LightBlog

Thursday 23 May 2019

OWASP-Tutorials

OWASP Tutorials - Principles of Testing Project

 
There is no silver bullet, while it is tempting to think that a security scanner or application will provide many defenses against firewall attack or identify a multitude of problems, in reality, there is no silver bullet for the problem of unsafe software is. 

Application safety evaluation software, while useful for finding the low-hanging fruit, is the first passive, usually in-depth evaluation, immature and ineffective or provides adequate test coverage. 

Remember that security is a process and not a product.

Think Strategically, Not Tactically 

In the past few years, security professionals have realized the decline of the patch-and-enter model, which was prevalent in information security during 1990. 

The patch-and-enter model includes fixing a reported bug, but without proper investigation of the root cause. 

This model is usually connected to the vulnerability window shown in the bottom shape. 

The development of vulnerabilities in the general software used throughout the world has shown the ineffectiveness of this model. Please see for more information about the vulnerability window.

Deficiency studies have shown that reaction to attacks across the world over time, the specific window of vulnerability does not give enough time for the patch installation, because the time between exposed vulnerability and an automatic attack against it develops Being between being and release is decreasing.

There are many misconceptions in the patch-and-enter model Many users believe that patch interferes in normal operation and can break existing applications. 

It is also wrong to assume that all users are aware of the newly released patches. 

As a result, not all users of a product will apply patches, because either they think that patching can interfere with the way the software works, or because they lack the knowledge about the existence of patches.


OWASP-Tutorials

To prevent security problems within an application, it is necessary to make security in the Software Development Life Cycle (SDLC). 

Developers can build security in SDLC by developing standards, policies, and guidelines that fit and work within the development process. 

Threat modeling and other techniques should be used to help provide proper resources to those parts of the system which are at the highest risk.

The SDLC is King 

SDLC King's SDLC is a process that is well-known for developers. By integrating security at each stage of SDLC, this application allows for a holistic approach to security which already takes advantage of the processes within the organization. Know that there are different names

The phase can change depending on the SDLC model used by any organization, each conceptual phase of the Appetite SDLC will be used to develop the application (ie, defined, design, development, deployment, maintenance). 

There are security considerations in each stage that should be part of the current process so that cost-effective and comprehensive security programs can be ensured.

There are several secure SDLC frameworks that provide both descriptive and proxy suggestions. 

Regardless of the maturity of SDLC, whether a person takes descriptive or preliminary advice

process. Essentially, the preceptive advice shows how safe SDLs should work, and descriptive advice shows how it is used in the real world. Both have their own place. 

For example, if you do not know where to start, a prescriptive framework can provide a menu of potential security controls that can be implemented within SDLC. Descriptive advice can then help in running the decision process which has worked well for other organizations. 

Descriptive safe SDLCs include BSIMM-V; And the prescribed Secure SDLCs OWASP's Open Software Assurance Matchability Model (OpenSAMM) and ISO / IEC 27034 Parts 1-8, some of which are still in development.

Test Early and Test Often

when a bug is quickly detected within SDLC, then it can be addressed at a fast and low cost. A security bug is no different than a functional

Or a performance-based bug in this regard. An important step to making this possible is to develop and educate the QA teams about common safety issues and ways to detect and prevent them.

Although new libraries, tools, or languages ​​can help in designing a better program (with fewer security bugs), new threats are created continuously and developers should be aware of the dangers that the software they are developing They affect. 

Education in the safety test also helps the developers get the right mindset to test the application from the attacker's perspective. It allows each organization to consider security issues as part of its current responsibilities.

Understand the scope of security

It is important to know how much security a given project will need. The information and assets to be protected should be given a classification that tells how to handle them (e.g., confidential, incognito, top-secret).
To meet any specific safety requirements, there should be a discussion with the Legal Council. 

Requirements in the United States can be obtained from federal regulations, such as the Gram-Leach-Billy Act, or by state laws, such as the California SB-1338 For organizations located in EU countries, both country-specific regulation and EU instructions may apply. 

For example, the instructions 96/46 / EC4 make the compulsory treatment of personal data in the application with proper care, whatever application it may be.

Develop the Right Mindset

Security vulnerabilities require an "outside the box" to successfully test an application. 

Common use cases will test the general behavior of the application when the user uses it in a way that is expected. For good security testing, there is a need to go beyond the expectation that looks like an attacker and is trying to break the application. 

Creative thinking can help determine that an application may fail unexpected data in an insecure manner. 

It can also help to find out that concepts made by web developers are not always true and how they can be reversed. 

One reason is that automated equipment actually gets spoiled for testing for vulnerabilities, that it should be done on a case-by-case basis because most web applications are being developed in a unique way. (Even if using normal settings).

Understand the Subject 

The exact first document of the first major initiative in any good security program should be required. 

Architecture, data-flow diagrams, use of cases, etc. should be written in formal documents and made available for review. 

Technical specifications and application documents should include information that not only lists cases of desirable use but also prevents a particular used case. 

Finally, it is good to have at least one basic security infrastructure that allows monitoring and trends of attacks against an organization's applications and networks (i.e., IDS systems).

Use the Right Tools

While we have already stated that the Silver Bullet Tool is not there, the instruments play an important role in the overall security program. Is an open-source and commercial tool that can automate many regular security tasks. 

These tools can help security personnel simplify the security process by assisting them in their work. 

However, it is important to understand what these tools can do and can not do so that they are not overloaded or used incorrectly.

The Devil is in the Details

It is important not to review the surface protection of an application and assume it is complete. 

This will create an inaccurate feeling of self-confidence that can be dangerous as not having a security review in the first place. 

It is important to carefully review these findings and eliminate any false positive effects that remain in the report. 

Reporting an incorrect security search can often undermine the legitimate message of the rest of the security report. 

It should be noted to verify that every possible section of application logic has been tested and that it was searched for potential weaknesses in every use case.

Use Source Code When Available

While the results of black-box penetration testing can prove to be effective and useful, how to highlight weaknesses in the production environment, they are not the most effective or efficient way to secure an application. 

Testing the entire code base is difficult for dynamic testing, especially if many nested conditional statements are present. 

If the source code is available for the application, then this security staff should be given to assist them while reviewing them. 

It is possible to find weaknesses within the application source that will be remembered during a black box engagement.

Develop Metrics

An important part of a good safety program is the ability to determine whether things are getting better. 

It is important to track the results of the test attachment and develop metrics that will reveal the application safety trends within the organization. A good matrix will show:

  • If more education and training are required;
  • If there is a special safety mechanism that is not clearly understood by the development team;
  • If the number of security-related problems is decreasing every month.

The coherent metrics generated automatically from the available metric codes will also help the organization assess the effectiveness of the mechanism introduced to reduce security bugs in software development. 

Metrics are not easily developed, so using the standard matrix provided by the OWASP Metrics Project and other organizations is a good starting point.

Document the Test Results

To end the test process, it is important to prepare a formal record of test actions, by whom, when they were performed, and the details of the test findings. 

It is wise to agree on the acceptable format for the report which is useful for all related parties, which may include developers, project management, business owner, IT department, audit, and compliance.

The business owner should be clear to report that where physical risks are there and later enough to get their support for mitigation actions. 

In order to solve the problem in the language, the developer should be clear to point out the pin that points to the exact function affected by the vulnerability and associated recommendations that the developer will understand. Another safety tester should also be allowed to reproduce the results in the report. 

Writing the report should not be an excessive burden on the security examiner. 

Safety examiners are generally not famous for their creative writing skills and can get examples from agreeing to a complex report where the results of the test are not monitored. 

Using the security test report template can save time and it can be ensured that the results are accurate and consistently documented, and in a format that is suitable for the audience.





Wednesday 22 May 2019

OWASP-Tutorials-What-is-owasp-testing-project?

OWASP Tutorials - What is owasp testing project?


Our mission is to make application security "visible" so that people and organizations can make informed decisions About Application Security Risks Each one is free to participate in OWASP and all of us Content is available under an open and open software license.

OWASP Foundation 501c3 is a not-for-profit charitable organization that ensures ongoing availability and support for our work.

It was a challenge to get the consensus and develop content that allowed people to apply the concepts described in the guide, while also enabling them to work in their own environments and culture. 

It was also a challenge to integrate the focus from Integrated Testing to Testing Testing in the Software Development Life Cycle.

However, the group is very satisfied with the results of the project. 

Many industry experts and security professionals, some of which are responsible for software security in some of the world's largest companies, are validating the test framework. 

This framework helps organizations to test their web applications to make reliable and secure software. 

The structure does not only highlight areas of weakness, although later it is certainly done by many products of the OWASP Tutorials and checklist. 

As such, harsh decisions were taken about the suitability of some testing techniques and techniques. 

The group fully understands that not everyone will agree on all these decisions.

However,

The rest of this guide is organized as follows: This introduction covers pre-requisite and testing scope of

It also includes the principles of successful testing and testing techniques.

Measuring Security: the Economics of Insecure Software

One basic principle of software engineering is that you can not control what you can not measure. 

The safety test is no different. Unfortunately, measuring safety is a very difficult process. 

An aspect that should be emphasized is that the security measurements are about both specific technical issues (such as how a certain vulnerability prevails) and how these issues affect the economics of the software. 

Most technicians will understand at least basic issues, or they have a deep understanding of weaknesses. 

Sadly, some people are able to translate that technical knowledge into monetary terms and determine the potential cost of vulnerabilities for the business owner of the app. 

Until this happens, the CIO will not be able to develop a precise return on security investment and later, provide the appropriate budget for software security.

It can be difficult to assess the cost of unsafe software, but important work has been done in this direction.

For example, in June 2002, the US

Interestingly, they estimate that a better test infrastructure will save more than one-third of these costs or about 22 billion dollars per year. 

Recently, links between economics and security have been studied by academic researchers.

It can be difficult to assess the cost of unsafe software, but important work has been done in this direction. 

For example, in June 2002, the US

Interestingly, they estimate that a better test infrastructure will save more than one-third of these costs or about 22 billion dollars per year. Recently, links between economics and security have been studied by academic researchers.

The outline described in this document encourages people to measure safety during the entire development process. 

Then they can relate to the effect of the unsafe software on the business impact, and as a result, appropriate business processes can be developed and assign resources to manage risk. 

Remember that measuring and testing web applications is even more important than other software because web applications come in front of millions of users via the internet

What is OWASP Testing?


During the development life cycle of a web application many things need to be tested, but what does the test really mean? Merriam-Webster Dictionary describes the test:
  • To test or provide evidence.
  • Undergo a test.
  • Assign a permanent or evaluation based on the tests.

For the purposes of this tutorial, the test is a process of comparing the application against a set of conditions or a set of criteria. In the security industry, people often test against a set of mental norms that are neither well defined nor complete. 

As a result, many outsiders consider security testing as a black art.

The aim of this document is to make it easier for people to change the notion and to make a difference in the test without deep security knowledge.


Why OWASP Testing?


This tutorial is designed to help organizations understand what is involved in the testing program, and to help them identify the necessary steps for creating and conducting test programs on web applications. 

The guide gives a broad perspective of essential elements

Create a comprehensive web application security program. This guide can be used as a reference guide and as a method to help determine the difference between current practices and industry best practices. 

This guide allows organizations to comprehend themselves against industry partners, understand the magnitude of the resources needed to test and maintain software and prepare for the audit. 


When do OWASP Testing?


Most of today's people do not test the software unless it is already created and is in the stage of deploying its life cycle (i.e., the code has been made and made immediately in a functioning web application). 

This is usually a very ineffective and cost-prohibitive practice. One of the best ways to prevent safety worms in production applications is to improve the software development life cycle (SDLC) by incorporating security in its every stage. 

An SDLC is a structure that is applied to the development of software artifacts. If an SDLC is not currently being used in your environment, then it is time to choose one! 

The following figure shows an approximate (estimated) rising cost of recovering security bugs in this model, along with a normal SDLC model.


OWASP-Tutorials-What-is-owasp-testing-project


Companies should inspect their overall SDLC to ensure that security is an integral part of the development process. 

To ensure safety, SDLC should be included in the safety tests so that the security is adequately covered and the control is effective during the development process.


What to Test on OWASP?


It can be helpful in thinking about software development as a combination of people's development, process, and technology. 

If these are factors that make "software", then it is logical that these are the factors that should be tested. Today, most people usually test technology or software.

An effective testing program should contain components that test:

People

Process

Technology

Unless a holistic approach is adopted, then the test of the technical implementation of an application will not expose management or operational vulnerabilities that may exist. 

By examining people, policies, and procedures, an organization can catch those issues which will later manifest itself in the defects in technology, thus eradicating the insects quickly and identifying the root cause of the defects. 

Similarly, testing a few technical issues present in the system will result in an incomplete and flawed security currency assessment.

Dennis Wehrdon, Head of Information Security at Fidelity National Financial, presented an outstanding analogy for this misconception in the OWASP AppSec 2004 conference in New York: 

"If the cars were made like applications security testing only Examine cars for stability, break effects, side effects, and theft of emergency in the emergency maneuvers, or do not test Interpretation will. "

Feedback and Comments

With all

Related:

Tuesday 14 May 2019

Monday 11 March 2019

Monday 4 March 2019