SlideShare uma empresa Scribd logo
1 de 17
Baixar para ler offline
7th Website Security
Statistics Report


Jeremiah Grossman                      Webinar
Founder & Chief Technology Officer   05.19.2009




                                     © 2009 WhiteHat, Inc.
WhiteHat Security
• 200+ enterprise customers
 • Start-ups to Fortune 500

• Flagship offering “WhiteHat Sentinel Service”
 • 1000’s of assessments performed annually

• Recognized leader in website security
 • Quoted hundreds of times by the mainstream press




                                                      © 2009 WhiteHat, Inc. | Page 2
Web Security #1 Threat
The vast majority of websites possess serious vulnerabilities
quot;82% of websites have had at least one security issue, with 63 percent still having
issues of high, critical or urgent severity.” (WhiteHat Security, 2008)

Malicious website breaches are occurring in record numbers
“70% of the top 100 most popular Web sites either hosted malicious content or
contained a masked redirect to lure unsuspecting victims from legitimate sites to
malicious sites.” (Websense, 2009)

PCI DSS Requirement 6.6 mandates application security
“Ensure that web-facing applications are protected against known attacks by applying either
of the following methods. A) Having all custom application code reviewed for common
vulnerabilities by an organization that specializes in application security.

Federal Trade Commission Fines and Investigations
Over the last three years, the FTC has settled with fourteen businesses over
alleged inadequate data security practices concerning how such businesses
protect consumers' personal information.



                                                                        © 2009 WhiteHat, Inc. | Page 3
WhiteHat Security - Website Risk Management
• WhiteHat Sentinel Service
  • Unlimited website vulnerability assessment
• SaaS-based, annual subscription model
  • Combination of proprietary scanning technology and expert operations team
• 200+ enterprise customers
  • 1000’s of assessments performed annually from start-ups to Fortune 500




Sentinel PE - Configured assessment delivery including comprehensive manual testing for business
 logic issues. For high-risk websites with sensitive data and performs critical business functions.
Sentinel SE - Configured assessment delivery with verified vulnerability reporting – designed for
 medium risk websites with complex functionality requiring extensive configuration.
Sentinel BE - Self-service, automated assessment delivery with verified vulnerability reporting –
designed for smaller, less complex, lower risk websites.




                                                                                  © 2009 WhiteHat, Inc. | Page
WASC 24 (+2)* Classes of Attacks
Business Logic: Humans Required       Technical: Automation Can Identify
Authentication                        Command Execution
• Brute Force
                                       • Buffer Overflow
                                       • Format String Attack
• Insufficient Authentication
                                       • LDAP Injection
• Weak Password Recovery Validation
                                       • OS Commanding
• CSRF*                                • SQL Injection
                                       • SSI Injection
Authorization
                                       • XPath Injection
• Credential/Session Prediction
• Insufficient Authorization          Information Disclosure
• Insufficient Session Expiration
                                        • Directory Indexing
                                        • Information Leakage
• Session Fixation
                                        • Path Traversal
Logical Attacks                         • Predictable Resource Location
 • Abuse of Functionality             Client-Side
 • Denial of Service                   • Content Spoofing
 • Insufficient Anti-automation        • Cross-site Scripting
 • Insufficient Process Validation     • HTTP Response Splitting*



                                                                © 2009 WhiteHat, Inc. | Page 5
Data Set
• Collection duration: January 1, 2006 to March 31, 2009
• Total websites: 1,031
• Identified vulnerabilities (custom web applications): 17,888
• Assessment frequency: ~Weekly
• Vulnerability classes: WASC Threat Classification
• Severity naming convention: PCI-DSS


Key Findings
• Unresolved vulnerabilities: 7,157 (60% resolution rate)
• Websites having had at least one HIGH, CRITICAL, or URGENT issue: 82%
• Lifetime average number of vulnerabilities per website: 17
• Websites currently with at least one HIGH, CRITICAL, or URGENT issue: 63%
• Current average of unresolved vulnerabilities per website: 7


      Percentage likelihood of a website
      having a vulnerability by severity

                                                CRITICAL
                                                                           HIGH
                                URGENT

                                                                 © 2009 WhiteHat, Inc. | Page 6
WhiteHat Security Top Ten

                             Percentage likelihood of a website having
                                     a vulnerability by class

                                                 Cross-Site Scripting
                                                 Information Leakage
                                                 Content Spoofing
                                                 Insufficient Authorization
                                                 SQL Injection
                                                 Predictable Resource Location
                                                 Session Fixation
                                                 Cross-Site Request Forgery
                                                 Insufficient Authentication
                                                 HTTP Response Splitting




       • Average number of inputs per website: 227
       • Average ratio of vulnerability count / number of inputs: 2.58%


                                                        © 2009 WhiteHat, Inc. | Page 7
Overall Vulnerability Population

                                            % of            % of
                          URL Extension
                                          websites      vulnerabilities

                            unknown         59%               40%
                              asp           24%               25%
                              aspx          23%               9%
                              xml           10%               2%
                               jsp          9%                8%
                               do           7%                3%
                              php           6%                3%
                              html          4%                2%
                               old          4%                1%
                               dll          4%                1%
                              cfm           3%                4%




                                             © 2009 WhiteHat, Inc. | Page 8
Industry Vertical Analysis                                             Current
                                                                       Historical Decrease




                     l
         l       cia                    are         a         m          ce       ial ing
      tai Finan ices     IT         thc        a rm      e co         ran
                                                                                c
                                                                             So ork
   Re           rv              eal         Ph        Tel       Ins
                                                                    u
             Se               H
                                                                            N etw
           Percentage likelihood of a website having at least one HIGH,
                 CRITICAL, or URGENT issue by industry vertical



                                                                           © 2009 WhiteHat, Inc. | Page 9
Top 5 vulnerabilities by industry vertical. Percentage likelihood of a website having at
                     least one HIGH, CRITICAL, or URGENT issue by class



      Retail                    Financial Services       IT                         Healthcare




Historical     Current    Historical        Current   Historical       Current   Historical      Current



 Pharmaceutical                 Telecom                    Insurance                 Social Networking




Historical     Current     Historical       Current   Historical       Current   Historical      Current
Time-to-Fix (Days) - WhiteHat Top Ten

Cross-Site Scripting

Information Leakage

Content Spoofing

Insufficient Authorization

SQL Injection

Predictable Resource Location

Session Fixation

Cross-Site Request Forgery

Insufficient Authentication

HTTP Response Splitting

      Best-case scenario: Not all vulnerabilities have been fixed...




                                                                       © 2009 WhiteHat, Inc. | Page 11
Resolution rate - Top 5 by Severity
           Class of Attack       % resolved   severity
 Cross Site Scripting               20%        urgent
 Insufficient Authorization         19%        urgent
 SQL Injection                      30%        urgent
 HTTP Response Splitting            75%        urgent
 Directory Traversal                53%        urgent
 Insufficient Authentication        38%        critical
 Cross-Site Scripting               39%        critical
 Abuse of Functionality             28%        critical
 Cross-Site Request Forgery         45%        critical
 Session Fixation                   21%        critical
 Brute Force                        11%         high
 Content Spoofing                   25%         high
 HTTP Response Splitting            30%         high
 Information Leakage                29%         high
 Predictable Resource Location      26%         high


                                              © 2009 WhiteHat, Inc. | Page 12
The Long Tail of Website Vulnerability Testing
                      400


                      320
Vulnerable Websites




                      240


                      160


                       80


                        0
                                                                   Vulnerability Checks
                                                           3,000


                                                           2,400
                                 Verfied Vulnerabilities




                                                           1,800


                                                           1,200


                                                            600


                                                              0
                                                                                          Vulnerability Checks

                                                                                                                 © 2009 WhiteHat, Inc. | Page 13
Threat Capabilities

Threats / Attackers                                                                     Fully Targeted
                                                                        Discover unlinked / hidden functionality
                                                                        Exercise business processes
      ‘The Analyzer’, allegedly hacked into a multiple financial
      institutions using SQL Injection to steal credit and debit card   Customize Business Logic Flaw Exploits
      numbers that were then used by thieves in several countries to    Leverage information leakage
      withdraw more than $1 million from ATMs.                          Interact with other customers
      Geeks.com, Guess, Petco, CardSystems, USC, etc.
                                                                        Perform multi-stage attacks
                                                                                   Directed Opportunistic
                                                                        Authenticated crawling
     Cyber criminals use XSS vulnerabilities to create very             Authenticated attacks
     convincing Phishing scams that appear on the real-website as
                                                                        Intelligent HTML form submission
     opposed to a fake. JavaScript malware steals victims session
     cookies and passwords.                                             Test for technical vulnerabilities
     Y! Mail, PayPal, SunTrust, Italian Banks,etc                       Customize exploits
                                                                        SQL Injection (data extraction)
                                                                        Cross-Site Scripting (Phishing)
                                                                                   Random Opportunistic
     With Mass SQL Injection automated worms insert malicious           Unauthenticated crawling
     JavaScript IFRAMEs (pointing to malware servers) into back-
     end databases and used the capability to exploit unpatched         Unauthenticated attacks
     Web browsers. According to Websense, “75 percent of Web            Test all attack surface discovered
     sites with malicious code are legitimate sites that have been      Destructive attacks
     compromised.”
                                                                        Automated HTML form submission
                                                                        SQL Injection (code insertion)
                                                                        Persistent Cross-Site Scripting
                                                                        Advanced Filter Evasion Techniques
                                                                        Generic exploits
                                                                                      © 2009 WhiteHat, Inc. | Page 14
Operationalizing Website Security
1) Where do I start?
Locate the websites you are responsible for

2) Where do I do next?
Rank websites based upon business criticality
                                                   Risk
3) What should I be concerned about first?
Random Opportunistic, Directed Opportunistic, Fully
Targeted

4) What is our current security posture?
Vulnerability assessments, pen-tests, traffic
monitoring                                                           Resources
                                                             What is your organizations
5) How best to improve our survivability?                 tolerance for risk (per website)?
SDL, virtual patch, configuration change,
decommission, outsource, version roll-back, etc.




                                                                        © 2009 WhiteHat, Inc. | Page 15
Website Risk Management Infrastructure




                                   © 2009 WhiteHat, Inc. | Page   16
Thank You!
Jeremiah Grossman
Blog: http://jeremiahgrossman.blogspot.com/
Twitter: http://twitter.com/jeremiahg
Email: jeremiah@whitehatsec.com

WhiteHat Security
http://www.whitehatsec.com/




                                              © 2009 WhiteHat, Inc.

Mais conteúdo relacionado

Mais procurados

Web Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security ForgotWeb Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security ForgotJeremiah Grossman
 
Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Oles Seheda
 
Web Security: A Primer for Developers
Web Security: A Primer for DevelopersWeb Security: A Primer for Developers
Web Security: A Primer for DevelopersMike North
 
Html5 localstorage attack vectors
Html5 localstorage attack vectorsHtml5 localstorage attack vectors
Html5 localstorage attack vectorsShreeraj Shah
 
Introduction to web security @ confess 2012
Introduction to web security @ confess 2012Introduction to web security @ confess 2012
Introduction to web security @ confess 2012jakobkorherr
 
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Jeremiah Grossman
 
[Infosecworld 08 Orlando] New Defenses for .NET Web Apps: IHttpModule in Prac...
[Infosecworld 08 Orlando] New Defenses for .NET Web Apps: IHttpModule in Prac...[Infosecworld 08 Orlando] New Defenses for .NET Web Apps: IHttpModule in Prac...
[Infosecworld 08 Orlando] New Defenses for .NET Web Apps: IHttpModule in Prac...Shreeraj Shah
 
Hacking the Web
Hacking the WebHacking the Web
Hacking the WebMike Crabb
 
Evolution Of Web Security
Evolution Of Web SecurityEvolution Of Web Security
Evolution Of Web SecurityChris Shiflett
 
Top 10 Web Hacks 2012
Top 10 Web Hacks 2012Top 10 Web Hacks 2012
Top 10 Web Hacks 2012Matt Johansen
 
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...CODE BLUE
 
Mutillidae and the OWASP Top 10 by Adrian Crenshaw aka Irongeek
Mutillidae and the OWASP Top 10 by Adrian Crenshaw aka IrongeekMutillidae and the OWASP Top 10 by Adrian Crenshaw aka Irongeek
Mutillidae and the OWASP Top 10 by Adrian Crenshaw aka IrongeekMagno Logan
 
[Infosecworld 08 Orlando] CSRF: The Biggest Little Vulnerability on the Web
[Infosecworld 08 Orlando] CSRF: The Biggest Little Vulnerability on the Web [Infosecworld 08 Orlando] CSRF: The Biggest Little Vulnerability on the Web
[Infosecworld 08 Orlando] CSRF: The Biggest Little Vulnerability on the Web Shreeraj Shah
 
Web browser privacy and security
Web browser privacy and security Web browser privacy and security
Web browser privacy and security amiable_indian
 
JSFoo Chennai 2012
JSFoo Chennai 2012JSFoo Chennai 2012
JSFoo Chennai 2012Krishna T
 

Mais procurados (20)

Web Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security ForgotWeb Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security Forgot
 
Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3
 
Web Security: A Primer for Developers
Web Security: A Primer for DevelopersWeb Security: A Primer for Developers
Web Security: A Primer for Developers
 
Html5 localstorage attack vectors
Html5 localstorage attack vectorsHtml5 localstorage attack vectors
Html5 localstorage attack vectors
 
Introduction to web security @ confess 2012
Introduction to web security @ confess 2012Introduction to web security @ confess 2012
Introduction to web security @ confess 2012
 
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
 
4.Xss
4.Xss4.Xss
4.Xss
 
[Infosecworld 08 Orlando] New Defenses for .NET Web Apps: IHttpModule in Prac...
[Infosecworld 08 Orlando] New Defenses for .NET Web Apps: IHttpModule in Prac...[Infosecworld 08 Orlando] New Defenses for .NET Web Apps: IHttpModule in Prac...
[Infosecworld 08 Orlando] New Defenses for .NET Web Apps: IHttpModule in Prac...
 
Hacking the Web
Hacking the WebHacking the Web
Hacking the Web
 
Million Browser Botnet
Million Browser BotnetMillion Browser Botnet
Million Browser Botnet
 
Evolution Of Web Security
Evolution Of Web SecurityEvolution Of Web Security
Evolution Of Web Security
 
Top 10 Web Hacks 2012
Top 10 Web Hacks 2012Top 10 Web Hacks 2012
Top 10 Web Hacks 2012
 
Web Hacking
Web HackingWeb Hacking
Web Hacking
 
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
 
Mutillidae and the OWASP Top 10 by Adrian Crenshaw aka Irongeek
Mutillidae and the OWASP Top 10 by Adrian Crenshaw aka IrongeekMutillidae and the OWASP Top 10 by Adrian Crenshaw aka Irongeek
Mutillidae and the OWASP Top 10 by Adrian Crenshaw aka Irongeek
 
[Infosecworld 08 Orlando] CSRF: The Biggest Little Vulnerability on the Web
[Infosecworld 08 Orlando] CSRF: The Biggest Little Vulnerability on the Web [Infosecworld 08 Orlando] CSRF: The Biggest Little Vulnerability on the Web
[Infosecworld 08 Orlando] CSRF: The Biggest Little Vulnerability on the Web
 
Web browser privacy and security
Web browser privacy and security Web browser privacy and security
Web browser privacy and security
 
Browser Security
Browser SecurityBrowser Security
Browser Security
 
JSFoo Chennai 2012
JSFoo Chennai 2012JSFoo Chennai 2012
JSFoo Chennai 2012
 
Web Security 101
Web Security 101Web Security 101
Web Security 101
 

Semelhante a WhiteHat Security "Website Security Statistics Report" (Q1'09)

Hardening Enterprise Apache
Hardening Enterprise ApacheHardening Enterprise Apache
Hardening Enterprise Apacheguestd9aa5
 
Web application penetration testing
Web application penetration testingWeb application penetration testing
Web application penetration testingImaginea
 
Web Application Scanning 101
Web Application Scanning 101Web Application Scanning 101
Web Application Scanning 101Sasha Nunke
 
Webscale webinar about Web Application Firewall
Webscale webinar about Web Application Firewall Webscale webinar about Web Application Firewall
Webscale webinar about Web Application Firewall Webscale Networks
 
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019Eoin Keary
 
WhiteHat Security 8th Website Security Statistics Report
WhiteHat Security 8th Website Security Statistics ReportWhiteHat Security 8th Website Security Statistics Report
WhiteHat Security 8th Website Security Statistics ReportJeremiah Grossman
 
2011 App Failures - Year in Review CAST
2011 App Failures  - Year in Review CAST2011 App Failures  - Year in Review CAST
2011 App Failures - Year in Review CASTCAST
 
Minor Mistakes In Web Portals
Minor Mistakes In Web PortalsMinor Mistakes In Web Portals
Minor Mistakes In Web Portalsmsobiegraj
 
11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)Jeremiah Grossman
 
Application Security Testing - Tycho Schmidt
Application Security Testing  - Tycho SchmidtApplication Security Testing  - Tycho Schmidt
Application Security Testing - Tycho SchmidtHPDutchWorld
 
Application Security Testing - Tycho Schmidt
Application Security Testing  - Tycho SchmidtApplication Security Testing  - Tycho Schmidt
Application Security Testing - Tycho SchmidtHPDutchWorld
 
Csa UK agm 2019 - Web API attacks - Trends seen in the field Kriti Mohul
Csa UK agm 2019 - Web API attacks - Trends seen in the field Kriti MohulCsa UK agm 2019 - Web API attacks - Trends seen in the field Kriti Mohul
Csa UK agm 2019 - Web API attacks - Trends seen in the field Kriti MohulCloud Security Alliance, UK chapter
 
Conférence - Adopter une approche de sécurité applicative avancée - #ACSS 2019
Conférence - Adopter une approche de sécurité applicative avancée - #ACSS 2019Conférence - Adopter une approche de sécurité applicative avancée - #ACSS 2019
Conférence - Adopter une approche de sécurité applicative avancée - #ACSS 2019African Cyber Security Summit
 
Cloud Security Primer - F5 Networks
Cloud Security Primer - F5 NetworksCloud Security Primer - F5 Networks
Cloud Security Primer - F5 NetworksHarry Gunns
 
Web Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesWeb Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesSasha Nunke
 

Semelhante a WhiteHat Security "Website Security Statistics Report" (Q1'09) (20)

Hardening Enterprise Apache
Hardening Enterprise ApacheHardening Enterprise Apache
Hardening Enterprise Apache
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Do it-yourself-audits
Do it-yourself-auditsDo it-yourself-audits
Do it-yourself-audits
 
Web application penetration testing
Web application penetration testingWeb application penetration testing
Web application penetration testing
 
Web Application Scanning 101
Web Application Scanning 101Web Application Scanning 101
Web Application Scanning 101
 
Webscale webinar about Web Application Firewall
Webscale webinar about Web Application Firewall Webscale webinar about Web Application Firewall
Webscale webinar about Web Application Firewall
 
We present Bugscout
We present BugscoutWe present Bugscout
We present Bugscout
 
Novinky F5 pro rok 2018
Novinky F5 pro rok 2018Novinky F5 pro rok 2018
Novinky F5 pro rok 2018
 
Practical Web Attacks
Practical Web AttacksPractical Web Attacks
Practical Web Attacks
 
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
 
WhiteHat Security 8th Website Security Statistics Report
WhiteHat Security 8th Website Security Statistics ReportWhiteHat Security 8th Website Security Statistics Report
WhiteHat Security 8th Website Security Statistics Report
 
2011 App Failures - Year in Review CAST
2011 App Failures  - Year in Review CAST2011 App Failures  - Year in Review CAST
2011 App Failures - Year in Review CAST
 
Minor Mistakes In Web Portals
Minor Mistakes In Web PortalsMinor Mistakes In Web Portals
Minor Mistakes In Web Portals
 
11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)
 
Application Security Testing - Tycho Schmidt
Application Security Testing  - Tycho SchmidtApplication Security Testing  - Tycho Schmidt
Application Security Testing - Tycho Schmidt
 
Application Security Testing - Tycho Schmidt
Application Security Testing  - Tycho SchmidtApplication Security Testing  - Tycho Schmidt
Application Security Testing - Tycho Schmidt
 
Csa UK agm 2019 - Web API attacks - Trends seen in the field Kriti Mohul
Csa UK agm 2019 - Web API attacks - Trends seen in the field Kriti MohulCsa UK agm 2019 - Web API attacks - Trends seen in the field Kriti Mohul
Csa UK agm 2019 - Web API attacks - Trends seen in the field Kriti Mohul
 
Conférence - Adopter une approche de sécurité applicative avancée - #ACSS 2019
Conférence - Adopter une approche de sécurité applicative avancée - #ACSS 2019Conférence - Adopter une approche de sécurité applicative avancée - #ACSS 2019
Conférence - Adopter une approche de sécurité applicative avancée - #ACSS 2019
 
Cloud Security Primer - F5 Networks
Cloud Security Primer - F5 NetworksCloud Security Primer - F5 Networks
Cloud Security Primer - F5 Networks
 
Web Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesWeb Application Security For Small and Medium Businesses
Web Application Security For Small and Medium Businesses
 

Mais de Jeremiah Grossman

All these vulnerabilities, rarely matter
All these vulnerabilities, rarely matterAll these vulnerabilities, rarely matter
All these vulnerabilities, rarely matterJeremiah Grossman
 
How to Determine Your Attack Surface in the Healthcare Sector
How to Determine Your Attack Surface in the Healthcare SectorHow to Determine Your Attack Surface in the Healthcare Sector
How to Determine Your Attack Surface in the Healthcare SectorJeremiah Grossman
 
The Attack Surface of the Healthcare Industry
The Attack Surface of the Healthcare IndustryThe Attack Surface of the Healthcare Industry
The Attack Surface of the Healthcare IndustryJeremiah Grossman
 
Exploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash ScreensExploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash ScreensJeremiah Grossman
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareJeremiah Grossman
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareJeremiah Grossman
 
Next Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideNext Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideJeremiah Grossman
 
Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?Jeremiah Grossman
 
Ransomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to KnowRansomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to KnowJeremiah Grossman
 
Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Jeremiah Grossman
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage YearsJeremiah Grossman
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage YearsJeremiah Grossman
 
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)Jeremiah Grossman
 
WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015Jeremiah Grossman
 
No More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security GuaranteesNo More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security GuaranteesJeremiah Grossman
 
WhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report ExplainedWhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report ExplainedJeremiah Grossman
 
WhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportWhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportJeremiah Grossman
 
WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)Jeremiah Grossman
 
WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]Jeremiah Grossman
 
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"Jeremiah Grossman
 

Mais de Jeremiah Grossman (20)

All these vulnerabilities, rarely matter
All these vulnerabilities, rarely matterAll these vulnerabilities, rarely matter
All these vulnerabilities, rarely matter
 
How to Determine Your Attack Surface in the Healthcare Sector
How to Determine Your Attack Surface in the Healthcare SectorHow to Determine Your Attack Surface in the Healthcare Sector
How to Determine Your Attack Surface in the Healthcare Sector
 
The Attack Surface of the Healthcare Industry
The Attack Surface of the Healthcare IndustryThe Attack Surface of the Healthcare Industry
The Attack Surface of the Healthcare Industry
 
Exploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash ScreensExploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash Screens
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
 
Next Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideNext Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers Guide
 
Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?
 
Ransomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to KnowRansomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to Know
 
Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
 
WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015
 
No More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security GuaranteesNo More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security Guarantees
 
WhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report ExplainedWhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report Explained
 
WhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportWhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics Report
 
WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)
 
WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]
 
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
 

Último

[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...itnewsafrica
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 

Último (20)

[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 

WhiteHat Security "Website Security Statistics Report" (Q1'09)

  • 1. 7th Website Security Statistics Report Jeremiah Grossman Webinar Founder & Chief Technology Officer 05.19.2009 © 2009 WhiteHat, Inc.
  • 2. WhiteHat Security • 200+ enterprise customers • Start-ups to Fortune 500 • Flagship offering “WhiteHat Sentinel Service” • 1000’s of assessments performed annually • Recognized leader in website security • Quoted hundreds of times by the mainstream press © 2009 WhiteHat, Inc. | Page 2
  • 3. Web Security #1 Threat The vast majority of websites possess serious vulnerabilities quot;82% of websites have had at least one security issue, with 63 percent still having issues of high, critical or urgent severity.” (WhiteHat Security, 2008) Malicious website breaches are occurring in record numbers “70% of the top 100 most popular Web sites either hosted malicious content or contained a masked redirect to lure unsuspecting victims from legitimate sites to malicious sites.” (Websense, 2009) PCI DSS Requirement 6.6 mandates application security “Ensure that web-facing applications are protected against known attacks by applying either of the following methods. A) Having all custom application code reviewed for common vulnerabilities by an organization that specializes in application security. Federal Trade Commission Fines and Investigations Over the last three years, the FTC has settled with fourteen businesses over alleged inadequate data security practices concerning how such businesses protect consumers' personal information. © 2009 WhiteHat, Inc. | Page 3
  • 4. WhiteHat Security - Website Risk Management • WhiteHat Sentinel Service • Unlimited website vulnerability assessment • SaaS-based, annual subscription model • Combination of proprietary scanning technology and expert operations team • 200+ enterprise customers • 1000’s of assessments performed annually from start-ups to Fortune 500 Sentinel PE - Configured assessment delivery including comprehensive manual testing for business logic issues. For high-risk websites with sensitive data and performs critical business functions. Sentinel SE - Configured assessment delivery with verified vulnerability reporting – designed for medium risk websites with complex functionality requiring extensive configuration. Sentinel BE - Self-service, automated assessment delivery with verified vulnerability reporting – designed for smaller, less complex, lower risk websites. © 2009 WhiteHat, Inc. | Page
  • 5. WASC 24 (+2)* Classes of Attacks Business Logic: Humans Required Technical: Automation Can Identify Authentication Command Execution • Brute Force • Buffer Overflow • Format String Attack • Insufficient Authentication • LDAP Injection • Weak Password Recovery Validation • OS Commanding • CSRF* • SQL Injection • SSI Injection Authorization • XPath Injection • Credential/Session Prediction • Insufficient Authorization Information Disclosure • Insufficient Session Expiration • Directory Indexing • Information Leakage • Session Fixation • Path Traversal Logical Attacks • Predictable Resource Location • Abuse of Functionality Client-Side • Denial of Service • Content Spoofing • Insufficient Anti-automation • Cross-site Scripting • Insufficient Process Validation • HTTP Response Splitting* © 2009 WhiteHat, Inc. | Page 5
  • 6. Data Set • Collection duration: January 1, 2006 to March 31, 2009 • Total websites: 1,031 • Identified vulnerabilities (custom web applications): 17,888 • Assessment frequency: ~Weekly • Vulnerability classes: WASC Threat Classification • Severity naming convention: PCI-DSS Key Findings • Unresolved vulnerabilities: 7,157 (60% resolution rate) • Websites having had at least one HIGH, CRITICAL, or URGENT issue: 82% • Lifetime average number of vulnerabilities per website: 17 • Websites currently with at least one HIGH, CRITICAL, or URGENT issue: 63% • Current average of unresolved vulnerabilities per website: 7 Percentage likelihood of a website having a vulnerability by severity CRITICAL HIGH URGENT © 2009 WhiteHat, Inc. | Page 6
  • 7. WhiteHat Security Top Ten Percentage likelihood of a website having a vulnerability by class Cross-Site Scripting Information Leakage Content Spoofing Insufficient Authorization SQL Injection Predictable Resource Location Session Fixation Cross-Site Request Forgery Insufficient Authentication HTTP Response Splitting • Average number of inputs per website: 227 • Average ratio of vulnerability count / number of inputs: 2.58% © 2009 WhiteHat, Inc. | Page 7
  • 8. Overall Vulnerability Population % of % of URL Extension websites vulnerabilities unknown 59% 40% asp 24% 25% aspx 23% 9% xml 10% 2% jsp 9% 8% do 7% 3% php 6% 3% html 4% 2% old 4% 1% dll 4% 1% cfm 3% 4% © 2009 WhiteHat, Inc. | Page 8
  • 9. Industry Vertical Analysis Current Historical Decrease l l cia are a m ce ial ing tai Finan ices IT thc a rm e co ran c So ork Re rv eal Ph Tel Ins u Se H N etw Percentage likelihood of a website having at least one HIGH, CRITICAL, or URGENT issue by industry vertical © 2009 WhiteHat, Inc. | Page 9
  • 10. Top 5 vulnerabilities by industry vertical. Percentage likelihood of a website having at least one HIGH, CRITICAL, or URGENT issue by class Retail Financial Services IT Healthcare Historical Current Historical Current Historical Current Historical Current Pharmaceutical Telecom Insurance Social Networking Historical Current Historical Current Historical Current Historical Current
  • 11. Time-to-Fix (Days) - WhiteHat Top Ten Cross-Site Scripting Information Leakage Content Spoofing Insufficient Authorization SQL Injection Predictable Resource Location Session Fixation Cross-Site Request Forgery Insufficient Authentication HTTP Response Splitting Best-case scenario: Not all vulnerabilities have been fixed... © 2009 WhiteHat, Inc. | Page 11
  • 12. Resolution rate - Top 5 by Severity Class of Attack % resolved severity Cross Site Scripting 20% urgent Insufficient Authorization 19% urgent SQL Injection 30% urgent HTTP Response Splitting 75% urgent Directory Traversal 53% urgent Insufficient Authentication 38% critical Cross-Site Scripting 39% critical Abuse of Functionality 28% critical Cross-Site Request Forgery 45% critical Session Fixation 21% critical Brute Force 11% high Content Spoofing 25% high HTTP Response Splitting 30% high Information Leakage 29% high Predictable Resource Location 26% high © 2009 WhiteHat, Inc. | Page 12
  • 13. The Long Tail of Website Vulnerability Testing 400 320 Vulnerable Websites 240 160 80 0 Vulnerability Checks 3,000 2,400 Verfied Vulnerabilities 1,800 1,200 600 0 Vulnerability Checks © 2009 WhiteHat, Inc. | Page 13
  • 14. Threat Capabilities Threats / Attackers Fully Targeted Discover unlinked / hidden functionality Exercise business processes ‘The Analyzer’, allegedly hacked into a multiple financial institutions using SQL Injection to steal credit and debit card Customize Business Logic Flaw Exploits numbers that were then used by thieves in several countries to Leverage information leakage withdraw more than $1 million from ATMs. Interact with other customers Geeks.com, Guess, Petco, CardSystems, USC, etc. Perform multi-stage attacks Directed Opportunistic Authenticated crawling Cyber criminals use XSS vulnerabilities to create very Authenticated attacks convincing Phishing scams that appear on the real-website as Intelligent HTML form submission opposed to a fake. JavaScript malware steals victims session cookies and passwords. Test for technical vulnerabilities Y! Mail, PayPal, SunTrust, Italian Banks,etc Customize exploits SQL Injection (data extraction) Cross-Site Scripting (Phishing) Random Opportunistic With Mass SQL Injection automated worms insert malicious Unauthenticated crawling JavaScript IFRAMEs (pointing to malware servers) into back- end databases and used the capability to exploit unpatched Unauthenticated attacks Web browsers. According to Websense, “75 percent of Web Test all attack surface discovered sites with malicious code are legitimate sites that have been Destructive attacks compromised.” Automated HTML form submission SQL Injection (code insertion) Persistent Cross-Site Scripting Advanced Filter Evasion Techniques Generic exploits © 2009 WhiteHat, Inc. | Page 14
  • 15. Operationalizing Website Security 1) Where do I start? Locate the websites you are responsible for 2) Where do I do next? Rank websites based upon business criticality Risk 3) What should I be concerned about first? Random Opportunistic, Directed Opportunistic, Fully Targeted 4) What is our current security posture? Vulnerability assessments, pen-tests, traffic monitoring Resources What is your organizations 5) How best to improve our survivability? tolerance for risk (per website)? SDL, virtual patch, configuration change, decommission, outsource, version roll-back, etc. © 2009 WhiteHat, Inc. | Page 15
  • 16. Website Risk Management Infrastructure © 2009 WhiteHat, Inc. | Page 16
  • 17. Thank You! Jeremiah Grossman Blog: http://jeremiahgrossman.blogspot.com/ Twitter: http://twitter.com/jeremiahg Email: jeremiah@whitehatsec.com WhiteHat Security http://www.whitehatsec.com/ © 2009 WhiteHat, Inc.