SlideShare ist ein Scribd-Unternehmen logo
1 von 33
Downloaden Sie, um offline zu lesen
Application Security - Your Success
Depends on it!
Why application security is important?
What sort of vulnerabilities affect applications?
What are the challenges in securing your application?
How to make security part of the development lifecycle?
Why application security is important?
● Applications deal with and act as the gateway for highly sensitive
enterprise assets like identifiable personal information, confidential
organizational information and credentials.
Examples: Patient Records Systems, Financial Systems, Insurance
Systems, Military Apps
● But application security is a highly neglected field in cybersecurity
● One of the main reason for this staggering gap in application security is the
false sense of security felt by employing only perimeter/network protection
tools such as Packet Filters, Firewalls, Intrusion Detection and Prevention
Systems, and being satisfied by just hardening the OS and DB level
protection.
Image source: https://securityintelligence.com/the-10-most-common-application-attacks-in-action/
● For example, a highly protected patient data store is allowed to be
accessed only via a single application. However, due to SQLi
vulnerabilities in the said application this sensitive datastore can be
breached.
● Web application vulnerabilities can cause: theft of critical business data
or personally identifiable information, web site defacement, or denial of
service.
● This could result in losses amounting to millions of dollars, and finally in
what each and every organization fears most: bad reputation - which can
mean the end of business.
● To make the situation more complicated, your organization's attack surface
could be much larger than you imagine.
Attack Surface = No. of Apps x Avg number of serious vulnerabilities per app
● According to WhiteHat Security’s “WEB APPLICATIONS SECURITY
STATISTICS REPORT 2016”, across different industries, organizations have
hundreds, if not thousands, of consumer facing web applications, and each of
those websites has anywhere from 5 to 32 vulnerabilities per website. This
means that there could be thousands of vulnerabilities across your web
applications.
- WhiteHat Security’s “WEB APPLICATIONS
SECURITY STATISTICS REPORT 2016”
JP Morgan Breach
● Leak of one of the largest number of records to date. It affected an estimated
76 million households and 7 million small businesses.
● Compromised user contact information, which includes the names, addresses,
phone numbers, email addresses, and others
● Attackers got their hands on a list of apps and programs used in JP Morgan
systems, which they likely double-checked for available flaws they can use.
● They attacked through a zero-day vulnerability or a new flaw which was
present in the affected websites.
Reference: http://www.trendmicro.com/vinfo/us/security/news/cyber-attacks/jp-morgan-breach-affects-millions-shows-need-for-secure-web-apps
Bell Canada Breach
● One of the biggest security breaches of a Canadian company in recent
memory.
● Company said 22,421 usernames and passwords, and 5 valid credit card
numbers were stolen. However, other sources say about 40,000 customer
records were affected.
● Attack was by POST SQL injection. The vulnerable url was Bell’s protection
management login page:
https://protectionmanagement.bell.ca/passwordrecovery_1.asp.
References: http://o.canada.com/technology/bell-canada-security-breach-391451
https://www.databreaches.net/nullcrew-attack-on-bell-canada-was-sql-injection-and-bell-knew-weeks-ago-nullcrew/
What are the vulnerabilities?
OWASP Top 10
A1 Injection
A2 Broken Authentication and Session Management
A3 Cross Site Scripting (XSS)
A4 Insecure Direct Object References
A5 Security Misconfiguration
A6 Sensitive Data Exposure
A7 Missing Function Level Access Control
A8 Cross Site Request Forgery (CSRF)
A9 Using Components with Known Vulnerabilities
A10 Unvalidated Redirects and Forwards
Reference: https://www.owasp.org/index.php/Top_10_2013-Top_10
Injection
● Use a parameterized API (e.g. Java PreparedStatement).
● If an API is not available, escape harmful special characters.
● Use “white list” input validation. But it is not a complete defense as
many applications require special characters in their input.
● Store passwords as salted hashes.
● Enforce hard to guess passwords via password policies.
● Disable URL rewriting - stop session IDs getting passed in URLs.
● Make sure sessions get timed out and properly invalidated after
logout.
● Renew session ID with each successful login.
● Send passwords, session IDs and other credentials over encrypted
connections.
Broken Authentication and Session Management
Cross Site Scripting (XSS)
● Properly escape all the untrusted data based on HTML context
(body, attribute, JS, CSS, URL).
● Do server-side input validation.
● Make sure user has authorization to access the resource.
● Use indirect object references.
Insecure Direct Object References
Security Misconfiguration
● Keep everything up to date (e.g. security patches).
● Remove unnecessary features.
● Remove default accounts and passwords.
● Use custom error pages.
● Configure proper HTTP security headers.
● Avoid using default keystores.
● Store sensitive information encrypted.
● Discard any data that is not needed.
● Make sure data are transmitted over HTTPS.
● Use strong standard cryptographic algorithms - do not invent your own algo!
● Use salted hashes to store passwords.
● Avoid browsers and proxies caching sensitive pages by sending cache
prevention headers.
Sensitive Data Exposure
Missing Function Level Access Control
● Make sure server side privilege checks are done when accessing
restricted functions.
● Avoid displaying UI sections that are not allowed to be navigated for
a given privilege.
● Generate an unpredictable token (could be per session or per
request) and get it submitted with each form post and validate it.
● Use a specialized library like OWASP CSRFGuard
Cross Site Request Forgery (CSRF)
Using Components with Known Vulnerabilities
● Monitor the security of third party components in public databases,
project mailing lists, and security mailing lists, and keep them up to
date.
● Consider adding security wrappers around components to disable
unused functionality and/ or secure weak or vulnerable aspects of
the component.
● Don’t involve user parameters in calculating the destination.
● If parameters can’t be avoided, ensure that the supplied value is
valid, and authorized for the user.
● When using parameters use a mapping value, rather than the actual
URL or portion of the URL. Server side code should translate this
mapping to the target URL.
Unvalidated Redirects and Forwards
Image source: https://www.veracode.com/directory/owasp-top-10
What are the challenges?
● Security is a non-functional requirement
● Security is not a priority in Management’s PoV
● Tight/rapid deadlines caused by agile/prototype approaches
● Mindset/attitude of the architects/developers
● Limited or no awareness of security vulnerabilities and secure SDLC best
practices among technical personnel
● Minds not trained to think like a hacker
What are the challenges? contd...
● Tracking security status of hundreds of applications is no easy task
● Cost of automated commercial security scanning softwares
● Dealing with thousands of false positives
● Finding resources to deal with internally and externally reported
vulnerabilities
How to make security part of SDLC?
● Form a security team to govern and drive the organizational security
● Initiate security awareness programs for C-level executives, Architects
and Developers. This can be even make part of the orientation programs
for new employees. Current security threats, trends and best practices
(coding and deployment) are some topics to cover. Correct the mindset!
● Create security policies to adhere to at the SDLC level. These could be
design review policies, code review policies, product release policies and
etc.
● Introduce threat modelling at the design phase
Example tool: Microsoft’s SDL Threat Modeling Tool
What is threat modelling?
● A structured mechanism to identify, quantify and address security risks of an
application.
● Documents all the entry points in the system, assets and trust levels.
● Commonly has 3 steps:
1. Decompose the Application
2. Determine and rank threats
3. Determine countermeasures and mitigation
STRIDE is a threat categorization model that can be used in Step 2
S = Spoofing identity
T = Tampering with data
R = Repudiation
I = Information Disclosure
D = Denial of service
E = Elevation of privilege
● Do Software Composition Analysis (SCA) at the design phase
Example tool:
➔ OWASP Dependency Check
What is SCA?
● 3rd party components could make an otherwise secure system vulnerable.
● SCA is analysis of the 3rd party components for any known vulnerabilities.
● Analysis would be run against a vulnerability repository like National
Vulnerability Database (NVD).
● This helps to mitigate OWASP’s “A9 - Using Components with Known
Vulnerabilities”
● Mandate static/dynamic application security testing (SAST & DAST) in
development phase.
Example tools:
➔ FindSecurityBugs (a FindBugs plugin) for static analysis
➔ OWASP ZAP (Zed Attack Proxy) for dynamic analysis
What is SAST?
● Analysing the source code or bytecode for any security vulnerabilities.
● This is white box testing.
What is DAST?
● Analysing for vulnerabilities at the application run time by attacking the
URLs or by using any information available to the outside world.
● This is black box testing.
● Setup automated security testing at the integration phase.
○ E.g. integrate OWASP Dependency Check, FindSecurityBugs and
OWASP ZAP with Jenkins
● Setup interactive application security testing (IAST) in development and
integration phases:
Commercial software are available for this.
What is IAST?
● This could be treated as a hybrid model of SAST and DAST.
● An agent instruments the application and does all of the analysis in real time.
● Agent has access to: all the code for the application, runtime information, HTTP
requests and responses and many more.
● Minimizes false positives due to the availability of more information
● Conduct manual penetration testing.
● Follow a risk based security management approach
○ Maintain a repository of applications and their impact on the business
○ Test applications for vulnerabilities
○ Evaluate the risk and prioritize what to be fixed
○ Allocate resources and fix according to the priority
Questions?
Thank You!

Weitere ähnliche Inhalte

Was ist angesagt?

What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...Edureka!
 
Understanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfUnderstanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfslametarrokhim1
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Edureka!
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
Secure Coding 101 - OWASP University of Ottawa Workshop
Secure Coding 101 - OWASP University of Ottawa WorkshopSecure Coding 101 - OWASP University of Ottawa Workshop
Secure Coding 101 - OWASP University of Ottawa WorkshopPaul Ionescu
 
7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat ModelingDanny Wong
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUlf Mattsson
 
Brute force-attack presentation
Brute force-attack presentationBrute force-attack presentation
Brute force-attack presentationMahmoud Ibra
 
Web application security
Web application securityWeb application security
Web application securityKapil Sharma
 
Secure code practices
Secure code practicesSecure code practices
Secure code practicesHina Rawal
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing Priyanka Aash
 
Threat Hunting
Threat HuntingThreat Hunting
Threat HuntingSplunk
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing Netpluz Asia Pte Ltd
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodologyRashad Aliyev
 
Cia security model
Cia security modelCia security model
Cia security modelImran Ahmed
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsYulian Slobodyan
 
Introduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitIntroduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitRaghav Bisht
 
Malware Classification and Analysis
Malware Classification and AnalysisMalware Classification and Analysis
Malware Classification and AnalysisPrashant Chopra
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASPMarco Morana
 

Was ist angesagt? (20)

Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
 
Understanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfUnderstanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdf
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Secure Coding 101 - OWASP University of Ottawa Workshop
Secure Coding 101 - OWASP University of Ottawa WorkshopSecure Coding 101 - OWASP University of Ottawa Workshop
Secure Coding 101 - OWASP University of Ottawa Workshop
 
7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat Modeling
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External Threats
 
Brute force-attack presentation
Brute force-attack presentationBrute force-attack presentation
Brute force-attack presentation
 
Web application security
Web application securityWeb application security
Web application security
 
Secure code practices
Secure code practicesSecure code practices
Secure code practices
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
 
Cia security model
Cia security modelCia security model
Cia security model
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
 
Introduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitIntroduction To Exploitation & Metasploit
Introduction To Exploitation & Metasploit
 
Malware Classification and Analysis
Malware Classification and AnalysisMalware Classification and Analysis
Malware Classification and Analysis
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASP
 

Andere mochten auch

Integração SAP com Plataformas 100% OpenSource
Integração SAP com Plataformas 100% OpenSourceIntegração SAP com Plataformas 100% OpenSource
Integração SAP com Plataformas 100% OpenSourceWSO2
 
Enhanced Developer Experience with WSO2 Enterprise Service Bus Tooling
Enhanced Developer Experience with WSO2 Enterprise Service Bus ToolingEnhanced Developer Experience with WSO2 Enterprise Service Bus Tooling
Enhanced Developer Experience with WSO2 Enterprise Service Bus ToolingWSO2
 
Webinar: Message Tracing and Debugging in WSO2 Enterprise Service Bus
Webinar: Message Tracing and Debugging in WSO2 Enterprise Service BusWebinar: Message Tracing and Debugging in WSO2 Enterprise Service Bus
Webinar: Message Tracing and Debugging in WSO2 Enterprise Service BusWSO2
 
Dealing with Common Data Requirements in Your Enterprise
Dealing with Common Data Requirements in Your EnterpriseDealing with Common Data Requirements in Your Enterprise
Dealing with Common Data Requirements in Your EnterpriseWSO2
 
WSO2 Product Release Webinar: WSO2 Identity Server 5.2.0
WSO2 Product Release Webinar: WSO2 Identity Server 5.2.0WSO2 Product Release Webinar: WSO2 Identity Server 5.2.0
WSO2 Product Release Webinar: WSO2 Identity Server 5.2.0WSO2
 
Solution Architecture Patterns for Digital Transformation
Solution Architecture Patterns for Digital TransformationSolution Architecture Patterns for Digital Transformation
Solution Architecture Patterns for Digital TransformationWSO2
 
WSO2 Guest Webinar: Designing and Developing a University API
WSO2 Guest Webinar: Designing and Developing a University APIWSO2 Guest Webinar: Designing and Developing a University API
WSO2 Guest Webinar: Designing and Developing a University APIWSO2
 
Webinar: Incorporating New Throttling Features into Your Business
Webinar: Incorporating New Throttling Features into Your BusinessWebinar: Incorporating New Throttling Features into Your Business
Webinar: Incorporating New Throttling Features into Your BusinessWSO2
 
How middleware fits in to an SOA centric enterprise
How middleware fits in to an SOA centric enterpriseHow middleware fits in to an SOA centric enterprise
How middleware fits in to an SOA centric enterpriseWSO2
 
Soluciones para Mejorar la Toma de Decisiones, la Analítica en Tiempo Real y ...
Soluciones para Mejorar la Toma de Decisiones, la Analítica en Tiempo Real y ...Soluciones para Mejorar la Toma de Decisiones, la Analítica en Tiempo Real y ...
Soluciones para Mejorar la Toma de Decisiones, la Analítica en Tiempo Real y ...WSO2
 
Webinar: Understanding How Your APIs are Being Traffic Controlled
Webinar: Understanding How Your APIs are Being Traffic ControlledWebinar: Understanding How Your APIs are Being Traffic Controlled
Webinar: Understanding How Your APIs are Being Traffic ControlledWSO2
 
WSO2 Product Release Webinar: WSO2 API Manager 2.0
WSO2 Product Release Webinar: WSO2 API Manager 2.0WSO2 Product Release Webinar: WSO2 API Manager 2.0
WSO2 Product Release Webinar: WSO2 API Manager 2.0WSO2
 
Detecção de Fraudes em Licitações Usando Batch Analytics com WSO2
Detecção de Fraudes em Licitações Usando Batch Analytics com WSO2Detecção de Fraudes em Licitações Usando Batch Analytics com WSO2
Detecção de Fraudes em Licitações Usando Batch Analytics com WSO2WSO2
 
WSO2 Guest Webinar: Securing SaaS Apps with Multi-factor Authentication with ...
WSO2 Guest Webinar: Securing SaaS Apps with Multi-factor Authentication with ...WSO2 Guest Webinar: Securing SaaS Apps with Multi-factor Authentication with ...
WSO2 Guest Webinar: Securing SaaS Apps with Multi-factor Authentication with ...WSO2
 
WSO2Con USA 2017: A Semantic and Ontology Informational Data Model
WSO2Con USA 2017: A Semantic and Ontology Informational Data ModelWSO2Con USA 2017: A Semantic and Ontology Informational Data Model
WSO2Con USA 2017: A Semantic and Ontology Informational Data ModelWSO2
 
WSO2Con USA 2017: Discover Data That Matters: Deep Dive into WSO2 Analytics
WSO2Con USA 2017: Discover Data That Matters: Deep Dive into WSO2 AnalyticsWSO2Con USA 2017: Discover Data That Matters: Deep Dive into WSO2 Analytics
WSO2Con USA 2017: Discover Data That Matters: Deep Dive into WSO2 AnalyticsWSO2
 
Enterprise Integration with the WSO2 ESB
Enterprise Integration with the WSO2 ESB Enterprise Integration with the WSO2 ESB
Enterprise Integration with the WSO2 ESB WSO2
 
WSO2Con USA 2017: Keynote - Digital Transformation: Disruption from Within
WSO2Con USA 2017: Keynote - Digital Transformation: Disruption from WithinWSO2Con USA 2017: Keynote - Digital Transformation: Disruption from Within
WSO2Con USA 2017: Keynote - Digital Transformation: Disruption from WithinWSO2
 

Andere mochten auch (20)

Integração SAP com Plataformas 100% OpenSource
Integração SAP com Plataformas 100% OpenSourceIntegração SAP com Plataformas 100% OpenSource
Integração SAP com Plataformas 100% OpenSource
 
Enhanced Developer Experience with WSO2 Enterprise Service Bus Tooling
Enhanced Developer Experience with WSO2 Enterprise Service Bus ToolingEnhanced Developer Experience with WSO2 Enterprise Service Bus Tooling
Enhanced Developer Experience with WSO2 Enterprise Service Bus Tooling
 
Webinar: Message Tracing and Debugging in WSO2 Enterprise Service Bus
Webinar: Message Tracing and Debugging in WSO2 Enterprise Service BusWebinar: Message Tracing and Debugging in WSO2 Enterprise Service Bus
Webinar: Message Tracing and Debugging in WSO2 Enterprise Service Bus
 
Dealing with Common Data Requirements in Your Enterprise
Dealing with Common Data Requirements in Your EnterpriseDealing with Common Data Requirements in Your Enterprise
Dealing with Common Data Requirements in Your Enterprise
 
WSO2 Product Release Webinar: WSO2 Identity Server 5.2.0
WSO2 Product Release Webinar: WSO2 Identity Server 5.2.0WSO2 Product Release Webinar: WSO2 Identity Server 5.2.0
WSO2 Product Release Webinar: WSO2 Identity Server 5.2.0
 
Solution Architecture Patterns for Digital Transformation
Solution Architecture Patterns for Digital TransformationSolution Architecture Patterns for Digital Transformation
Solution Architecture Patterns for Digital Transformation
 
Wildcard Filter
Wildcard FilterWildcard Filter
Wildcard Filter
 
WSO2 Guest Webinar: Designing and Developing a University API
WSO2 Guest Webinar: Designing and Developing a University APIWSO2 Guest Webinar: Designing and Developing a University API
WSO2 Guest Webinar: Designing and Developing a University API
 
Data Mapper
Data MapperData Mapper
Data Mapper
 
Webinar: Incorporating New Throttling Features into Your Business
Webinar: Incorporating New Throttling Features into Your BusinessWebinar: Incorporating New Throttling Features into Your Business
Webinar: Incorporating New Throttling Features into Your Business
 
How middleware fits in to an SOA centric enterprise
How middleware fits in to an SOA centric enterpriseHow middleware fits in to an SOA centric enterprise
How middleware fits in to an SOA centric enterprise
 
Soluciones para Mejorar la Toma de Decisiones, la Analítica en Tiempo Real y ...
Soluciones para Mejorar la Toma de Decisiones, la Analítica en Tiempo Real y ...Soluciones para Mejorar la Toma de Decisiones, la Analítica en Tiempo Real y ...
Soluciones para Mejorar la Toma de Decisiones, la Analítica en Tiempo Real y ...
 
Webinar: Understanding How Your APIs are Being Traffic Controlled
Webinar: Understanding How Your APIs are Being Traffic ControlledWebinar: Understanding How Your APIs are Being Traffic Controlled
Webinar: Understanding How Your APIs are Being Traffic Controlled
 
WSO2 Product Release Webinar: WSO2 API Manager 2.0
WSO2 Product Release Webinar: WSO2 API Manager 2.0WSO2 Product Release Webinar: WSO2 API Manager 2.0
WSO2 Product Release Webinar: WSO2 API Manager 2.0
 
Detecção de Fraudes em Licitações Usando Batch Analytics com WSO2
Detecção de Fraudes em Licitações Usando Batch Analytics com WSO2Detecção de Fraudes em Licitações Usando Batch Analytics com WSO2
Detecção de Fraudes em Licitações Usando Batch Analytics com WSO2
 
WSO2 Guest Webinar: Securing SaaS Apps with Multi-factor Authentication with ...
WSO2 Guest Webinar: Securing SaaS Apps with Multi-factor Authentication with ...WSO2 Guest Webinar: Securing SaaS Apps with Multi-factor Authentication with ...
WSO2 Guest Webinar: Securing SaaS Apps with Multi-factor Authentication with ...
 
WSO2Con USA 2017: A Semantic and Ontology Informational Data Model
WSO2Con USA 2017: A Semantic and Ontology Informational Data ModelWSO2Con USA 2017: A Semantic and Ontology Informational Data Model
WSO2Con USA 2017: A Semantic and Ontology Informational Data Model
 
WSO2Con USA 2017: Discover Data That Matters: Deep Dive into WSO2 Analytics
WSO2Con USA 2017: Discover Data That Matters: Deep Dive into WSO2 AnalyticsWSO2Con USA 2017: Discover Data That Matters: Deep Dive into WSO2 Analytics
WSO2Con USA 2017: Discover Data That Matters: Deep Dive into WSO2 Analytics
 
Enterprise Integration with the WSO2 ESB
Enterprise Integration with the WSO2 ESB Enterprise Integration with the WSO2 ESB
Enterprise Integration with the WSO2 ESB
 
WSO2Con USA 2017: Keynote - Digital Transformation: Disruption from Within
WSO2Con USA 2017: Keynote - Digital Transformation: Disruption from WithinWSO2Con USA 2017: Keynote - Digital Transformation: Disruption from Within
WSO2Con USA 2017: Keynote - Digital Transformation: Disruption from Within
 

Ähnlich wie Application Security - Your Success Depends on it

Security engineering 101 when good design & security work together
Security engineering 101  when good design & security work togetherSecurity engineering 101  when good design & security work together
Security engineering 101 when good design & security work togetherWendy Knox Everette
 
Application security testing an integrated approach
Application security testing   an integrated approachApplication security testing   an integrated approach
Application security testing an integrated approachIdexcel Technologies
 
Threat Modeling for Web Applications (and other duties as assigned)
Threat Modeling for Web Applications (and other duties as assigned)Threat Modeling for Web Applications (and other duties as assigned)
Threat Modeling for Web Applications (and other duties as assigned)Mike Tetreault
 
OWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risksOWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risksKun-Da Wu
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Michael Hidalgo
 
OFFTECH TOOL AND END URL FINDER
OFFTECH TOOL AND END URL FINDEROFFTECH TOOL AND END URL FINDER
OFFTECH TOOL AND END URL FINDERIRJET Journal
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 sebaSebastien Deleersnyder
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Moataz Kamel
 
Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application SecurityJim Kaplan CIA CFE
 
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Decisions
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfJustinBrown267905
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecLalit Kale
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended CutMike Spaulding
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Programcentralohioissa
 
Building a Secure Software Application: Your Ultimate Guide
Building a Secure Software Application: Your Ultimate Guide Building a Secure Software Application: Your Ultimate Guide
Building a Secure Software Application: Your Ultimate Guide JamesParker406701
 
Security Incident machnism Security Incident machnismSecurity Incident machni...
Security Incident machnism Security Incident machnismSecurity Incident machni...Security Incident machnism Security Incident machnismSecurity Incident machni...
Security Incident machnism Security Incident machnismSecurity Incident machni...karthikvcyber
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 

Ähnlich wie Application Security - Your Success Depends on it (20)

C01461422
C01461422C01461422
C01461422
 
Security engineering 101 when good design & security work together
Security engineering 101  when good design & security work togetherSecurity engineering 101  when good design & security work together
Security engineering 101 when good design & security work together
 
Application security testing an integrated approach
Application security testing   an integrated approachApplication security testing   an integrated approach
Application security testing an integrated approach
 
Threat Modeling for Web Applications (and other duties as assigned)
Threat Modeling for Web Applications (and other duties as assigned)Threat Modeling for Web Applications (and other duties as assigned)
Threat Modeling for Web Applications (and other duties as assigned)
 
OWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risksOWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risks
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...
 
OFFTECH TOOL AND END URL FINDER
OFFTECH TOOL AND END URL FINDEROFFTECH TOOL AND END URL FINDER
OFFTECH TOOL AND END URL FINDER
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020
 
Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application Security
 
OWASP Top 10
OWASP Top 10OWASP Top 10
OWASP Top 10
 
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Building a Secure Software Application: Your Ultimate Guide
Building a Secure Software Application: Your Ultimate Guide Building a Secure Software Application: Your Ultimate Guide
Building a Secure Software Application: Your Ultimate Guide
 
Security Incident machnism Security Incident machnismSecurity Incident machni...
Security Incident machnism Security Incident machnismSecurity Incident machni...Security Incident machnism Security Incident machnismSecurity Incident machni...
Security Incident machnism Security Incident machnismSecurity Incident machni...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 

Mehr von WSO2

Driving Innovation: Scania's API Revolution with WSO2
Driving Innovation: Scania's API Revolution with WSO2Driving Innovation: Scania's API Revolution with WSO2
Driving Innovation: Scania's API Revolution with WSO2WSO2
 
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformLess Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformWSO2
 
Modernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaModernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaWSO2
 
WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...
WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...
WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...WSO2
 
WSO2CON 2024 Slides - Unlocking Value with AI
WSO2CON 2024 Slides - Unlocking Value with AIWSO2CON 2024 Slides - Unlocking Value with AI
WSO2CON 2024 Slides - Unlocking Value with AIWSO2
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
Quantum Leap in Next-Generation Computing
Quantum Leap in Next-Generation ComputingQuantum Leap in Next-Generation Computing
Quantum Leap in Next-Generation ComputingWSO2
 
WSO2CON 2024 - Elevating the Integration Game to the Cloud
WSO2CON 2024 - Elevating the Integration Game to the CloudWSO2CON 2024 - Elevating the Integration Game to the Cloud
WSO2CON 2024 - Elevating the Integration Game to the CloudWSO2
 
WSO2CON 2024 - OSU & WSO2: A Decade Journey in Integration & Innovation
WSO2CON 2024 - OSU & WSO2: A Decade Journey in Integration & InnovationWSO2CON 2024 - OSU & WSO2: A Decade Journey in Integration & Innovation
WSO2CON 2024 - OSU & WSO2: A Decade Journey in Integration & InnovationWSO2
 
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open Source
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open SourceWSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open Source
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open SourceWSO2
 
WSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaSWSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaSWSO2
 
WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2
 
WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...
WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...
WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...WSO2
 
WSO2CON 2024 - Architecting AI in the Enterprise: APIs and Applications
WSO2CON 2024 - Architecting AI in the Enterprise: APIs and ApplicationsWSO2CON 2024 - Architecting AI in the Enterprise: APIs and Applications
WSO2CON 2024 - Architecting AI in the Enterprise: APIs and ApplicationsWSO2
 
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...WSO2
 
WSO2CON 2024 - Software Engineering for Digital Businesses
WSO2CON 2024 - Software Engineering for Digital BusinessesWSO2CON 2024 - Software Engineering for Digital Businesses
WSO2CON 2024 - Software Engineering for Digital BusinessesWSO2
 
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...WSO2
 
WSO2CON 2024 - Designing Event-Driven Enterprises: Stories of Transformation
WSO2CON 2024 - Designing Event-Driven Enterprises: Stories of TransformationWSO2CON 2024 - Designing Event-Driven Enterprises: Stories of Transformation
WSO2CON 2024 - Designing Event-Driven Enterprises: Stories of TransformationWSO2
 
WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!
WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!
WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!WSO2
 
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2
 

Mehr von WSO2 (20)

Driving Innovation: Scania's API Revolution with WSO2
Driving Innovation: Scania's API Revolution with WSO2Driving Innovation: Scania's API Revolution with WSO2
Driving Innovation: Scania's API Revolution with WSO2
 
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformLess Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
 
Modernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaModernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using Ballerina
 
WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...
WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...
WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...
 
WSO2CON 2024 Slides - Unlocking Value with AI
WSO2CON 2024 Slides - Unlocking Value with AIWSO2CON 2024 Slides - Unlocking Value with AI
WSO2CON 2024 Slides - Unlocking Value with AI
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Quantum Leap in Next-Generation Computing
Quantum Leap in Next-Generation ComputingQuantum Leap in Next-Generation Computing
Quantum Leap in Next-Generation Computing
 
WSO2CON 2024 - Elevating the Integration Game to the Cloud
WSO2CON 2024 - Elevating the Integration Game to the CloudWSO2CON 2024 - Elevating the Integration Game to the Cloud
WSO2CON 2024 - Elevating the Integration Game to the Cloud
 
WSO2CON 2024 - OSU & WSO2: A Decade Journey in Integration & Innovation
WSO2CON 2024 - OSU & WSO2: A Decade Journey in Integration & InnovationWSO2CON 2024 - OSU & WSO2: A Decade Journey in Integration & Innovation
WSO2CON 2024 - OSU & WSO2: A Decade Journey in Integration & Innovation
 
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open Source
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open SourceWSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open Source
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open Source
 
WSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaSWSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaS
 
WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?
 
WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...
WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...
WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...
 
WSO2CON 2024 - Architecting AI in the Enterprise: APIs and Applications
WSO2CON 2024 - Architecting AI in the Enterprise: APIs and ApplicationsWSO2CON 2024 - Architecting AI in the Enterprise: APIs and Applications
WSO2CON 2024 - Architecting AI in the Enterprise: APIs and Applications
 
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
 
WSO2CON 2024 - Software Engineering for Digital Businesses
WSO2CON 2024 - Software Engineering for Digital BusinessesWSO2CON 2024 - Software Engineering for Digital Businesses
WSO2CON 2024 - Software Engineering for Digital Businesses
 
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...
 
WSO2CON 2024 - Designing Event-Driven Enterprises: Stories of Transformation
WSO2CON 2024 - Designing Event-Driven Enterprises: Stories of TransformationWSO2CON 2024 - Designing Event-Driven Enterprises: Stories of Transformation
WSO2CON 2024 - Designing Event-Driven Enterprises: Stories of Transformation
 
WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!
WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!
WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!
 
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
 

Kürzlich hochgeladen

Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 

Kürzlich hochgeladen (20)

Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 

Application Security - Your Success Depends on it

  • 1. Application Security - Your Success Depends on it!
  • 2. Why application security is important? What sort of vulnerabilities affect applications? What are the challenges in securing your application? How to make security part of the development lifecycle?
  • 3. Why application security is important? ● Applications deal with and act as the gateway for highly sensitive enterprise assets like identifiable personal information, confidential organizational information and credentials. Examples: Patient Records Systems, Financial Systems, Insurance Systems, Military Apps ● But application security is a highly neglected field in cybersecurity
  • 4.
  • 5.
  • 6. ● One of the main reason for this staggering gap in application security is the false sense of security felt by employing only perimeter/network protection tools such as Packet Filters, Firewalls, Intrusion Detection and Prevention Systems, and being satisfied by just hardening the OS and DB level protection. Image source: https://securityintelligence.com/the-10-most-common-application-attacks-in-action/
  • 7. ● For example, a highly protected patient data store is allowed to be accessed only via a single application. However, due to SQLi vulnerabilities in the said application this sensitive datastore can be breached. ● Web application vulnerabilities can cause: theft of critical business data or personally identifiable information, web site defacement, or denial of service. ● This could result in losses amounting to millions of dollars, and finally in what each and every organization fears most: bad reputation - which can mean the end of business.
  • 8. ● To make the situation more complicated, your organization's attack surface could be much larger than you imagine. Attack Surface = No. of Apps x Avg number of serious vulnerabilities per app ● According to WhiteHat Security’s “WEB APPLICATIONS SECURITY STATISTICS REPORT 2016”, across different industries, organizations have hundreds, if not thousands, of consumer facing web applications, and each of those websites has anywhere from 5 to 32 vulnerabilities per website. This means that there could be thousands of vulnerabilities across your web applications.
  • 9. - WhiteHat Security’s “WEB APPLICATIONS SECURITY STATISTICS REPORT 2016”
  • 10. JP Morgan Breach ● Leak of one of the largest number of records to date. It affected an estimated 76 million households and 7 million small businesses. ● Compromised user contact information, which includes the names, addresses, phone numbers, email addresses, and others ● Attackers got their hands on a list of apps and programs used in JP Morgan systems, which they likely double-checked for available flaws they can use. ● They attacked through a zero-day vulnerability or a new flaw which was present in the affected websites. Reference: http://www.trendmicro.com/vinfo/us/security/news/cyber-attacks/jp-morgan-breach-affects-millions-shows-need-for-secure-web-apps
  • 11. Bell Canada Breach ● One of the biggest security breaches of a Canadian company in recent memory. ● Company said 22,421 usernames and passwords, and 5 valid credit card numbers were stolen. However, other sources say about 40,000 customer records were affected. ● Attack was by POST SQL injection. The vulnerable url was Bell’s protection management login page: https://protectionmanagement.bell.ca/passwordrecovery_1.asp. References: http://o.canada.com/technology/bell-canada-security-breach-391451 https://www.databreaches.net/nullcrew-attack-on-bell-canada-was-sql-injection-and-bell-knew-weeks-ago-nullcrew/
  • 12. What are the vulnerabilities? OWASP Top 10 A1 Injection A2 Broken Authentication and Session Management A3 Cross Site Scripting (XSS) A4 Insecure Direct Object References A5 Security Misconfiguration A6 Sensitive Data Exposure A7 Missing Function Level Access Control A8 Cross Site Request Forgery (CSRF) A9 Using Components with Known Vulnerabilities A10 Unvalidated Redirects and Forwards Reference: https://www.owasp.org/index.php/Top_10_2013-Top_10
  • 13. Injection ● Use a parameterized API (e.g. Java PreparedStatement). ● If an API is not available, escape harmful special characters. ● Use “white list” input validation. But it is not a complete defense as many applications require special characters in their input.
  • 14. ● Store passwords as salted hashes. ● Enforce hard to guess passwords via password policies. ● Disable URL rewriting - stop session IDs getting passed in URLs. ● Make sure sessions get timed out and properly invalidated after logout. ● Renew session ID with each successful login. ● Send passwords, session IDs and other credentials over encrypted connections. Broken Authentication and Session Management
  • 15. Cross Site Scripting (XSS) ● Properly escape all the untrusted data based on HTML context (body, attribute, JS, CSS, URL). ● Do server-side input validation.
  • 16. ● Make sure user has authorization to access the resource. ● Use indirect object references. Insecure Direct Object References
  • 17. Security Misconfiguration ● Keep everything up to date (e.g. security patches). ● Remove unnecessary features. ● Remove default accounts and passwords. ● Use custom error pages. ● Configure proper HTTP security headers. ● Avoid using default keystores.
  • 18. ● Store sensitive information encrypted. ● Discard any data that is not needed. ● Make sure data are transmitted over HTTPS. ● Use strong standard cryptographic algorithms - do not invent your own algo! ● Use salted hashes to store passwords. ● Avoid browsers and proxies caching sensitive pages by sending cache prevention headers. Sensitive Data Exposure
  • 19. Missing Function Level Access Control ● Make sure server side privilege checks are done when accessing restricted functions. ● Avoid displaying UI sections that are not allowed to be navigated for a given privilege.
  • 20. ● Generate an unpredictable token (could be per session or per request) and get it submitted with each form post and validate it. ● Use a specialized library like OWASP CSRFGuard Cross Site Request Forgery (CSRF)
  • 21. Using Components with Known Vulnerabilities ● Monitor the security of third party components in public databases, project mailing lists, and security mailing lists, and keep them up to date. ● Consider adding security wrappers around components to disable unused functionality and/ or secure weak or vulnerable aspects of the component.
  • 22. ● Don’t involve user parameters in calculating the destination. ● If parameters can’t be avoided, ensure that the supplied value is valid, and authorized for the user. ● When using parameters use a mapping value, rather than the actual URL or portion of the URL. Server side code should translate this mapping to the target URL. Unvalidated Redirects and Forwards
  • 24. What are the challenges? ● Security is a non-functional requirement ● Security is not a priority in Management’s PoV ● Tight/rapid deadlines caused by agile/prototype approaches ● Mindset/attitude of the architects/developers ● Limited or no awareness of security vulnerabilities and secure SDLC best practices among technical personnel ● Minds not trained to think like a hacker
  • 25. What are the challenges? contd... ● Tracking security status of hundreds of applications is no easy task ● Cost of automated commercial security scanning softwares ● Dealing with thousands of false positives ● Finding resources to deal with internally and externally reported vulnerabilities
  • 26. How to make security part of SDLC? ● Form a security team to govern and drive the organizational security ● Initiate security awareness programs for C-level executives, Architects and Developers. This can be even make part of the orientation programs for new employees. Current security threats, trends and best practices (coding and deployment) are some topics to cover. Correct the mindset! ● Create security policies to adhere to at the SDLC level. These could be design review policies, code review policies, product release policies and etc.
  • 27. ● Introduce threat modelling at the design phase Example tool: Microsoft’s SDL Threat Modeling Tool What is threat modelling? ● A structured mechanism to identify, quantify and address security risks of an application. ● Documents all the entry points in the system, assets and trust levels. ● Commonly has 3 steps: 1. Decompose the Application 2. Determine and rank threats 3. Determine countermeasures and mitigation STRIDE is a threat categorization model that can be used in Step 2 S = Spoofing identity T = Tampering with data R = Repudiation I = Information Disclosure D = Denial of service E = Elevation of privilege
  • 28. ● Do Software Composition Analysis (SCA) at the design phase Example tool: ➔ OWASP Dependency Check What is SCA? ● 3rd party components could make an otherwise secure system vulnerable. ● SCA is analysis of the 3rd party components for any known vulnerabilities. ● Analysis would be run against a vulnerability repository like National Vulnerability Database (NVD). ● This helps to mitigate OWASP’s “A9 - Using Components with Known Vulnerabilities”
  • 29. ● Mandate static/dynamic application security testing (SAST & DAST) in development phase. Example tools: ➔ FindSecurityBugs (a FindBugs plugin) for static analysis ➔ OWASP ZAP (Zed Attack Proxy) for dynamic analysis What is SAST? ● Analysing the source code or bytecode for any security vulnerabilities. ● This is white box testing. What is DAST? ● Analysing for vulnerabilities at the application run time by attacking the URLs or by using any information available to the outside world. ● This is black box testing.
  • 30. ● Setup automated security testing at the integration phase. ○ E.g. integrate OWASP Dependency Check, FindSecurityBugs and OWASP ZAP with Jenkins ● Setup interactive application security testing (IAST) in development and integration phases: Commercial software are available for this. What is IAST? ● This could be treated as a hybrid model of SAST and DAST. ● An agent instruments the application and does all of the analysis in real time. ● Agent has access to: all the code for the application, runtime information, HTTP requests and responses and many more. ● Minimizes false positives due to the availability of more information
  • 31. ● Conduct manual penetration testing. ● Follow a risk based security management approach ○ Maintain a repository of applications and their impact on the business ○ Test applications for vulnerabilities ○ Evaluate the risk and prioritize what to be fixed ○ Allocate resources and fix according to the priority