This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "AppSecEU09Tutorials"

From OWASP
Jump to: navigation, search
(New page: =Europe 2009 Tutorials= This year we bring you eight 1- and 2-day tutorials from the best application security experts!)
 
(Europe 2009 Tutorials)
Line 1: Line 1:
 
=Europe 2009 Tutorials=
 
=Europe 2009 Tutorials=
 
This year we bring you eight 1- and 2-day tutorials from the best application security experts!
 
This year we bring you eight 1- and 2-day tutorials from the best application security experts!
 +
 +
==2-day tutorials (May 11-12)==
 +
* Hands on application security with the OWASP Live CD, ''by Matt Tesauro, Texas Education Agency''
 +
* Web Services Security, ''by Dave Wichers, Aspect Security''
 +
* Advanced Testing, ''by Michael Coates, Aspect Security''
 +
Registration is available via the OWASP Conference Cvent site: [http://guest.cvent.com/i.aspx?4W,M3,887f27a2-13e0-47dc-9220-76ed22ab0546 CLICK HERE TO REGISTER]
 +
==1-day tutorials (May 11)==
 +
===Web 2.0 Hacking – Attacks & Countermeasures, ''by Shreeraj Shah, Blueinfy''===
 +
Introduction and adaptation of new technologies like Ajax, Rich Internet Applications and Web Services has changed the dimension of Application Hacking. We are witnessing new ways of hacking web based applications and it needs better understanding of technologies to secure applications. The only constant in this space is change. In this dynamically changing scenario in the era of Web 2.0 it is important to understand new threats that emerge in order to build constructive strategies to protect corporate application assets. Application layers are evolving and lot of client side attack vectors are on the rise like Ajax based XSS, CSRF, Widget injections, RSS exploits, Mashup manipulations and client side logic exploitations. At the same time various new attack vectors are evolving around SOA by attacking SOAP, XML-RPC and REST. It is time to understand these advanced attack vectors and defense strategies.
 +
 +
The course is designed by the author of "Web Hacking: Attacks and Defense", “Hacking Web Services” and “Web 2.0 Security – Defending Ajax, RIA and SOA” bringing his experience in application security and research as part of curriculum to address new challenges. The class features real life cases, new scanning tools and defense mechanisms. Participants would be methodically exposed to various different attack vectors and exploits. In the class instructor will explain new tools like wsScanner, scanweb2.0, AppMap, AppCodeScan etc. for better pen-testing and application audits.
 +
 +
We are going to address following topics in detail:
 +
*Application security fundamentals: Application evolution, Web 2.0 framework, Layered threats, Threat models, Attack vectors and Hacker’s perspective.
 +
*Application infrastructure overview: Protocols (HTTP/SSL), SOAP, XML-RPC, REST, Tools for analysis, Server layers and Browsers with plugins.
 +
*Application Architecture: Overview to .NET and J2EE application frameworks, Web 2.0 application architecture, Widgets framework, Application layers and components, Resources and interactions, other languages.
 +
*Advanced Web Technologies: Ajax, Rich Internet Applications (RIA) and Web Services.
 +
*Application attack vectors and detail understanding: SQL injection, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Path traversal, Session hijacking, LDAP/XPATH/Command injection, Buffer overflow, Input validation bypassing, Database hacks and Blind SQL injections.
 +
*Advanced Attacks: Ajax based XSS, CSRF with Web Services, Decompiling Flash and RIA apps, WSDL scanning, XML poisoning, SQL injections through XML, External Entity attacks, Widget exploitation, RSS injections, Cross Domain bypass, and many more.
 +
*Application methodologies: Blackbox /Whitebox approaches, tools, techniques and little tricks
 +
*Advanced application footprinting and discovery: Leveraging search engines, Cross domain mashup discovery and Web 2.0 application domain enumeration.
 +
*Fingerprinting: Web and Application server, Ajax framework, Flash based application and technology fingerprinting.
 +
*Advanced browser based attacks: XSS proxy and browser hijacking, Intranet scanning, JavaScript manipulation and DOM injections.
 +
*Web Fuzzing: Fuzzing XML, JSON, RPCs etc. for vulnerability detection.
 +
*Scanning Web Services: Footprinting, discovery, scanning and attacking XML-RPC, SOAP and REST based applications.
 +
*Scanning for vulnerabilities through Source: Function and Method signature mapping, entry point identification, data access layer calls, tracing variables and functions.
 +
*Applying validations: Input validations, Output validations, Data access filtering, and Authentication validates.
 +
*Web Application Firewall: Advanced content filtering by tools and techniques.
 +
'''Shreeraj Shah''', B.E., MSCS, MBA, is the founder of Blueinfy, a company that provides application security services. Prior to founding Blueinfy, he was founder and board member at Net Square. He also worked with Foundstone (McAfee), Chase Manhattan Bank and IBM in security space. He is also the author of popular books like Hacking Web Services (Thomson 06) and Web Hacking: Attacks and Defense (Addison-Wesley 03). In addition, he has published several advisories, tools, and whitepapers, and has presented at numerous conferences including RSA, AusCERT, InfosecWorld (Misti), HackInTheBox, Blackhat, OSCON, Bellua, Syscan, ISACA etc. His articles are regularly published on Securityfocus, InformIT, DevX, O’reilly, HNS. His work has been quoted on BBC, Dark Reading, Bank Technology as an expert.
 +
 +
[http://guest.cvent.com/i.aspx?4W,M3,887f27a2-13e0-47dc-9220-76ed22ab0546 Click HERE to register for this Tutorial]
 +
===Web Application Security for Managers and Executives – The Road Less Travelled, ''by Mano Paul, SecuRisk Solutions''===
 +
With the financial turn tables of major corporations resting on web applications that connect businesses, transmit and store sensitive financial and personal transaction, combined with the ubiquitous nature of the web; it is imperative that web applications that are designed, architected and developed are secure.
 +
 +
What do you think Shakespeare had to say about Software Security? What does an naked motorist have to do with Confidentiality? What does the Jungle Book character Baloo have to say about Security Essentials (The Bear Bare Necessities of Life security)? What does the African Wildlife have to do with Security Concepts? What does pH have to do with Security? and more … The Road Less Travelled by renowned poet, Robert Frost ends by with the statement "And that has made all the difference". Come to find out the answers to the questions above and see what it takes to look at Security from a different perspective that would make ALL the difference for you and your company.
 +
 +
Tutorial outline:
 +
#Introduction
 +
#Changing Landscape
 +
#Drivers of Web Application Security (Exercise)
 +
##Method to the Madness
 +
##Attackers Advantage vs. Defenders Dilemma
 +
#Stakeholders (Exercise)
 +
##Boardroom Questions
 +
##Business Aware IT Security (BAITS)
 +
#Regulations, Compliance and Security
 +
##SOX, GLBA, HIPAA ...
 +
##European Data Protection Directive
 +
##PCI DSS
 +
#Software Security Concepts
 +
##Design Principles (Saltzer & Schroeder)
 +
###Economy of Mechanisms
 +
###Fail Safe Defaults
 +
###Complete Mediation
 +
###Open Design
 +
###Separation of Privilege
 +
###Least Privilege
 +
###Least Common Mechanisms
 +
###Psychological Acceptability
 +
##Security Mechanisms (CIA+AAA+Mgmt)
 +
###Confidentiality
 +
###Integrity
 +
###Availability
 +
###Authentication
 +
###Authorization
 +
###Auditing
 +
###Management - Session, Exceptions, Configuration
 +
#Security in the SDLC - Requirements to Release
 +
##7 Steps to securing applications
 +
##SD4 - Secure by Default, Design, Development, and Deployment
 +
#Information Security Management Top 10 (real world stories and tips)
 +
#OWASP Top 10 (covers what it is, anatomy (how it works), and defense)
 +
#Software Risk Management
 +
#Security in an Outsourced World
 +
#Web 2.0 Security
 +
#Self Service Programs
 +
#Awareness, Training & Education
 +
#Hiring and Staffing
 +
#Information Security Program Framework
 +
#The Road less Travelled - Fun interactive session that covers security from Literature, Science and Nature
 +
'''Mano Paul''' (CSSLP, CISSP, AMBCI, MCSD, MCAD, CompTIA Network+, ECSA) is the Founder and CEO at SecuRisk Solutions and Express Certifications. He is a member and chair of the OWASP Global Education Committee and actively participates in OWASP speaking, training and leadership events. He is also appointed the Software Assurance Advisor for (ISC)2, representing and advising the organization on software assurance strategy, training, education and certification. His information security and software assurance experience includes designing and developing security programs from compliance-to-coding, security in the SDLC, writing secure code, risk management, security strategy, and security awareness training and education. Mano started his career as a shark researcher in the Bimini Biological Field Station, Bahamas. His educational pursuit took him to the University of Oklahoma where he received his Business Administration degree in Management Information Systems (MIS) with various accolades and the coveted 4.0 GPA. Before Express Certifications and SecuRisk Solutions, Mano played several roles from software developer, quality assurance engineer, logistics manager, technical architect, IT strategist and security engineer/program manager/strategist at Dell Inc. Mano is an appointed faculty member and industry representative of the Capitol of Texas Information System Security Association (ISSA) chapter. He is a contributing author for the Information Security Management Handbook, writes periodically for the Certification magazine and has contributed to several security topics for the Microsoft Solutions Developer Network (MSDN). He has been featured in various domestic and international security conferences and is an invited speaker and panelist, delivering talks and keynotes in conferences such as the OWASP, CSI, Burton Group Catalyst, SC World Congress, and TRISC. Mano holds the following professional certifications - CSSLP, CISSP, AMBCI, MCSD, MCAD, CompTIA Network+ and ECSA certification.
 +
 +
==1-day tutorials (May 12)==
 +
* In-depth Assessment Techniques: Design, Code, and Runtime, ''by Pravir Chandra, Cognosticus''
 +
* Introduction to ModSecurity, the Apache Security Module, ''by Christian Folini, Netnea (christian.folini 'at' netnea.com) ''
 +
* Threat Modeling, ''by John Steven, Cigital''
 +
Registration is available via the OWASP Conference Cvent site: [http://guest.cvent.com/i.aspx?4W,M3,887f27a2-13e0-47dc-9220-76ed22ab0546 CLICK HERE TO REGISTER]

Revision as of 17:57, 7 March 2009

Europe 2009 Tutorials

This year we bring you eight 1- and 2-day tutorials from the best application security experts!

2-day tutorials (May 11-12)

  • Hands on application security with the OWASP Live CD, by Matt Tesauro, Texas Education Agency
  • Web Services Security, by Dave Wichers, Aspect Security
  • Advanced Testing, by Michael Coates, Aspect Security

Registration is available via the OWASP Conference Cvent site: CLICK HERE TO REGISTER

1-day tutorials (May 11)

Web 2.0 Hacking – Attacks & Countermeasures, by Shreeraj Shah, Blueinfy

Introduction and adaptation of new technologies like Ajax, Rich Internet Applications and Web Services has changed the dimension of Application Hacking. We are witnessing new ways of hacking web based applications and it needs better understanding of technologies to secure applications. The only constant in this space is change. In this dynamically changing scenario in the era of Web 2.0 it is important to understand new threats that emerge in order to build constructive strategies to protect corporate application assets. Application layers are evolving and lot of client side attack vectors are on the rise like Ajax based XSS, CSRF, Widget injections, RSS exploits, Mashup manipulations and client side logic exploitations. At the same time various new attack vectors are evolving around SOA by attacking SOAP, XML-RPC and REST. It is time to understand these advanced attack vectors and defense strategies.

The course is designed by the author of "Web Hacking: Attacks and Defense", “Hacking Web Services” and “Web 2.0 Security – Defending Ajax, RIA and SOA” bringing his experience in application security and research as part of curriculum to address new challenges. The class features real life cases, new scanning tools and defense mechanisms. Participants would be methodically exposed to various different attack vectors and exploits. In the class instructor will explain new tools like wsScanner, scanweb2.0, AppMap, AppCodeScan etc. for better pen-testing and application audits.

We are going to address following topics in detail:

  • Application security fundamentals: Application evolution, Web 2.0 framework, Layered threats, Threat models, Attack vectors and Hacker’s perspective.
  • Application infrastructure overview: Protocols (HTTP/SSL), SOAP, XML-RPC, REST, Tools for analysis, Server layers and Browsers with plugins.
  • Application Architecture: Overview to .NET and J2EE application frameworks, Web 2.0 application architecture, Widgets framework, Application layers and components, Resources and interactions, other languages.
  • Advanced Web Technologies: Ajax, Rich Internet Applications (RIA) and Web Services.
  • Application attack vectors and detail understanding: SQL injection, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Path traversal, Session hijacking, LDAP/XPATH/Command injection, Buffer overflow, Input validation bypassing, Database hacks and Blind SQL injections.
  • Advanced Attacks: Ajax based XSS, CSRF with Web Services, Decompiling Flash and RIA apps, WSDL scanning, XML poisoning, SQL injections through XML, External Entity attacks, Widget exploitation, RSS injections, Cross Domain bypass, and many more.
  • Application methodologies: Blackbox /Whitebox approaches, tools, techniques and little tricks
  • Advanced application footprinting and discovery: Leveraging search engines, Cross domain mashup discovery and Web 2.0 application domain enumeration.
  • Fingerprinting: Web and Application server, Ajax framework, Flash based application and technology fingerprinting.
  • Advanced browser based attacks: XSS proxy and browser hijacking, Intranet scanning, JavaScript manipulation and DOM injections.
  • Web Fuzzing: Fuzzing XML, JSON, RPCs etc. for vulnerability detection.
  • Scanning Web Services: Footprinting, discovery, scanning and attacking XML-RPC, SOAP and REST based applications.
  • Scanning for vulnerabilities through Source: Function and Method signature mapping, entry point identification, data access layer calls, tracing variables and functions.
  • Applying validations: Input validations, Output validations, Data access filtering, and Authentication validates.
  • Web Application Firewall: Advanced content filtering by tools and techniques.

Shreeraj Shah, B.E., MSCS, MBA, is the founder of Blueinfy, a company that provides application security services. Prior to founding Blueinfy, he was founder and board member at Net Square. He also worked with Foundstone (McAfee), Chase Manhattan Bank and IBM in security space. He is also the author of popular books like Hacking Web Services (Thomson 06) and Web Hacking: Attacks and Defense (Addison-Wesley 03). In addition, he has published several advisories, tools, and whitepapers, and has presented at numerous conferences including RSA, AusCERT, InfosecWorld (Misti), HackInTheBox, Blackhat, OSCON, Bellua, Syscan, ISACA etc. His articles are regularly published on Securityfocus, InformIT, DevX, O’reilly, HNS. His work has been quoted on BBC, Dark Reading, Bank Technology as an expert.

Click HERE to register for this Tutorial

Web Application Security for Managers and Executives – The Road Less Travelled, by Mano Paul, SecuRisk Solutions

With the financial turn tables of major corporations resting on web applications that connect businesses, transmit and store sensitive financial and personal transaction, combined with the ubiquitous nature of the web; it is imperative that web applications that are designed, architected and developed are secure. 

What do you think Shakespeare had to say about Software Security? What does an naked motorist have to do with Confidentiality? What does the Jungle Book character Baloo have to say about Security Essentials (The Bear Bare Necessities of Life security)? What does the African Wildlife have to do with Security Concepts? What does pH have to do with Security? and more … The Road Less Travelled by renowned poet, Robert Frost ends by with the statement "And that has made all the difference". Come to find out the answers to the questions above and see what it takes to look at Security from a different perspective that would make ALL the difference for you and your company.

Tutorial outline:

  1. Introduction
  2. Changing Landscape
  3. Drivers of Web Application Security (Exercise)
    1. Method to the Madness
    2. Attackers Advantage vs. Defenders Dilemma
  4. Stakeholders (Exercise)
    1. Boardroom Questions
    2. Business Aware IT Security (BAITS)
  5. Regulations, Compliance and Security
    1. SOX, GLBA, HIPAA ...
    2. European Data Protection Directive
    3. PCI DSS
  6. Software Security Concepts
    1. Design Principles (Saltzer & Schroeder)
      1. Economy of Mechanisms
      2. Fail Safe Defaults
      3. Complete Mediation
      4. Open Design
      5. Separation of Privilege
      6. Least Privilege
      7. Least Common Mechanisms
      8. Psychological Acceptability
    2. Security Mechanisms (CIA+AAA+Mgmt)
      1. Confidentiality
      2. Integrity
      3. Availability
      4. Authentication
      5. Authorization
      6. Auditing
      7. Management - Session, Exceptions, Configuration
  7. Security in the SDLC - Requirements to Release
    1. 7 Steps to securing applications
    2. SD4 - Secure by Default, Design, Development, and Deployment
  8. Information Security Management Top 10 (real world stories and tips)
  9. OWASP Top 10 (covers what it is, anatomy (how it works), and defense)
  10. Software Risk Management
  11. Security in an Outsourced World
  12. Web 2.0 Security
  13. Self Service Programs
  14. Awareness, Training & Education
  15. Hiring and Staffing
  16. Information Security Program Framework
  17. The Road less Travelled - Fun interactive session that covers security from Literature, Science and Nature

Mano Paul (CSSLP, CISSP, AMBCI, MCSD, MCAD, CompTIA Network+, ECSA) is the Founder and CEO at SecuRisk Solutions and Express Certifications. He is a member and chair of the OWASP Global Education Committee and actively participates in OWASP speaking, training and leadership events. He is also appointed the Software Assurance Advisor for (ISC)2, representing and advising the organization on software assurance strategy, training, education and certification. His information security and software assurance experience includes designing and developing security programs from compliance-to-coding, security in the SDLC, writing secure code, risk management, security strategy, and security awareness training and education. Mano started his career as a shark researcher in the Bimini Biological Field Station, Bahamas. His educational pursuit took him to the University of Oklahoma where he received his Business Administration degree in Management Information Systems (MIS) with various accolades and the coveted 4.0 GPA. Before Express Certifications and SecuRisk Solutions, Mano played several roles from software developer, quality assurance engineer, logistics manager, technical architect, IT strategist and security engineer/program manager/strategist at Dell Inc. Mano is an appointed faculty member and industry representative of the Capitol of Texas Information System Security Association (ISSA) chapter. He is a contributing author for the Information Security Management Handbook, writes periodically for the Certification magazine and has contributed to several security topics for the Microsoft Solutions Developer Network (MSDN). He has been featured in various domestic and international security conferences and is an invited speaker and panelist, delivering talks and keynotes in conferences such as the OWASP, CSI, Burton Group Catalyst, SC World Congress, and TRISC. Mano holds the following professional certifications - CSSLP, CISSP, AMBCI, MCSD, MCAD, CompTIA Network+ and ECSA certification.

1-day tutorials (May 12)

  • In-depth Assessment Techniques: Design, Code, and Runtime, by Pravir Chandra, Cognosticus
  • Introduction to ModSecurity, the Apache Security Module, by Christian Folini, Netnea (christian.folini 'at' netnea.com)
  • Threat Modeling, by John Steven, Cigital

Registration is available via the OWASP Conference Cvent site: CLICK HERE TO REGISTER