SlideShare a Scribd company logo
1 of 26
Tips and Tricks on Website Security




                        Making the internet safer, one website at a time.tm
Agenda


1. Introduction

2. Why is website security important

3. Methods Hackers use

4. How to protect your website

5. Q&A



                                       Making the internet safer, one website at a time.tm
Agenda


1. Introduction

2. Why website security is important

3. Methods Hackers use

4. How to protect your website

5. Q&A



                                       Making the internet safer, one website at a time.tm
StopBadware


• Nonprofit organization that makes the Web
  safer by fighting badware
• Helps webmasters learn how to clean up their
  sites and get off malware blacklists
• Runs a community forum,
  BadwareBusters.org, where owners of
  hacked sites can get free help from security
  experts
• Our Partners include companies like Google,
  Mozilla, Verizon, and StopTheHacker!




                                                 Making the internet safer, one website at a time.tm
StopTheHacker

• Founded in 2009
• Based in San Francisco
• Partner of StopBadware in the fight against evil ;)
• Focused on web malware detection and removal. Additional services
  include Vulnerability assessment, Reputation protection & Facebook
  protection
   • StopTheHacker‟s Artificial Intelligence
          Funded by the National Science Foundation USA.
          Won multiple awards since 2009

• Partners & Customers worldwide, e.g. US, Australia, Canada,
  Germany, Portugal, Latvia, UK, Belgium, Singapore, Bulgaria, Russia



                                                            Making the internet safer, one website at a time.tm
Agenda


1. Introduction

2. Why website security is important

3. Methods Hackers use

4. How to protect your website

5. Q&A



                                       Making the internet safer, one website at a time.tm
Some facts on the Internet


• There are            8.97 billion pages on the Internet
     WorldWideWebSize.com)
                                                                                       (source:




•    55,381,895 WordPress sites                        (source: wordpress.com/stats)




•    Europe and the US together host around 75% of the top 1
     million sites



• Almost          2.3 billion                Internet users in the world as of
  December 2011 (source: www.internetworldstats.com/stats.htm)


                                                                   Making the internet safer, one website at a time.tm
The Threat

Approx.            30,000 new malicious URLs each day in 2H11; 80% of
those are legitimate*


85% of malware comes from the web*
An estimated                    1.6 million
                                    vulnerable users were exposed to
drive-by downloads in one month across 58 popular (Alexa top 25,000)
sites.**


931,490 URLs currently blacklisted by StopBadware's data
providers***
*Source: Sophos Security Threat Report 2012 (Jan. 2012)
** Source: Barracuda Labs (Mar. 2012)
*** Source: StopBadware.org

                                                          Making the internet safer, one website at a time.tm
Why protect my website?


   9,500                         websites get blacklisted by Google daily




   80%                           of hosted websites have vulnerabilities




   ~4%                           of hosted websites are infected at any given time




   <5%                           of websites are protected (vs 99% of all PCs)



Source: StopTheHacker Analysis


                                                               Making the internet safer, one website at a time.tm
Results of being hacked

1. Your visitors get infected

2. Getting blacklisted by Google
  • Your website‟s search engine results are marked as dangerous
  • Your ads may not get published
  • All modern browsers block access to your site


3. When blacklisted, customers‟ website unavailable for days
   = Lost revenue

4. Visitors and customers lose trust in your brand

                                                    Making the internet safer, one website at a time.tm
Agenda


1. Introduction

2. Why website security is important

3. Methods Hackers use

4. How to protect your website

5. Q&A



                                       Making the internet safer, one website at a time.tm
Top reasons why website get hacked

1. Poor choice of passwords

2. Insecure FTP connections

3. Web application vulnerabilities

4. Third party add-ons

5. Server level vulnerabilities

6. Infected PCs

                                     Making the internet safer, one website at a time.tm
Poor choice of passwords

• Most common passwords – 123456, admin, mysite..
• Use online password generators
• Use strings, sentences
  • TheQuickBrownFoxJumpedOver…
• Use numbers
  • The1Quick2Brown3Fox4JumpedOver…
• Use special characters
  • @The1#Quick2$Brown3&Fox4JumpedOver…
• Do your own “special” thing.
• Do not use one password for everything!!



                                          Making the internet safer, one website at a time.tm
Insecure FTP connections

•   FTP transfers username, passwd in clear text
•   Sniffers can pick it up
•   Most popular, lots of clients
•   SFTP, SSH better alternative




                                          Making the internet safer, one website at a time.tm
Web application vulnerabilities

• Cross Site Scripting
  •   Persistent, temporary
• SQL Injection
  •   Database injections (title tags)
• Forms, blog comment area vulnerable
  •   Your code used against you
• Cross Site Request Forgery
  •   Insufficient input santization
• Wordpress, Drupal, Joomla
  •   Custom code needs to be audited
• Web application filters, Snort, only as good as signatures


                                           Making the internet safer, one website at a time.tm
Third party add-ons

• Timthumb image resizer
• Ubulletin
• Various image upload tools, calendar
  tools
• Only download from reputable sources
• Find out if plugin on Wordpress‟s
  vulnerable list
• Code in plugin can cause your site to
  get infected




                                          Making the internet safer, one website at a time.tm
Server level vulnerabilities

•   Remote File Inclusion
•   OS patches outdated
•   Vulnerable software (old FTP server running)
•   Old PHP versions
•   Use sandboxing of accounts
    •   Apache – separate user
    •   Database – separate user
    •   Files owned by different user
    •   Disallow root access
    •   Use sudo




                                          Making the internet safer, one website at a time.tm
Infected PC„s

• Using an infected local machine can cause a website
  to become infected.




                                        Making the internet safer, one website at a time.tm
Agenda


1. Introduction

2. Why website security is important

3. Methods Hackers use

4. How to protect your website

5. Q&A



                                       Making the internet safer, one website at a time.tm
Top tips to protect your website

Passwords
• Never store credentials, like your FTP password, on your local PC.
• Use strong passwords and try to set up difficult-to-guess usernames
  (such as “av21bx” instead of “Alex”)


FTP connections
• If you use FTP, consider switching to a more secure solution, like
  ssh/SCP/SFTP.




                                                  Making the internet safer, one website at a time.tm
Top tips to protect your website

Web Application Vulnerabilities
• Make sure to check your website frequently for web application
  vulnerabilities and malicious code. Vigilance can protect your visitors.
• Use a website protection service that scans your site regularly for
  vulnerabilities and malware infections


Third party add-ons
• Install only reputable plugins.
• Make a list of all third party plugins you use, and be sure to update
  them regularly.
• Both the software you use to run your website and all your plugins
  should be kept current!




                                                    Making the internet safer, one website at a time.tm
Top tips to protect your website

Server level vulnerabilities
• Set appropriate file permissions on your web server



Infected PC’s
• Make sure you regularly scan your local PC with at least one, and
  preferably more than one, antivirus engine.
• Antivirus software for your PC won‟t detect website infections, but
  using an infected local machine can cause a website to become
  infected.
• It‟s important to protect your PC, too!




                                                   Making the internet safer, one website at a time.tm
Important Technologies
                    Malware                            Vulnerability                             Reputation
                    Detection                          Assessment                                Monitoring


        - Is my site infected?                  - Is my site vulnerable?                 - Is my site blacklisted?
        - Am I hacked?                          - Might I get hacked?
What?   - Am I infecting my visitors?           - What patches should I apply?
        - Is my internal data at risk?
        - Might I get blacklisted soon?

            “Anti Virus for your Website”   Note: Doesn’t tell if infected



        If infected you need to fix the     If vulnerable, you need to fix              If blacklisted, you need
        problem before you get              the problem before you get                  to fix the problem so your
Why?                                                                                    customers can visit your
        -   blacklisted                     -     Hacked                                site again.
        -   compromise your data            -     Infected
        -   infect your visitors




                                                                             Making the internet safer, one website at a time.tm
More information




  • Blog: blog.stopbadware.org
  • Facebook: facebook.com/StopBadware
  • Twitter: @stopbadware & @badwarebusters




  • Blog: stopthehacker.com/blog
  • Facebook: facebook.com/StopTheHacker
  • Twitter: @stopthehacker




                                              Making the internet safer, one website at a time.tm
Agenda


1. Introduction

2. Why website security is important

3. Methods Hackers use

4. How to protect your website

5. Q&A



                                       Making the internet safer, one website at a time.tm
Thank you



            Making the internet safer, one website at a time.tm

More Related Content

What's hot

Web Application Security with PHP
Web Application Security with PHPWeb Application Security with PHP
Web Application Security with PHPjikbal
 
Joomla! security jday2015
Joomla! security jday2015Joomla! security jday2015
Joomla! security jday2015kriptonium
 
BugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed AdamBugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed AdamMohammed Adam
 
Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Oles Seheda
 
Onlinesecurityrecomendations2014 141230081030-conversion-gate02
Onlinesecurityrecomendations2014 141230081030-conversion-gate02Onlinesecurityrecomendations2014 141230081030-conversion-gate02
Onlinesecurityrecomendations2014 141230081030-conversion-gate02amiinaaa
 
Analysis of web application worms and viruses
Analysis of web application worms and virusesAnalysis of web application worms and viruses
Analysis of web application worms and virusesUltraUploader
 
Thoughts on Defensive Development for Sitecore
Thoughts on Defensive Development for SitecoreThoughts on Defensive Development for Sitecore
Thoughts on Defensive Development for SitecorePINT Inc
 
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!ThreatReel Podcast
 
WordPress Website Security - Trends, Threats, Defenses
WordPress Website Security - Trends, Threats, DefensesWordPress Website Security - Trends, Threats, Defenses
WordPress Website Security - Trends, Threats, DefensesTony Perez
 
Browser Security by pratimesh Pathak ( Buldhana)
Browser Security by pratimesh Pathak ( Buldhana) Browser Security by pratimesh Pathak ( Buldhana)
Browser Security by pratimesh Pathak ( Buldhana) Pratimesh Pathak
 
Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2drewz lin
 
An Introduction To IT Security And Privacy - Servers And More
An Introduction To IT Security And Privacy - Servers And MoreAn Introduction To IT Security And Privacy - Servers And More
An Introduction To IT Security And Privacy - Servers And MoreBlake Carver
 
Security-Web Vulnerabilities-Browser Attacks
Security-Web Vulnerabilities-Browser AttacksSecurity-Web Vulnerabilities-Browser Attacks
Security-Web Vulnerabilities-Browser AttacksRaghu Addanki
 
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...ThreatReel Podcast
 
Introduction to web security @ confess 2012
Introduction to web security @ confess 2012Introduction to web security @ confess 2012
Introduction to web security @ confess 2012jakobkorherr
 
Case Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by DefaultCase Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by DefaultMohammed ALDOUB
 
Personal Internet Security Practice
Personal Internet Security PracticePersonal Internet Security Practice
Personal Internet Security PracticeBrian Pichman
 
Overview of information security
Overview of information securityOverview of information security
Overview of information securityAskao Ahmed Saad
 
Kludges and PHP. Why Should You Use a WAF?
Kludges and PHP. Why Should You Use a WAF?Kludges and PHP. Why Should You Use a WAF?
Kludges and PHP. Why Should You Use a WAF?Sucuri
 

What's hot (20)

Web Application Security with PHP
Web Application Security with PHPWeb Application Security with PHP
Web Application Security with PHP
 
Joomla! security jday2015
Joomla! security jday2015Joomla! security jday2015
Joomla! security jday2015
 
BugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed AdamBugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed Adam
 
Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3
 
Onlinesecurityrecomendations2014 141230081030-conversion-gate02
Onlinesecurityrecomendations2014 141230081030-conversion-gate02Onlinesecurityrecomendations2014 141230081030-conversion-gate02
Onlinesecurityrecomendations2014 141230081030-conversion-gate02
 
Analysis of web application worms and viruses
Analysis of web application worms and virusesAnalysis of web application worms and viruses
Analysis of web application worms and viruses
 
Thoughts on Defensive Development for Sitecore
Thoughts on Defensive Development for SitecoreThoughts on Defensive Development for Sitecore
Thoughts on Defensive Development for Sitecore
 
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
 
WordPress Website Security - Trends, Threats, Defenses
WordPress Website Security - Trends, Threats, DefensesWordPress Website Security - Trends, Threats, Defenses
WordPress Website Security - Trends, Threats, Defenses
 
Browser Security by pratimesh Pathak ( Buldhana)
Browser Security by pratimesh Pathak ( Buldhana) Browser Security by pratimesh Pathak ( Buldhana)
Browser Security by pratimesh Pathak ( Buldhana)
 
Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2
 
An Introduction To IT Security And Privacy - Servers And More
An Introduction To IT Security And Privacy - Servers And MoreAn Introduction To IT Security And Privacy - Servers And More
An Introduction To IT Security And Privacy - Servers And More
 
Security-Web Vulnerabilities-Browser Attacks
Security-Web Vulnerabilities-Browser AttacksSecurity-Web Vulnerabilities-Browser Attacks
Security-Web Vulnerabilities-Browser Attacks
 
WordPress Security 101
WordPress Security 101WordPress Security 101
WordPress Security 101
 
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
 
Introduction to web security @ confess 2012
Introduction to web security @ confess 2012Introduction to web security @ confess 2012
Introduction to web security @ confess 2012
 
Case Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by DefaultCase Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by Default
 
Personal Internet Security Practice
Personal Internet Security PracticePersonal Internet Security Practice
Personal Internet Security Practice
 
Overview of information security
Overview of information securityOverview of information security
Overview of information security
 
Kludges and PHP. Why Should You Use a WAF?
Kludges and PHP. Why Should You Use a WAF?Kludges and PHP. Why Should You Use a WAF?
Kludges and PHP. Why Should You Use a WAF?
 

Viewers also liked

AMAZING COMPUTER TRICKS
AMAZING COMPUTER TRICKSAMAZING COMPUTER TRICKS
AMAZING COMPUTER TRICKSMarc Jones
 
75 tips and_tricks_excel_reduced
75 tips and_tricks_excel_reduced75 tips and_tricks_excel_reduced
75 tips and_tricks_excel_reducedVishvendu pandey
 
Techniques for an educative use of Internet
Techniques for an educative use of InternetTechniques for an educative use of Internet
Techniques for an educative use of InternetRaúl Reinoso
 
Basic computer maintenance
Basic computer maintenanceBasic computer maintenance
Basic computer maintenanceMohit Patodia
 
Computer repair and maintenance
Computer repair and maintenanceComputer repair and maintenance
Computer repair and maintenanceCornelius Micah
 
Computer Hacking - An Introduction
Computer Hacking - An IntroductionComputer Hacking - An Introduction
Computer Hacking - An IntroductionJayaseelan Vejayon
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical HackingNeel Kamal
 
ethical hacking in the modern times
ethical hacking in the modern timesethical hacking in the modern times
ethical hacking in the modern timesjeshin jose
 
The Future of Wearables... EXPLAINED!
The Future of Wearables... EXPLAINED!The Future of Wearables... EXPLAINED!
The Future of Wearables... EXPLAINED!Paul Brown
 
Hacking & its types
Hacking & its typesHacking & its types
Hacking & its typesSai Sakoji
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security pptLipsita Behera
 
Cyber crime ppt
Cyber crime pptCyber crime ppt
Cyber crime pptMOE515253
 

Viewers also liked (15)

AMAZING COMPUTER TRICKS
AMAZING COMPUTER TRICKSAMAZING COMPUTER TRICKS
AMAZING COMPUTER TRICKS
 
75 tips and_tricks_excel_reduced
75 tips and_tricks_excel_reduced75 tips and_tricks_excel_reduced
75 tips and_tricks_excel_reduced
 
Techniques for an educative use of Internet
Techniques for an educative use of InternetTechniques for an educative use of Internet
Techniques for an educative use of Internet
 
Basic computer maintenance
Basic computer maintenanceBasic computer maintenance
Basic computer maintenance
 
MS Excel Tips & Tricks
MS Excel Tips & TricksMS Excel Tips & Tricks
MS Excel Tips & Tricks
 
ETHICAL HACKING PPT
ETHICAL HACKING PPTETHICAL HACKING PPT
ETHICAL HACKING PPT
 
Computer repair and maintenance
Computer repair and maintenanceComputer repair and maintenance
Computer repair and maintenance
 
Computer Hacking - An Introduction
Computer Hacking - An IntroductionComputer Hacking - An Introduction
Computer Hacking - An Introduction
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
ethical hacking in the modern times
ethical hacking in the modern timesethical hacking in the modern times
ethical hacking in the modern times
 
Cyber-crime PPT
Cyber-crime PPTCyber-crime PPT
Cyber-crime PPT
 
The Future of Wearables... EXPLAINED!
The Future of Wearables... EXPLAINED!The Future of Wearables... EXPLAINED!
The Future of Wearables... EXPLAINED!
 
Hacking & its types
Hacking & its typesHacking & its types
Hacking & its types
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
 
Cyber crime ppt
Cyber crime pptCyber crime ppt
Cyber crime ppt
 

Similar to Webinar - Tips and Tricks on Website Security

Surfing with Sharks KS ED TECH 2012
Surfing with Sharks   KS ED TECH 2012Surfing with Sharks   KS ED TECH 2012
Surfing with Sharks KS ED TECH 2012inf8nity
 
Joomla Security Simplified —  Seven Easy Steps For a More Secure Website
Joomla Security Simplified — Seven Easy Steps For a More Secure WebsiteJoomla Security Simplified — Seven Easy Steps For a More Secure Website
Joomla Security Simplified —  Seven Easy Steps For a More Secure WebsiteImperva Incapsula
 
Cybersecurity: Malware & Protecting Your Business From Cyberthreats
Cybersecurity: Malware & Protecting Your Business From CyberthreatsCybersecurity: Malware & Protecting Your Business From Cyberthreats
Cybersecurity: Malware & Protecting Your Business From CyberthreatsSecureDocs
 
A DevOps Guide to Web Application Security
A DevOps Guide to Web Application SecurityA DevOps Guide to Web Application Security
A DevOps Guide to Web Application SecurityImperva Incapsula
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against RansomwareKevo Meehan
 
The Personal and Website Security Mindset
The Personal and Website Security MindsetThe Personal and Website Security Mindset
The Personal and Website Security MindsetAdam W. Warner
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomwareSophos Benelux
 
How to Stop Man in the Browser Attacks
How to Stop Man in the Browser AttacksHow to Stop Man in the Browser Attacks
How to Stop Man in the Browser AttacksImperva
 
Computer Security Presentation
Computer Security PresentationComputer Security Presentation
Computer Security PresentationPraphullaShrestha1
 
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...Mazin Ahmed
 
Enterprise security: ransomware in enterprise and corporate entities
Enterprise security: ransomware in enterprise and corporate entitiesEnterprise security: ransomware in enterprise and corporate entities
Enterprise security: ransomware in enterprise and corporate entitiesQuick Heal Technologies Ltd.
 
Tune in for the Ultimate WAF Torture Test: Bots Attack!
Tune in for the Ultimate WAF Torture Test: Bots Attack!Tune in for the Ultimate WAF Torture Test: Bots Attack!
Tune in for the Ultimate WAF Torture Test: Bots Attack!Distil Networks
 
Get Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationGet Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationSecurity Innovation
 
Javascript Exploitation
Javascript ExploitationJavascript Exploitation
Javascript ExploitationRashid feroz
 

Similar to Webinar - Tips and Tricks on Website Security (20)

Surfing with Sharks KS ED TECH 2012
Surfing with Sharks   KS ED TECH 2012Surfing with Sharks   KS ED TECH 2012
Surfing with Sharks KS ED TECH 2012
 
Joomla Security Simplified —  Seven Easy Steps For a More Secure Website
Joomla Security Simplified — Seven Easy Steps For a More Secure WebsiteJoomla Security Simplified — Seven Easy Steps For a More Secure Website
Joomla Security Simplified —  Seven Easy Steps For a More Secure Website
 
Real Business Threats!
Real Business Threats!Real Business Threats!
Real Business Threats!
 
Cybersecurity: Malware & Protecting Your Business From Cyberthreats
Cybersecurity: Malware & Protecting Your Business From CyberthreatsCybersecurity: Malware & Protecting Your Business From Cyberthreats
Cybersecurity: Malware & Protecting Your Business From Cyberthreats
 
A DevOps Guide to Web Application Security
A DevOps Guide to Web Application SecurityA DevOps Guide to Web Application Security
A DevOps Guide to Web Application Security
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against Ransomware
 
The Personal and Website Security Mindset
The Personal and Website Security MindsetThe Personal and Website Security Mindset
The Personal and Website Security Mindset
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomware
 
Web security
Web securityWeb security
Web security
 
Cybersecurity Training
Cybersecurity TrainingCybersecurity Training
Cybersecurity Training
 
Digital Self Defense (RRLC version)
Digital Self Defense (RRLC version)Digital Self Defense (RRLC version)
Digital Self Defense (RRLC version)
 
How to Stop Man in the Browser Attacks
How to Stop Man in the Browser AttacksHow to Stop Man in the Browser Attacks
How to Stop Man in the Browser Attacks
 
Computer Security Presentation
Computer Security PresentationComputer Security Presentation
Computer Security Presentation
 
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
 
Dos and Don'ts of Internet Security
Dos and Don'ts of Internet SecurityDos and Don'ts of Internet Security
Dos and Don'ts of Internet Security
 
Enterprise security: ransomware in enterprise and corporate entities
Enterprise security: ransomware in enterprise and corporate entitiesEnterprise security: ransomware in enterprise and corporate entities
Enterprise security: ransomware in enterprise and corporate entities
 
Tune in for the Ultimate WAF Torture Test: Bots Attack!
Tune in for the Ultimate WAF Torture Test: Bots Attack!Tune in for the Ultimate WAF Torture Test: Bots Attack!
Tune in for the Ultimate WAF Torture Test: Bots Attack!
 
Get Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationGet Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and Organization
 
Internet Security
Internet SecurityInternet Security
Internet Security
 
Javascript Exploitation
Javascript ExploitationJavascript Exploitation
Javascript Exploitation
 

Recently uploaded

Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 

Recently uploaded (20)

Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 

Webinar - Tips and Tricks on Website Security

  • 1. Tips and Tricks on Website Security Making the internet safer, one website at a time.tm
  • 2. Agenda 1. Introduction 2. Why is website security important 3. Methods Hackers use 4. How to protect your website 5. Q&A Making the internet safer, one website at a time.tm
  • 3. Agenda 1. Introduction 2. Why website security is important 3. Methods Hackers use 4. How to protect your website 5. Q&A Making the internet safer, one website at a time.tm
  • 4. StopBadware • Nonprofit organization that makes the Web safer by fighting badware • Helps webmasters learn how to clean up their sites and get off malware blacklists • Runs a community forum, BadwareBusters.org, where owners of hacked sites can get free help from security experts • Our Partners include companies like Google, Mozilla, Verizon, and StopTheHacker! Making the internet safer, one website at a time.tm
  • 5. StopTheHacker • Founded in 2009 • Based in San Francisco • Partner of StopBadware in the fight against evil ;) • Focused on web malware detection and removal. Additional services include Vulnerability assessment, Reputation protection & Facebook protection • StopTheHacker‟s Artificial Intelligence  Funded by the National Science Foundation USA.  Won multiple awards since 2009 • Partners & Customers worldwide, e.g. US, Australia, Canada, Germany, Portugal, Latvia, UK, Belgium, Singapore, Bulgaria, Russia Making the internet safer, one website at a time.tm
  • 6. Agenda 1. Introduction 2. Why website security is important 3. Methods Hackers use 4. How to protect your website 5. Q&A Making the internet safer, one website at a time.tm
  • 7. Some facts on the Internet • There are 8.97 billion pages on the Internet WorldWideWebSize.com) (source: • 55,381,895 WordPress sites (source: wordpress.com/stats) • Europe and the US together host around 75% of the top 1 million sites • Almost 2.3 billion Internet users in the world as of December 2011 (source: www.internetworldstats.com/stats.htm) Making the internet safer, one website at a time.tm
  • 8. The Threat Approx. 30,000 new malicious URLs each day in 2H11; 80% of those are legitimate* 85% of malware comes from the web* An estimated 1.6 million vulnerable users were exposed to drive-by downloads in one month across 58 popular (Alexa top 25,000) sites.** 931,490 URLs currently blacklisted by StopBadware's data providers*** *Source: Sophos Security Threat Report 2012 (Jan. 2012) ** Source: Barracuda Labs (Mar. 2012) *** Source: StopBadware.org Making the internet safer, one website at a time.tm
  • 9. Why protect my website? 9,500 websites get blacklisted by Google daily 80% of hosted websites have vulnerabilities ~4% of hosted websites are infected at any given time <5% of websites are protected (vs 99% of all PCs) Source: StopTheHacker Analysis Making the internet safer, one website at a time.tm
  • 10. Results of being hacked 1. Your visitors get infected 2. Getting blacklisted by Google • Your website‟s search engine results are marked as dangerous • Your ads may not get published • All modern browsers block access to your site 3. When blacklisted, customers‟ website unavailable for days = Lost revenue 4. Visitors and customers lose trust in your brand Making the internet safer, one website at a time.tm
  • 11. Agenda 1. Introduction 2. Why website security is important 3. Methods Hackers use 4. How to protect your website 5. Q&A Making the internet safer, one website at a time.tm
  • 12. Top reasons why website get hacked 1. Poor choice of passwords 2. Insecure FTP connections 3. Web application vulnerabilities 4. Third party add-ons 5. Server level vulnerabilities 6. Infected PCs Making the internet safer, one website at a time.tm
  • 13. Poor choice of passwords • Most common passwords – 123456, admin, mysite.. • Use online password generators • Use strings, sentences • TheQuickBrownFoxJumpedOver… • Use numbers • The1Quick2Brown3Fox4JumpedOver… • Use special characters • @The1#Quick2$Brown3&Fox4JumpedOver… • Do your own “special” thing. • Do not use one password for everything!! Making the internet safer, one website at a time.tm
  • 14. Insecure FTP connections • FTP transfers username, passwd in clear text • Sniffers can pick it up • Most popular, lots of clients • SFTP, SSH better alternative Making the internet safer, one website at a time.tm
  • 15. Web application vulnerabilities • Cross Site Scripting • Persistent, temporary • SQL Injection • Database injections (title tags) • Forms, blog comment area vulnerable • Your code used against you • Cross Site Request Forgery • Insufficient input santization • Wordpress, Drupal, Joomla • Custom code needs to be audited • Web application filters, Snort, only as good as signatures Making the internet safer, one website at a time.tm
  • 16. Third party add-ons • Timthumb image resizer • Ubulletin • Various image upload tools, calendar tools • Only download from reputable sources • Find out if plugin on Wordpress‟s vulnerable list • Code in plugin can cause your site to get infected Making the internet safer, one website at a time.tm
  • 17. Server level vulnerabilities • Remote File Inclusion • OS patches outdated • Vulnerable software (old FTP server running) • Old PHP versions • Use sandboxing of accounts • Apache – separate user • Database – separate user • Files owned by different user • Disallow root access • Use sudo Making the internet safer, one website at a time.tm
  • 18. Infected PC„s • Using an infected local machine can cause a website to become infected. Making the internet safer, one website at a time.tm
  • 19. Agenda 1. Introduction 2. Why website security is important 3. Methods Hackers use 4. How to protect your website 5. Q&A Making the internet safer, one website at a time.tm
  • 20. Top tips to protect your website Passwords • Never store credentials, like your FTP password, on your local PC. • Use strong passwords and try to set up difficult-to-guess usernames (such as “av21bx” instead of “Alex”) FTP connections • If you use FTP, consider switching to a more secure solution, like ssh/SCP/SFTP. Making the internet safer, one website at a time.tm
  • 21. Top tips to protect your website Web Application Vulnerabilities • Make sure to check your website frequently for web application vulnerabilities and malicious code. Vigilance can protect your visitors. • Use a website protection service that scans your site regularly for vulnerabilities and malware infections Third party add-ons • Install only reputable plugins. • Make a list of all third party plugins you use, and be sure to update them regularly. • Both the software you use to run your website and all your plugins should be kept current! Making the internet safer, one website at a time.tm
  • 22. Top tips to protect your website Server level vulnerabilities • Set appropriate file permissions on your web server Infected PC’s • Make sure you regularly scan your local PC with at least one, and preferably more than one, antivirus engine. • Antivirus software for your PC won‟t detect website infections, but using an infected local machine can cause a website to become infected. • It‟s important to protect your PC, too! Making the internet safer, one website at a time.tm
  • 23. Important Technologies Malware Vulnerability Reputation Detection Assessment Monitoring - Is my site infected? - Is my site vulnerable? - Is my site blacklisted? - Am I hacked? - Might I get hacked? What? - Am I infecting my visitors? - What patches should I apply? - Is my internal data at risk? - Might I get blacklisted soon? “Anti Virus for your Website” Note: Doesn’t tell if infected If infected you need to fix the If vulnerable, you need to fix If blacklisted, you need problem before you get the problem before you get to fix the problem so your Why? customers can visit your - blacklisted - Hacked site again. - compromise your data - Infected - infect your visitors Making the internet safer, one website at a time.tm
  • 24. More information • Blog: blog.stopbadware.org • Facebook: facebook.com/StopBadware • Twitter: @stopbadware & @badwarebusters • Blog: stopthehacker.com/blog • Facebook: facebook.com/StopTheHacker • Twitter: @stopthehacker Making the internet safer, one website at a time.tm
  • 25. Agenda 1. Introduction 2. Why website security is important 3. Methods Hackers use 4. How to protect your website 5. Q&A Making the internet safer, one website at a time.tm
  • 26. Thank you Making the internet safer, one website at a time.tm