2014 guestlecture-infosec

32
Boy Baukema 12th March, HZ, Vlissingen Practical Hacking: OWASP Top 10 Wednesday, March 12, 14

Upload: boy-baukema

Post on 07-Nov-2014

339 views

Category:

Education


2 download

DESCRIPTION

Guestlecture for Hogeschool Zeeland at 12th of March 2014 by Boy Baukema from Ibuildings on the topic of Web Application Security and the OWASP Top 10.

TRANSCRIPT

Page 1: 2014 guestlecture-infosec

Boy Baukema12th March, HZ, Vlissingen

Practical Hacking: OWASP Top 10

Wednesday, March 12, 14

Page 2: 2014 guestlecture-infosec

So who’s this guy?

Boy BaukemaSecurity Specialist & Senior Engineer @ Ibuildings.nl

[email protected]: @relaxnow

2

Wednesday, March 12, 14

Page 3: 2014 guestlecture-infosec

By what company?

Ibuildings (not owned by Apple)

3

Wednesday, March 12, 14

Page 4: 2014 guestlecture-infosec

A Security what?

Security Specialist:

Senior Software Engineer + R&D Security + Security Training+ Internal Consulting+ Internal Security Audits+ External Security Audits

4

Wednesday, March 12, 14

Page 5: 2014 guestlecture-infosec

Okay, what’s he doing here?

‣ Introduction (10m)

‣Before We Dive In (10m)

‣OWASP TOP 11 2013 (+/- 15m per item)

‣Where To Next? (10m)

5

Wednesday, March 12, 14

Page 6: 2014 guestlecture-infosec

Wednesday, March 12, 14

Page 7: 2014 guestlecture-infosec

Wednesday, March 12, 14

Page 8: 2014 guestlecture-infosec

Before we dive in...

8

Wednesday, March 12, 14

Page 10: 2014 guestlecture-infosec

Responsible Disclosure

10

Wednesday, March 12, 14

Page 11: 2014 guestlecture-infosec

of 2013OWASP Top 11

11

Wednesday, March 12, 14

Page 12: 2014 guestlecture-infosec

OWASP Top 10 2013 BONUS - Clickjacking

12http://www.youtube.com/watch?v=DRQ8oC2MWAgWednesday, March 12, 14

Page 13: 2014 guestlecture-infosec

A10-Unvalidated Redirects and Forwards

13

Wednesday, March 12, 14

Page 15: 2014 guestlecture-infosec

A9-Using Components with Known Vulnerabilities174.34.252.13 – - [03/Feb/2014:01:01:08 -0500] “POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1″ 500 885 “-” “BOT/0.1 (BOT for JCE)”

174.34.252.13 – - [03/Feb/2014:01:01:08 -0500] “POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1″ 404 5923 “-” “BOT/0.1 (BOT for JCE)”174.34.252.13 – - [03/Feb/2014:01:01:08 -0500] “POST /blog/2014/01/14/vulnerability-in-joomla-1-6-1-7-and-2-5-0-2-5-2-being-exploited-now/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1″ 500 885 “-” “BOT/0.1 (BOT for JCE)”174.34.252.13 – - [03/Feb/2014:01:01:08 -0500] “POST /blog/2014/01/14/vulnerability-in-joomla-1-6-1-7-and-2-5-0-2-5-2-being-exploited-now/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1″ 404 6290 “-” “BOT/0.1 (BOT for JCE)”174.34.252.13 – - [03/Feb/2014:01:01:10 -0500] “POST /blog/2014/01/14/vulnerability-in-joomla-1-6-1-7-and-2-5-0-2-5-2-being-exploited-now/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1″ 500 885 “-” “BOT/0.1 (BOT for JCE)”174.34.252.13 – - [03/Feb/2014:01:01:10 -0500] “POST /blog/2014/01/14/vulnerability-in-joomla-1-6-1-7-and-2-5-0-2-5-2-being-exploited-now/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1″ 404 6290 “-” “BOT/0.1 (BOT for JCE)”174.34.252.13 – - [03/Feb/2014:01:01:11 -0500] “GET /blog/2014/01/14/vulnerability-in-joomla-1-6-1-7-and-2-5-0-2-5-2-being-exploited-now/images/stories/food.php?rf HTTP/1.1″ 404 6237 “-” “Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6″

15

Wednesday, March 12, 14

Page 16: 2014 guestlecture-infosec

A8-Cross-Site Request Forgery (CSRF)

16http://www.youtube.com/watch?v=vRBihr41JToWednesday, March 12, 14

Page 17: 2014 guestlecture-infosec

A7-Missing Function Level Access Control

17

Wednesday, March 12, 14

Page 18: 2014 guestlecture-infosec

A6-Sensitive Data Exposure

18

Wednesday, March 12, 14

Page 19: 2014 guestlecture-infosec

A6-Sensitive Data Exposure

19

Wednesday, March 12, 14

Page 21: 2014 guestlecture-infosec

A4-Insecure Direct Object References

21

Wednesday, March 12, 14

Page 22: 2014 guestlecture-infosec

A3-Cross-Site Scripting (XSS)

22

http://www.youtube.com/watch?v=a9WNy2ZSq8Y

Wednesday, March 12, 14

Page 23: 2014 guestlecture-infosec

A3-Cross-Site Scripting (XSS)

23

Wednesday, March 12, 14

Page 24: 2014 guestlecture-infosec

A2-Broken Authentication and Session Management

24

Wednesday, March 12, 14

Page 25: 2014 guestlecture-infosec

A2-Broken Authentication and Session Management

‣ Session Fixation‣Missing Session Timeout‣ Login over HTTP‣Unprotected Password Reset

25

Wednesday, March 12, 14

Page 26: 2014 guestlecture-infosec

HTTP Strict Transport Security

Strict-Transport-Security: ‣max-age=60000; ‣ includeSubDomains

26

Wednesday, March 12, 14

Page 27: 2014 guestlecture-infosec

A1-Injection

27

Wednesday, March 12, 14

Page 28: 2014 guestlecture-infosec

Now What?

28

Wednesday, March 12, 14

Page 29: 2014 guestlecture-infosec

29

Wednesday, March 12, 14

Page 30: 2014 guestlecture-infosec

Conferences, People & Resources

‣ Security.nl‣Owasp.org‣Hackvertor‣Webappsec.io‣ Chris Cornutt‣Bruce Schneider

‣OWASP BeNeLux‣OWASP EU‣Hack In The Box‣Black Hat Europe 30

Wednesday, March 12, 14

Page 31: 2014 guestlecture-infosec

Companies

‣ Fox-IT‣Madison Ghurka‣ Pine‣ Ibuildings.nl

31

Wednesday, March 12, 14

Page 32: 2014 guestlecture-infosec

QUESTIONS

32Slides @ http://www.slideshare.net/relaxnow/2014-guestlectureinfosec

Wednesday, March 12, 14