Relevance of the OWASP Top 10

Slides:



Advertisements
Similar presentations
Approaches to meeting the PCI Vulnerability Management and Penetration Testing Requirements Clay Keller.
Advertisements

Webgoat.
Don’t Teach Developers Security Caleb Sima Armorize Technologies.
Infosec 2012 | 25/4/12 Application Performance Monitoring Ofer MAOR CTO Infosec 2012.
PENETRATION TESTING Presenters:Chakrit Sanbuapoh Sr. Information Security MFEC.
Creating Stronger, Safer, Web Facing Code JPL IT Security Mary Rivera June 17, 2011.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
DEV333. Describe each main attack Demo how the attack works Fix our poor vulnerable application! Why Script Kiddies, Why? Click to Hack.
OWASP. To ensure that strong simple security controls are available to every developer in every environment ESAPI Mission.
A Demo of and Preventing XSS in.NET Applications.
It’s always better live. MSDN Events Security Best Practices Part 2 of 2 Reducing Vulnerabilities using Visual Studio 2008.
Information Networking Security and Assurance Lab National Chung Cheng University 1 Top Vulnerabilities in Web Applications (I) Unvalidated Input:  Information.
BUILDING A SECURE STANDARD LIBRARY Information Assurance Project I MN Tajuddin hj. Tappe Supervisor Mdm. Rasimah Che Mohd Yusoff ASP.NET TECHNOLOGY.
Software Security Course Course Outline Course Overview Introduction to Software Security Common Attacks and Vulnerabilities Overview of Security.
Web Application Security
Introduction to Application Penetration Testing
Workshop 3 Web Application Security Li Weichao March
OWASP Zed Attack Proxy Project Lead
The OWASP Way Understanding the OWASP Vision and the Top Ten.
Ladd Van Tol Senior Software Engineer Security on the Web Part One - Vulnerabilities.
Ryan Dewhurst - 20th March 2012 Web Application (PHP) Security.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Introduction To Web Application Security in PHP. Security is Big And Often Difficult PHP doesn’t make it any easier.
OWASP Cambridge 2 nd December Agenda Networking, food and refreshments Welcome Colin Watson Global Application Security Survey & Benchmarking John.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
October 3, 2008IMI Security Symposium Application Security through a Hacker’s Eyes James Walden Northern Kentucky University
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Web Applications Testing By Jamie Rougvie Supported by.
Building Secure Web Applications With ASP.Net MVC.
Snakes and Ladders OWASP Newcastle 24 th November 2015.
Deconstructing API Security
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Securing Java Applications
OWASP Building Secure Web Applications And the OWASP top 10 vulnerabilities.
Web2.0 Secure Development Practice Bruce Xia
Securing Angular Apps Brian Noyes
Copyright © The OWASP Foundation This work is available under the Creative Commons SA 2.5 license The OWASP Foundation OWASP Denver February 2012.
OWASP London 4 th December Agenda Networking, food and refreshments Welcome Justin Clark Offensive OSINT Christian Martorella and Zigor Zumalde.
SECURE DEVELOPMENT. SEI CERT TOP 10 SECURE CODING PRACTICES Validate input Use strict compiler settings and resolve warnings Architect and design for.
OWASP ASVS for NFTaaS in Financial Services
Web Application Vulnerabilities
An Introduction to Web Application Security
Security Autodesk DevDays rEvolution
Web Application Protection Against Hackers and Vulnerabilities
Web Application Vulnerabilities, Detection Mechanisms, and Defenses
Securing Your Web Application in Azure with a WAF
TOPIC: Web Security (Part-4)
API Security Auditing Be Aware,Be Safe
Penetration Testing following OWASP
What is REST API ? A REST (Representational State Transfer) Server simply provides access to resources and the REST client accesses and presents the.
^ About the.
Web Application Penetration Testing
1. ASSOCILATE DEGREE PROGRAM Application Attacks SUBMITTED TO: Fatima Ashiq SUBMITTED By: University Of Central Punjab Farooq Sardar (V1F16ASOC0012) Adnan.
Advanced Penetration testing
Web-Technology Lecture 11.
OWASP WebGoat v5 16 April 2010.
CompTIA Security+ Study Guide (SY0-501)
Cyber Exposure – The Next Frontier
Research for Cyber Security Warwick University Industry Day 2018
Website Security for Developers
Riding Someone Else’s Wave with CSRF
WWW安全 國立暨南國際大學 資訊管理學系 陳彥錚.
OWASP Application Security Verification Standard
OWASP Application Security Verification Standard
Presentation transcript:

Relevance of the OWASP Top 10 Mike Woolard Manager of risk and compliance - OEC @wooly6bear

Slides available at: wooly6bear.wordpress.com

Testing the 2017 OWASP Top 10 with the Zed Attack Proxy (ZAP) December Disclaimer Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing Testing the 2017 OWASP Top 10 with the Zed Attack Proxy (ZAP) December AUTHOR

Define “Relevance”

WHO WHAT WHERE WHEN WHY HOW

WHAT

OWASP

OWASP Top 10

OWASP TOP 10 2017 RC1 A1: Injection A2: Broken Authentication & Session A6: Sensitive Data Exposure OWASP TOP 10 2017 RC1 A1: Injection A7: Insufficient Attack Protection A5: Security Misconfiguration A4: Broken Access Control A3: XSS – Cross Site Scripting A8: CRSF – Cross Site Request Forgery A9: Vulnerable Components A10: Underprotected APIs

OWASP TOP 10 2017 RC2 A1: Injection A2: Broken Authentication & Session A3: Sensitive Data Exposure OWASP TOP 10 2017 RC2 A1: Injection A4: XXE - XML External Entity A6: Security Misconfiguration A5: Broken Access Control A7: XSS – Cross Site Scripting A8: Insecure Deserialization A9: Vulnerable Components A10: Insufficient Log & Monitoring

Developers QA/Testers Blue Teamer Red Teamer WHO Students Me

WHERE Capture the Flag Pentesting / Assess App Build Process Compliance Training / School

https://sakurity.com/blog/2017/04/24/owasp.html Egor Homakov

A1: Solved for with modern frameworks A2: Solved with auth libraries A3: Solved for with modern frameworks A4: not solved A5: not solved A6: Solved with https (not entirely the problem) A7: Too vendor oriented for this list A8: Solved with token A9: Patch A10: Solved with experience

A0: Use Modern Frameworks

“If you aren’t maintaining some PHP app written 10 years ago, Top 10 list is irrelevant to you.” Egor Homakov

https://insights.stackoverflow.com/survey/2017?

42% https://trends.builtwith.com

78% https://trends.builtwith.com

? QUESTION

“…the original goal of the OWASP Top 10 project was simply to raise awareness amongst developers…”

Prepared by: christian.heinrich@owasp.org

“…as has been the problem all along, is that no one looks at 11-20, which are real problems….” Bill Sempf (cwcid - @0DDJ0BB and @roberthurlbut )

RISK

? QUESTION

Compliance standards like PCI-DSS drive security programs. Is it good or bad that they specifically call out the need to scan for the OWASP Top10 in your code?

“…[Insert Tool/Service Name] aims to protect web applications from all the attacks in the OWASP Top 10…”

Name of Company/Organization Company/Organization Web Site Timestamp Name of Company/Organization Company/Organization Web Site How many web applications do the submitted results cover? What were the primary programming languages the applications you reviewed written in? 5/31/2016 edgescan   356 Java, .NET, PHP 7/15/2016 Veracode https://www.veracode.com/ 44627 7/18/2016 Branding Brand www.brandingbrand.com 200 Java, PHP, Node.js, Objective-C 7/19/2016 Paladion Networks www.paladion.net 1400 Vantage Point www.vantagepoint.sg 111 7/20/2016 iBLISS Segurança & Inteligência www.ibliss.com.br 148 AsTech Consulting https://www.astechconsulting.com 54 Java, .NET 7/22/2016 Contrast Security http://contrastsecurity.com 3734 Java, .NET, Node.js 8/31/2016 Minded Security https://www.mindedsecurity.com 110 Aspect Security 155

? QUESTION

We use broken web applications for training, what base of vulnerabilities are they always built on?

Security Shepherd Juice Shop bWapp Webgoat Mutillidae

Application Security Verification Standard Focus Application Security Verification Standard Testing Guide

Verify for Security Early and Often Parameterize Queries Encode Data Validate All Inputs Implement Identity and Authentication Controls Implement Appropriate Access Controls Protect Data Implement Logging and Intrusion Detection Leverage Security Frameworks and Libraries Error and Exception Handling

Thank You….. Questions? Mike Woolard @wooly6bear Manager of risk and compliance - OEC @wooly6bear

Slides available at: wooly6bear.wordpress.com