OWASP ASVS for NFTaaS in Financial Services

Slides:



Advertisements
Similar presentations
Approaches to meeting the PCI Vulnerability Management and Penetration Testing Requirements Clay Keller.
Advertisements

Infosec 2012 | 25/4/12 Application Performance Monitoring Ofer MAOR CTO Infosec 2012.
PENETRATION TESTING Presenters:Chakrit Sanbuapoh Sr. Information Security MFEC.
Don’t get Stung (An introduction to the OWASP Top Ten Project) Barry Dorrans Microsoft Information Security Tools NEW AND IMPROVED!
JEFF WILLIAMS INFORMATION SECURITY OFFICER CALIFORNIA STATE UNIVERSITY, SACRAMENTO Payment Card Industry Data Security Standard (PCI DSS) Compliance.
Hands on Demonstration for Testing Security in Web Applications
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
A Demo of and Preventing XSS in.NET Applications.
Barracuda Web Application Firewall
It’s always better live. MSDN Events Security Best Practices Part 2 of 2 Reducing Vulnerabilities using Visual Studio 2008.
Advanced Security Center Overview Northern Illinois University.
Information Networking Security and Assurance Lab National Chung Cheng University 1 Top Vulnerabilities in Web Applications (I) Unvalidated Input:  Information.
“Today over 70% of attacks against a company’s network come at the ‘Application Layer’ not the Network or System layer.” - Gartner Is Your Web Application.
Software Security Course Course Outline Course Overview Introduction to Software Security Common Attacks and Vulnerabilities Overview of Security.
By: Razieh Rezaei Saleh.  Security Evaluation The examination of a system to determine its degree of compliance with a stated security model, security.
The OWASP Way Understanding the OWASP Vision and the Top Ten.
A Framework for Automated Web Application Security Evaluation
 Computer security policy ◦ Defines the goals and elements of an organization's computer systems  Definition can be ◦ Highly formal ◦ Informal  Security.
Ladd Van Tol Senior Software Engineer Security on the Web Part One - Vulnerabilities.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
PAPI Points of Access to Providers of Information.
Software Project Documentation. Types of Project Documents  Project Charter  Requirements  Mockups and Prototypes  Test Cases  Architecture / Design.
OWASP Cambridge 2 nd December Agenda Networking, food and refreshments Welcome Colin Watson Global Application Security Survey & Benchmarking John.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Playing Safely in the Cloud Marie Greenberg, CISSP, IAM, IEM Information Security Manager Virginia State Corporation Commission.
1 Chapter Nine Conducting the IT Audit Lecture Outline Audit Standards IT Audit Life Cycle Four Main Types of IT Audits Using COBIT to Perform an Audit.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Building Secure Web Applications With ASP.Net MVC.
Lesson 19-E-Commerce Security Needs. Overview Understand e-commerce services. Understand the importance of availability. Implement client-side security.
Snakes and Ladders OWASP Newcastle 24 th November 2015.
Deconstructing API Security
Securing Java Applications
CS526Topic 12: Web Security (2)1 Information Security CS 526 Topic 9 Web Security Part 2.
//ALPHA.1 OWASP Knoxville Application Security Then and Now. Make a Difference Now 2015 June 11 Phil Agcaoili.
Copyright © The OWASP Foundation This work is available under the Creative Commons SA 2.5 license The OWASP Foundation OWASP Denver February 2012.
Intro to Web Application Security. iHostCodex Web Services - CEO Project-AG – CoFounder OWASP Panay -Chapter Leader -Web Application Pentester -Ethical.
SECURE DEVELOPMENT. SEI CERT TOP 10 SECURE CODING PRACTICES Validate input Use strict compiler settings and resolve warnings Architect and design for.
PCI DSS Improve the Security of Your Ecommerce Environment
Performing Risk Analysis and Testing: Outsource or In-house
Penetration Testing in Financial Institutions
Web Application Vulnerabilities
Security Autodesk DevDays rEvolution
Web Application Vulnerabilities, Detection Mechanisms, and Defenses
Securing Your Web Application in Azure with a WAF
TOPIC: Web Security (Part-4)
Cyber Defence Intelligence
Penetration Testing following OWASP
Finding and Fighting the Causes of Insecure Applications
What is REST API ? A REST (Representational State Transfer) Server simply provides access to resources and the REST client accesses and presents the.
^ About the.
Relevance of the OWASP Top 10
Intro to Ethical Hacking
Web Application Penetration Testing
1. ASSOCILATE DEGREE PROGRAM Application Attacks SUBMITTED TO: Fatima Ashiq SUBMITTED By: University Of Central Punjab Farooq Sardar (V1F16ASOC0012) Adnan.
HTML Level II (CyberAdvantage)
Risk Assessment = Risky Business
Playing Safely in the Cloud
Enterprise Service Bus (ESB) (Chapter 9)
Riding Someone Else’s Wave with CSRF
Eoin Keary Code review Lead Irish Chapter Lead
Playing Safely in the Cloud
Getting benefits of OWASP ASVS at initial phases
Finding and Fighting the Causes of Insecure Applications
WWW安全 國立暨南國際大學 資訊管理學系 陳彥錚.
Module 4 System and Application Security
The new EDAMIS and its security
Presentation transcript:

OWASP ASVS for NFTaaS in Financial Services Oleksandr kazymyrov, technical test analyst

Agenda Chapter I - Brief Introduction Chapter II - Why OWASP ASVS? Chapter III - OWAS ASVS in Practice Chapter IV – Summary

Brief Introduction Chapter I

Education Other Job Who am I? Certificates Candidate of Engineering Sciences in Information Security KHNURE, Ukraine Ph.D. in Cryptology University of Bergen, Norway Other Certificates Certified Ethical Hacker Certified Encryption Specialist Standards DSTU 7624:2014 DSTU 7564:2014 Job Technical Test Analyst at EVRY Presentation Title

EVRY 26% 39yrs – Nordic Champion Women Age Universum #4 100+ employees EVRY – Nordic Champion 50 towns and cities with capacity to deliver 11 regional offices with specialist competencies 10.000 employees Women Age Universum 26% 39yrs #4

EVRY GROUP - Geographic distribution Nordics Rest of the World (Global Delivery)

Performance Reliability Security NFT Department Front-end Load Endurance Stress Spike Reliability Failover Interruption Recoverability Load balancing Security Application layer Network layer Wireless PCI DSS

Why OWASP ASVS? Chapter II

PCI DSS Requirement 11.3

PCI DSS Penetration Testing External AL NL Internal Segmentation Checks

NIST SP 800-115: Appendix C - Application Security Testing and Examination

NIST SP 800-115: Appendix E - Table E-2. Online Resources

PCI DSS Penetration Testing - Summary Methodology PCI DSS Penetration Testing Guidance NIST Special Publication 800-115 Open Source Security Testing Methodology Manual Testing Guide Open Source Security Testing Methodology Manual (“OSSTMM”) OWASP Testing Guide Penetration Testing Execution Standard Penetration Testing Framework PCI DSS Requirement 6.5 Injection flaws Insecure communications Improper error handling Improper access control Cross-site scripting (XSS) etc. PCI DSS Requirement 11.3 Perform external penetration testing Perform internal penetration testing Verify segmentation methods PCI DSS Penetration Testing - Summary

OWASP Testing Guide (from PCI Pentest Guide)

OWASP Top 10 2013 PCI DSS Requirements A1 Injection A2 Broken Authentication and Session Management A3 Cross-Site Scripting (XSS) A4 Insecure Direct Object References A5 Security Misconfiguration A6 Sensitive Data Exposure A7 Missing Function Level Access Control A8 Cross-Site Request Forgery (CSRF) A9 Using Components with Known Vulnerabilities A10 Invalidated Redirects and Forwards PCI DSS Requirements 6.5.1 Injection flaws / 6.5.2 Buffer overflows 6.5.10 Broken authentication and session management 6.5.7 XSS ? - ? 6.5.6 All “high risk” vulnerabilities ? 6.5.5 Improper error handling 6.5.8 Improper access control / 6.5.3 Insec. cryptostorage 6.5.9 CSRF 6.5.6 All “high risk” vulnerabilities ? 6.5.4 Insecure communications OWASP Top 10 2013 vs PCI DSS

OWASP Application Security Verification Standard (ASVS) OWASP Web Top 10 OWASP Code Review Top 9 Architecture OWASP ASVS v3.0.1

Key parts of OWAS ASVS Scope for the application security verification standard Description of security verification levels Requirements / Controls Standards Mappings

OWAS ASVS Verification Controls (v3.0.1)

OWASP ASVS: Standards Mappings

Relation Between Requirements OWASP ASVS PCI DSS OWASP Top 10

Scope for pentesting of web applications OWASP TOP 10 EVRY PCI DSS EVRY FS Security Scope for pentesting of web applications

OWAS ASVS in Practice CHAPTER III

OWAS ASVS Verification Controls

OWAS ASVS Verification Controls (v3.0.1)

OWASP ASVS Levels Security 3 2 1 Advanced Standard Opportunistic Cursory Opportunistic Standard Advanced Security 3 2 1

An Issue With Level Definition Requirements Level AUT

Relation Between Project and NFT Manager Project Manager Test Env Functional Test Manager Development Project Architect NFT Manager NFT Coordinator NFT Analyst

Compliance Selection at Financial Services

http-servers, MQ, filetransfer, SQLproxy, Internet Proxy EVRY FINancial suite Operational Domains in SaaS (FINODS) Loadbalancers Area G http-servers, MQ, filetransfer, SQLproxy, Internet Proxy Area F EDB ESB WS_PROXY Card Portal / Clients Portal, Internetbank and “non card clients” Area E WebServices – load-balancers / MQ Area D Card Services Issuing, Acquiring and Security Bank Services (non-Card) Batch, Analysis, Security, Online Area C Database servers – Cards Database servers – serving area C and E Area B PCI NON PCI Disk SAN – dedicated SAN's to critical systems Area A = Security areas

Authentication in Cardholder Client (CHC) Using LoginService2 (LS2) 3 4 6 5 Browser SO Service 2 10 9 Cardholder Client 7 1 8

LoginService2

Cardholder Client

General Information on LS2 and CHC LoginSevice2 LS2 stays in front of almost all applications It is the first major security barrier LS2 helps to retrieve tokens (Secure Object or simply SO) and hand over it to the 3rd party applications Available through the Internet Cardholder Client CHC is a part of EVRY’s NetBank (Online banking) It can be integrated with any 3rd party web application EVRY’s NetBank is protected by LoginsService2 in front of CHC After logging in CHC uses SO as the main parameter in session management OWASP ASVS Level 3 OWASP ASVS Level 2

Security Application Life Cycle 6 months (1 year by PCI DSS) No or minor changes Security assessment Application update Partial Full New functionality Full pentest

Summary PCI DSS is a good starting point for any infrastructure OWASP ASVS is a flexible standard with minimal effort for adaptation For a stable security development lifecycle the following should be implemented Standard operation procedures Methodology for security testing Security risk assessment Role descriptions General compliance levels

Presentation Title