Securing Your Web Application in Azure with a WAF

Slides:



Advertisements
Similar presentations
Approaches to meeting the PCI Vulnerability Management and Penetration Testing Requirements Clay Keller.
Advertisements

The OWASP Foundation Web Application Security Host Apps Firewall Host Apps Database Host Web serverApp serverDB server Securing the.
PENETRATION TESTING Presenters:Chakrit Sanbuapoh Sr. Information Security MFEC.
Don’t get Stung (An introduction to the OWASP Top Ten Project) Barry Dorrans Microsoft Information Security Tools NEW AND IMPROVED!
SEC835 OWASP Top Ten Project.
Hands on Demonstration for Testing Security in Web Applications
A Demo of and Preventing XSS in.NET Applications.
Barracuda Web Application Firewall
Information Networking Security and Assurance Lab National Chung Cheng University The Ten Most Critical Web Application Security Vulnerabilities Ryan J.W.
Information Networking Security and Assurance Lab National Chung Cheng University 1 Top Vulnerabilities in Web Applications (I) Unvalidated Input:  Information.
By: Razieh Rezaei Saleh.  Security Evaluation The examination of a system to determine its degree of compliance with a stated security model, security.
OWASP Mobile Top 10 Why They Matter and What We Can Do
W3af LUCA ALEXANDRA ADELA – MISS 1. w3af  Web Application Attack and Audit Framework  Secures web applications by finding and exploiting web application.
Module 10: Designing an AD RMS Infrastructure in Windows Server 2008.
OWASP Zed Attack Proxy Project Lead
The OWASP Way Understanding the OWASP Vision and the Top Ten.
Ladd Van Tol Senior Software Engineer Security on the Web Part One - Vulnerabilities.
Security testing of study information system Security team: Matis Alliksoo Alo Konno Urmo Lihten Taavi Podzuks Sander Saarm.
Ryan Dewhurst - 20th March 2012 Web Application (PHP) Security.
Web Application Firewall (WAF) RSA ® Conference 2013.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Module 4: Configuring ISA Server as a Firewall. Overview Using ISA Server as a Firewall Examining Perimeter Networks and Templates Configuring System.
Network and Perimeter Security Paula Kiernan Senior Consultant Ward Solutions.
OWASP Top Ten #1 Unvalidated Input. Agenda What is the OWASP Top 10? Where can I find it? What is Unvalidated Input? What environments are effected? How.
OWASP Cambridge 2 nd December Agenda Networking, food and refreshments Welcome Colin Watson Global Application Security Survey & Benchmarking John.
OWASP Top 10 from a developer’s perspective John Wilander, OWASP/Omegapoint, IBWAS’10.
The attacks ● XSS – type 1: non-persistent – type 2: persistent – Advanced: other keywords (, prompt()) or other technologies such as Flash.
Web Applications Testing By Jamie Rougvie Supported by.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Snakes and Ladders OWASP Newcastle 24 th November 2015.
Deconstructing API Security
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Securing Java Applications
Securing Angular Apps Brian Noyes
//ALPHA.1 OWASP Knoxville Application Security Then and Now. Make a Difference Now 2015 June 11 Phil Agcaoili.
Copyright © The OWASP Foundation This work is available under the Creative Commons SA 2.5 license The OWASP Foundation OWASP Denver February 2012.
OWASP London 4 th December Agenda Networking, food and refreshments Welcome Justin Clark Offensive OSINT Christian Martorella and Zigor Zumalde.
Ken De Souza KWSQA, April 2016 V. 1.0
The OWASP Foundation Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under.
Unit 2 Personal Cyber Security and Social Engineering Part 2.
Page 1 Ethical Hacking by Douglas Williams. Page 2 Intro Attackers can potentially use many different paths through your application to do harm to your.
SECURE DEVELOPMENT. SEI CERT TOP 10 SECURE CODING PRACTICES Validate input Use strict compiler settings and resolve warnings Architect and design for.
MIS Week 10 Site:
OWASP ASVS for NFTaaS in Financial Services
Web Application Vulnerabilities
NodeJS Security Using PassportJS and HelmetJS:
Security Autodesk DevDays rEvolution
Fortinet NSE8 Exam Do You Want To Pass In First Attempt.
Web Application Protection Against Hackers and Vulnerabilities
Web Application Vulnerabilities, Detection Mechanisms, and Defenses
Affinity Depending on the application and client requirements of your Network Load Balancing cluster, you can be required to select an Affinity setting.
Vulnerability Chaining Every Low Issue Has its big impact
Penetration Testing following OWASP
Relevance of the OWASP Top 10
Intro to Ethical Hacking
1. ASSOCILATE DEGREE PROGRAM Application Attacks SUBMITTED TO: Fatima Ashiq SUBMITTED By: University Of Central Punjab Farooq Sardar (V1F16ASOC0012) Adnan.
HTML Level II (CyberAdvantage)
Azure AD Application Proxy
An Introduction to Web Application Security
OWASP in favor of a more secure world
Virtual Patching “A security policy enforcement layer which prevents the exploitation of a known vulnerability”
Protect Microsoft Azure Apps from the Risks of Defacement, Data Leakage and Identity Theft “Microsoft Azure is the obvious platform to deploy your cloud.
WWW安全 國立暨南國際大學 資訊管理學系 陳彥錚.
Route web traffic using Azure CLI
Securing web applications Externally
Presentation transcript:

Securing Your Web Application in Azure with a WAF Christian Folini Jason Haley September 2017 Do you have a Web Application hosting in Azure using either IaaS or PaaS?  In this talk, we’ll start with a look at what a web application firewall (WAF) is and why you would want to use one.  Then once you understand what a WAF can do for you, we’ll then look at some options you have in Azure for adding a WAF in front of your application. For demos, we’ll take a look at adding a WAF in front of an App Service Web App and then a Web Application hosted on a VM in Azure.  If we have time we can see how the site handles some malicious requests with and without a WAF.

Jason Haley Jason Haley Consulting LLC Salem, MA Azure & Angular Consultant Microsoft Azure MVP @halejason http://jasonhaley.com Organize North Boston Azure and DevBoston User Groups Jason Haley Consulting LLC

Securing Your Web Application

OWASP OWASP (Open Web Application Security Project) Foundation is a not-for-profit international organization dedicated “enabling organizations to conceive, acquire, operate, and maintain applications that can be trusted”. - https://www.owasp.org OWASP Top 10 Project - most critical web application security risks OWASP Application Security Verification Standard Project – provides developers with a list of requirements for secure development OWASP ModSecurity Core Rule Set (CRS) – pluggable set of generic attack detection rules that provide a base level of protection for any web application.

OWASP Top ten Project (2013) Injection Broken Authentication and Session Management Cross-Site Scripting (XSS) Insecure Direct Object References Security Misconfigurations Sensitive Data Exposure Missing Function Level Access Control Cross-Site Request Forgery (CSRF) Using Known Vulnerable Components Unvalidated Redirects and Forwards

Penetration Test (Pen Test) A penetration test, colloquially known as a pen test, is an authorized simulated attack on a computer system that looks for security weaknesses, potentially gaining access to the system's features and data. – Wikipedia

Penetration Test - Outcomes Prioritized list of known vulnerabilities Steps in how to reproduce Steps in how to fix Retest to verify fixes

What Else can you do? Build security into the code from the start OWASP ASVS can help Security reviews of the code Add security layers to the application

What is a WAF? Intrusion detection system – monitors a network for malicious activity or policy violations. Firewall – monitors and controls in/out traffic based on rules Web application firewall – monitors in/out HTTP traffic of a web application based on rules WAFs are a type of reverse proxy – it monitors traffic while it retrieves resources on behalf of a client from one or more servers.

What are the options if you are in Azure? External to Azure (Akamai, CloudFlare, others) In the Azure Marketplace (Baracuda, F5, others) Azure networking product - Application gateway

What is application gateway? HTTP (layer 7) load balancer Cookie affinity for session state SSL offload Private or Public (can also use with Web Apps) WAF using ModSecurity ModSecurity is the Engine OWASP Core Rule Set (CRS) are the rules Load Balancer is Layer 4 (transport): TCP/UDP

Web Applications in Azure How can you add it to a Web App (PaaS)? Currently have to use custom ARM template or use PowerShell/CLI backendHttpSettingsCollection.pickHostNameFromBackendAddress=true Probe.pickHostNameFromBackendHttpSettings=true How can you add it to a Web App (IaaS)?