SlideShare a Scribd company logo
1 of 32
Download to read offline
Boy Baukema
12th March, HZ, Vlissingen
Practical Hacking: OWASP Top 10
Wednesday, March 12, 14
So who’s this guy?
Boy Baukema
Security Specialist & Senior Engineer
@ Ibuildings.nl
boy@ibuildings.nl
twitter: @relaxnow
2
Wednesday, March 12, 14
By what company?
Ibuildings (not owned by Apple)
3
Wednesday, March 12, 14
A Security what?
Security Specialist:
Senior Software Engineer
+ R&D Security
+ Security Training
+ Internal Consulting
+ Internal Security Audits
+ External Security Audits
4
Wednesday, March 12, 14
Okay, what’s he doing here?
‣ Introduction
(10m)
‣ Before We Dive In
(10m)
‣ OWASP TOP 11 2013
(+/- 15m per item)
‣ Where To Next?
(10m)
5
Wednesday, March 12, 14
Wednesday, March 12, 14
Wednesday, March 12, 14
Before we dive in...
8
Wednesday, March 12, 14
Ethical Hacking & The (Dutch) Law
9
blog.iusmentis.com
Artikel 138ab &
138b
Wednesday, March 12, 14
Responsible Disclosure
10
Wednesday, March 12, 14
of 2013
OWASP Top 11
11
Wednesday, March 12, 14
OWASP Top 10 2013 BONUS - Clickjacking
12http://www.youtube.com/watch?v=DRQ8oC2MWAg
Wednesday, March 12, 14
A10-Unvalidated Redirects and Forwards
13
Wednesday, March 12, 14
A10-Unvalidated Redirects and Forwards
http://goo.gl/Gmzqv
https://www.bank.com:login.html@phisher.cn/
http://www.bank.com:login.html@74.125.131.105
http://www.bank.com:login.html@1249739625/
http://www.bank.com:login.html@0x4a.0x7d.0x83.0x69/
http://www.bank.com:login.html@0112.0175.0203.0151/
http://pc-help.org/o%62s%63ur%65%2e%68t%6D
14
Wednesday, March 12, 14
A9-Using Components with Known Vulnerabilities
174.34.252.13 – - [03/Feb/2014:01:01:08 -0500] “POST /index.php?
option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4f
e1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1″ 500 885 “-” “BOT/0.1 (BOT for JCE)”
174.34.252.13 – - [03/Feb/2014:01:01:08 -0500] “POST /index.php?
option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1″ 404 5923 “-”
“BOT/0.1 (BOT for JCE)”
174.34.252.13 – - [03/Feb/2014:01:01:08 -0500] “POST /blog/2014/01/14/vulnerability-in-joomla-1-6-1-7-
and-2-5-0-2-5-2-being-exploited-now/index.php?
option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5a
c65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1″ 500 885 “-” “BOT/0.1 (BOT for JCE)”
174.34.252.13 – - [03/Feb/2014:01:01:08 -0500] “POST /blog/2014/01/14/vulnerability-in-joomla-1-6-1-7-
and-2-5-0-2-5-2-being-exploited-now/index.php?
option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1″ 404 6290 “-”
“BOT/0.1 (BOT for JCE)”
174.34.252.13 – - [03/Feb/2014:01:01:10 -0500] “POST /blog/2014/01/14/vulnerability-in-joomla-1-6-1-7-
and-2-5-0-2-5-2-being-exploited-now/index.php?
option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5a
c65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1″ 500 885 “-” “BOT/0.1 (BOT for JCE)”
174.34.252.13 – - [03/Feb/2014:01:01:10 -0500] “POST /blog/2014/01/14/vulnerability-in-joomla-1-6-1-7-
and-2-5-0-2-5-2-being-exploited-now/index.php?
option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1″ 404 6290 “-”
“BOT/0.1 (BOT for JCE)”
174.34.252.13 – - [03/Feb/2014:01:01:11 -0500] “GET /blog/2014/01/14/vulnerability-in-joomla-1-6-1-7-
and-2-5-0-2-5-2-being-exploited-now/images/stories/food.php?rf HTTP/1.1″ 404 6237 “-” “Mozilla/5.0 (Windows; U;
Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6″
15
Wednesday, March 12, 14
A8-Cross-Site Request Forgery (CSRF)
16http://www.youtube.com/watch?v=vRBihr41JTo
Wednesday, March 12, 14
A7-Missing Function Level Access Control
17
Wednesday, March 12, 14
A6-Sensitive Data Exposure
18
Wednesday, March 12, 14
A6-Sensitive Data Exposure
19
Wednesday, March 12, 14
A5-Security Misconfiguration
http://www.exploit-db.com/google-dorks/
20
Wednesday, March 12, 14
A4-Insecure Direct Object References
21
Wednesday, March 12, 14
A3-Cross-Site Scripting (XSS)
22
http://www.youtube.com/watch?v=a9WNy2ZSq8Y
Wednesday, March 12, 14
A3-Cross-Site Scripting (XSS)
23
Wednesday, March 12, 14
A2-Broken Authentication and Session Management
24
Wednesday, March 12, 14
A2-Broken Authentication and Session Management
‣ Session Fixation
‣ Missing Session Timeout
‣ Login over HTTP
‣ Unprotected Password Reset
25
Wednesday, March 12, 14
HTTP Strict Transport Security
Strict-Transport-Security:
‣ max-age=60000;
‣ includeSubDomains
26
Wednesday, March 12, 14
A1-Injection
27
Wednesday, March 12, 14
Now What?
28
Wednesday, March 12, 14
29
Wednesday, March 12, 14
Conferences, People & Resources
‣ Security.nl
‣ Owasp.org
‣ Hackvertor
‣ Webappsec.io
‣ Chris Cornutt
‣ Bruce Schneider
‣ OWASP BeNeLux
‣ OWASP EU
‣ Hack In The Box
‣ Black Hat Europe
30
Wednesday, March 12, 14
Companies
‣ Fox-IT
‣ Madison Ghurka
‣ Pine
‣ Ibuildings.nl
31
Wednesday, March 12, 14
QUESTIONS
32Slides @ http://www.slideshare.net/relaxnow/2014-guestlectureinfosec
Wednesday, March 12, 14

More Related Content

Viewers also liked

Portfolio De Veiculos
Portfolio De VeiculosPortfolio De Veiculos
Portfolio De VeiculosElderMonteiro
 
SURFconext and Mobile
SURFconext and MobileSURFconext and Mobile
SURFconext and MobileBoy Baukema
 
Secure Drupal, from start to finish
Secure Drupal, from start to finishSecure Drupal, from start to finish
Secure Drupal, from start to finishBoy Baukema
 
Dpc14 security as part of Quality Assurance
Dpc14   security as part of Quality AssuranceDpc14   security as part of Quality Assurance
Dpc14 security as part of Quality AssuranceBoy Baukema
 
OWASP ASVS 3 - What's new for level 1?
OWASP ASVS 3 - What's new for level 1?OWASP ASVS 3 - What's new for level 1?
OWASP ASVS 3 - What's new for level 1?Boy Baukema
 
Recursive descent parsing
Recursive descent parsingRecursive descent parsing
Recursive descent parsingBoy Baukema
 
WebAppSec @ Ibuildings in 2014
WebAppSec @ Ibuildings in 2014WebAppSec @ Ibuildings in 2014
WebAppSec @ Ibuildings in 2014Boy Baukema
 
Security as a part of quality assurance
Security as a part of quality assuranceSecurity as a part of quality assurance
Security as a part of quality assuranceBoy Baukema
 
Let's build a parser!
Let's build a parser!Let's build a parser!
Let's build a parser!Boy Baukema
 

Viewers also liked (9)

Portfolio De Veiculos
Portfolio De VeiculosPortfolio De Veiculos
Portfolio De Veiculos
 
SURFconext and Mobile
SURFconext and MobileSURFconext and Mobile
SURFconext and Mobile
 
Secure Drupal, from start to finish
Secure Drupal, from start to finishSecure Drupal, from start to finish
Secure Drupal, from start to finish
 
Dpc14 security as part of Quality Assurance
Dpc14   security as part of Quality AssuranceDpc14   security as part of Quality Assurance
Dpc14 security as part of Quality Assurance
 
OWASP ASVS 3 - What's new for level 1?
OWASP ASVS 3 - What's new for level 1?OWASP ASVS 3 - What's new for level 1?
OWASP ASVS 3 - What's new for level 1?
 
Recursive descent parsing
Recursive descent parsingRecursive descent parsing
Recursive descent parsing
 
WebAppSec @ Ibuildings in 2014
WebAppSec @ Ibuildings in 2014WebAppSec @ Ibuildings in 2014
WebAppSec @ Ibuildings in 2014
 
Security as a part of quality assurance
Security as a part of quality assuranceSecurity as a part of quality assurance
Security as a part of quality assurance
 
Let's build a parser!
Let's build a parser!Let's build a parser!
Let's build a parser!
 

Recently uploaded

Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsKarinaGenton
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
Micromeritics - Fundamental and Derived Properties of Powders
Micromeritics - Fundamental and Derived Properties of PowdersMicromeritics - Fundamental and Derived Properties of Powders
Micromeritics - Fundamental and Derived Properties of PowdersChitralekhaTherkar
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Celine George
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting DataJhengPantaleon
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991RKavithamani
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAssociation for Project Management
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
Concept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.CompdfConcept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.CompdfUmakantAnnand
 

Recently uploaded (20)

Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its Characteristics
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
Staff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSDStaff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSD
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
Micromeritics - Fundamental and Derived Properties of Powders
Micromeritics - Fundamental and Derived Properties of PowdersMicromeritics - Fundamental and Derived Properties of Powders
Micromeritics - Fundamental and Derived Properties of Powders
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
Concept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.CompdfConcept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.Compdf
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 

2014 guestlecture-infosec

  • 1. Boy Baukema 12th March, HZ, Vlissingen Practical Hacking: OWASP Top 10 Wednesday, March 12, 14
  • 2. So who’s this guy? Boy Baukema Security Specialist & Senior Engineer @ Ibuildings.nl boy@ibuildings.nl twitter: @relaxnow 2 Wednesday, March 12, 14
  • 3. By what company? Ibuildings (not owned by Apple) 3 Wednesday, March 12, 14
  • 4. A Security what? Security Specialist: Senior Software Engineer + R&D Security + Security Training + Internal Consulting + Internal Security Audits + External Security Audits 4 Wednesday, March 12, 14
  • 5. Okay, what’s he doing here? ‣ Introduction (10m) ‣ Before We Dive In (10m) ‣ OWASP TOP 11 2013 (+/- 15m per item) ‣ Where To Next? (10m) 5 Wednesday, March 12, 14
  • 8. Before we dive in... 8 Wednesday, March 12, 14
  • 9. Ethical Hacking & The (Dutch) Law 9 blog.iusmentis.com Artikel 138ab & 138b Wednesday, March 12, 14
  • 11. of 2013 OWASP Top 11 11 Wednesday, March 12, 14
  • 12. OWASP Top 10 2013 BONUS - Clickjacking 12http://www.youtube.com/watch?v=DRQ8oC2MWAg Wednesday, March 12, 14
  • 13. A10-Unvalidated Redirects and Forwards 13 Wednesday, March 12, 14
  • 14. A10-Unvalidated Redirects and Forwards http://goo.gl/Gmzqv https://www.bank.com:login.html@phisher.cn/ http://www.bank.com:login.html@74.125.131.105 http://www.bank.com:login.html@1249739625/ http://www.bank.com:login.html@0x4a.0x7d.0x83.0x69/ http://www.bank.com:login.html@0112.0175.0203.0151/ http://pc-help.org/o%62s%63ur%65%2e%68t%6D 14 Wednesday, March 12, 14
  • 15. A9-Using Components with Known Vulnerabilities 174.34.252.13 – - [03/Feb/2014:01:01:08 -0500] “POST /index.php? option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4f e1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1″ 500 885 “-” “BOT/0.1 (BOT for JCE)” 174.34.252.13 – - [03/Feb/2014:01:01:08 -0500] “POST /index.php? option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1″ 404 5923 “-” “BOT/0.1 (BOT for JCE)” 174.34.252.13 – - [03/Feb/2014:01:01:08 -0500] “POST /blog/2014/01/14/vulnerability-in-joomla-1-6-1-7- and-2-5-0-2-5-2-being-exploited-now/index.php? option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5a c65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1″ 500 885 “-” “BOT/0.1 (BOT for JCE)” 174.34.252.13 – - [03/Feb/2014:01:01:08 -0500] “POST /blog/2014/01/14/vulnerability-in-joomla-1-6-1-7- and-2-5-0-2-5-2-being-exploited-now/index.php? option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1″ 404 6290 “-” “BOT/0.1 (BOT for JCE)” 174.34.252.13 – - [03/Feb/2014:01:01:10 -0500] “POST /blog/2014/01/14/vulnerability-in-joomla-1-6-1-7- and-2-5-0-2-5-2-being-exploited-now/index.php? option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5a c65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1″ 500 885 “-” “BOT/0.1 (BOT for JCE)” 174.34.252.13 – - [03/Feb/2014:01:01:10 -0500] “POST /blog/2014/01/14/vulnerability-in-joomla-1-6-1-7- and-2-5-0-2-5-2-being-exploited-now/index.php? option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1″ 404 6290 “-” “BOT/0.1 (BOT for JCE)” 174.34.252.13 – - [03/Feb/2014:01:01:11 -0500] “GET /blog/2014/01/14/vulnerability-in-joomla-1-6-1-7- and-2-5-0-2-5-2-being-exploited-now/images/stories/food.php?rf HTTP/1.1″ 404 6237 “-” “Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6″ 15 Wednesday, March 12, 14
  • 16. A8-Cross-Site Request Forgery (CSRF) 16http://www.youtube.com/watch?v=vRBihr41JTo Wednesday, March 12, 14
  • 17. A7-Missing Function Level Access Control 17 Wednesday, March 12, 14
  • 21. A4-Insecure Direct Object References 21 Wednesday, March 12, 14
  • 24. A2-Broken Authentication and Session Management 24 Wednesday, March 12, 14
  • 25. A2-Broken Authentication and Session Management ‣ Session Fixation ‣ Missing Session Timeout ‣ Login over HTTP ‣ Unprotected Password Reset 25 Wednesday, March 12, 14
  • 26. HTTP Strict Transport Security Strict-Transport-Security: ‣ max-age=60000; ‣ includeSubDomains 26 Wednesday, March 12, 14
  • 30. Conferences, People & Resources ‣ Security.nl ‣ Owasp.org ‣ Hackvertor ‣ Webappsec.io ‣ Chris Cornutt ‣ Bruce Schneider ‣ OWASP BeNeLux ‣ OWASP EU ‣ Hack In The Box ‣ Black Hat Europe 30 Wednesday, March 12, 14
  • 31. Companies ‣ Fox-IT ‣ Madison Ghurka ‣ Pine ‣ Ibuildings.nl 31 Wednesday, March 12, 14