New Techniques in Application Intrusion Detection Al Huizenga, Mykonos Product Manager May 2010.

Slides:



Advertisements
Similar presentations
Infosec 2012 | 25/4/12 Application Performance Monitoring Ofer MAOR CTO Infosec 2012.
Advertisements

 The Citrix Application Firewall prevents security breaches, data loss, and possible unauthorized modifications to Web sites that access sensitive business.
ITIS 1210 Introduction to Web-Based Information Systems Chapter 44 How Firewalls Work How Firewalls Work.
Hands on Demonstration for Testing Security in Web Applications
Creating Stronger, Safer, Web Facing Code JPL IT Security Mary Rivera June 17, 2011.
Improving Cybersecurity Through Research & Innovation Dr. Steve Purser Head of Technical Competence Department European Network and Information Security.
WebGoat & WebScarab “What is computer security for $1000 Alex?”
OWASP. To ensure that strong simple security controls are available to every developer in every environment ESAPI Mission.
©2012 Check Point Software Technologies Ltd. [PROTECTED] — All rights reserved. Check Point DDoS Protector June 2012.
The Way to Protect The Smartest Way to Protect Websites and Web Apps from Attacks.
Barracuda Web Application Firewall
8.1 © 2007 by Prentice Hall 8 Chapter Securing Information Systems.
It’s always better live. MSDN Events Securing Web Applications Part 1 of 2 Understanding Threats and Attacks.
The OWASP Foundation Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under.
1 Project Part III Double Deuce Jibran Ilyas, Frank LaSota, Paul Lowder, Juan Mendez.
“Today over 70% of attacks against a company’s network come at the ‘Application Layer’ not the Network or System layer.” - Gartner Is Your Web Application.
Security Scanning OWASP Education Nishi Kumar Computer based training
Norman SecureSurf Protect your users when surfing the Internet.
W3af LUCA ALEXANDRA ADELA – MISS 1. w3af  Web Application Attack and Audit Framework  Secures web applications by finding and exploiting web application.
Introduction to Application Penetration Testing
“The cost of cybercrime is greater than the combined effect on the global economy of trafficking in marijuana, heroin and cocaine”|
Protecting Mainframe and Distributed Corporate Data from FTP Attacks: Introducing FTP/Security Suite Alessandro Braccia, DBA Sistemi.
Brad Baker CS526 May 7 th, /7/ Project goals 2. Test Environment 3. The Problem 4. Some Solutions 5. ModSecurity Overview 6. ModSecurity.
The OWASP Way Understanding the OWASP Vision and the Top Ten.
CS 325: Software Engineering April 14, 2015 Software Security Security Requirements Software Security in the Life Cycle.
Penetration Testing James Walden Northern Kentucky University.
A Security Review Process for Existing Software Applications
©2008 Gotham Digital Science Secure Parameter Filter (SPF) (AKA Protecting Vulnerable Applications with IIS7) Justin Clarke, Andrew Carey Nairn.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Web Application Security ECE ECE Internetwork Security What is a Web Application? An application generally comprised of a collection of scripts.
SIGITE 2008: Oct Integrating Web Application Security into the IT Curriculum James Walden Northern Kentucky University.
OWASP Top Ten #1 Unvalidated Input. Agenda What is the OWASP Top 10? Where can I find it? What is Unvalidated Input? What environments are effected? How.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Fundamentals of Proxying. Proxy Server Fundamentals  Proxy simply means acting on someone other’s behalf  A Proxy acts on behalf of the client or user.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
October 3, 2008IMI Security Symposium Application Security through a Hacker’s Eyes James Walden Northern Kentucky University
Alert Logic Provides a Fully Managed Security and Compliance Solution Based in the Cloud, Powered by the Robust Microsoft Azure Platform MICROSOFT AZURE.
SESSION 14 INFORMATION SYSTEMS SECURITY AND CONTROL.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
OWASP ESAPI SwingSet An introduction by Fabio Cerullo.
Web Applications Testing By Jamie Rougvie Supported by.
Crash Course in Web Hacking
Deconstructing API Security
PROG Developing Robust Modular Software.. Objectives What do we want? Programmatic Elements in a Business System. Logic Layer. Persistence (Data)
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
CSC 2720 Building Web Applications Basic Frameworks for Building Dynamic Web Sites / Web Applications.
Copyright © The OWASP Foundation This work is available under the Creative Commons SA 2.5 license The OWASP Foundation OWASP Denver February 2012.
OWASP ASVS Levels1234 Tools Manual Test and Review Manual Design Review At higher levels in ASVS,the use of tools is encouraged. But to be effective,the.
Microsoft TMG End of Life. Who is Barracuda? Barracuda Networks Established: 2003 Headquarter: Campell, CA Employees: Customers: Market:
Software services delivering SharePoint, Mobile, and Business Intelligence solutions Understanding and implementing the remote provision pattern in SharePoint.
Unit 2 Personal Cyber Security and Social Engineering Part 2.
Vulnerability Analysis Dr. X. Computer system Design Implementation Maintenance Operation.
Introduction SQL Injection is a very old security attack. It first came into existence in the early 1990's ex: ”Hackers” movie hero does SQL Injection.
INFORMATION SYSTEMS SECURITY AND CONTROL.
Web Application Protection Against Hackers and Vulnerabilities
Securing Your Web Application in Azure with a WAF
TOPIC: Web Security (Part-4)
Real-time protection for web sites and web apps against ATTACKS
Double Deuce Jibran Ilyas, Frank LaSota, Paul Lowder, Juan Mendez
^ About the.
A Security Review Process for Existing Software Applications
HTML Level II (CyberAdvantage)
CompTIA Security+ Study Guide (SY0-501)
Sizing …today. T: Here’s how. .
OWASP AppSensor Michael Coates AppSensor Aspect Security
Partner Logo Reblaze Utilizes Microsoft Azure Cloud Technology to Provide Web Assets with a Comprehensive, Robust, Protective Shield Against Internet Threats.
Li Yang, Carson Woods (University of Tennessee at Chattanooga
INFORMATION SYSTEMS SECURITY and CONTROL
Ransomware in Web Apps OWASP Singapore.
Presentation transcript:

New Techniques in Application Intrusion Detection Al Huizenga, Mykonos Product Manager May 2010

Today Who am I? Director of Product Management, Mykonos 11 years experience marketing Web-based products and technologies Canadian. Eh. The Agenda The problem of Web application abuse Current options Application intrusion detection and response AppSensor vs. Mykonos Security Appliance

The Cost of Web Application Abuse The Problem The Cost of Web Application Abuse Fraud! Defacement! Identify Theft! Loss of business! Brand damage! Economic Growth!

Big, and Getting Bigger How Big is the Problem? Big, and Getting Bigger $4.0B in Fraud (2008 Cybersource) $50B in Identity Theft (2009 FTC) $16B Credit Card Fraud (2008 Mercator Advisory Group) $204 - Cost of Data Breach per Customer Record (Ponemon Institute 2009) $1T - Global Cost of Cyber Crime (McAfee 2008)

How to Secure Legacy Apps from Abuse The Challenge How to Secure Legacy Apps from Abuse Fix It. Firewall It.

The Anatomy of a Web Attack Phase 1 Silent Introspection Phase 2 Attack Vector Establishment Phase 3 Attack Implementation Phase 4 Attack Automation Phase 5 Maintenance WAFs play here.

What about all the requests before an attack is delivered? Early Detection What about all the requests before an attack is delivered? Malicious activity detected Attack vector established Number of Requests

Add Security Logic to the App Is there another way? Add Security Logic to the App Can you extend legacy apps to detect malicious activity from within the app itself, before a user is able to identify and exploit a vulnerability? E.g. Manipulating cookies, query parameters, input fields…

OWASP AppSensor Project Approaches OWASP AppSensor Project A conceptual framework for implementing intrusion detection capabilities into existing applications Category:OWASP_AppSensor_Project

42 Detection Points AppSensor 42 Detection Points Exception# Detection Points Request4 Authentication11 Access Control6 Session4 Input2 Encoding2 Command Injection4 File IO2 User Trend4 System Trend3

A little unclear… Two recommendations At the business layer (aka in code), preferably using the OWASP ESAPI As a ‘cross-cutting concern’ in an Aspect-Oriented Programming approach (e.g. Java Filters) How is it implemented? AppSensor How is it implemented?

Strengths It’s smart A great reference for determining malicious intent, categorizing and rating incidents Strengths and Challenges AppSensor Strengths and Challenges Challenges Takes development time No tools or pre-fab solutions yet Project advances very slowly

The Mykonos Security Appliance Approaches The Mykonos Security Appliance A high speed HTTP processing engine that extends Web application code with intrusion detection and response capabilities at serve time.

26 Detection Points The Mykonos Security Appliance 26 Detection Points Processor# Detection Points Authentication4 Cookies1 Errors2 Files2 Headers7 Inputs1 Links3 Request Methods3 Query Parameters1 Spiders2

How is it implemented? The Mykonos Security Appliance How is it implemented? HTTP Requests and Responses HTTP ProxySecurity Engine Processor Library Profile DB

Strengths It’s smart Code-aware w/o dev participation Easy to configure Strengths and Challenges The Mykonos Security Appliance Strengths and Challenges Challenges Inline proxy Throughput and latency Transparency – don’t break the app!

Demo The Mykonos Security Appliance Demo