Best Practices for Securing Web Applications
Best Practices for Securing Web Applications
Seeren ...
..--
r ~~----·'.:.; m Secunng Web
Aopncauons
16. lntroduclion
16. lntroduclion
16. lntroduction
ie, lntroduclion
16.1. Prelirrunaries:
Govemance
16.2. Pre-development:
Threat Modeling and
Design
16.3. Oevelopment:
Architecture
. -
Search ...
• 16 lntroducllon
Search ...
~ 16.3. Oevelopment:
• ~ Architecture
Search ...
16.4. Oevelopment:
• ---- Code Reviews
elea rnSecu rity © 2013
16. lntroäuction §]
REF
,~i, f.
. LABS VIDEO
OUTLINE
Search ...
·-- --
.. ..--
:_::.::-: 16 lntroducllon
---·...----··
---------
.. --~
_______...--·-..-...
--
-·-·--
------ ----.. 16. lmrooucuon
. ----~-
---~---- ..-
;::.:.;::.;;~
16.2. Pre·development:
Threat Modeling and
Design
16.3. Oevelopment:
Architecture
Search ...
limited. • [!§:_J
~ 16.1.1.Strategyand
Metncs
~ 16.1.2. Preliminaries:
~ Govemance
Search ...
objectives
Metrics to track Software security initiatives need to define metrics so
progress that progress can be measured
Search ...
Example metrics:
·-- --
.. ..--
Time-To-Fix: How long it takes to fix a vulnerability (i.e. in
:_::.::-: 16 lntroducllon
Search ...
The overall goa/s for the Strategy and Metrics practice are
transparency of expectations and accountability for results. • 1==----=---
---::: __ "·:l 16.1.4. Training
http://bsimm.com/online/qovernance/sm/
elea rnSecu rity © 2013
. ---- 16.4. Oevelopment:
Code Reviews
16.l!.3. P.olic'l anCI ComP-liance §]
REF
,~i, f.
LABS VIDEO
OUTLINE
Search ...
• ---~---
16.2. Pre-development:
--------
=--::=,;:· Threat Modeling and
Design
-~---
·---- ....--~
-- 16.3. Development:
Architecture
Search ...
Search ...
16.2. Pre-development:
• ;'=2:."::.:::0E Threat Modeting and
=....::::::·-"=· Design
Search ...
The overall goa/s for the Training practice are the creation
of a know/edgeab/e workforce and correcting errors in
processes. The workforce must have role-based knowledge • 1=~~.
----·:--
=--~---
::..116.1.4. Tra.nmq
16.2. Pre-development:
• ;'=2:."::.:::0E Threat Modeting and
=...::::::·-"=· Design
http://bsimm.com/online/qovernance/tl
elea rnSecu rity © 2013 ::=-~:=~ 16.3. Development:
• :.-::-=:..=:;:_ Architecture
OUTLINE
Search ...
.
Read1ng
OWASP OpenSAMM - Software Assurance Maturity Model •'
Assurance Maturity Model A guide to building security into
software development ---~ ---
---a----
;:;.--:::,;;~
16.2. Pre-development:
Threat Modeting and
Design
Search ...
---a-a
• 1=-··;- =--116.1.4.
=----=-----
Tranmg
16.2. Pre-
development: Threat
built.
Modeling and Design
.
::-.::.::.:--- Arerutecture
Search ...
---a-a
• 1=-··;- =--116.1.4.
=----=-----
Tranmg
.
::-.::.::.:--- Arerutecture
Search ...
---·-·
• 1=-··;- =--116.1.4.
=----=-----
Tranmg
162.Pre-
much as possible.
----.. .._--_
.. ___
·-----
::-
-------
16.3. Development:
-----
--·----- Architecture
Search ...
------
• 1=-··;-
=----=-----
=--116.1.4. Tranmg
16.2. Pre-development:
"' ;-==::.-:.::==-.::=: Threat Mode mg and
:.=·-;;::-
In order to perform threat modeling, the first step Design
16.2 Pre-
B
16.2.1.Typesof
Artacker and
Motivations
16.2.1. Types of
Attacker and
Motivations
16.2.1. Types of
Artacker and
Motivations
elea rnSecu rity © 2013
OUTLINE
Search ...
Vandals
'- - 16.2 Pre-
development: Threat
Modeling and Design
Opportunistic
Corporate spy Steal company secrets for competitive advantage Medium-High
Targeted
.. - -
Opportunistic
Organized crime Financial gain Medium-High 1621.Typesof
Altacker and
Targeted Motivations
Search ...
From the table above, it is easy to infer that a web 16.2. Pre-development:
"' ;-==::.-:.::==-.::=: Threat Mode mg and
:.=·-;;::-
application that requires to be defended from Design
16.2 Pre-
organized crime (i.e. a banking web application) development: Threat
Modeling and Design
1621 Typesof
Altacker and
Motivations
•
16.2.1. Types of
Artacker and
Motivations
elea rnSecu rity © 2013
OUTLINE
Search ...
• ---~---
=-.:;..~:-.:;.:.
16.2. Pre-development:
Threat Mode'ing and
=-...:::=..---
""··----·-·-- Design
16.2. Pre-
development: Threat
16.2. Pre-
column:
development: Threat
Model1119 and Design
16 2 1 Types of
Altacker and
Motivations
16.2.1 Types of
Altacker and
Motivations
16 2 1 Types of
Altacker and
m
Motivations
162.1. Typesof
Altacker and
Motivations
16.2.1. Types of
Altacker and
Motivations
16.2. 1. Types of
Altacker and
Motivations
Search ...
16.2. Pre-
Opportunistic attackers
development: Threat
Modeling and Design
16 2 1 Types or
. 1621 Typesof
Search ...
-----
Threat Mode'ing and
""·· ----·-·-- Design
16.2. Pre-
development: Threat
Modeling and Design
16 2.1 Types of
Altacker and
16.2.1 Types of
1621.Typesor
Attacker and
Motivations
•
Search ...
16.2.. 1 .Typeser
Altacker and
Motivations
16 2 1 Types or
Altacker and
16 2.1 Types of
Altacker and
16.2.1 Types of
16.2.1 Types of
r-===I
bJ 16.2.2. Auack
Models
r-===I
16.2.2. Attaek
~Models
Search ...
16 2 1 Types of
Altacker and
Motivations
16 2.1 Types of
Altacker and
16.2.1 Types of
16.2.1 Types of
Altacker and
Motivations
~ 16 2 2 Allack
~Models
r-===I
bJ 16.2.2. Atlack
Models
r-===I
16.2.2. Attack
~Models
Search ...
' .
Create a repository of attacks
16.2.. 1 .Types of
Altacker and
Motivations
16 2 1 Types of
Altacker and
Motivations
16 2.1 Types of
Altacker and
f\~otivatioos
16.2.1 Types of
Altacker and
Motivations
~ 16.2.2. Attack
~Models
ii 16 2 2. Attack
Models
16.2.2. Attack
Models
Search ...
· l:~:.__"":--l 1622AttackModels
~ 16.2.2. Attack
~Models
~ 1622.Attack
liiii
against other companies. -
16 2 2. Attack
Models
~ 16.2.2. Attack
~Models
r::::::=I
16.2.2. Atlack
~Models
r====J
16.2.2. Atlack
~Models
l:=i
l==:J 16.2.2. Atlack
Models
Search ...
16.2.1 Types of
Altacker and
Motivations
· l:~:.__"":--l 1622AttackModels
~ 16.2.2. Attack
~Models
liii!ii 16 2 2 Attack
- Models
r-===I
16.2.2. Attack
~Models
l:=i
l==:J 16.2.2. Attack
Models
Search ...
16.2.1 Types of
Altacker and
Motivations
· l:~:.__"":--l 1622AttackModels
~ 16.2.2. Attack
~Models
16 2 2. Atlack
- - Models
[3 16.2.2. Attack
Models
ii 16 2 2. Atlack
Models
16.2.2. Attack
Models
Search ...
16.2.1 Types of
Altacker and
Motivations
· l:~:.__"":--l 1622AttackModels
~ 16.2.2. Attack
r-===I 1622.Attack
r-===I
the effort in new projects simply selecting the ~Models
16 2 2. Attack
r::::::=I
~Models
16.2.2. Attack
r-===I
~Models
16 2.2. Attack
16 2 2. Attack
Models
•
Search ...
r-===I
~Models
16 2 2. Attack
r-===I
to determine how the most likely attacks will be
16 2.2. Attack
~Models
mitigated.
In many cases, having best practice mitigations
1622 Attack
Models
•
Search ...
r-===I
~Models
16 2 2. Attack
• The overall goal for the Attack Models practice is the 1 _ __ 1 ~!~e~sAttack
~ 16.2.4. Further
http://bsimm.com/online/intel/iqence/am/ ~ Readmg
Search ...
r-===I
~Models
16 2 2. Attack
~ 1622.Atlack
~Models
1623.Example
,,. Design
Requiremsnts
•
Search ...
16 2 2. Atlack
-
- Models
".. users will get their forgotten password in an email .." ".. users will receive an email containing a link to reset
Reasoning: This implies passwords are stored in clear-text
in the database (i.e. no encryption). "
their password, that will only be valid during four hours ..
[3 16.2.2. Attack
Models
".. a list of all system users will be displayed on the home ".. No list of system users will be displayed on the home
screen, along with their email addresses .." screen, nor their email addresses ."
t3 16 2.2. Attack
Models
16 2 2 Attack
Models
Reasoning: This implies user enumeration by design ~
. 16.2.2. Attack
".. passwords should be at least 8 characters long and ".. passwords should be at least 16 characters long, users - Models
include upper and lower case letters, at least one number will be presented with links to tutorials to use password
16.2.2. Attack
and at least one non-alphanumeric symbol .. " managers and password generators so that they use
- - Models
Reasoning: 8 character passwords are too short by secure passwords and avoid reusing their passwords on
16 2.3 Example
different websites .. "
....
---
modern standards. Design
Requirements
=
162.3.
Example
Design Requ1 .
16.2.3.
elea rnSecu rity © 2013 Example
l)pc::ion RP<111i
OUTLINE
Search ...
".. screen flow for each data model will be custom, ".. screen flow for each data model will be consistent in the . 16 2 2. Atlack
full of Javascript, etc .... " application, the exact same screen flow will be used by all data - Models
---
implement. .... Design
Requirements
" a public search function will allow finding ".. the public search function will allow finding registered users,
registered users ... " however, the following mitigations will be in place to reduce the
Reasoning: Lack of mitigations against abuse of risk of extracting all this information from our database via the
the public search public search: ... "
1623.
Example
Reasoning: The design adds requirements to mitigate full data Design Requ1 „
make the application more appealing to be Reasoning: The impact of a security breach has just been reduced
attacked by a design decision. The easiest way to avoid becoming a target ~. ~~;;ple
~ Design Requi. ..
is oftentimes to prevent storage of sensitive/valuable information
from the point of view of a prospective attacker.
~ ED1~;;pleR .
~ es1gn equi ...
~ 16.2.4. Further
elea rnSecu rity © 2013 1;~:~-1 Reading
OUTLINE
Search ...
i=J
~Models
16 2 2. Atlack
~ 16.2.2. Allack
~Models
16.2.3.
Example
Design Requi, ..
16.2.3.
Example
Design Requi ...
16.2.4.
elea rnSecu rity © 2013 . Further
Rea d1ng
OUTLINE
Search ...
i=J
~Models
16 2 2. Atlack
~ 16.2.2. Allack
~Models
16.2.3.
Example
Design Requi ...
16.2.4.
elea rnSecu rity © 2013 . Further
Read1ng
OUTLINE
Search ...
i=J
~Models
16 2 2. Atlack
~ 16.2.2. Allack
~Models
16.2.3
http://bsimm.com/on li ne/i ntel 1 igence/sr / Example
Design Requi
16.2.3.
Example
Design Requi
1623
Example
Design Requi, ..
•
16.2.4.
elea rnSecu rity © 2013 . Further
Rea d1ng
OUTLINE
Search ...
16.2.3.
16.2.3
16.2.3.
Example
Design Requi
't5
III
16.2.3.
Example
E
„
Design Requi
3 Approaches to Threat V Microsoft SOL Threat
16 2 4. Further
Modeling ••• Modeling Tool - Read111g
-~_ .. _.... __
·---- --~
Microsoft's Free IOActive: Threat • ::..-::-:=:-.,:.::::_
16.3. Development:
Architecture
==·-==--=-
Security Tools - Threat
Modeling
Modelling Best
Practices . ---- 16.4. Development:
Code Reviews
16.5. Development:
• -·----
===-...:::::::=.
----· Security Testing
Search ...
16.2.3.
Example
Design Requi
16.2.3
Example
Design Requi
OWASP Development Guide: OWASPApplication Threat
16.2.3.
Threat Risk Modeling guidance Modeling Example
Design Requi
16.2.3.
Example
Design Requi
.. _.... __
•
-~_
·---- --
~
16.3. Development:
Architecture
16.5. Development:
• -·----
===-...:::::::=.
----· Security Testing
Search ...
16.2.3.
Example
Design Requi
16.2.3.
Example
- 16.2.4. Further
attacks as possible.
~ 16.3.3. Further
elea rnSecu rity © 2013 1 i., :~ 1 Reading
OUTLINE
Search ...
the application"
"All data models will inherit an 'application base - 16.2.4. Further
Readmg
lmplementing a generic mechanism to enforce
model' that will enforce data-driven access control
permissions will be less error-prone, architectural
permissions such as 'users cannot view records
decisions should focus on centralizing security
·----.._....__
outside of their department id', every model will
have a 'department id' to facilitate this data access
controls as much as possible, this is just another
example.
-~_ --
~
16.3. Development
Arctutecture
enforcement"
"Each user will connect to the database using their This is an architectural example of the principle of
.,.. ~ 163.1.Archileclural
own database user permissions, which will be "least privilege", now if there is an application flaw - Decision Examples
locked down to the tables and records they can that fails to restrict data access, the database
16.3.1.
access, a generic script will be created to setup permissions will still stop the user from viewing Architectural
Decision Examples
these permissions" information they should not be able to access
16.3.1.
Architectural
elea rnSecu rity © 2013 Decision Examples
OUTLINE
Search ...
16.3.1.
Code reuse is a great architectural decision, Arctutectcrat
Oecision Exarnples
frameworks that provide good protections against
"We will use this framework because it will - 16.3.1.
a number of web application attacks by default are Architectural
provide us with mitigations against these web Decision Examples
an automatic reduction of risk because it will be
application attacks by default out of the box"
harder for developers to introduce security 16.3.2. Archite<:tural
problems by mistake. -- Decision Examples
"We will load all files from this directory, outside This architectural description provides mitigations
16.3.3. Further
of the webroot so that they are not directly against path traversal attacks (i.e. using a file id Reading
.
-
callable from the URL, a front controller will instead of the file path) as weil as a significant
dispatch these files using a file id, which we will attack surface reduction (all files are stored
check against a file map verifying user permissions outside the webroot, they cannot be attacked
---·-- 16.4. Development:
Code Reviews
Search ...
validation will not be implemented or a flag validation. This architectural decision will 16 31
Arclutecturat
will be setup so that client-side validation facilitate server-side validation testing Decision Examples
can be turned oft to ensure server-side significantly and make server-side validation 16 3.1.
validation can be verified as efficiently as much more likely tobe implemented. Arcrutectcrat
Oecision Exaniples
possible"
16.3.2. Alchite<:tural
-- Decision Examples
.
uploading a shell to the web root directory -
server should not be able to write files in the
of the application much more difficult.
fi lesystem"
---·-- 16.4. Development:
Code Reviews
16.5. Development:
Security Testing
elea rnSecu rity © 2013
OUTLINE
Search ...
16.31
Arctutecturat
Decisron Examples
OWASP Development OWASP OpenSAMM -
Guide: Rich interface Software Assurance ~ 16.3 2 Archlle<:lural
~ Decision Examples
architecture guidance Maturity Model (1)
. 16 3 3. Further
Readrng
.
•
OWASP OpenSAMM - OWASP OpenSAMM -
Software Assurance Software Assurance ---·-- 16.4. Development:
Code Reviews
Search ...
_-~_
____.. .... __
_ __~ 16.3. Development
Arctutecture
16 31
Arclutecturat
Decision Examples
16.31
Arctutecturat
Decisron Examples
16.3.3. Further
Readmg
16 4 Development.
Code Revisws
16.4.1. lntroduction
Search ...
so Securing Web Applications > Development: Code Reviews c.z . .ct. t-urtner
Readmg
_-~_
____.. .... __
_ __.. 16.3. Development
Arctutecture
16 31
Arclutecturat
Decision Examples
16.31
Arctutecturat
Decis1onExamples
~ 16.3 2 Archlle<:lural
~ Decision Examples
----···
• ~ 16.4.1. lntroduction
~ 16.4.1. lntroduction
~
elea rnSecu rity © 2013
16.4.l!. lntroauction §]
REF
,~i, f.
LABS VIDEO
OUTLINE
Search ...
16 3.1
Arcrntecturat
oectsioo Examptes
16 3.1
Architecturat
Decision Exa1nples
Code reviews can be useful to identify the type of errors
that each developer tends to make. This helps to identify:
• Developers who can teach security training to other developers
These are the ones creating the least amount of vulnerabilities, the
ones that tend to produce more secure code, can help bring the
•
other deve/opers up to speed.
Developers most in need of security training
. ------ 16.4. Devetopment.
Code Revie~vs
These developers are the ones producing the most insecure code in
the company, training these developers will likely reduce the • 1-- - 116.4.1 lntroduchon
1 ~-:-~-:~"!
116.4.1. lntroduction
Search ...
16 3.1
Arcrntecturat
oectsioo Examptes
16 3.1
Architecturat
Decision Exa1nples
they keep extending such security defects to the rest of 1 m = 116.4 1 lntroduchon
1 ~-:-~-:~"!
116.4.1. lntroduction
elea rnSecu rity © 2013
16.4.l!. lntroauction §]
REF
,~i, f.
LABS VIDEO
OUTLINE
Search ...
· 1- - 116.4.1 lntroduchon
webroot that are not linked from the application or - 164.1. lntroduction
Search ...
RIPS
RIPS is a static source code analyser for vulnerabilities in PHP webapplications. lt was . ------ 16.4. Devetopment.
Code Revie~vs
Yasca
Yasca is a source code analysis tool that 1 started writing in 2007. lt could best be 1 ~:=--:::_;;;-l 16 4.1 tntrooucüon
level factors for top-managers and Practical indicators for development teams
~ 16.4.2. Static
~ Analysis Tools
Search ...
.NET developers:
FxCop
FxCop is an application that analyzes managed code assemblies (code that targets . ------ 16.4. Devetopment.
Code Revie~vs
the .NET Framework common language runtime} and reports information about
the assemblies, such as possible design, localization, performance, and security · 1- - 116.4.1 lntroduchon
for writing robust and easily maintainable code by using the .NET Framework.
1 ~:=--:::_;;;-l 16 4.1 tntrooucüon
code, problems that compiler do not typically check or have not historically ~ 16.4.2. s1a11c
checked. ~ Analysis Tools
iBiiiii!i
lliiiil 16 4 2 Staue
Analysis Tools
Search ...
s1 Securing Web Applications > Development: Code Reviews • 1---- 1 Code Reviews
· 1- -
.NET developers: 116.4.1 lntroduchon
1 m = 116.4 1 lmrocuction
Yasca
Yasca is a source code analysis tool that I started writing in 2007. lt could best be 1 ~:=--:::_;;;-l 16 4.1 tntrooucüon
Yasca can scan source code written in Java, C/C++, HTML, Javascript,ASP,
ColdFusion, PHP, COBOL, .NET, and other languages. ~
·~ Tools
16 4 2. Stalle Analysis
~ 16.4.2. Stat1c
~ Analysis Tools
Squale ~
~
16.4 2 Stalle
Analysis Tools
Squale is a qualimetry platform that allows to analyze multi-language software
applications in order to give a sharp and comprehensive picture oftheir quality: llim
~ 1642 staue
Analysis Tools
High level factors for top-managers and Practical indicators for development
teams
~ 16.4.2. Static
~ Analysis Tools
elea rnSecu rity © 2013
OUTLINE
Search ...
59 Securing Web Applications > Development: Code Reviews • 1---- 1 Code Reviews
· 1- - 116.4.1 lntroduchon
PMD is a source code analyzer. lt finds common programming fiows like unused variables,
empty catch blocks, unnecessary object creation, and so /orth. lt supports Java, Javascript, 1 ~:=--:::_;;;-l 16 4.1 tntrooucüon
XML, XSL.
Additionally it includes CPD, the copy-paste-detector. CPD finds duplicated code in Java, c; ~ 16.4.1 lntrocuction
Yasca can scan source code written in Java, C/C++, HTML, Javascript, ASP, ColdFusion, PHP, ~ 16.4 2 Stalle
COBOL, .NET, and other languages. ~ Analysis Tools
~ 16.4 2. Stalle
~ Analysis Tools
Squale
Squale is o qualimetry platform thot allows to analyze multi-language softwore applications
in order to give o sharp and comprehensive picture of their quality: High level factors for
top-managers and Practical indicators for development teams
!!!!!II Analysis
~ 16 4 2. Stat1c
Tools
elea rnSecu rity © 2013
OUTLINE
Search ...
~ 16 4 2. Stalle Analysis
·~ Tools
16 4 2. Staue
Analysis Tools
•
i=1
·~Reviews
16.4.3. Manual
~ 16.4.4. Further
elea rnSecu rity © 2013 1 :~·:~ 1 Reading
•
OUTLINE
Search ...
•
reviews. l':=i
t==.J 16.4.2 Stat1e
Analysis Tools
.., • 16 4 3. Manual
Rev1e„vs
Search ...
~ 16.4 2. Stalle
~ Analysis Tools
Search ...
~ 16.4 2. Stalle
~ Analysis Tools
Search ...
OWASP OpenSAMM -
OWASP Code Review
Software Assurance
Project .
16.4.3 Manual
Revie·.vs
Maturity Model (1)
16 4 4. Further
.
Reading
•
OWASP OpenSAMM -
Software Assurance :.....:.-~.-
-·----
16.5. Development:
Security Testing
Search ...
~ 16.4 2. Stalle
~ Analysis Tools
16 4.4. Further
Readmg
-
·-~---
-·----
----·.. -
-----
-·----
r.::=1
• ~
16.5.1. Dynamic
Analysis Tools
elea rnSecu rity © 2013
16.5.l!. Dynamic AnalysisiTools §]
REF
,~i, f.
LABS VIDEO
OUTLINE
Search ...
~ 16.4 2. Stalle
~ Analysis Tools
l':=i
t==.J 16.4.2 Stat1c
Analysis Tools
16 4.4. Further
. :::::,.-=._.=::::-
-·----..-
·-·--- 16.5. Development
Secunty TesMg
------·-
-·---·
~ 16.5.1. Dynamic
~ Analysis Tools
Search ...
The kd AttCJCk Proxy (ZAP)is an eosy to 1JSe inregrared penetration testina too! for ftndina wlnerabilities in web
OWASPZed applications.
Attack Proxy
~ ~~:1;.~anual
Netsparker Community Edition is a SQL lnjedlon Scanner. lt's a frtt edition of our web llllinerability scanner for the
Netsoarker GOmmunity so you can start securina )'OUr website now. lt's user friendly, fest, smart and CJS always False-Positillf!-Fnre.
Community lt shares many feotures with professional edition. lt can detect SQL lnjection and XSS issues better than many other
scanners (lf not al),and lt's completely FREE.
1§- .:;:..~I ~~: ;.~anual
1
Edition
• 16 4.4. Further
w3af is a Web Appkcmon AttCJCk and Audit Frameworlc. The project's aoal is to create a frameworlc to help you secure • Read1ng
w3af )'Our web appllcations by findina and exploitina all lllt'b appfcation 11ulnerabifti!s. -
16.5. Development
Secunty TesMg
Slcipftsh ls an acti~ web application securlty reronnaissanai tool. lt prepares an lnteroc(i~ sitemao for !he taraeted
skipfish site by carr/ina out a recursille crawl and dictionory-based probes. The result.ina map is then annotated with the · I =-=--
"..::·- · 116.Analysis
5.1 Dynamie
Tools
ovtput {rom a number of acti~ (but hape{ully non-disrupti~) security checlcs. The final report aenerated by the too! ls
meant to sen1e as a {oondation {OT professlonal web appllcation securlty assessments.
l!!iliim
11.!!m 16 5 1. Dvnarmc
Analysis Tools
Search ...
16.4.3 Manual
. Revie·.vs
16.5.2. Further
- Reading
Search ...
~ 16.51 Dynamic
~ Analysis Tools
. ----_.
Readmg
... _ ... _
::::::::..~·
----·---·
16.6. Deployment:
--·-.. ·- Hardening
Search ...
16.4.3 Manual
. Revie·.vs
been missed and/or are not yet currently known at ~ 16.51 Dynamic
l:=:1
l==:J 16.5.1 Dynam c
16 5.2. Further
- Readmg
16 6. Deptoyment:
Harderunq
Search ...
purposes but not by the application: Ensure the • 1-- ---=.-:--116.6.3. Application
=-::==::::".:: Hardening
Search ...
work.
For example, the OS user the web server runs • -
-
16 6 2. Web Server
Harderunq
under should ideally not be able to run shell r:::::l 16.6.2. Web Server
~ Hardening
etc. Hardening
· 1---·-::::·~
• §~-:: 16.6.3. Application
Hardeninq 1
elea rnSecu rity © 2013 j :;==;:··- j ~6.6.4. Further
OUTLINE
Search ...
sandboxing.
For example, ModSecurity now includes support of
Apache eh rooti ng. r:::::l
~
16.6.2. Web Server
Harderunq
- 16 6 2. Web Server
- Harderunq
r::=l
i==.J 16.6.2. Web Server
Hardening
http://www.modsecurity.org/documentation/apache-internal-chroot.html · 1--··-::::·~
• ::,:-_::-·-::
16.6.3. Application
Hardening
Search ...
. =~==-:::.
·-·-·----
=-=_-::.:;:.-=..
16.6. Deployrnent:
Harderung
16 6 2 Web Server
Harderunq
.
16 6 2. Web Server
Harderunq
· 1---·-::::·~
• ::,:-_::-·-::
16.6.3. Application
Hardening
Search ...
. =~==-:
·-·-·----
=-=_-:::;;:.
:.
-=..
16.6. Deployrnent:
Harderung
Search ...
~ 16.5.2. Further
~ Readmg
. =~==-:::.
·-·-·----
=-=_-:::;;:.-=..
16.6. Deployrnent:
Harderung
r::=l
~
16 6.2 Web Server
Harderung
Search ...
i::::1
~
16 6.2 Web Server
Harderunq
16.6.4. Further
Reading
-
------
~---~-----
--~-- 16.7. Deployment:
• ;:;;.~=S:-
.
Penetration T esting
--------
·---- . -
-··- 16.8. Post-deployment:
Regular Scanning
1
~~~
elea rnSecu rity © 2013 '------'
OUTLINE
Search ...
More information about this topic can be found ~ 16.6.2. Web Server
• ~ Harderunq
d i::::1
BSIMM study - 16 6.2 Web Server
LSEC Security ~ Harderunq
Deployment: Software
Hardening 2012
Environment (SE) r::=l
t==-J 16 6.2. Web Server
Harderung
16 6 4. Further
Read1119
•
OWASP OpenSAMM - Hardening Guide for
=-:===.=.::.... 16.7. Depfoyment:
Software Assurance EventTracker (v7) • ~~ Penetration Testing
Search ...
expected. r::=l
t==-J 16 6.2. Web Server
Harderung
16.6 4. Further
-·
future projects. •
-
-
16 7. Deployrnent:
Penetration Test1119
Search ...
--- -~-
------
~------- 16.7 Deployment·
• ~=~::;::;~ Penetration Test ng
167.1 Max1m1z1ng
.,.. the value of a
Penetration Test
~
Search ...
i::::1
~
16.6.2. Web Server
Harderung
l:=i
i==.J 16.6.2. Web Server
Harderunq
questions.
----·---
.... :::,;::-_::.;::~
:=.=::.:::=:.::.=:..
16.7 Deployment·
Penetration Test ng
security issues.
elea rnSecu rity © 2013
OUTLINE
Search ...
16.6.4. Further
Readmg
-
- 16.7.1. Maximizing
16.7.1. Maximizing
they can focus 100% of the time on testing the the vaiue of a
Penetration Test
Search ...
16.6.4. Further
solution
Readmg
-
web application . •
16.7.1. Maximizing
the value ot a
Penetration Test
Search ...
16.6.4. Further
Readmg
-
16 7 1 Max1m1Z1ng
Search ...
88 Securing Web Applications > Deployment: Penetration Testing > ln-House Penetration Testing Team
--- -~-
------
~------- 16.7 Deployment·
• ~=~::;::;~ Penetration Test ng
• - Penetration Test
• 16.7.2.1. Why
Search ...
89 Securing Web Applications > Deployment: Penetration Testing > ln-House Penetration Testing Team •
lt> I 1 Max1rn1l ng
the value of a
Penetration Test
16.7 1 Maxirniz ng
the value of a
Penetration Test
16 7 1 Max1m1Z1ng
the value of a
fZ!F „
The in-hause penetratian testing team should •
Penetration Test
16.7 1 Max1m1z ng
16. 7 1 MaxirniZJng
Search ...
90 Securing Web Applications > Deployment: Penetration Testing > ln-House Penetration Testing Team •
lt> I 1 Max1rn1lng
the value of a
Penetration Test
16.7 1 Maxirniz ng
the value of a
Penetration Test
16 7 1 Max1m1Z1ng
the value of a
fZ!F „
Generally speaking, tailored tools will work better •
Penetration Test
16.7 1 Max1m1z ng
16. 7 1 MaxirniZJng
the value öf a
ii
16.7 1 Max1m1Z1ng
Search ...
91 Securing Web Applications > Deployment: Penetration Testing > ln-House Penetration Testing Team 10./ 1 MoXHTilL!llQ
the value öf a
Penetration Test
16.7 1 Max1m1ZJng
..,. the vaiue ot a
Penetration Test
~ ~~~;!ge
~ Sharing
16.7.3. Extemal
• Penetration Testing
Companies 1
=-= 16.7.4. Regular
1- . -::: 1 Penetration Testing
elea rnSecu rity © 2013
16.'l.2.3. Knowletige Sliar.ing_ §]
REF
,~i, f.
LABS VIDEO
OUTLINE
Search ...
92 Securing Web Applications > Deployment: Penetration Testing > ln-House Penetration Testing Team 10./ 1 MoXHTilL!llQ
the value öf a
Penetration Test
16.7 1 Max1m1ZJng
..,. the vaiue ot a
Penetration Test
~ ~~~;!ge
~ Sharing
16.7.3. Extemal
• Penetration Testing
Companies 1
=-= 16.7.4. Regular
1- . -::: 1 Penetration Testing
elea rnSecu rity © 2013
16.'l.2.3. Knowletige Sliar.ing_ §]
REF
,~i, f.
LABS VIDEO
OUTLINE
Search ...
93 Securing Web Applications > Deployment: Penetration Testing > ln-House Penetration Testing Team 10./ 1 MoXHTilL!llQ
the value öf a
Penetration Test
16.7 1 Max1m1ZJng
Having in-hause development teams and security ..,. the vaiue ot a
Penetration Test
B
16.72.3.
Security controls can be gradually Knowledge
implemented into internal development Development teams should offer Sharing
=
frameworks to ensure they are significantly assistance to security teams so that 16723
less likely to happen in new projects.
Custom scanning solutions can be code coverage is improved as much Knowledge
Shanng
implemented to find certain types of issues as possible in new projects. 16.7.3. Extemal
in source code before deployment, etc. • Penetration Testing
Companies 1
=-= 16.7.4. Regular
1- . -::: 1 Penetration Testing
elea rnSecu rity © 2013
OUTLINE
Search ...
• ~
i=:J 16.7.2.2. Tool
Custormzanon
l~_:I ·.,,,~, 1
16.7.3.1.Why
•
--
I ""::",;:- -116.7.3.1. Why
Search ...
95 Securing Web Applications > Deployment: Penetration Testing > External Penetration Testing Companies • l~I Penetration Test ng
~Team
~ 16.7.2.1 Why
i=:J
The findings of an external testing company will
16.7.2.2. Tool
"' t==.j Custormzanon
help to improve:
16.7.3. Extemal
...,. Penetration Test ng
- comoames
16.7.3.1. Why
16.7.3.1. Why
Search ...
96 Securing Web Applications > Deployment: Penetration Testing > External Penetration Testing Companies · 1-§:"..=--.,_-:;;;.
·-.::;--.:_-~1 Penetration
Team
Test ng
~ ~~~!ge
Search ...
97 Securing Web Applications > Deployment: Penetration Testing > External Penetration Testing Companies 1-··-""-.;:·1167.2.1 Why
• ~
i=:J 16.7.2.2. Tool
Custcmizanon
16.7.2.2.
Tool
customc
external campany?).
•
•
--
16 7 3.1 Why
16.7.3.1. Why
~ 16.7.3.1.Why
~
elea rnSecu rity © 2013
16.'l.3.1!. Wtiy. §]
REF
,~i, f.
LABS VIDEO
OUTLINE
Search ...
98 Securing Web Applications > Deployment: Penetration Testing > External Penetration Testing Companies
16.7.3.1 Why
•
~
~
--
16 7 3.1 Why
16.7.3.1 Why
16.7.3.2.
Choosinga
Penetration T...
16.7.3.2.
Choosinga
1
Penetration T...
16.7.3.2.
Choosinga
Penetration T...
elea rnSecu rity © 2013
OUTLINE
•=
Search ...
100 Securing Web Applications > Deployment: Penetration Testing > External Penetration Testing Companies
16.7.3.1 Why
16.7.3.1 Why
I · . ., _: -_ -] 16 7.3.1 Why
16.7.3.2.
Choosinga
1
Penetration T...
16.7.3.2.
Choosinga
Penetration T...
elea rnSecu rity © 2013
OUTLINE
Search ...
101 Securing Web Applications > Deployment: Penetration Testing > External Penetration Testing Companies
16.7.3.1 Why
16 7 3.1 Why
16.7.3.1 Why
16.7.3.1 Why
16 7.3.1 Why
16.7.3.2.
Choosing a
Penetration T...
16.7.3.2.
Choosing a
1
Penetration T...
16.7.3.2.
Choosing a
Penetration T...
elea rnSecu rity © 2013
OUTLINE
•=
Search ...
102 Securing Web Applications > Deployment: Penetration Testing > External Penetration Testing Companies
16.7.3.1 Why
16.7.3.1 Why
Any security company that does not ask for the source I · . ., _: -_ -] 16 7.3.1 Why
16.7.3.2.
16.7.3.2.
Choosinga
Penetration T...
elea rnSecu rity © 2013
OUTLINE
Search ...
103 Securing Web Applications > Deployment: Penetration Testing > External Penetration Testing Companies
16.7.3.1 Why
•
~
~
--
16 7 3.1 Why
16.7.3.1 Why
~ 16.7.3.1 Why
16.7.3.2
Choosmg a
B
16.7.3.2.
Choosinq a
16.7 3.2
167.32.
16.7.3.2.
Choosinga
Penetration T...
16.7.3.2.
Choosinga
Penetration T...
elea rnSecu rity © 2013
OUTLINE
Search ...
104 Securing Web Applications > Deployment: Penetration Testing > External Penetration Testing Companies
16.7.3.1 Why
•
~
~
--
16 7 3.1 Why
16.7.3.1 Why
16.7 3.2
Choosmg a
16.7.3.2
Choosmg a
Penetration T
. 16732
Cnoosmq a
Penetration T...
•
16.7.3.2.
Choosinga
Penetration T...
elea rnSecu rity © 2013
OUTLINE
Search ...
10s Securing Web Applications > Deployment: Penetration Testing > External Penetration Testing Companies
1 _- :::-J 16.7 31 Why
16 7 3.2
Choosmg a
Penetration T
16.7.3.2.
Choosmg a
Penetration T
16.7.3.2
Choosmg a
III
16732.
16.7.3.2.
testing. 16.7.3.2.
Choosinga
1
Penetration T...
16.7.3.2.
Choosinga
Penetration T...
elea rnSecu rity © 2013
OUTLINE
Search ...
106 Securing Web Applications > Deployment: Penetration Testing > External Penetration Testing Companies
1 _- :::-J 16.7 31 Why
16 7 3.2
Choosmg a
Penetration T
16.7.3.2.
Choosinga
1
Penetration T...
16.7.3.2.
Choosinga
Penetration T...
elea rnSecu rity © 2013
OUTLINE
Search ...
107 Securing Web Applications > Deployment: Penetration Testing > External Penetration Testing Companies
1 _- :::-J 16.7 31 Why
16 7 3.2
Choosmg a
Penetration T
Search ...
ios Securing Web Applications > Deployment: Penetration Testing > External Penetration Testing Companies
16.7 3.2
Choosmg a
Penetration T
16.7.3.2
Choosmg a
Penetration T
16 7 3.2
Choosmg a
Penetration T
11
16732.
Choosmg a
Penetration T ...
16.7.3.2.
Choosinga
16.7.3.2.
Choosinga
Penetration T...
1
,......~ 16.7.3.2.
elea rnSecu rity © 2013 =--==- Choosing a
Penetration T...
OUTLINE
Search ...
109 Securing Web Applications > Deployment: Penetration Testing > External Penetration Testing Companies
16.7 3.2
Choosmg a
Penetration T
16.7.3.2
Choosmg a
Penetration T
16 7 3.2
Choosmg a
Penetration T
16.7.3.2.
Choosmg a
Penetration T
16.7.3.2.
16.7.3.2.
Choosinga
Penetration T...
1
,..._-. =-'"'I 16.7.3.2.
elea rnSecu rity © 2013 =--==- Choosing a
Penetration T...
OUTLINE
Search ...
110 Securing Web Applications > Deployment: Penetration Testing > External Penetration Testing Companies
16.7 3.2
Choosmg a
Penetration T
16.7.3.2
Choosmg a
Penetration T
16 7 3.2
Choosmg a
Penetration T
16.7.3.2.
16.7.3.2.
16 7.3.2.
company. 16732.
Choosmg a
Penetration T ...
•
16.7.3.2.
Choosinga
Penetration T...
1
,..._-. =-'"'I 16.7.3.2.
elea rnSecu rity © 2013 =--==- Choosing a
Penetration T...
OUTLINE
Search ...
111 Securing Web Applications > Deployment: Penetration Testing > External Penetration Testing Companies
16.7 3.2
Choosmg a
Penetration T
16.7.3.2
Choosmg a
Penetration T
16 7 3.2
Choosmg a
Penetration T
16.7.3.2.
Choosmg a
Penetration T
16.7 3.2
Choosmg a
Penetration T
Search ...
112 Securing Web Applications > Deployment: Penetration Testing > External Penetration Testing Companies
16.7.3.2.
Choosinq a
Penetration T
16.7 3.2
Choosmg a
Penetration T
16.7.3.2
Choosmg a
Penetration T
16732
16.7.4. Regular
Penetration T esting
16.7.5. Further
.
Reading
--------
·- . -
-··---- 16.8. Post-deptoyment:
Regular Scanning
~~~
elea rnSecu rity © 2013
OUTLINE
Search ...
113 Securing Web Applications > Deployment: Penetration Testing > External Penetration Testing Companies
16.7.3.2.
Choosinq a
Penetration T
16.7 3.2
Choosmg a
Penetration T
compan1es
Penetration T
•
16 7 3.2
Choosmg a
Penetration T
always use more than one company for external Penetration T...
16.7.5.
. Further
Rea d1ng
•
::-.:::=--::-.:
_ ·- -see-
16.8. Post-deptoyment:
Regular Scanning
1
elea rnSecu rity © 2013 -:::::- --=- ~
OUTLINE
Search ...
114 Securing Web Applications > Deployment: Penetration Testing > External Penetration Testing Companies
16.7.3.2.
Choosinq a
Penetration T
16.7 3.2
Choosmg a
Penetration T
16.7.3.2
16 7 3.2
16.7.5.. Further
Rea d1ng
•
::-.:::=--::-.:
_ ·- -see-
16.8. Post-deptoyment:
Regular Scanning
1
elea rnSecu rity © 2013 -:::::- --=- ~
OUTLINE
Search ...
16.7.3.2.
Choosinq a
Penetration T
16 7 3.2
16.7.3.2.
~
applications. •
16 7 4. Regular
Penetration Testmq
16.7.5.. Further
Rea d1ng
•
::-.:::=--::-.:
_ ·- -see-
16.8. Post-deptoyment:
Regular Scanning
1
elea rnSecu rity © 2013 -:::::- --=- ~
OUTLINE
Search ...
16.7 3.2
Choosmg a
Penetration T
16.7.3.2
Choosmg a
BSIMM study Penetration T
16.7.3.2.
Choosmg a
Penetration T
OWASP OpenSAMM - OWASP OpenSAMM - 16.7.3.2.
16 7 5. Further
.
Readmg
•
--------
·- . -
-··---- 16.8. Post-deptoyment:
Regular Scanning
1
~~~
elea rnSecu rity © 2013 '-------'
16.8. ~ost-aeP-lov.ment:Regular.Scannin~ §]
REF
,~i, f.
LABS VIDEO
OUTLINE
Search ...
16 7 3.2
Choosmg a
Penetration T
16.7.3.2.
Choosmg a
Penetration T
program that
Penetration T
1
~
management ~
management r:::.:J
r ~ validates/enforces ~
16 7.4 Regular
Penetration Test ng
program program
1-2
...
16 8 Post-deployment:
Regular Scannrng
elea rnSecu rity © 2013
16.8. ~ost-aeP-lov.ment: Regular. Scannin~ §]
REF
,~i, f.
LABS VIDEO
OUTLINE
Search ...
16.7.3.2.
Choosinq a
Penetration T
16.7 3.2
Choosmg a
16.8.1. Configuralion
Management
Program
Search ...
16.7.3.2.
Choosinq a
Penetration T
16.7 3.2
Choosmg a
Penetration T
16 8 1 Configurat1on
tv1anagement
Program
•
Search ...
16.7.3.2.
Choosinq a
Penetration T
1111
16 8.2. Vulnerabuity
...,. f\1anagement and
Regular Scanninq
16.8.2. Vulnerability
Management and
1
Regular Scanning
elea rnSecu rity © 2013
16.8.2. X/ulneral5ilit~ Management ana Regular,Scannin~ §]
REF
,~i, f.
LABS VIDEO
OUTLINE
Search ...
r='l
~
16.7.4 Regular
Penetration Test ng
16.8 Post-
deployment: Regular
16 8 1 Confiqurauon
Management
There are some freely available tools that may help Program
16.8.2. Vulnerability
Management and
Regular Scanning
16.8.3. Further
Search ...
16 8 2 Vulnerabuity
tv1anagement and
Regular Scanoinq
•
Search ...
More information about this topic can be found r='l 16.7.4 Regular
~ Penetration Test ng
. 16 8 3 Further
Reading
r
[
elea rnSecu rity © 2013 •