Securing Java Applications

Slides:



Advertisements
Similar presentations
Hands-on SQL Injection Attack and Defense HI-TEC July 21, 2013.
Advertisements

PENETRATION TESTING Presenters:Chakrit Sanbuapoh Sr. Information Security MFEC.
Don’t get Stung (An introduction to the OWASP Top Ten Project) Barry Dorrans Microsoft Information Security Tools NEW AND IMPROVED!
Notes: Update as of 1/13/2010. Vulnerabilities are included for SQL Server 2000, SQL Server 2005, SQL Server Oracle (8i, 9i, 9iR2, 10g, 10gR2,11g),
A Demo of and Preventing XSS in.NET Applications.
Application Security: What Does it Take to Build and Test a “Trusted” App? John Dickson, CISSP Denim Group.
Information Networking Security and Assurance Lab National Chung Cheng University The Ten Most Critical Web Application Security Vulnerabilities Ryan J.W.
Information Networking Security and Assurance Lab National Chung Cheng University 1 Top Vulnerabilities in Web Applications (I) Unvalidated Input:  Information.
Maintaining and Updating Windows Server 2008
Making the Campus Web Safer: One application at a time Diane Gierisch, Senior Systems Analyst PJ Abrams, CISSP, Senior Systems Analyst Copyright The University.
The 10 Most Critical Web Application Security Vulnerabilities
Database Auditing Models Dr. Gabriel. 2 Auditing Overview Audit examines: documentation that reflects (from business or individuals); actions, practices,
Chapter 7 Database Auditing Models
IT:Network:Microsoft Applications
Web Application Security
Glass Box Testing: Thinking Inside the Box Omri Weisman Manager, Security Research Group IBM Rational.
By: Razieh Rezaei Saleh.  Security Evaluation The examination of a system to determine its degree of compliance with a stated security model, security.
Workshop 3 Web Application Security Li Weichao March
Applets & Servlets.
OWASP Zed Attack Proxy Project Lead
Testing Tools. Categories of testing tools Black box testing, or functional testing Testing performed via GUI. The tool helps in emulating end-user actions.
The OWASP Way Understanding the OWASP Vision and the Top Ten.
Security Management prepared by Dean Hipwell, CISSP
A Framework for Automated Web Application Security Evaluation
Ladd Van Tol Senior Software Engineer Security on the Web Part One - Vulnerabilities.
Security testing of study information system Security team: Matis Alliksoo Alo Konno Urmo Lihten Taavi Podzuks Sander Saarm.
Security Overview for Microsoft Infrastructures Fred Baumhardt and James Noyce Infrastructure Solutions and Security Solutions Teams Microsoft Security.
Ryan Dewhurst - 20th March 2012 Web Application (PHP) Security.
David Rodriguez FINAL PROJECT: WEB SERVER SECURITY.
Patch Management Only part of the solution….. Bob Isaak Mar 04, 2004.
User Manager Pro Suite Taking Control of Your Systems Joe Vachon Sales Engineer November 8, 2007.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
3-Protecting Systems Dr. John P. Abraham Professor UTPA.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Database Security and Auditing: Protecting Data Integrity and Accessibility Chapter 7 Database Auditing Models.
OWASP Cambridge 2 nd December Agenda Networking, food and refreshments Welcome Colin Watson Global Application Security Survey & Benchmarking John.
October 3, 2008IMI Security Symposium Application Security through a Hacker’s Eyes James Walden Northern Kentucky University
Web Applications Testing By Jamie Rougvie Supported by.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Yair Grindlinger, CEO and Co-Founder Do you know who your employees are sharing their credentials with? Do they?
Security Architecture and Design Chapter 4 Part 1 Pages 297 to 319.
HO © 2012 Fluor. All rights reserved. Quick Wins in Vulnerability Management Classification: Confidential Owner: Michael Holcomb Approver: Phil.
Snakes and Ladders OWASP Newcastle 24 th November 2015.
Deconstructing API Security
CS526Topic 12: Web Security (2)1 Information Security CS 526 Topic 9 Web Security Part 2.
Mr. Justin “JET” Turner CSCI 3000 – Fall 2015 CRN Section A – TR 9:30-10:45 CRN – Section B – TR 5:30-6:45.
//ALPHA.1 OWASP Knoxville Application Security Then and Now. Make a Difference Now 2015 June 11 Phil Agcaoili.
Implementing Server Security on Windows 2000 and Windows Server 2003 Fabrizio Grossi.
OWASP London 4 th December Agenda Networking, food and refreshments Welcome Justin Clark Offensive OSINT Christian Martorella and Zigor Zumalde.
Ken De Souza KWSQA, April 2016 V. 1.0
Maintaining and Updating Windows Server 2008 Lesson 8.
SECURE DEVELOPMENT. SEI CERT TOP 10 SECURE CODING PRACTICES Validate input Use strict compiler settings and resolve warnings Architect and design for.
OWASP ASVS for NFTaaS in Financial Services
Understanding the New PTC System Monitor (PSM/Dynatrace) Application’s Capabilities and Advanced Usage Stephen Vaillancourt PTC Technical Support –Technical.
Security Autodesk DevDays rEvolution
Web Application Vulnerabilities, Detection Mechanisms, and Defenses
Case Study - Target.
TrueSight Operations Management 11.0 Architecture
Securing Your Web Application in Azure with a WAF
Secure Software Confidentiality Integrity Data Security Authentication
Vulnerability Chaining Every Low Issue Has its big impact
Penetration Testing following OWASP
Relevance of the OWASP Top 10
1. ASSOCILATE DEGREE PROGRAM Application Attacks SUBMITTED TO: Fatima Ashiq SUBMITTED By: University Of Central Punjab Farooq Sardar (V1F16ASOC0012) Adnan.
Research for Cyber Security Warwick University Industry Day 2018
WWW安全 國立暨南國際大學 資訊管理學系 陳彥錚.
Fy ‘08 NETWORK PLANNING TASK FORCE
Presentation transcript:

Securing Java Applications Joseph Konieczka BrixBits Sales Engineer

Agenda Current State Resources Top 10 Vulnerabilities BrixBits Security Analyzer Q & A

Questions to ask yourself How often do you review your code for vulnerabilities? When do you normally deploy the quarterly critical patches? How often do you review the patch Risk Matrix? When was the last time auditors evaluated your coding practices?

What does a data breach cost? Cost per stolen record $154 Cost of the breach $3.79 million 23% increase in total cost of since 2013 12% percent increase in per capita cost since 2013 Likelihood of a breach 22% 2015 Cost of Data Breach Study: Global Analysis http://www-03.ibm.com/security/data-breach/

Java Vulnerabilities timeline Historically near the top of the list with a slight lull in 2014 2015 – Java back on most wanted list https://heimdalsecurity.com/blog/java-biggest-security-hole-your-computer/

NATO hacked by Russian Pawn Storm hackers CVE-2015-4902 and CVE-2015-2590 patches addressed click to play and malware download vulnerabilities http://www.infoworld.com/article/2995088/security/oracle-slams-door-on-russian-cyber-spies-who-hacked-nato-pcs-through-java.html

OWASP Top 10 2013 Application Security Flaws Injection Broken Authentication and Session Management Cross-Site Scripting (XSS) Insecure Direct Object References Security Misconfiguration Sensitive Data Exposure Missing Function Level Access Control Cross-Site Request Forgery (CSRF) Using Components with Known Vulnerabilities Unvalidated Redirects and Forwards https://www.owasp.org/index.php/Top10#OWASP_Top_10_for_2013

OWASP Austin Chapter Top 10 Project Open Web Application Security Project (OWASP) https://www.owasp.org/index.php/Main_Page Austin Chapter https://www.owasp.org/index.php/Austin Top 10 Project https://www.owasp.org/index.php/Top_10

OWASP Java Resources https://www.owasp.org/index.php/Java_Security_Resources https://www.owasp.org/index.php/Category:OWASP_Java_Project https://www.owasp.org/images/8/89/OWASP_Top_10_2007_for_JEE.pdf http://www.slideshare.net/MasoudKalali/owasp-top-10-and-java-ee-security-in-practice

Coding Guidelines Oracle SEI CERT Oracle Coding Standard for Java Secure Coding Guidelines http://www.oracle.com/technetwork/java/seccodeguide-139067.html Java Security Resource Center http://www.oracle.com/technetwork/java/javase/overview/security-2043272.html SEI CERT Oracle Coding Standard for Java https://www.securecoding.cert.org/confluence/display/java/SEI+CERT+Oracle+Coding+Standard+for+Java

Standards National Vulnerability Database Common Vulnerability Scoring System [CVSS] https://nvd.nist.gov/cvss.cfm PCI SSC Data Security Standards Overview https://www.pcisecuritystandards.org/security_standards/ Requirement 6: Develop and maintain secure systems and applications

Books - Slightly dated Java Coding Guidelines: 75 Recommendations for Reliable and Secure Programs CERT Oracle Secure Coding Standard for Java Authors of both books: Fred Long, Dhruv Mohindra, Robert C. Seacord, Dean F. Sutherland, David Svoboda

Training & Certification SANS DEV541: Secure Coding in Java/JEE: Developing Defensible Applications https://www.sans.org/selfstudy/course/secure-coding-java-jee-developing-defensible-applications GIAC Secure Software Programmer-Java (GSSP-JAVA) http://www.giac.org/certification/secure-software-programmer-java-gssp-java

About Our Agents Focused on reporting, events, and notifications Collect critical information needed to ensure that Java applications are running efficiently and securely Architected to be run stand-alone or be easily integrated into existing infrastructure Focused on reporting, events, and notifications Run as an embedded agent within the Java runtime Most can be run on-demand – only when needed

Security Analyzer Product Highlights Capture all Java security exceptions Identify application configuration risks, compliance and changes Track permission use and admin activity Integrates with existing SIEM Runtime Application Self Protection (RASP) Notification of security events Verify the security of 3rd party or outsourced code and applications

Agent Overview Agent Description Active/On-Demand Socket Analyzer Monitor network endpoints for activity, performance, errors Active Security Analyzer Detect and log all security exceptions and extend native Java security End User Experience Monitors front end page load times and measures application server responsiveness and availability Response Analyzer Discover commonly used code paths and stall points that can cause Java application performance issues On-Demand Quality Analyzer Catch all runtime exceptions and report on Java application quality Memory Detective Monitor and alert on JVM memory use and leaks Health Monitor Monitor overall runtime health to easily diagnose performance issues Lock Detective Find and report on application lock contention issues Log Notification Engine Configure notifications for Java application server log errors Agent Manager Manage Java agents

Call to action Stay informed Log vulnerabilities (security defects) in your bug tracking system Consider certification Spread the word Other developers Systems administrators Business teams

http://brixbits.com/