Secure Web Application Development and Testing for Devops

Protecting applications that are accessible via the web requires well-prepared security professional who are at all time aware of current attack methods and trends. Plethora of technologies and environments exist that allow comfortable development of web applications. One should not only be aware of the security issues relevant to these platforms, but also of all general vulnerabilities that apply regardless of the used development tools.

The course gives an overview of the applicable security solutions in web applications, with a special focus on understanding the most important cryptographic solutions to be applied. The various web application vulnerabilities are presented both on the server side (following the OWASP Top Ten) and the client side, demonstrated through the relevant attacks, and followed by the recommended coding techniques and mitigation methods to avoid the associated problems. The subject of secure coding is wrapped up by discussing some typical security-relevant programming mistakes in the domain of input validation, improper use of security features and code quality.

Testing plays a very important role in ensuring security and robustness of web applications. Various approaches – from high level auditing through penetration testing to ethical hacking – can be applied to find vulnerabilities of different types. However if you want to go beyond the easy-to-find low-hanging fruits, security testing should be well planned and properly executed. Remember: security testers should ideally find all bugs to protect a system, while for adversaries it is enough to find one exploitable vulnerability to penetrate into it.

Practical exercises will help understanding web application vulnerabilities, programming mistakes and most importantly the mitigation techniques, together with hands-on trials of various testing tools from security scanners, through sniffers, proxy servers, fuzzing tools to static source code analyzers, this course gives the essential practical skills that can be applied on the next day at the workplace.

Audience:

Web developers, architects and testers

Prerequisites:

General Web application development and testing

Participants attending this course will:

  • Understand basic concepts of security, IT security and secure coding
  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them
  • Learn about XML security
  • Learn client-side vulnerabilities and secure coding practices
  • Have a practical understanding of cryptography
  • Understand essential security protocols
  • Understand security testing approaches and methodologies
  • Get practical knowledge in using security testing techniques and tools
  • Get sources and further readings on secure coding practices

Course outline:

 

Innholdsoversikt

IT security and secure coding

    • Nature of security
    • What is risk?
    • IT security vs. secure coding
    • From vulnerabilities to botnets and cybercrime
      • Nature of security flaws
      • Reasons of difficulty
      • From an infected computer to targeted attacks
    • Classification of security flaws
      • Landwehr’s taxonomy
      • The Seven Pernicious Kingdoms
      • OWASP Top Ten 2017

Web application security

    • Injection
      • Injection principles
      • SQL injection
        • Exercise – SQL injection
        • Typical SQL Injection attack methods
        • Blind and time-based SQL injection
        • SQL injection protection methods
        • Effect of data storage frameworks on SQL injection
        • Detecting SQL Injection
        • Detecting SQL Injection – Typical tests
        • Detecting SQL Injection – Bypass defenses
      • Other injection flaws
        • Command injection
        • Detecting command injection
        • Case study – ImageMagick
    • Broken authentication
      • Session handling threats
      • Session handling best practices
      • Setting cookie attributes – best practices
      • Session management testing
      • Session ID predictability and randomness
      • Testing session properties
      • Cross site request forgery (CSRF)
        • CSRF prevention
        • Testing for CSRF vulnerabilities
    • XML external entity (XXE)
      • XML Entity introduction
      • XML external entity attack (XXE) – resource inclusion
      • XML external entity attack – URL invocation
      • XML external entity attack – parameter entities
      • Exercise – XXE attack
      • Case study – XXE in Google Toolbar
    • Broken access control
      • Typical access control weaknesses
      • Insecure direct object reference (IDOR)
      • Exercise – Insecure direct object reference
      • Protection against IDOR
      • Testing for insecure direct object reference
      • Testing for insecure direct object references
      • Case study – Facebook Notes
    • Cross-Site Scripting (XSS)
      • Persistent XSS
      • Reflected XSS
      • DOM-based XSS
      • Exercise – Cross Site Scripting
      • XSS prevention
      • Detecting XSS vulnerabilities
      • Bypassing XSS filters

Client-side security

    • JavaScript security
    • Same Origin Policy
    • Cross Origin Resource Sharing (CORS)
    • Exercise – Client-side authentication
    • Client-side authentication and password management
    • Protecting JavaScript code
    • Clickjacking
      • Clickjacking
      • Exercise – Do you Like me?
      • Protection against Clickjacking
      • Anti frame-busting – dismissing protection scripts
      • Protection against busting frame busting
    • AJAX security
      • XSS in AJAX
      • Script injection attack in AJAX
      • Exercise – XSS in AJAX
      • XSS protection in Ajax
      • Exercise CSRF in AJAX – JavaScript hijacking
      • CSRF protection in AJAX
    • HTML5 security
      • New XSS possibilities in HTML5
      • HTML5 clickjacking attack – text field injection
      • HTML5 clickjacking – content extraction
      • Form tampering
      • Exercise – Form tampering
      • Cross-origin requests
      • HTML proxy with cross-origin request
      • Exercise – Client side include

Practical cryptography

    • Rule #1 of implementing cryptography
    • Cryptosystems
      • Elements of a cryptosystem
    • Symmetric-key cryptography
      • Providing confidentiality with symmetric cryptography
      • Symmetric encryption algorithms
      • Modes of operation
    • Other cryptographic algorithms
      • Hash or message digest
      • Hash algorithms
      • SHAttered
      • Password management
        • Exercise – Weakness of hashed passwords
        • Password management and storage
        • Special purpose hash algorithms for password storage
        • Case study – the Ashley Madison data breach
    • Other cryptographic algorithms (continued)
      • Message Authentication Code (MAC)
      • Providing integrity and authenticity with a symmetric key
      • Random numbers and cryptography
      • Cryptographically-strong PRNGs
      • Hardware-based TRNGs
    • Asymmetric (public-key) cryptography
      • Providing confidentiality with public-key encryption
      • Rule of thumb – possession of private key
      • The RSA algorithm
        • Introduction to RSA algorithm
        • Encrypting with RSA
        • Combining symmetric and asymmetric algorithms
        • Digital signing with RSA
    • Public Key Infrastructure (PKI)
      • Man-in-the-Middle (MitM) attack
      • Digital certificates against MitM attack
      • Certificate Authorities in Public Key Infrastructure
      • X.509 digital certificate

Security protocols

    • Secure network protocols
    • Specific vs. general solutions
    • SSL/TLS protocols
      • Security services
      • SSL/TLS handshake

Security testing

    • Functional testing vs. security testing
    • Security vulnerabilities
    • Prioritization – risk analysis
    • Security in the SDLC
    • Security assessments in various SDLC phases
    • Security testing methodology
      • Steps of test planning (risk analysis)
      • Scoping and information gathering
        • Stakeholders
        • Assets
        • Exercise – Identifying assets
        • Security objectives for testing
        • Exercise – Defining security objectives
        • Exercise – Defining attacker profiles
      • Threat modeling
        • Attacker profiles
        • Threat modeling
        • Threat modeling based on attack trees
        • Exercise – Craft an attack tree
        • Threat modeling based on misuse/abuse cases
        • Misuse/abuse cases – a simple example
        • Exercise – Craft a misuse case
        • SDL threat modeling
        • The STRIDE threat categories
        • Diagramming – elements of a DFD
        • Data flow diagram – example
        • Threat enumeration – mapping STRIDE to DFD elements
        • Exercise – Identify threats based on DFD
        • Risk analysis – classification of threats
        • The DREAD risk assessment model
        • Exercise – Risk analysis
        • Mitigation concepts
        • Standard mitigation techniques of MS SDL

Security testing techniques and tools

    • General testing approaches
    • Source code review
      • Code review for software security
      • Taint analysis
      • Heuristic-based
      • Static code analysis
        • Static code analysis
        • Exercise – Using static code analysis tools
    • Testing the implementation
      • Dynamic security testing
      • Manual vs. automated security testing
      • Penetration testing
      • Stress tests
      • Proxy servers and sniffers
        • Testing with proxies and sniffers
        • Packet analyzers and proxies
        • Exercise – Testing with proxy
      • Web vulnerability scanners
        • Exercise – Using a vulnerability scanner

Principles of security and secure coding

    • Matt Bishop’s principles of robust programming
    • The security principles of Saltzer and Schroeder

Knowledge sources

    • Secure coding sources – a starter kit
    • Vulnerability databases

Andre relevante kurs

3 dager
Classroom Virtual
3 dager
Classroom Virtual
24. juni
3 dager
Classroom Virtual