2015 AKAMAI | FASTER FORWARDTM
WAF Testing Framework Requirements
• A tool that will send both valid traffic and real attacks
• Easy addition of test cases (both valid & attacks)
• Accuracy statistics gathering – FP, FN, TP, TN, P, R, A, MCC
• Rich info about each test that was sent – full request, response,
expected behavior, request nature
• Reporting capabilities
©2015 AKAMAI | FASTER FORWARDTM
Introducing:
Akamai WAF Testing Framework
©2015 AKAMAI | FASTER FORWARDTM
Akamai WAF Testing (AWT) Framework
• Written in Python
• Test cases are represented as textual files (.awt)
• Options to create or add new test cases:
• Write text files
• Use a “Burp Extender” to record web interaction (meaningful requests only)
• Transform Wireshark .pcap files (only ports HTTP traffic)
• Multithreaded – can be very fast, or very “considerate”
• Configurable and can work with any WAF
• Intuitive XML & HTML reports
• Easy debugging of FP/FN
©2015 AKAMAI | FASTER FORWARDTM
AWT Built-In Test Cases
In order to accurately assess WAF, we collected test cases from the
following sources:
Retrieved valid traffic from Akamai’s Cloud Security
Intelligence big data platform
Recorded manual interaction with top “problematic”
web sites
Ported known “false positive” test cases from other
tools
Commercial web scanners
Popular SQLi tools
Exploits from the internet
(fuzzers, exploit-db, …
Traffic database is divided to 95% / 5%
Automatic crawling of Alexa Top 100 internet sites
Malicious traffic from
Akamai’s Cloud Security
Intelligence big data
platform
©2015 AKAMAI | FASTER FORWARDTM
AWT Reports - Example

Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (20)

Room 2 - 3 - Nguyễn Hoài Nam & Nguyễn Việt Hùng - Terraform & Pulumi Comparin...
Room 2 - 3 - Nguyễn Hoài Nam & Nguyễn Việt Hùng - Terraform & Pulumi Comparin...Room 2 - 3 - Nguyễn Hoài Nam & Nguyễn Việt Hùng - Terraform & Pulumi Comparin...
Room 2 - 3 - Nguyễn Hoài Nam & Nguyễn Việt Hùng - Terraform & Pulumi Comparin...
 
Advanced ClearPass Workshop
Advanced ClearPass WorkshopAdvanced ClearPass Workshop
Advanced ClearPass Workshop
 
Super Easy Memory Forensics
Super Easy Memory ForensicsSuper Easy Memory Forensics
Super Easy Memory Forensics
 
Introduction to CICD
Introduction to CICDIntroduction to CICD
Introduction to CICD
 
Computer Security - CCNA Security - Lecture 2
Computer Security - CCNA Security - Lecture 2Computer Security - CCNA Security - Lecture 2
Computer Security - CCNA Security - Lecture 2
 
Fortigate Training
Fortigate TrainingFortigate Training
Fortigate Training
 
OAuth 2.0 Integration Patterns with XACML
OAuth 2.0 Integration Patterns with XACMLOAuth 2.0 Integration Patterns with XACML
OAuth 2.0 Integration Patterns with XACML
 
Derbycon - The Unintended Risks of Trusting Active Directory
Derbycon - The Unintended Risks of Trusting Active DirectoryDerbycon - The Unintended Risks of Trusting Active Directory
Derbycon - The Unintended Risks of Trusting Active Directory
 
Accelerating Envoy and Istio with Cilium and the Linux Kernel
Accelerating Envoy and Istio with Cilium and the Linux KernelAccelerating Envoy and Istio with Cilium and the Linux Kernel
Accelerating Envoy and Istio with Cilium and the Linux Kernel
 
ClearPass Policy Model - An Introduction
ClearPass Policy Model - An IntroductionClearPass Policy Model - An Introduction
ClearPass Policy Model - An Introduction
 
Practical DevSecOps Course - Part 1
Practical DevSecOps Course - Part 1Practical DevSecOps Course - Part 1
Practical DevSecOps Course - Part 1
 
aclpwn - Active Directory ACL exploitation with BloodHound
aclpwn - Active Directory ACL exploitation with BloodHoundaclpwn - Active Directory ACL exploitation with BloodHound
aclpwn - Active Directory ACL exploitation with BloodHound
 
Network Penetration Testing
Network Penetration TestingNetwork Penetration Testing
Network Penetration Testing
 
Service mesh
Service meshService mesh
Service mesh
 
OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)
 
Podman Overview and internals.pdf
Podman Overview and internals.pdfPodman Overview and internals.pdf
Podman Overview and internals.pdf
 
Cloud Native Applications Maturity Model
Cloud Native Applications Maturity ModelCloud Native Applications Maturity Model
Cloud Native Applications Maturity Model
 
Compliance and Zero Trust Ambient Mesh
Compliance and Zero Trust Ambient MeshCompliance and Zero Trust Ambient Mesh
Compliance and Zero Trust Ambient Mesh
 
Docker + WASM.pdf
Docker + WASM.pdfDocker + WASM.pdf
Docker + WASM.pdf
 
The Complete Guide to Service Mesh
The Complete Guide to Service MeshThe Complete Guide to Service Mesh
The Complete Guide to Service Mesh
 

Andere mochten auch

Analyzing the Effectivess of Web Application Firewalls
Analyzing the Effectivess of Web Application FirewallsAnalyzing the Effectivess of Web Application Firewalls
Analyzing the Effectivess of Web Application Firewalls
Larry Suto
 
Client side exploits
Client side exploitsClient side exploits
Client side exploits
nickyt8
 

Andere mochten auch (7)

Analyzing the Effectivess of Web Application Firewalls
Analyzing the Effectivess of Web Application FirewallsAnalyzing the Effectivess of Web Application Firewalls
Analyzing the Effectivess of Web Application Firewalls
 
Client Side Exploits using PDF
Client Side Exploits using PDFClient Side Exploits using PDF
Client Side Exploits using PDF
 
Client-side JavaScript Vulnerabilities
Client-side JavaScript VulnerabilitiesClient-side JavaScript Vulnerabilities
Client-side JavaScript Vulnerabilities
 
JavaScript Security
JavaScript SecurityJavaScript Security
JavaScript Security
 
Client side exploits
Client side exploitsClient side exploits
Client side exploits
 
Alphorm.com Formation Hacking et Sécurité, l'essentiel
Alphorm.com Formation Hacking et Sécurité, l'essentielAlphorm.com Formation Hacking et Sécurité, l'essentiel
Alphorm.com Formation Hacking et Sécurité, l'essentiel
 
JavaScript Security
JavaScript SecurityJavaScript Security
JavaScript Security
 

Ähnlich wie Testing web application firewalls (waf) accuracy

PLNOG 13: James Kretchmar: How Akamai scales to serve the largest events on t...
PLNOG 13: James Kretchmar: How Akamai scales to serve the largest events on t...PLNOG 13: James Kretchmar: How Akamai scales to serve the largest events on t...
PLNOG 13: James Kretchmar: How Akamai scales to serve the largest events on t...
PROIDEA
 

Ähnlich wie Testing web application firewalls (waf) accuracy (20)

PLNOG15 :Assuring Performance, Scalability and Reliability in NFV Deployments...
PLNOG15 :Assuring Performance, Scalability and Reliability in NFV Deployments...PLNOG15 :Assuring Performance, Scalability and Reliability in NFV Deployments...
PLNOG15 :Assuring Performance, Scalability and Reliability in NFV Deployments...
 
PLNOG15 :Assuring Performance, Scalability and Reliability in NFV Deployments...
PLNOG15 :Assuring Performance, Scalability and Reliability in NFV Deployments...PLNOG15 :Assuring Performance, Scalability and Reliability in NFV Deployments...
PLNOG15 :Assuring Performance, Scalability and Reliability in NFV Deployments...
 
Nonfunctional Testing: Examine the Other Side of the Coin
Nonfunctional Testing: Examine the Other Side of the CoinNonfunctional Testing: Examine the Other Side of the Coin
Nonfunctional Testing: Examine the Other Side of the Coin
 
Stratus Fault-Tolerant Cloud Infrastructure Software for NFV using OpenStack
Stratus Fault-Tolerant Cloud Infrastructure Software for NFV using OpenStackStratus Fault-Tolerant Cloud Infrastructure Software for NFV using OpenStack
Stratus Fault-Tolerant Cloud Infrastructure Software for NFV using OpenStack
 
Evolution of Service Quality Management - Through closed loop automation
Evolution of Service Quality Management - Through closed loop automationEvolution of Service Quality Management - Through closed loop automation
Evolution of Service Quality Management - Through closed loop automation
 
AWS WAF introduction and live demo - Pop-up Loft Tel Aviv
AWS WAF introduction and live demo - Pop-up Loft Tel AvivAWS WAF introduction and live demo - Pop-up Loft Tel Aviv
AWS WAF introduction and live demo - Pop-up Loft Tel Aviv
 
Webinar how to ensure sdn-nfv doesn't break your network
Webinar   how to ensure sdn-nfv doesn't break your networkWebinar   how to ensure sdn-nfv doesn't break your network
Webinar how to ensure sdn-nfv doesn't break your network
 
Reliability Testing in OPNFV
Reliability Testing in OPNFVReliability Testing in OPNFV
Reliability Testing in OPNFV
 
Apache Kafka and Blockchain - Comparison and a Kafka-native Implementation
Apache Kafka and Blockchain - Comparison and a Kafka-native ImplementationApache Kafka and Blockchain - Comparison and a Kafka-native Implementation
Apache Kafka and Blockchain - Comparison and a Kafka-native Implementation
 
Part 2 / 4: How to Intelligently Process and Deliver Real-Time Data with FME ...
Part 2 / 4: How to Intelligently Process and Deliver Real-Time Data with FME ...Part 2 / 4: How to Intelligently Process and Deliver Real-Time Data with FME ...
Part 2 / 4: How to Intelligently Process and Deliver Real-Time Data with FME ...
 
QualysGuard InfoDay 2013 - Web Application Firewall
QualysGuard InfoDay 2013 - Web Application FirewallQualysGuard InfoDay 2013 - Web Application Firewall
QualysGuard InfoDay 2013 - Web Application Firewall
 
Introduction to NBL
Introduction to NBLIntroduction to NBL
Introduction to NBL
 
Jeroen Wijdogen (Akamai) | TU - Hacks & Attacks
Jeroen Wijdogen (Akamai) | TU - Hacks & AttacksJeroen Wijdogen (Akamai) | TU - Hacks & Attacks
Jeroen Wijdogen (Akamai) | TU - Hacks & Attacks
 
TeraVM_overview_021115
TeraVM_overview_021115TeraVM_overview_021115
TeraVM_overview_021115
 
TeraVM_overview
TeraVM_overviewTeraVM_overview
TeraVM_overview
 
A/B testing platform on Elixir
A/B testing platform on Elixir A/B testing platform on Elixir
A/B testing platform on Elixir
 
VoLTE Service Monitoring - VoLTE Voice Call
VoLTE Service Monitoring - VoLTE Voice CallVoLTE Service Monitoring - VoLTE Voice Call
VoLTE Service Monitoring - VoLTE Voice Call
 
PLNOG 13: James Kretchmar: How Akamai scales to serve the largest events on t...
PLNOG 13: James Kretchmar: How Akamai scales to serve the largest events on t...PLNOG 13: James Kretchmar: How Akamai scales to serve the largest events on t...
PLNOG 13: James Kretchmar: How Akamai scales to serve the largest events on t...
 
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
 
Best Practices For Sharing Data Across The Enteprrise
Best Practices For Sharing Data Across The EnteprriseBest Practices For Sharing Data Across The Enteprrise
Best Practices For Sharing Data Across The Enteprrise
 

Kürzlich hochgeladen

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Kürzlich hochgeladen (20)

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 

Testing web application firewalls (waf) accuracy

  • 1. WAF Accuracy Testing Done Properly Introducing AWT framework Ory Segal, Director of Threat Research
  • 2. ©2015 AKAMAI | FASTER FORWARDTM WAF Accuracy Lingo • Imagine a WAF that protects against 100% of all possible attack vectors …by blocking 100% of all HTTP requests • Accurate WAF testing requires you to measure: • How many real attacks got blocked (TP) • How much valid requests were allowed through (TN) • How much valid traffic was inappropriately blocked (FP) • How many attacks were allowed through (FN) • Lets talk about Precision, Recall, Accuracy, MCC…
  • 3. ©2015 AKAMAI | FASTER FORWARDTM Precision, Recall, Accuracy, MCC % of blocked requests that were actual attacks % of attacks that were actually blocked % of decisions that were good decisions * MCC: http://en.wikipedia.org/wiki/Matthews_correlation_coefficient Correlation between WAF decisions and actual nature of requests Precision = tp tp+ fp Recall = tp tp+ fn Accuracy = tp+tn tp+tn+ fp+ fn MCC = tp×tn (tp+ fp)(tp+ fn)(tn+ fp)(tn+ fn)
  • 4. ©2015 AKAMAI | FASTER FORWARDTM Lets Look at Some Examples A WAF’s accuracy needs to be measured both in its ability to block attacks, as well as it’s ability to allow good traffic through… WAF Type Requests Valid Attacks Blocked TP TN FP FN P R A MCC Real 1000 990 10 11 8 987 3 2 0.73 0.8 0.995 0.76 Off 1000 990 10 0 0 990 0 10 N/A 0 0.99 0 Always Block 1000 990 10 1000 10 0 990 0 0.01 1 0.01 0 Noisy 1000 990 10 31 8 967 23 2 0.26 0.8 0.975 0.45 Conservative 1000 990 10 2 2 990 0 8 1.00 0.2 0.992 0.45
  • 5. ©2015 AKAMAI | FASTER FORWARDTM WAF Testing Framework Requirements • A tool that will send both valid traffic and real attacks • Easy addition of test cases (both valid & attacks) • Accuracy statistics gathering – FP, FN, TP, TN, P, R, A, MCC • Rich info about each test that was sent – full request, response, expected behavior, request nature • Reporting capabilities
  • 6. ©2015 AKAMAI | FASTER FORWARDTM Introducing: Akamai WAF Testing Framework
  • 7. ©2015 AKAMAI | FASTER FORWARDTM Akamai WAF Testing (AWT) Framework • Written in Python • Test cases are represented as textual files (.awt) • Options to create or add new test cases: • Write text files • Use a “Burp Extender” to record web interaction (meaningful requests only) • Transform Wireshark .pcap files (only ports HTTP traffic) • Multithreaded – can be very fast, or very “considerate” • Configurable and can work with any WAF • Intuitive XML & HTML reports • Easy debugging of FP/FN
  • 8. ©2015 AKAMAI | FASTER FORWARDTM AWT Built-In Test Cases In order to accurately assess WAF, we collected test cases from the following sources: Retrieved valid traffic from Akamai’s Cloud Security Intelligence big data platform Recorded manual interaction with top “problematic” web sites Ported known “false positive” test cases from other tools Commercial web scanners Popular SQLi tools Exploits from the internet (fuzzers, exploit-db, … Traffic database is divided to 95% / 5% Automatic crawling of Alexa Top 100 internet sites Malicious traffic from Akamai’s Cloud Security Intelligence big data platform
  • 9. ©2015 AKAMAI | FASTER FORWARDTM AWT Reports - Example

Hinweis der Redaktion

  1. High recall is important if you are looking for a secure product High Precision is important for those looking for a system that doesn’t block valid users by mistake