HemSök efter kurserSecurity testing Java Web applications

Security testing Java Web applications

Your Web application written in Java is tested functionally, so you are done, right? But did you consider feeding in incorrect values? 16Gbs of data? A null? An apostrophe? Negative numbers, or specifically -1 or -2^31? Because that’s what the bad guys will do – and the list is far from complete.

Testing for security needs a remarkable software security expertise and a healthy level of paranoia, and this is what this course provides: a strong emotional engagement by lots of hands-on labs and stories from real life.

The curriculum goes through the common Web application security issues following the OWASP Top Ten but goes far beyond it both in coverage and the details.A special focus is given to finding all discussed issues during testing, and an overview is provided on security testing methodology, techniques and tools.

So that you are prepared for the forces of the dark side.

So that nothing unexpected happens.

Nothing.

Outline: 

  • Cyber security basics
  • The OWASP Top Ten 2021
  • Security testing
  • Wrap up

Delivered onsite for three days, 9-17.00
Delivered online for five days, Monday - Friday 9-13.00

 


Utbildningsformer
Classroom
Remote

Längd
3 dagar

Pris
32900 kr

Audience

Java developers and testers working on Web applications

What you'll have learned

  • Getting familiar with essential cyber security concepts
  • Understanding Web application security issues
  • Detailed analysis of the OWASP Top Ten elements
  • Putting Web application security in the context of Java
  • Going beyond the low hanging fruits
  • Input validation approaches and principles
  • Understanding security testing methodology and approaches
  • Managing vulnerabilities in third party components
  • Getting familiar with security testing techniques and tools

Preparedness

General Java and Web development, testing and QA

Table of contents: Security testing Java Web applications

DAY 1

Cyber security basics

The OWASP Top Ten 2021

  • A01 – Broken Access Control

            - Access control basics
            - Testing for authorization issues
            - Confused deputy
               - Insecure direct object reference (IDOR)
               - Path traversal
               - Lab – Insecure Direct Object Reference
               - Path traversal best practices
               - Authorization bypass through user-controlled keys
               - Case study – Authorization bypass on Facebook
               - Lab – Horizontal authorization
               - Testing for confused deputy weaknesses

            - File upload
               - Unrestricted file upload
               - Good practices
               - Lab – Unrestricted file upload
               - Testing for file upload vulnerabilities

            - Open redirects and forwards
               - Case study – Unvalidated redirect at Epic Games
               - Open redirects and forwards – best practices

            - Cross-site Request Forgery (CSRF)
               - Lab – Cross-site Request Forgery
               - CSRF best practices
               - Lab – CSRF protection with tokens
               - Testing for CSRF

  • A02 – Cryptographic Failures

            - Information exposure
               - Exposure through extracted data and aggregation
               - Case study – Strava data exposure

  • A03 – Injection

            - Injection principles
            - Injection attacks
            - SQL injection
               - SQL injection basics
               - Lab – SQL injection
               - Attack techniques
               -.Content-based blind SQL injection
               - Time-based blind SQL injection

            - SQL injection best practices
               - Input validation
               - Parameterized queries
               - Lab – Using prepared statements
               - Case study – Hacking Fortnite accounts
               - Testing for SQL injection

            - Code injection
               - OS command injection
                  - OS command injection best practices
                  - Using Runtime.exec()
                  - Using ProcessBuilder
                  - Case study – Shellshock
                  - Lab – Shellshock
                  - Testing for command injection

DAY 2

  • A03 – Injection (continued)

             - HTML injection – Cross-site scripting (XSS)
                - Cross-site scripting basics
                - Cross-site scripting types
                   - Persistent cross-site scripting
                   - Reflected cross-site scripting
                   - Client-side (DOM-based) cross-site scripting

- Lab – Stored XSS
- Lab – Reflected XSS
- Case study – XSS in Fortnite accounts
- XSS protection best practices
   - Protection principles – escaping
   - XSS protection APIs in Java
   - XSS protection in JSP
   - Lab – XSS fix / stored
   - Lab – XSS fix / reflected
   - Client-side protection principles
   - Additional protection layers – defense in depth
   - Testing for XSS

- Input validation
   - Input validation principles
   - Denylists and allowlists
   - What to validate – the attack surface
   - Where to validate – defense in depth
   - When to validate – validation vs transformations
   - Output sanitization
   - Encoding challenges
   - Unicode challenges
   - Lab – Encoding challenges
   - Validation with regex
   - Regular expression denial of service (ReDoS)
   - Lab – ReDoS in Java
   - Dealing with ReDoS
   - Reflection without validation
   - Lab – Unsafe reflection

Security testing

  • Security testing vs functional testing
  • Manual and automated methods
  • Security testing methodology

             - Security testing – goals and methodologies
             - Overview of security testing processes
             - Identifying and rating assets
                - Preparation
                - Identifying assets
                - Identifying the attack surface
                - Assigning security requirements
                - Lab – Identifying and rating assets

             - Threat modeling
                - SDL threat modeling
                - Mapping STRIDE to DFD
                - DFD example
                - Attack trees
                - Attack tree example
                - Lab – Crafting an attack tree
                - Misuse cases
                - Misuse case examples
                - Risk analysis
                - Lab – Risk analysis
                - Reporting, recommendations, and review

DAY 3

  • A04 – Insecure Design

            - Client-side security
               - Frame sandboxing
               - Cross-Frame Scripting (XFS) attacks
               - Lab – Clickjacking
               - Clickjacking beyond hijacking a click
               - Clickjacking protection best practices
               - Lab – Using CSP to prevent clickjacking
                  - Testing for client-side security weaknesses

  • A06 – Vulnerable and Outdated Components

            - Using vulnerable components
            - Untrusted functionality import
            - Vulnerability management
               - Patch management
               - Vulnerability databases
               - Lab – Finding vulnerabilities in third-party components

  • A07 – Identification and Authentication Failures

            - Authentication
              - Authentication basics
              - Multi-factor authentication
              - Case study – PayPal 2FA bypass

           - Session management
              - Session management essentials
              - Why do we protect session IDs – Session hijacking
              - Session fixation
              - Testing for session management issues
              - Testing for weak authentication

           - Password management
              - Inbound password management
              - Storing account passwords
              - Password in transit
              - Lab – Is just hashing passwords enough?
              - Dictionary attacks and brute forcing
              - Salting
              - Adaptive hash functions for password storage
              - Password policy
                   - NIST authenticator requirements for memorized secrets
              - Case study – The Ashley Madison data breach
                   - The dictionary attack
                   - The ultimate crack
                   - Exploitation and the lessons learned
                   - Testing for password management issues

  • A08 – Software and Data Integrity Failures

            - Subresource integrity
               - Importing JavaScript
               - Lab – Importing JavaScript
               - Case study – The British Airways data breach

            - Insecure deserialization
               - Serialization and deserialization challenges
               - Integrity – deserializing untrusted streams
               - Using readObject
               - Integrity – deserialization best practices
               - Look ahead deserialization
               - Testing for insecure deserialization
               - Property Oriented Programming (POP)
                  - Creating payload
                  - Lab – Creating a POP payload
                  - Lab – Using the POP payload

  • A10 Server-Side Request Forgery (SSRF)

            - Server-side Request Forgery (SSRF)
            - Case study – SSRF and the Capital One breach

  • Security testing

             - Security testing techniques and tools
                - Code analysis
                   - Static Application Security Testing (SAST)
                   - Lab – Using static analysis tools

             - Dynamic analysis
                - Security testing at runtime
                - Penetration testing
                - Stress testing
                - Dynamic analysis tools
                   - Dynamic Application Security Testing (DAST)
                   - Web vulnerability scanners
                   - Lab – Using web vulnerability scanners
                   - SQL injection tools

             - Fuzzing

Wrap up

  • Secure coding principles
     - Principles of robust programming by Matt Bishop

  • And now what?
     - Software security sources and further reading
    - Java resources
    - Security testing resources

 

Andra har även varit intresserade av dessa kurser:

Artiklar relaterade till ämnet: