SlideShare a Scribd company logo
1 of 41
Why you need a Web App Firewall and more A Review of Web Application Attacks & Countermeasures
A Review of Web Application Attacks and Countermeasures Why you need a Web App Firewall (and more) While the details of these attacks vary greatly, the key threat concepts --  and the main defensive countermeasures  -- are well-understood and can be boiled down to a manageable list. Let's take a look at the major attack types that your  Microsoft IIS Web servers , database-enabled Web sites and Web-based applications need to be ready for. We will also point you to the  Port80 Software solutions  that provide effective counter-measures to these types of attacks. There are so many types of Web-based attacks and security risks to watch out for, where do you start?
Network and System Reconnaissance Why you need a Web App Firewall (and more) Camouflage should be "standard issue"  for Web servers.   The first task of a Web attacker (a cyber criminal, internal or external) is to determine your operating system, Web server, application server and database platforms.
Network and System Reconnaissance, cont. Why you need a Web App Firewall (and more) The most successful attacks are often targeted attacks , so removing or obfuscating the signatures of your technology platforms  --  both obvious ones like the server name header or file extensions in HTTP, or the TCP/IP window size, as well as more subtle signatures, like cookie names, ETag formats, HTTP header order, or services running on IP/port combinations  --  is an important type of countermeasure in itself.
Network and System Reconnaissance, cont. Why you need a Web App Firewall (and more) This can either dissuade intruders  from attacking your Web site or Web application altogether or force them to make incorrect assumptions that lead them to try the wrong types of attacks (for instance, a Linux/UNIX hack on a Windows system).  In turn, this makes it easier for firewalls and IDS systems to better identify and block those attacks directly. Port80 Solutions:   ServerMask
Image and File Leeching Why you need a Web App Firewall (and more) Do not serve Web content for others unknowingly.   A lower-priority attack that costs many sites precious bandwidth and responsiveness is a leeching attack, where a hacker identifies file resources that are not access controlled or protected by authentication on your Web site, like images and video.
Image and File Leeching, cont. Why you need a Web App Firewall (and more) ,[object Object],[object Object],[object Object]
Image and File Leeching, cont. Why you need a Web App Firewall (and more) The countermeasures  to stop this type of leeching attack range from the simple and to the more robust, from referer checking through time-limited or "sessionized" URLs.  You can also weed out the more amateurish types of leeching bots and scripts by checking the cookie, browser, and HTTP header details for each request. Port80 Solutions:   LinkDeny
Restricting Access Why you need a Web App Firewall (and more) Block IPs that are no good (up to no good or not good for you).   You can also protect against undesired use of your Web content by using IP access control to that content. This is often overlooked in sites that use authentication and authorization, but what if you need to host content for anonymous users as well -- or exclusively?
Restricting Access, cont. Why you need a Web App Firewall (and more) ,[object Object],[object Object],[object Object]
Restricting Access, cont. Why you need a Web App Firewall (and more) Controlling access to Web content  is by no means the same as locking down your Web server, site and application against determined exploits, but it can be a prudent deterrent to further abuse. Port80 Solutions:   LinkDeny
SQL Injection Attacks Why you need a Web App Firewall (and more) ,[object Object],[object Object],[object Object]
SQL Injection Attacks, cont. Why you need a Web App Firewall (and more) You can code to avoid this type of attack in your Web application, but many Web developers do not have the time or the expertise to cover the types of input sanitization required to make sure that: 1.  characters passed in URL strings do not allow for unintended database access and control and 2.  the type of data being passed in the URL is what was intended (for example, checking that user supplied input characters expected in a numeric field to be used in a SQL statement are indeed numeric).
SQL Injection Attacks, cont. Why you need a Web App Firewall (and more) You can also work to make the database more secure  with such measures as stored procedures and least-access security privileges for accounts accessing the database.  Still, you need to sanitize the inputs allowed to access the database to avoid such parser evasion attacks that try to sneak various characters in a string, allowing an attacker to add on commands to a normal variable value to delete or alter database content (or escalate their privileges on your application or server itself). Port80 Solutions:   ServerDefender  AI ,  ServerDefender  VP
Buffer Overflow Attacks Why you need a Web App Firewall (and more) Put some limits on data requested  from unknown Web users.   Attackers love to throw huge amounts of malicious data at systems to see what limits have been set and to see if too much data crammed in a particular form field or URL string will crash the system -- or lead to remote control of your servers.
Buffer Overflow Attacks, cont. Why you need a Web App Firewall (and more) They will pack high-bit shellcode ( a transferable piece of code used as  the payload in the exploitation of a software bug ) into a Web request, hoping that the developer has not placed any buffer limits on the request and is not sanitizing input into the Web application.  Placing a limit on buffer characters  easily helps to avoid this type of attack. Port80 Solutions:   ServerDefender  AI ,  ServerDefender  VP
Cross-Site Scripting (XSS) Attacks Why you need a Web App Firewall (and more) Don't become a vector for attacks on other sites  or your Web visitors themselves.   Often used in conjunction with phishing, social engineering, and other browser exploits, XSS attacks inject malicious HTML or client-side scripts into Web pages viewed by other users, thereby bypassing access controls that browsers use to make sure requests are from the same domain (same origin policy).
Cross-Site Scripting (XSS) Attacks, cont. Why you need a Web App Firewall (and more) By these means, an attacker can gain elevated access privileges to sensitive page content, session cookies, and a variety of other client-side objects through a XSS attacks.  Some XSS attacks can be tracked to DOM-based or local cross-site script vulnerabilities within a page's client-side script itself, often called non-persistent or reflected XSS vulnerabilities. When data provided by a Web user is used immediately by server-side scripts to generate a page of results for that user, and if unvalidated user-supplied data is included in the resulting page without HTML encoding, this will allow client-side code to be injected into the dynamic page.
Cross-Site Scripting (XSS) Attacks, cont. Why you need a Web App Firewall (and more) If an attacker could convince a user to follow a malicious URL which injects code into the results page, the attacker gets full access to that page's content, where many other traps can be laid for the user like: ,[object Object],[object Object]
Cross-Site Scripting (XSS) Attacks, cont. Why you need a Web App Firewall (and more) Don't become a vector for  attacks on other sites or your Web visitors themselves.   Often used in conjunction with phishing, social engineering, and other browser exploits, XSS attacks inject malicious HTML or client-side scripts into Web pages viewed by other users, thereby bypassing access controls that browsers use to make sure requests are from the same domain  (same origin policy).   ,[object Object],[object Object],[object Object],[object Object]
Cross-Site Scripting (XSS) Attacks, cont. Why you need a Web App Firewall (and more) Some XSS attacks  can be tracked to DOM-based or local cross-site script vulnerabilities within a page's client-side script itself, often called non-persistent or reflected XSS vulnerabilities. When data provided by a Web user is used immediately by server-side scripts to generate a page of results for that user, and if unvalidated user-supplied data is included in the resulting page without HTML encoding, this will allow client-side code to be injected into the dynamic page.
Cross-Site Scripting (XSS) Attacks, cont. Why you need a Web App Firewall (and more) ,[object Object],[object Object],[object Object],Port80 Solutions:   ServerDefender  AI ,  ServerDefender  VP
Cross-Site Request Forgery Attacks Why you need a Web App Firewall (and more) Seriously, don't become a vector for indirect attacks  on other sites or your visitors.   Cross-site request forgery (CSRF or XSRF), also known as a one click attack or session riding, is an exploit very similar to an XXS attack.  Rather than an attacker injecting unauthorized code into a Web site, a cross-site request forgery attack only transmits unauthorized commands from a user that the Web site or application considers to be authenticated.
Cross-Site Request Forgery Attacks, cont. Why you need a Web App Firewall (and more) ,[object Object],[object Object],[object Object]
Cross-Site Request Forgery Attacks, cont. Why you need a Web App Firewall (and more) These types of attacks are very common on Internet forums, where users are allowed to post images but not JavaScript.  To combat this, URLs can be sessionized by implementing a transient authentication mechanism (such as a constantly-changing, hidden form field value) in place of persistent, cookie-based, or HTTP authentication.  A simpler approach, requiring far less code rewriting, is to check that the referer in the request is from an authorized, on-site page. This can be spoofed, however, and so should not be relied upon exclusively.
Cross-Site Request Forgery Attacks, cont. Why you need a Web App Firewall (and more) For Ajax scenarios in particular, a modestly costly method for combating CSRF attacks is to require the double submission of any cookies that are used for authentication -- essentially by reading the authentication token from the cookie on the client side using JavaScript, submitting it separately with the GET or POST, and then validating it along with the cookie itself.  Cookie encryption or signing also helps to defeat these attacks. Port80 Solutions:   ServerDefender  AI ,  ServerDefender  VP ,  LinkDeny  (weak protection)
Directory Traversal Attacks Why you need a Web App Firewall (and more) /admin, /scripts, /noaccess, /etc.   If you can get to a file via a URL, an attacker can get to it as well, even if the link is not publicly displayed on your Web site.  Also known as ../ (dot dot slash), directory climbing, backtracking, and sometimes a canonicalization attack, a directory traversal attack exploits insufficient security validation and sanitization of user-supplied URL paths in Web site and application requests.
Directory Traversal Attacks, cont. Why you need a Web App Firewall (and more) This type of attack does not mean a coding deficiency, but rather a lack of security and authentication for all Web resources on a site or application.  Microsoft Windows or DOS directory traversal uses the ..characters, although many Windows programs or APIs also accept UNIX-like directory traversal characters (../), but at least most directory vulnerabilities on Windows are limited to a single partition (C://, etc.).
Directory Traversal Attacks, cont. Why you need a Web App Firewall (and more) Though IIS can handle simple cases of directory traversal attacks,  this is just a start. You need to stop requests to seemingly non-existent Web resources, sanitize inputs from all odd or non-standard character encodings, ensure document roots are known and string lengths are consistent, and also confirm that no files outside the document root of the site can be served.  Of course, the best response to a directory traversal request (the only one that does not give any clues to the attacker) is a good old 404 HTTP response. Port80 Solutions:   ServerDefender  AI ,  ServerDefender  VP .
Zero Day Attacks Why you need a Web App Firewall (and more) Protect against attacks before the patch and after the patch.   A zero-day (or zero-hour) attack is not so much a specific type of attack as it is a special case of all other types. A zero-day attack is one that exposes heretofore undisclosed or unpatched computer application vulnerabilities.
Zero Day Attacks, cont. Why you need a Web App Firewall (and more) ,[object Object],[object Object],[object Object]
Zero Day Attacks, cont. Why you need a Web App Firewall (and more) As new attacks are introduced to IIS and application server code that often fall in the category of some of the other attacks discussed here,  it is vital  to have a general purpose Web application firewall covering the bases to protect the site or app from that attack vector before the platform patches can be applied. Port80 Solutions:   ServerDefender  AI ,  ServerDefender  VP .
Brute Force Attacks Why you need a Web App Firewall (and more) A, B, C, D, Admin Access...   A brute force attack, sometimes called a dictionary attack, is a method of defeating a cryptographic authentication/authorization scheme by trying a large number of possible answers.  The best example is exhaustively working through all possible keys in order to discover a password combination.
Brute Force Attacks, cont. Why you need a Web App Firewall (and more) Like a zero day attack,  brute force attacks are often used to find open, unprotected directories or to break authentication and authorization layers.  Effective request throttling, tracking and limiting the frequency of Web requests per second to a particular login file or directory, often defeats this form of automated attack. Port80 Solutions:   ServerDefender  AI
Denial-of-Service Attack Why you need a Web App Firewall (and more) ,[object Object],[object Object],[object Object]
Denial-of-Service Attack, cont. Why you need a Web App Firewall (and more) This, in turn,  forces the targeted Web server to reset  or consume its resources such that it can no longer serve legitimate requests.  Like a brute force attack, being able to identify and block IP addresses with a high frequency of requests can stop these attacks before site resources are used up, keeping legitimate Web users in service.
Privilege Escalation Attacks Why you need a Web App Firewall (and more) Control is the ultimate goal of all attackers.   At the end of the day, almost every Web attack is an attempt to escalate privileges and gain remote control over your Web sites, apps, data and user communities. Privilege escalation is the act of exploiting a bug in an application to gain access to resources which normally would have been protected from an application or user with lower privileges.
Privilege Escalation Attacks, cont. Why you need a Web App Firewall (and more) ,[object Object],[object Object],[object Object],Port80 Solutions:   ServerDefender  AI ,  ServerDefender  VP .
Defense-in-Depth Works Why you need a Web App Firewall (and more) How do you avoid being fully hacked?  In general, it goes without saying that you should protect your ports and network with a standard hardware firewall, keep patching your OS, Web, app, and DB layers, authenticate secure sections of the site, and learn as much as possible about the security options in your code development on ASP, ASP.NET, ColdFusion, PHP, JSP, or other type of Web-based application.
Defense-in-Depth Works, cont. Why you need a Web App Firewall (and more) By additionally layering in  Port80 Software's security solutions , you will augment these systems to directly protect your Microsoft IIS Web server, Web apps, and data from the bad guys out there on the Internet.
About Port80 Software Web Server Technologies |  Part I: HTTP & Getting Started ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]

More Related Content

What's hot

Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and Awareness
Abdul Rahman Sherzad
 
OWASP Serbia - A3 broken authentication and session management
OWASP Serbia - A3 broken authentication and session managementOWASP Serbia - A3 broken authentication and session management
OWASP Serbia - A3 broken authentication and session management
Nikola Milosevic
 

What's hot (20)

Owasp top 10 security threats
Owasp top 10 security threatsOwasp top 10 security threats
Owasp top 10 security threats
 
Owasp first5 presentation
Owasp first5 presentationOwasp first5 presentation
Owasp first5 presentation
 
OWASP Top 10 - 2017
OWASP Top 10 - 2017OWASP Top 10 - 2017
OWASP Top 10 - 2017
 
Owasp 2017 oveview
Owasp 2017   oveviewOwasp 2017   oveview
Owasp 2017 oveview
 
Testing Web Application Security
Testing Web Application SecurityTesting Web Application Security
Testing Web Application Security
 
Web application security
Web application securityWeb application security
Web application security
 
OWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risksOWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risks
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
 
Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and Awareness
 
OWASP Top 10 Vulnerabilities 2017- AppTrana
OWASP Top 10 Vulnerabilities 2017- AppTranaOWASP Top 10 Vulnerabilities 2017- AppTrana
OWASP Top 10 Vulnerabilities 2017- AppTrana
 
Microservices Security
Microservices SecurityMicroservices Security
Microservices Security
 
OWASP Serbia - A3 broken authentication and session management
OWASP Serbia - A3 broken authentication and session managementOWASP Serbia - A3 broken authentication and session management
OWASP Serbia - A3 broken authentication and session management
 
Owasp top 10
Owasp top 10Owasp top 10
Owasp top 10
 
The Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing ChecklistThe Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing Checklist
 
Web Application Vulnerabilities
Web Application VulnerabilitiesWeb Application Vulnerabilities
Web Application Vulnerabilities
 
Realities of Security in the Cloud - CSS ATX 2017
Realities of Security in the Cloud - CSS ATX 2017Realities of Security in the Cloud - CSS ATX 2017
Realities of Security in the Cloud - CSS ATX 2017
 
Security-testing presentation
Security-testing presentationSecurity-testing presentation
Security-testing presentation
 
OWASP Top 10 2017 - New Vulnerabilities
OWASP Top 10 2017 - New VulnerabilitiesOWASP Top 10 2017 - New Vulnerabilities
OWASP Top 10 2017 - New Vulnerabilities
 
OWASP Top 10 2017
OWASP Top 10 2017OWASP Top 10 2017
OWASP Top 10 2017
 

Viewers also liked

Methods to Bypass a Web Application Firewall Eng
Methods to Bypass a Web Application Firewall EngMethods to Bypass a Web Application Firewall Eng
Methods to Bypass a Web Application Firewall Eng
Dmitry Evteev
 
Known XML Vulnerabilities Are Still a Threat to Popular Parsers ! & Open Sour...
Known XML Vulnerabilities Are Still a Threat to Popular Parsers ! & Open Sour...Known XML Vulnerabilities Are Still a Threat to Popular Parsers ! & Open Sour...
Known XML Vulnerabilities Are Still a Threat to Popular Parsers ! & Open Sour...
Lionel Briand
 

Viewers also liked (19)

Web Application Firewalls Detection, Bypassing And Exploitation
Web Application Firewalls  Detection, Bypassing And ExploitationWeb Application Firewalls  Detection, Bypassing And Exploitation
Web Application Firewalls Detection, Bypassing And Exploitation
 
Valtion yhteinen tietoliikenneratkaisu - VY-verkko yhdistää turvalli-sesti kä...
Valtion yhteinen tietoliikenneratkaisu - VY-verkko yhdistää turvalli-sesti kä...Valtion yhteinen tietoliikenneratkaisu - VY-verkko yhdistää turvalli-sesti kä...
Valtion yhteinen tietoliikenneratkaisu - VY-verkko yhdistää turvalli-sesti kä...
 
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
 
External XML Entities
External XML EntitiesExternal XML Entities
External XML Entities
 
Methods to Bypass a Web Application Firewall Eng
Methods to Bypass a Web Application Firewall EngMethods to Bypass a Web Application Firewall Eng
Methods to Bypass a Web Application Firewall Eng
 
SSRF vs. Business-critical applications. XXE tunneling in SAP
SSRF vs. Business-critical applications. XXE tunneling in SAPSSRF vs. Business-critical applications. XXE tunneling in SAP
SSRF vs. Business-critical applications. XXE tunneling in SAP
 
Known XML Vulnerabilities Are Still a Threat to Popular Parsers ! & Open Sour...
Known XML Vulnerabilities Are Still a Threat to Popular Parsers ! & Open Sour...Known XML Vulnerabilities Are Still a Threat to Popular Parsers ! & Open Sour...
Known XML Vulnerabilities Are Still a Threat to Popular Parsers ! & Open Sour...
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing Techniques
 
SSRF workshop
SSRF workshop SSRF workshop
SSRF workshop
 
XML Attack Surface - Pierre Ernst (OWASP Ottawa)
XML Attack Surface - Pierre Ernst (OWASP Ottawa)XML Attack Surface - Pierre Ernst (OWASP Ottawa)
XML Attack Surface - Pierre Ernst (OWASP Ottawa)
 
CloudFlare vs Incapsula: Round 2
CloudFlare vs Incapsula: Round 2CloudFlare vs Incapsula: Round 2
CloudFlare vs Incapsula: Round 2
 
Advanced SQL Injection
Advanced SQL InjectionAdvanced SQL Injection
Advanced SQL Injection
 
Sql injection with sqlmap
Sql injection with sqlmapSql injection with sqlmap
Sql injection with sqlmap
 
Web application attack Presentation
Web application attack PresentationWeb application attack Presentation
Web application attack Presentation
 
Bypass file upload restrictions
Bypass file upload restrictionsBypass file upload restrictions
Bypass file upload restrictions
 
CloudFlare vs Incapsula vs ModSecurity
CloudFlare vs Incapsula vs ModSecurityCloudFlare vs Incapsula vs ModSecurity
CloudFlare vs Incapsula vs ModSecurity
 
Spot the Web Vulnerability
Spot the Web VulnerabilitySpot the Web Vulnerability
Spot the Web Vulnerability
 
Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016
 
Web Application Firewall
Web Application FirewallWeb Application Firewall
Web Application Firewall
 

Similar to Why You Need A Web Application Firewall

Web Server Web Site Security
Web Server Web Site SecurityWeb Server Web Site Security
Web Server Web Site Security
Steven Cahill
 
Hackers versus Developers and Secure Web Programming
Hackers versus Developers and Secure Web ProgrammingHackers versus Developers and Secure Web Programming
Hackers versus Developers and Secure Web Programming
Akash Mahajan
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
Abdul Wahid
 

Similar to Why You Need A Web Application Firewall (20)

Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Web Server Web Site Security
Web Server Web Site SecurityWeb Server Web Site Security
Web Server Web Site Security
 
React security vulnerabilities
React security vulnerabilitiesReact security vulnerabilities
React security vulnerabilities
 
Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )
 
Hackers versus Developers and Secure Web Programming
Hackers versus Developers and Secure Web ProgrammingHackers versus Developers and Secure Web Programming
Hackers versus Developers and Secure Web Programming
 
Web Application Security Tips
Web Application Security TipsWeb Application Security Tips
Web Application Security Tips
 
A security note for web developers
A security note for web developersA security note for web developers
A security note for web developers
 
Ceh v5 module 12 web application vulnerabilities
Ceh v5 module 12 web application vulnerabilitiesCeh v5 module 12 web application vulnerabilities
Ceh v5 module 12 web application vulnerabilities
 
Are you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weaponsAre you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weapons
 
SeanRobertsThesis
SeanRobertsThesisSeanRobertsThesis
SeanRobertsThesis
 
Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation
 
Techniques for securing rest
Techniques for securing restTechniques for securing rest
Techniques for securing rest
 
Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application Security
 
Module 11 (hacking web servers)
Module 11 (hacking web servers)Module 11 (hacking web servers)
Module 11 (hacking web servers)
 
T04505103106
T04505103106T04505103106
T04505103106
 
Cyber security
Cyber securityCyber security
Cyber security
 
How Can I Reduce The Risk Of A Cyber-Attack?
How Can I Reduce The Risk Of A Cyber-Attack?How Can I Reduce The Risk Of A Cyber-Attack?
How Can I Reduce The Risk Of A Cyber-Attack?
 
Web application sec_3
Web application sec_3Web application sec_3
Web application sec_3
 
Module 12 (web application vulnerabilities)
Module 12 (web application vulnerabilities)Module 12 (web application vulnerabilities)
Module 12 (web application vulnerabilities)
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 

Recently uploaded

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 

Recently uploaded (20)

How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 

Why You Need A Web Application Firewall

  • 1. Why you need a Web App Firewall and more A Review of Web Application Attacks & Countermeasures
  • 2. A Review of Web Application Attacks and Countermeasures Why you need a Web App Firewall (and more) While the details of these attacks vary greatly, the key threat concepts -- and the main defensive countermeasures -- are well-understood and can be boiled down to a manageable list. Let's take a look at the major attack types that your Microsoft IIS Web servers , database-enabled Web sites and Web-based applications need to be ready for. We will also point you to the Port80 Software solutions that provide effective counter-measures to these types of attacks. There are so many types of Web-based attacks and security risks to watch out for, where do you start?
  • 3. Network and System Reconnaissance Why you need a Web App Firewall (and more) Camouflage should be "standard issue" for Web servers.   The first task of a Web attacker (a cyber criminal, internal or external) is to determine your operating system, Web server, application server and database platforms.
  • 4. Network and System Reconnaissance, cont. Why you need a Web App Firewall (and more) The most successful attacks are often targeted attacks , so removing or obfuscating the signatures of your technology platforms -- both obvious ones like the server name header or file extensions in HTTP, or the TCP/IP window size, as well as more subtle signatures, like cookie names, ETag formats, HTTP header order, or services running on IP/port combinations -- is an important type of countermeasure in itself.
  • 5. Network and System Reconnaissance, cont. Why you need a Web App Firewall (and more) This can either dissuade intruders from attacking your Web site or Web application altogether or force them to make incorrect assumptions that lead them to try the wrong types of attacks (for instance, a Linux/UNIX hack on a Windows system). In turn, this makes it easier for firewalls and IDS systems to better identify and block those attacks directly. Port80 Solutions:   ServerMask
  • 6. Image and File Leeching Why you need a Web App Firewall (and more) Do not serve Web content for others unknowingly.   A lower-priority attack that costs many sites precious bandwidth and responsiveness is a leeching attack, where a hacker identifies file resources that are not access controlled or protected by authentication on your Web site, like images and video.
  • 7.
  • 8. Image and File Leeching, cont. Why you need a Web App Firewall (and more) The countermeasures to stop this type of leeching attack range from the simple and to the more robust, from referer checking through time-limited or "sessionized" URLs. You can also weed out the more amateurish types of leeching bots and scripts by checking the cookie, browser, and HTTP header details for each request. Port80 Solutions:   LinkDeny
  • 9. Restricting Access Why you need a Web App Firewall (and more) Block IPs that are no good (up to no good or not good for you).   You can also protect against undesired use of your Web content by using IP access control to that content. This is often overlooked in sites that use authentication and authorization, but what if you need to host content for anonymous users as well -- or exclusively?
  • 10.
  • 11. Restricting Access, cont. Why you need a Web App Firewall (and more) Controlling access to Web content is by no means the same as locking down your Web server, site and application against determined exploits, but it can be a prudent deterrent to further abuse. Port80 Solutions:   LinkDeny
  • 12.
  • 13. SQL Injection Attacks, cont. Why you need a Web App Firewall (and more) You can code to avoid this type of attack in your Web application, but many Web developers do not have the time or the expertise to cover the types of input sanitization required to make sure that: 1. characters passed in URL strings do not allow for unintended database access and control and 2. the type of data being passed in the URL is what was intended (for example, checking that user supplied input characters expected in a numeric field to be used in a SQL statement are indeed numeric).
  • 14. SQL Injection Attacks, cont. Why you need a Web App Firewall (and more) You can also work to make the database more secure with such measures as stored procedures and least-access security privileges for accounts accessing the database. Still, you need to sanitize the inputs allowed to access the database to avoid such parser evasion attacks that try to sneak various characters in a string, allowing an attacker to add on commands to a normal variable value to delete or alter database content (or escalate their privileges on your application or server itself). Port80 Solutions:   ServerDefender AI ,  ServerDefender VP
  • 15. Buffer Overflow Attacks Why you need a Web App Firewall (and more) Put some limits on data requested from unknown Web users.   Attackers love to throw huge amounts of malicious data at systems to see what limits have been set and to see if too much data crammed in a particular form field or URL string will crash the system -- or lead to remote control of your servers.
  • 16. Buffer Overflow Attacks, cont. Why you need a Web App Firewall (and more) They will pack high-bit shellcode ( a transferable piece of code used as the payload in the exploitation of a software bug ) into a Web request, hoping that the developer has not placed any buffer limits on the request and is not sanitizing input into the Web application. Placing a limit on buffer characters easily helps to avoid this type of attack. Port80 Solutions:   ServerDefender AI ,  ServerDefender VP
  • 17. Cross-Site Scripting (XSS) Attacks Why you need a Web App Firewall (and more) Don't become a vector for attacks on other sites or your Web visitors themselves.   Often used in conjunction with phishing, social engineering, and other browser exploits, XSS attacks inject malicious HTML or client-side scripts into Web pages viewed by other users, thereby bypassing access controls that browsers use to make sure requests are from the same domain (same origin policy).
  • 18. Cross-Site Scripting (XSS) Attacks, cont. Why you need a Web App Firewall (and more) By these means, an attacker can gain elevated access privileges to sensitive page content, session cookies, and a variety of other client-side objects through a XSS attacks. Some XSS attacks can be tracked to DOM-based or local cross-site script vulnerabilities within a page's client-side script itself, often called non-persistent or reflected XSS vulnerabilities. When data provided by a Web user is used immediately by server-side scripts to generate a page of results for that user, and if unvalidated user-supplied data is included in the resulting page without HTML encoding, this will allow client-side code to be injected into the dynamic page.
  • 19.
  • 20.
  • 21. Cross-Site Scripting (XSS) Attacks, cont. Why you need a Web App Firewall (and more) Some XSS attacks can be tracked to DOM-based or local cross-site script vulnerabilities within a page's client-side script itself, often called non-persistent or reflected XSS vulnerabilities. When data provided by a Web user is used immediately by server-side scripts to generate a page of results for that user, and if unvalidated user-supplied data is included in the resulting page without HTML encoding, this will allow client-side code to be injected into the dynamic page.
  • 22.
  • 23. Cross-Site Request Forgery Attacks Why you need a Web App Firewall (and more) Seriously, don't become a vector for indirect attacks on other sites or your visitors.   Cross-site request forgery (CSRF or XSRF), also known as a one click attack or session riding, is an exploit very similar to an XXS attack. Rather than an attacker injecting unauthorized code into a Web site, a cross-site request forgery attack only transmits unauthorized commands from a user that the Web site or application considers to be authenticated.
  • 24.
  • 25. Cross-Site Request Forgery Attacks, cont. Why you need a Web App Firewall (and more) These types of attacks are very common on Internet forums, where users are allowed to post images but not JavaScript. To combat this, URLs can be sessionized by implementing a transient authentication mechanism (such as a constantly-changing, hidden form field value) in place of persistent, cookie-based, or HTTP authentication. A simpler approach, requiring far less code rewriting, is to check that the referer in the request is from an authorized, on-site page. This can be spoofed, however, and so should not be relied upon exclusively.
  • 26. Cross-Site Request Forgery Attacks, cont. Why you need a Web App Firewall (and more) For Ajax scenarios in particular, a modestly costly method for combating CSRF attacks is to require the double submission of any cookies that are used for authentication -- essentially by reading the authentication token from the cookie on the client side using JavaScript, submitting it separately with the GET or POST, and then validating it along with the cookie itself. Cookie encryption or signing also helps to defeat these attacks. Port80 Solutions:   ServerDefender AI ,  ServerDefender VP ,  LinkDeny (weak protection)
  • 27. Directory Traversal Attacks Why you need a Web App Firewall (and more) /admin, /scripts, /noaccess, /etc.   If you can get to a file via a URL, an attacker can get to it as well, even if the link is not publicly displayed on your Web site. Also known as ../ (dot dot slash), directory climbing, backtracking, and sometimes a canonicalization attack, a directory traversal attack exploits insufficient security validation and sanitization of user-supplied URL paths in Web site and application requests.
  • 28. Directory Traversal Attacks, cont. Why you need a Web App Firewall (and more) This type of attack does not mean a coding deficiency, but rather a lack of security and authentication for all Web resources on a site or application. Microsoft Windows or DOS directory traversal uses the ..characters, although many Windows programs or APIs also accept UNIX-like directory traversal characters (../), but at least most directory vulnerabilities on Windows are limited to a single partition (C://, etc.).
  • 29. Directory Traversal Attacks, cont. Why you need a Web App Firewall (and more) Though IIS can handle simple cases of directory traversal attacks, this is just a start. You need to stop requests to seemingly non-existent Web resources, sanitize inputs from all odd or non-standard character encodings, ensure document roots are known and string lengths are consistent, and also confirm that no files outside the document root of the site can be served. Of course, the best response to a directory traversal request (the only one that does not give any clues to the attacker) is a good old 404 HTTP response. Port80 Solutions:   ServerDefender AI ,  ServerDefender VP .
  • 30. Zero Day Attacks Why you need a Web App Firewall (and more) Protect against attacks before the patch and after the patch.   A zero-day (or zero-hour) attack is not so much a specific type of attack as it is a special case of all other types. A zero-day attack is one that exposes heretofore undisclosed or unpatched computer application vulnerabilities.
  • 31.
  • 32. Zero Day Attacks, cont. Why you need a Web App Firewall (and more) As new attacks are introduced to IIS and application server code that often fall in the category of some of the other attacks discussed here, it is vital to have a general purpose Web application firewall covering the bases to protect the site or app from that attack vector before the platform patches can be applied. Port80 Solutions:   ServerDefender AI ,  ServerDefender VP .
  • 33. Brute Force Attacks Why you need a Web App Firewall (and more) A, B, C, D, Admin Access...   A brute force attack, sometimes called a dictionary attack, is a method of defeating a cryptographic authentication/authorization scheme by trying a large number of possible answers. The best example is exhaustively working through all possible keys in order to discover a password combination.
  • 34. Brute Force Attacks, cont. Why you need a Web App Firewall (and more) Like a zero day attack, brute force attacks are often used to find open, unprotected directories or to break authentication and authorization layers. Effective request throttling, tracking and limiting the frequency of Web requests per second to a particular login file or directory, often defeats this form of automated attack. Port80 Solutions:   ServerDefender AI
  • 35.
  • 36. Denial-of-Service Attack, cont. Why you need a Web App Firewall (and more) This, in turn, forces the targeted Web server to reset or consume its resources such that it can no longer serve legitimate requests. Like a brute force attack, being able to identify and block IP addresses with a high frequency of requests can stop these attacks before site resources are used up, keeping legitimate Web users in service.
  • 37. Privilege Escalation Attacks Why you need a Web App Firewall (and more) Control is the ultimate goal of all attackers.   At the end of the day, almost every Web attack is an attempt to escalate privileges and gain remote control over your Web sites, apps, data and user communities. Privilege escalation is the act of exploiting a bug in an application to gain access to resources which normally would have been protected from an application or user with lower privileges.
  • 38.
  • 39. Defense-in-Depth Works Why you need a Web App Firewall (and more) How do you avoid being fully hacked? In general, it goes without saying that you should protect your ports and network with a standard hardware firewall, keep patching your OS, Web, app, and DB layers, authenticate secure sections of the site, and learn as much as possible about the security options in your code development on ASP, ASP.NET, ColdFusion, PHP, JSP, or other type of Web-based application.
  • 40. Defense-in-Depth Works, cont. Why you need a Web App Firewall (and more) By additionally layering in Port80 Software's security solutions , you will augment these systems to directly protect your Microsoft IIS Web server, Web apps, and data from the bad guys out there on the Internet.
  • 41.