adapting to evolving cyber attack scenarios: a focus on ... · activities and security tools to...

18
Copyright © 2011 - The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License. The OWASP Foundation OWASP http://www.owasp.org Marco Morana Global Industry Committee OWASP Foundation Email: [email protected] Twitter: marcomorana E-Crime Congress Meeting 25th October 2012, London UK Adapting to evolving cyber attack scenarios: a focus on hacking and malware threats targeting financial applications

Upload: others

Post on 22-Sep-2019

9 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Adapting to evolving cyber attack scenarios: a focus on ... · activities and security tools to protect web applications from hacking and malware threats PART III: What the future

Copyright © 2011 - The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License.

The OWASP Foundation

OWASP

http://www.owasp.org

Marco Morana

Global Industry Committee

OWASP Foundation

Email: [email protected]

Twitter: marcomorana

E-Crime Congress Meeting 25th October 2012, London UK

Adapting to evolving cyber attack scenarios: a focus on hacking and malware threats targeting financial applications

Page 2: Adapting to evolving cyber attack scenarios: a focus on ... · activities and security tools to protect web applications from hacking and malware threats PART III: What the future

OWASP 2

Page 3: Adapting to evolving cyber attack scenarios: a focus on ... · activities and security tools to protect web applications from hacking and malware threats PART III: What the future

OWASP

Presentation Agenda

PART I: The evolution of the threat landscape for hacking and malware, the impact of data breaches and

online fraud

PART II: How to adapt application security measures, activities and security tools to protect web applications

from hacking and malware threats

PART III: What the future holds as the cyber threat

landscape continues to change: processes, skills, tools

and techniques that can support enterprise security

strategy

3

Page 4: Adapting to evolving cyber attack scenarios: a focus on ... · activities and security tools to protect web applications from hacking and malware threats PART III: What the future

OWASP 4

PART I The evolution of the threat landscape for hacking and

malware and the impact of data breaches and online fraud

“If you know your enemy and know yourself you need not fear the results of a hundred battles”

Sun Tzu

Page 5: Adapting to evolving cyber attack scenarios: a focus on ... · activities and security tools to protect web applications from hacking and malware threats PART III: What the future

OWASP

Dissecting Hacking and Malware Threats

5

Threat

Attacks

Weaknesses DDoS, SQLi, Phishing, Account Take Over, Defacing, Espionage

Fraudsters, Cyber

criminals,

Hackivists,

Cyber Spies,

Script Kiddies

Social Engineering,

Application

Vulnerabilities

Gaps in controls and measures

Page 6: Adapting to evolving cyber attack scenarios: a focus on ... · activities and security tools to protect web applications from hacking and malware threats PART III: What the future

OWASP

The Evolution of Cyber Threats

6 Time

Th

rea

t S

ev

eri

ty

20001995 2005 2010

Threats: Script Kiddies, Viruses,

Worms

Motives: Notoriety, Fame

Attacks: DoS, Email Spamming,

Sniffing Traffic, Phishing

Threats: Fraudsters,

Malware, Trojans

Motives: Identity Theft,

Online Fraud

Attacks: Account Take Over,

SQLi, Sniffing Wireless

Traffic, Phishing, Vishing

Threats: Hacktivists,

Cyber crime, Cyber

Espionage,

Fraudsters, Malware

Motives: Financial,

Political, Stealing

Company Secrets and

Clients Confidential

Info

Attacks: Defacing,

DDoS, Account Take

Over, SQLi, Spear

Phishing, RAT

2012

Threats: Basic Intrusions and

Viruses

Motives: Testing and Probing

Systems

Attacks: Abusing User

Privileges, Sniffing Traffic,

Defacing

WHAT

NEXT ?

Page 7: Adapting to evolving cyber attack scenarios: a focus on ... · activities and security tools to protect web applications from hacking and malware threats PART III: What the future

OWASP

Data Breach Incidents: 2011-2012 Statistics

7

1. Threats: Hacking and malware are the major causes

2. Attacks: SQLi and HTTP injection for uploading scripts for remote server commands (also increased of 50% from 2010)

3. Likelihood: 90% of organizations had at least one data breach over the period of 12 months

4. Targets: 54% of incidents target web applications

5. Data Lost: Log in credentials, emails and personal identifiable information are the major data types

6. Business Impact: The average cost of data breach is estimated as $ 222 per record

7. Incident Response: Majority of incidents is discovered after weeks/months from the time of initial data compromise

Sources: OSF, DataLossDb.org http://www.datalossdb.org

Ponemon Institute and Juniper Research, June 2011 Perceptions about network security,

Ponemon Institute and Symantec, Research March 2012 2011 Cost of a Data Breach: United States

Verizon’s Investigative data Breach Report 2012 Verizon Investigative data breach report,

Page 8: Adapting to evolving cyber attack scenarios: a focus on ... · activities and security tools to protect web applications from hacking and malware threats PART III: What the future

OWASP

Man in the Browser Attacks

8

Page 9: Adapting to evolving cyber attack scenarios: a focus on ... · activities and security tools to protect web applications from hacking and malware threats PART III: What the future

OWASP

Examples of Malware & Hacking Attacks Used for Online Fraud

9

Account takeover: hijack web session to take over the victim’ s bank account and conduct unauthorized transfer of money from the victim account to a bank account outside the bank

Money laundering: transferring money from illegal proceeds (e.g. sale of drugs) into hacked banking accounts

Application fraud: using stolen credit card and bank account information for opening bank accounts to steal information from the victim and to make payments

Card non present fraud: conducting online purchases with stolen credit card and cardholder data

Card counterfeiting: use of credit and debit card data stolen online to counterfeit card and conduct fraud with ATM/ABM, POS channels

Carding: validation of stolen or purchased debit/credit card data such as CCN, PINs, DOBs, ACC# by using online web forms

Identity theft theft of personal data by phishing/social engineering the victim, using malware (e.g. MitB, keyloggers) as well as by log in into the victim’s online banking account

Page 10: Adapting to evolving cyber attack scenarios: a focus on ... · activities and security tools to protect web applications from hacking and malware threats PART III: What the future

OWASP

Today Yesterday

New Technologies Bring New Threats & Attacks

10

Page 11: Adapting to evolving cyber attack scenarios: a focus on ... · activities and security tools to protect web applications from hacking and malware threats PART III: What the future

OWASP 11

PART II

How to adapt application security measures, activities and security tools to protect web applications from hacking and malware threats

“To improve is to change; to be perfect is to change

often” Winston Churchill

Page 12: Adapting to evolving cyber attack scenarios: a focus on ... · activities and security tools to protect web applications from hacking and malware threats PART III: What the future

OWASP

Mitigation of Application Vulnerabilities

12 12

Automated Vulnerability Scanning

Automated Static Code

Analysis

Manual Penetration Testing

Manual Code

Review

Page 13: Adapting to evolving cyber attack scenarios: a focus on ... · activities and security tools to protect web applications from hacking and malware threats PART III: What the future

OWASP

Mitigating Hacking and Malware Attacks Against Financial Sites

Client PC and browser based security measures:

Awareness of social engineering: alerts and pointed information for customers on phishing and malware threats

Secure Browser and PC: keep O.S. and browsers up to date, anti-malware, PC used for online banking with no email, facebook

Web application security measures:

Fixing web application vulnerabilities: SQL injection, XSS, invalidated redirection, remote command invocations, session management and the rest of OWASP TOP ten vulnerabilities

Validating security of transactions/payments: positive pay, dual verification & authorizations, anomaly and fraud detection

Out of band transaction validation/authentication: two way notification confirmation via independent mobile/voice channels

Prevention and detection measures: strong multi-factor authentication, malicious data filtering/white-listing malicious, web traffic monitoring with WAF and SIEM, behavioral fraud detection

13

Page 14: Adapting to evolving cyber attack scenarios: a focus on ... · activities and security tools to protect web applications from hacking and malware threats PART III: What the future

OWASP 14

PART III: What the future holds as the cyber threat landscape continues to change: skills, tools and techniques that

can support enterprise security strategy “I do not feel obliged to believe that the same God

who has endowed us with sense, reason, and intellect has intended us to forgo their use.”

Galileo Galilei

Page 15: Adapting to evolving cyber attack scenarios: a focus on ... · activities and security tools to protect web applications from hacking and malware threats PART III: What the future

OWASP 15

Adapting Application Security Strategy To Hacking and Malware Threats

People trained/hired to conduct threat modeling, design secure applications, build secure software and conduct security testing

Processes for gather threat intelligence analyze threats and vulnerabilities. Risk frameworks for identifying gaps and countermeasures that mitigate malware and hacking risks

Technologies that are effective in protecting and detecting malware attacks, including security tools for testing applications for new vulnerabilities

Page 16: Adapting to evolving cyber attack scenarios: a focus on ... · activities and security tools to protect web applications from hacking and malware threats PART III: What the future

OWASP 16

Application Security Plan For Protecting Applications from Malware and Hacking

Move on from tactical process Response to Incidents, Catch and Patch for Vulnerabilities

Invest in strategic security activities Secure Software Assurance, Governance, Compliance & Risk Management

Page 17: Adapting to evolving cyber attack scenarios: a focus on ... · activities and security tools to protect web applications from hacking and malware threats PART III: What the future

OWASP 17

Q U E S T I O N S

A N S W E R S

Page 18: Adapting to evolving cyber attack scenarios: a focus on ... · activities and security tools to protect web applications from hacking and malware threats PART III: What the future

OWASP

OWASP References

Top Ten Vulnerabilities http://owasptop10.googlecode.com/files/OWASP%20Top%2010%20-%202010.pdf

Testing Guide https://www.owasp.org/images/5/56/OWASP_Testing_Guide_v3.pdf

Development Guide https://www.owasp.org/index.php/OWASP_Guide_Project

Application Threat Modeling http://www.owasp.org/index.php/Application_Threat_Modeling

Open Software Assurance Maturity Model (SAMM) http://www.opensamm.org/

Enterprise Security API for JAVA http://code.google.com/p/owasp-esapi-java/

Cheat Sheets https://www.owasp.org/index.php/Cheat_Sheets

OWASP Live CD and Web Application Security http://appseclive.org/

Application Security Guide for CISO (in progress) https://www.owasp.org/index.php/Application_Security_Guide_For_CISOs

18