SlideShare uma empresa Scribd logo
1 de 42
TRIALS & TRIBULATIONS OF WAF
                          MARK HILLICK - @MARKOFU




Thursday 20 May 2010
AWK -F: '/ROOT/ {PRINT $5}' /ETC/PASSWD




                  Mark Hillick




Thursday 20 May 2010
PHASES



                  Introduction

                  Starting Out

                  Design

                  Test

                  Implementation

                  Post-Implementation


Thursday 20 May 2010
INTRODUCTION - WHAT IS A WAF?




Thursday 20 May 2010
INTRODUCTION - WAF TODAY?



                  WAF Marketplace

                       Maturing



                       Compliance



                       Boo


Thursday 20 May 2010
INTRODUCTION - WAF TODAY?




                       WAF deployments were initially propelled by PCI .........
                       but are now increasingly driven by security best
                       practices.




                                                                       Source: Forrester 2010




Thursday 20 May 2010
INTRODUCTION - NUMBERS




                   $200
                   million
                                 20%
Thursday 20 May 2010
INTRODUCTION - VENDORS



                  Software/Hardware




                  Commercial/Open Source


Thursday 20 May 2010
INTRODUCTION - EH???? WHAT????



                  XSS             XSRF         SQL Injection



                  APT                          Zero Day



                  Click Jacking

                                    Cookie/Session Hijacking


Thursday 20 May 2010
INTRODUCTION - COMPETITORS




                  IDS                       Reverse Proxy



                  IPS                        Network FW



                  Proxy                      Secure Code




Thursday 20 May 2010
INTRODUCTION - PRE-SALES




                  Know your subject



                  Question, Ask, Query, Demand



                  Plan, Test, Plan, Test




Thursday 20 May 2010
STARTING OUT - GOAL




Thursday 20 May 2010
STARTING OUT - RESEARCH



                  Research -> knowledge & understanding




Thursday 20 May 2010
STARTING OUT - SATISTICS




                       6.5 times more expensive to fix a flaw in
                       development than during design, 15 times more in

                       testing, and 100 times more in development.



                                                            Source http://2010survey.whitehatimperva.com/




Thursday 20 May 2010
STARTING OUT - INTERNAL SELL (1)


                  Technical issues in business language (e.g. just-in-
                  time patching)

                  and a bit of




Thursday 20 May 2010
STARTING OUT - INTERNAL SELL (2)



                  Know your costs




                  Advantages over cheaper alternatives!


Thursday 20 May 2010
STARTING OUT - INTERNAL SELL (4)




                       There is a disconnect between the
                       acknowledgement of security issues
                       and the willingness to fix them. 


                                                  Source: The HP Security Laboratory Blog




Thursday 20 May 2010
STARTING OUT - INTERNAL SELL (4)



                  Do not oversell




                  WAF != unhackable




Thursday 20 May 2010
STARTING OUT - PLAN (1)



                  I love it when......




                                                      Copyright © NBC




Thursday 20 May 2010
STARTING OUT - PLAN (2)



                  WANTED!!!!




                  Owner/Champion/Lover


Thursday 20 May 2010
STARTING OUT - PLAN (3)




Thursday 20 May 2010
STARTING OUT - PLAN (4)



                  UAT & SDLC

                  Configuration - Delegation?

                  Alerting

                  Incident Response Plan

                  Logging & Analysis

                  Reporting


Thursday 20 May 2010
TEST - TEST




                                     SOURCE: http://www.flickr.com/photos/
                                                   kodomut/




Thursday 20 May 2010
TEST - SDLC




                  How does it change?



                  When?



                  Who?




Thursday 20 May 2010
TEST - OPERATIONAL



                       Not what you want, is it?




Thursday 20 May 2010
TEST - FUNCTIONAL



                  Functional



                       Generic



                       Specific

                                                     SOURCE: http://www.flickr.com/photos/
                                                                54724780@N00/




Thursday 20 May 2010
TEST - STRESS



                  STRESS == LEARNING




                                             SOURCE: http://www.flickr.com/photos/
                                                        54724780@N00/




Thursday 20 May 2010
TEST - THE FUN ‘BIT’



                  Does it work.......




                                                  SOURCE: http://nmap.org/movies.html

                                                           Copyright © Warner Bros.




Thursday 20 May 2010
TEST - POLICY



                  Administration Policy

                       Who has access?

                       Delegation?

                  Change Management - different?

                  Incident Response Plan?

                       What is an Incident?


Thursday 20 May 2010
IMPLEMENTATION - PLAN



                  Plan B?




                                                    Copyright © Fox




Thursday 20 May 2010
IMPLEMENTATION - ALMOST



                  Almost there, don’t cut corners!




                  COMPLETE TESTING FULLY!!!!!


Thursday 20 May 2010
IMPLEMENTATION - SET-UP



                  +.ve Security Model

                  Transparent

                  Informational Logging

                  Generic versus Specific

                  Analysis

                  Reporting


Thursday 20 May 2010
IMPLEMENTATION - READ



                  Check your logs!!!




Thursday 20 May 2010
IMPLEMENTATION - HACK



                  External Testing




Thursday 20 May 2010
IMPLEMENTATION



                  Transparent -> Blocking




                  Generic -> Specific




Thursday 20 May 2010
POST-IMPLEMENTATION - WAF



                  Your infrastructure has changed!!




                  Patching, Policy Changes, Application Upgrades


Thursday 20 May 2010
POST-IMP - STILL, OH YES?



                  SDLC

                  Network Firewall & ACLs

                  Code Analysis

                  Penetration &Vulnerability Testing

                  Incident Response Plan???? -> Incident? What?




Thursday 20 May 2010
POST-IMP - TICK TOCK, NO MORE!!




Thursday 20 May 2010
POST-IMP - USE IT!




                       NO!!!!!!




Thursday 20 May 2010
POST-IMPLEMENTATION - STILL?



                       As someone-else once said!!




Thursday 20 May 2010
RESOURCES




                       SANS Reading Room (Scareware via Web App
                       exploit)

                       SANS, Owasp, WebAppSec

                       Web 2.0 -> Blogs, Twitter

                       Vendor Sites




Thursday 20 May 2010
CONCLUSION - WAF




                       Extra layer of defence but also admin

                       Can be an excellent and effective solution

                       Is it what I need?

                       Only a part of defence-in-depth!!!!




Thursday 20 May 2010

Mais conteúdo relacionado

Mais procurados

Friedenthal.sandford
Friedenthal.sandfordFriedenthal.sandford
Friedenthal.sandford
NASAPMC
 
Основы CSS.Позиционирование.
Основы CSS.Позиционирование.Основы CSS.Позиционирование.
Основы CSS.Позиционирование.
n1zze
 

Mais procurados (12)

Oracle Data Protection - 2. část
Oracle Data Protection - 2. částOracle Data Protection - 2. část
Oracle Data Protection - 2. část
 
Oracle APEX, Oracle Autonomous Database, Always Free Oracle Cloud Services
Oracle APEX, Oracle Autonomous Database, Always Free Oracle Cloud ServicesOracle APEX, Oracle Autonomous Database, Always Free Oracle Cloud Services
Oracle APEX, Oracle Autonomous Database, Always Free Oracle Cloud Services
 
Friedenthal.sandford
Friedenthal.sandfordFriedenthal.sandford
Friedenthal.sandford
 
Mapreduce in Search
Mapreduce in SearchMapreduce in Search
Mapreduce in Search
 
Основы CSS.Позиционирование.
Основы CSS.Позиционирование.Основы CSS.Позиционирование.
Основы CSS.Позиционирование.
 
Oracle 11G SCAN: Concepts and Implementation Experience Sharing
Oracle 11G SCAN: Concepts and Implementation Experience SharingOracle 11G SCAN: Concepts and Implementation Experience Sharing
Oracle 11G SCAN: Concepts and Implementation Experience Sharing
 
Introduction to The Flow Factory Design Pattern
Introduction to The Flow Factory Design PatternIntroduction to The Flow Factory Design Pattern
Introduction to The Flow Factory Design Pattern
 
Send email attachment using smtp in mule esb
Send email attachment using smtp in mule esbSend email attachment using smtp in mule esb
Send email attachment using smtp in mule esb
 
NCS: NEtwork Control System Hands-on Labs
NCS:  NEtwork Control System Hands-on Labs NCS:  NEtwork Control System Hands-on Labs
NCS: NEtwork Control System Hands-on Labs
 
PostgreSQL em projetos de Business Analytics e Big Data Analytics com Pentaho
PostgreSQL em projetos de Business Analytics e Big Data Analytics com PentahoPostgreSQL em projetos de Business Analytics e Big Data Analytics com Pentaho
PostgreSQL em projetos de Business Analytics e Big Data Analytics com Pentaho
 
DOAG Oracle Unified Audit in Multitenant Environments
DOAG Oracle Unified Audit in Multitenant EnvironmentsDOAG Oracle Unified Audit in Multitenant Environments
DOAG Oracle Unified Audit in Multitenant Environments
 
대용량 분산 아키텍쳐 설계 #4. soa 아키텍쳐
대용량 분산 아키텍쳐 설계 #4. soa 아키텍쳐대용량 분산 아키텍쳐 설계 #4. soa 아키텍쳐
대용량 분산 아키텍쳐 설계 #4. soa 아키텍쳐
 

Semelhante a Implementing a WAF (9)

Secure PHP Development with Inspekt
Secure PHP Development with InspektSecure PHP Development with Inspekt
Secure PHP Development with Inspekt
 
台灣/中國網路經濟之社會觀察
台灣/中國網路經濟之社會觀察台灣/中國網路經濟之社會觀察
台灣/中國網路經濟之社會觀察
 
5 Principles for Agile & High Speed Development
5 Principles for Agile & High Speed Development5 Principles for Agile & High Speed Development
5 Principles for Agile & High Speed Development
 
Mtechschedule2010 1117 april
Mtechschedule2010 1117 aprilMtechschedule2010 1117 april
Mtechschedule2010 1117 april
 
谈一谈HTML5/CSS3 @ WebRebuild 2010
谈一谈HTML5/CSS3 @ WebRebuild 2010谈一谈HTML5/CSS3 @ WebRebuild 2010
谈一谈HTML5/CSS3 @ WebRebuild 2010
 
How and Why to Use Social Media
How and Why to Use Social MediaHow and Why to Use Social Media
How and Why to Use Social Media
 
Linked Data In Action
Linked Data In ActionLinked Data In Action
Linked Data In Action
 
Refactoring
RefactoringRefactoring
Refactoring
 
Mobile JavaScript Development - QCon 2010
Mobile JavaScript Development - QCon 2010Mobile JavaScript Development - QCon 2010
Mobile JavaScript Development - QCon 2010
 

Mais de Mark Hillick

Peeling back your Network Layers with Security Onion
Peeling back your Network Layers with Security OnionPeeling back your Network Layers with Security Onion
Peeling back your Network Layers with Security Onion
Mark Hillick
 

Mais de Mark Hillick (9)

Peeling back your Network Layers with Security Onion
Peeling back your Network Layers with Security OnionPeeling back your Network Layers with Security Onion
Peeling back your Network Layers with Security Onion
 
Introduction to MongoDB
Introduction to MongoDBIntroduction to MongoDB
Introduction to MongoDB
 
PHP Loves MongoDB - Dublin MUG (by Hannes)
PHP Loves MongoDB - Dublin MUG (by Hannes)PHP Loves MongoDB - Dublin MUG (by Hannes)
PHP Loves MongoDB - Dublin MUG (by Hannes)
 
HackEire 2009
HackEire 2009HackEire 2009
HackEire 2009
 
Integrated Cache on Netscaler
Integrated Cache on NetscalerIntegrated Cache on Netscaler
Integrated Cache on Netscaler
 
Scareware - Irisscon 2009
Scareware - Irisscon 2009Scareware - Irisscon 2009
Scareware - Irisscon 2009
 
Scareware Traversing the World via Ireland
Scareware Traversing the World via IrelandScareware Traversing the World via Ireland
Scareware Traversing the World via Ireland
 
CTF: Bringing back more than sexy!
CTF: Bringing back more than sexy!CTF: Bringing back more than sexy!
CTF: Bringing back more than sexy!
 
MongoDB - Who, What & Where!
MongoDB - Who, What & Where!MongoDB - Who, What & Where!
MongoDB - Who, What & Where!
 

Último

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Último (20)

MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 

Implementing a WAF

  • 1. TRIALS & TRIBULATIONS OF WAF MARK HILLICK - @MARKOFU Thursday 20 May 2010
  • 2. AWK -F: '/ROOT/ {PRINT $5}' /ETC/PASSWD Mark Hillick Thursday 20 May 2010
  • 3. PHASES Introduction Starting Out Design Test Implementation Post-Implementation Thursday 20 May 2010
  • 4. INTRODUCTION - WHAT IS A WAF? Thursday 20 May 2010
  • 5. INTRODUCTION - WAF TODAY? WAF Marketplace Maturing Compliance Boo Thursday 20 May 2010
  • 6. INTRODUCTION - WAF TODAY? WAF deployments were initially propelled by PCI ......... but are now increasingly driven by security best practices. Source: Forrester 2010 Thursday 20 May 2010
  • 7. INTRODUCTION - NUMBERS $200 million 20% Thursday 20 May 2010
  • 8. INTRODUCTION - VENDORS Software/Hardware Commercial/Open Source Thursday 20 May 2010
  • 9. INTRODUCTION - EH???? WHAT???? XSS XSRF SQL Injection APT Zero Day Click Jacking Cookie/Session Hijacking Thursday 20 May 2010
  • 10. INTRODUCTION - COMPETITORS IDS Reverse Proxy IPS Network FW Proxy Secure Code Thursday 20 May 2010
  • 11. INTRODUCTION - PRE-SALES Know your subject Question, Ask, Query, Demand Plan, Test, Plan, Test Thursday 20 May 2010
  • 12. STARTING OUT - GOAL Thursday 20 May 2010
  • 13. STARTING OUT - RESEARCH Research -> knowledge & understanding Thursday 20 May 2010
  • 14. STARTING OUT - SATISTICS 6.5 times more expensive to fix a flaw in development than during design, 15 times more in testing, and 100 times more in development. Source http://2010survey.whitehatimperva.com/ Thursday 20 May 2010
  • 15. STARTING OUT - INTERNAL SELL (1) Technical issues in business language (e.g. just-in- time patching) and a bit of Thursday 20 May 2010
  • 16. STARTING OUT - INTERNAL SELL (2) Know your costs Advantages over cheaper alternatives! Thursday 20 May 2010
  • 17. STARTING OUT - INTERNAL SELL (4) There is a disconnect between the acknowledgement of security issues and the willingness to fix them.  Source: The HP Security Laboratory Blog Thursday 20 May 2010
  • 18. STARTING OUT - INTERNAL SELL (4) Do not oversell WAF != unhackable Thursday 20 May 2010
  • 19. STARTING OUT - PLAN (1) I love it when...... Copyright © NBC Thursday 20 May 2010
  • 20. STARTING OUT - PLAN (2) WANTED!!!! Owner/Champion/Lover Thursday 20 May 2010
  • 21. STARTING OUT - PLAN (3) Thursday 20 May 2010
  • 22. STARTING OUT - PLAN (4) UAT & SDLC Configuration - Delegation? Alerting Incident Response Plan Logging & Analysis Reporting Thursday 20 May 2010
  • 23. TEST - TEST SOURCE: http://www.flickr.com/photos/ kodomut/ Thursday 20 May 2010
  • 24. TEST - SDLC How does it change? When? Who? Thursday 20 May 2010
  • 25. TEST - OPERATIONAL Not what you want, is it? Thursday 20 May 2010
  • 26. TEST - FUNCTIONAL Functional Generic Specific SOURCE: http://www.flickr.com/photos/ 54724780@N00/ Thursday 20 May 2010
  • 27. TEST - STRESS STRESS == LEARNING SOURCE: http://www.flickr.com/photos/ 54724780@N00/ Thursday 20 May 2010
  • 28. TEST - THE FUN ‘BIT’ Does it work....... SOURCE: http://nmap.org/movies.html Copyright © Warner Bros. Thursday 20 May 2010
  • 29. TEST - POLICY Administration Policy Who has access? Delegation? Change Management - different? Incident Response Plan? What is an Incident? Thursday 20 May 2010
  • 30. IMPLEMENTATION - PLAN Plan B? Copyright © Fox Thursday 20 May 2010
  • 31. IMPLEMENTATION - ALMOST Almost there, don’t cut corners! COMPLETE TESTING FULLY!!!!! Thursday 20 May 2010
  • 32. IMPLEMENTATION - SET-UP +.ve Security Model Transparent Informational Logging Generic versus Specific Analysis Reporting Thursday 20 May 2010
  • 33. IMPLEMENTATION - READ Check your logs!!! Thursday 20 May 2010
  • 34. IMPLEMENTATION - HACK External Testing Thursday 20 May 2010
  • 35. IMPLEMENTATION Transparent -> Blocking Generic -> Specific Thursday 20 May 2010
  • 36. POST-IMPLEMENTATION - WAF Your infrastructure has changed!! Patching, Policy Changes, Application Upgrades Thursday 20 May 2010
  • 37. POST-IMP - STILL, OH YES? SDLC Network Firewall & ACLs Code Analysis Penetration &Vulnerability Testing Incident Response Plan???? -> Incident? What? Thursday 20 May 2010
  • 38. POST-IMP - TICK TOCK, NO MORE!! Thursday 20 May 2010
  • 39. POST-IMP - USE IT! NO!!!!!! Thursday 20 May 2010
  • 40. POST-IMPLEMENTATION - STILL? As someone-else once said!! Thursday 20 May 2010
  • 41. RESOURCES SANS Reading Room (Scareware via Web App exploit) SANS, Owasp, WebAppSec Web 2.0 -> Blogs, Twitter Vendor Sites Thursday 20 May 2010
  • 42. CONCLUSION - WAF Extra layer of defence but also admin Can be an excellent and effective solution Is it what I need? Only a part of defence-in-depth!!!! Thursday 20 May 2010