Archive for the 'OWASP' Category

Conferences, OWASP

Rundown of the Twin Cities’ first OWASP conference

As I’ve mentioned here once or twice, the Minneapolis-Saint Paul chapter of the Open Web Application Security Project put on its first conference on Tuesday. By most accounts, it was a success and we’re likely to have another. I believe there were 150 attendees or thereabouts, which I think is pretty dang good for a few weeks of basic word-of-mouth advertising.

The University was gracious enough to donate the use of the theater in the student center, but we needed somewhere for lunch and were at least lucky enough to be able to stay in the building instead of walking across campus or send people out on their own. So logistics around the space were a little weird. I spent an hour or so of the morning just directing people to the registration desk on the second floor, then back down to for the talks in the theater in the basement (or is it 3rd and 1st floors? whatever). In the end, although it might have seemed mighty strange in the morning, I don’t think anyone minded much.

While I was playing usher, I missed Kuai Hinojosa’s introduction and the first part of Jeff Williams‘s presentation, but I did make it down for most of Jeff’s talk about ESAPI, the OWASP Enterprise Security API.  The popular frameworks don’t do nearly enough to guide developers toward building secure software, which is where ESAPI steps in as a set of APIs for building secure web applicationbs, with both an extensible interface and a reference implementation. Right now, the development of the main project is happening in Java, which I know was disappointing to many in the audience who don’t work with Java. But there is an active .NET ESAPI, as well as a less active PHP port, to which contributors are welcome and encouraged. If you are writing Java web apps, you should look at ESAPI now. It’s good stuff. Talks are underway to see about getting some of this in the next servlet spec, which would be fabulous.

Arshan Dabirsiaghi then gave an entertaining and engaging talk about the OWASP Intrinsic Security Working Group, which is a new project trying to get at the heart of the problems in web application security, largely having to do with browser security. Which is a mess. They’ll have their say about HTML 5, too, and will provide input hoping to steer the spec away from security disasters.

I was surprised at lunch to have an actually tasty vegetarian option, a portabello mushroom sandwich on ciabatta. It was probably the bread that sold me. Ciabatta’s the new hotness in bread, after all.

Anil Kumar Revuru from Microsoft spoke about a few things they have going on in the Connected Information Security Group. I had to step out during the first part, so missed much of what he had to say about their framework, but I did catch some of the tools he demoed. Pretty cool stuff, and the Anti-XSS library is a must-have if you do .NET web apps.

I’m torn about the threat modeling tool. On the one hand, it is clearly good work that I’m sure can prove beneficial once a team has worked with it for a while. I believe very strongly that threat modeling is a Good Thing. On the other hand, the threat modeling tool seems extremely heavy-handed, a lot of fiddling with an external application, and I can’t imagine working with a development team that would tolerate it. If I tried to introduce threat modeling with the use of that tool, I’d never get it off the ground. That said, a new version is due out next month, and Adam Shostack is involved. His paper on threat modeling experiences at Microsoft (PDF) was enlightening. So maybe I can hold out hope again. I’ll at least watch the demo available on an SDL progam page.

Brian Chess talked about static analysis and some of the interesting work in that space. I greatly enjoyed this talk, although I can’t remember much of it. :-) He talked about how static analysis tools have evolved, and what you can and cannot do with them. I will say this: a compelling metaphor goes a long way. His saying that “writing secure software is like making safe-to-eat burritos” caught some Twitter-love.

If you liked hearing about ESAPI and CISF, you might also have enjoyed hearing Elliot Glazer speak about the security framework at the Depository Trust and Clearing Corporation, which last year moved $1.86 quadrillion in transactions. Ahem. I hope to get a copy of his slides and post them to the OWASP site, since they were very text-heavy and hard to read but seemed worth reading. The framework seems well thought-out and practical, a bit process-heavy for some but not nearly as bad as you might think it would be, as everything he identified in the process always serves a clear purpose. And has saved them more than once.

Corey Benninger of the Intrepidus Group treated us to real-world phishing examples and trends, and walked us through the discovery of a simple but effective session hijacking attack against a brokerage that cost real money. These are always fun and frightening to see. A great way to round out the regular talks.

We were then treated to an appearance by Richard Stallman. Given fifteen minutes, he explained how free software is an ethical concern. Free-as-in-freedom, of course, not free-as-in-beer. I’ve seen him do this a couple times, and I have to say that he does it well. His talk might not have had an obvious bearing on security, but I’m glad he was there. We don’t talk about ethics enough. I don’t, anyway.

All the talks will be posted online. Stallman’s will of course not be available in Flash, because that is not a free format. For him, expect Ogg Theora.

All in all, I think this was a good conference,  I can’t believe we pulled it off and charged only $25 per person! That was no doubt a key factor in getting people to attend. I mean, for twenty-five bucks it’s almost easier to pay out of pocket than to try to convince your boss to pay. ‘Course, for $25 it’s hard to imagine a boss not paying. And to hear these great speakers at that price… marvelous. We were fortunate this time in that the speakers found their own way here instead of having OWASP pay their way. Hopefully we can keep the cost down in the future.

There are things that we can do better in the future. I already mentioned the weird physical logistics, for example. I’d like to see even more along the lines of practical guidance on how to build security into web applications. That’s a core strength of OWASP conferences that I think we should play up as much as possible: they’re for builders more than for breakers. If you look at the agenda, the talks were largely focused on building, but they sometimes got a bit abstract. The only other real concern I had is the perception that OWASP is focused on the enterprise to the exclusion of, well, non-enterprise. That’s not my impression of the organization, but with a focus on Java and .NET in the talks, and with almost no Macs in the audience, it’s an easy impression to give. We have a thriving tech community in the Twin Cities, not all of it so enterprisey, and it would be good for everyone to engage them.

There is nothing to be afraid of Rhinoplasty osteotomies The ones that don’t are ones in which the tip is the only unattractive part of the nose and it can be done alone Closed rhinoplasty tip You need to consult with i Bruising after rhinoplasty Bruising after rhinoplasty? I find that significant bruising after rhinoplasty is the exception not the rule

A tip of the hat to Lorna Alamri, who did most of the leg-work for the logistics of actually getting the conference going, and to Kuai Hinojosa, who has done a tremendous job this year growing the chapter and getting the word out about OWASP and web application security. Both had great ideas for the conference, and it really came together. Bang-up job.

OWASP

Registration open for Oct. 21 OWASP conference

Registration is open for the one-day OWASP conference we’re holding on the Saint Paul campus of the University of Minnesota. It’s not free as we’d hoped it would be, but it’s still only $25. Not bad for a day of web application security. Here’s the speaker list:

  • Jeff Williams, OWASP founder and CEO of Aspect Security.
  • Arshan Dabirsiaghi from Aspect Security will speak about the new OWASP Intrinsic Security Working Group, which focuses on addressing root causes of application security problems.
  • Anil Kumar Revuru from Microsoft will talk about the Microsoft Connected Information Security Framework and Tools.
  • Brian Chess of Fortify Software will speak about static analysis and its role in improving software security.
  • Elliot Glazer from DTCC, on information security architecture layers and key processes.
  • Corey Benninger from the Intrepidus Group will give us real-world phishing examples.
  • Richard Stallman will talk about… well, whatever Richard Stallman talks about. Later that evening he will give another talk at the U.

Good stuff. We probably won’t be able to handle on-site registration if you just walk in that day, and space is limited (we’ll be in the theater at the student center), so register in advance.

OWASP

Summarizing meetings so I don’t have to!

I was about to write up my notes from Wednesday’s OWASP meeting, but Tim did a pretty good job. He starts by pointing out something I hadn’t really thought about:

The speaker, Andrew van der Stock, threw out many terms and ideas that he expected the audience to be familiar with. I wrote down many of these for later lookup.

This is a danger of what is still a pretty insulated community. It’s easy to toss out terms like clickjacking and ESAPI and expect that an audience at an OWASP chapter meeting, a self-selected group interested in web application security, will know it all. That’s clearly not the case. Tim follows this stuff pretty closely, works in the area professionally, and still there were terms thrown about that weren’t clear.

I don’t mention this as a criticism of Andrew. I do it as a reminder to myself to know your audience. I did the same thing today, dropping a reference to where Google screwed up their SAML implementation in their single-sign-on service, and it didn’t occur to me until later that the guy I was talking to probably had no idea what I was talking about.

Anyway. It was an inspiring talk. Andrew was drumming up support and interest in contributing to a number of OWASP projects.

  • OWASP Top 10 security vulnerabilities in web applications. The 2009 update is in the works. It will again be data-driven, as the 2007 update was (mostly).
  • OWASP Developer’s Guide. A lot of the testing-focused content in the current edition can be removed, since there’s now a Testing Guide. There’s strong interest now in not spending time on what’s done wrong, and instead explaining how to do it right. For SQL injection, for instance, instead of explaining why dynamic queries are dangerous, it’s more valuable to show prepared statements with bound parameters.
  • Top 10 Coding Standard. Andrew introduces this in a recent blog post. The idea is to set a minimum standard for what needs to be done to develop secure software.
  • Application Security Desk Reference. This is pretty much what it sounds like, a reference. If I recall correctly, it should build on the Honeycomb project that was donated to OWASP several years ago, a thorough categorization and reference to web app sec.

There were others — there are a lot of OWASP projects — but those are the ones that stuck with me, partly because I’ve been thinking about what it would take to create short, self-contained courses in web app security and how these docs would fit in.

What’s really cool is that there are lots of ways to contribute in small ways to these projects. Especially with the Top 10 and the Guide, just working on small bits — a paragraph or two — is entirely possible.

I was briefly tempted to throw my hat into the ring to work on PHP ESAPI, a port of the Java Enterprise Security API project at OWASP. But I know I won’t make the time for it, and it’s been a while since I’ve done serious PHP. Besides, it would probably mean that Andrew would make me the lead. :) If you have killer PHP skills, please consider it. We sure as hell need this.

On top of all this, the highlight of the evening was meeting Andrew van der Stock in person. That’s been a long time coming.

OWASP

Andrew van der Stock at OWASP Twin Cities on Wednesday

At the risk of making this an “all OWASP, all the time” blog, I do want to say that Andrew van der Stock will be speaking in Minneapolis tomorrow (Wednesday) at 6:00 p.m. Actually a little after 6, since we usually let folks trickle in for ten minutes or so.

Andrew is the project lead for both the OWASP Guide and the OWASP Top 10, among other worthy activities. Let me tell you, those are monumental tasks. He’ll be talking about the Developer Guide 3.0. WIth the publishing of the OWASP Testing Guide, a lot of the content in the current developer guide has become redundant, so we should expect a different (more concise?) focus in the new version.

I’ve been looking forward to meeting Andrew for a long time now. Since his move to the U.S. from Australia a couple years back, I’ve been hoping we might cross paths. Looks like tomorrow’s my chance. Hope to see you there.

OWASP, Security

Upcoming OWASP Events in the Twin Cities

The Minneapolis/Saint Paul OWASP chapter is organizing two events that I want to tell you about.

First, Jeremiah Grossman is speaking at the September 9 chapter meeting. This will be a reprise of his talk at Black Hat, “Get Rich or Die Trying”:

Forget Cross-Site Scripting. Forget SQL Injection. If you want to make some serious cash on the Web silently and surreptitiously, you don’t need them. You also don’t need noisy scanners, sophisticated proxies, 0-days, or ninja level reverse engineering skills — all you need is a Web browser, a clue on what to look for, and a few black hat tricks. Generating affiliate advertising revenue from the Website traffic of others, trade stock using corporation information passively gleaned, inhibit the online purchase of sought after items creating artificial scarcity, and so much more. Activities not technically illegal, only violating terms of service.

You may have heard these referred to as business logic flaws, but that name really doesn’t do them justice. It sounds so academic and benign in that context when the truth is anything but. These are not the same ol’ Web hacker attack techniques everyone is familiar with, but the one staring you in the face and missed because gaming a system and making money this way couldn’t be that simple. Plus IDS can’t detect them and Web application firewalls can’t black them. If fact, these types of attacks are so hard to detect (if anyone is actually trying) we aren’t even sure how widespread their use actually is. Time to pull back the cover and expose what’s possible.

Slides of the talk are posted on his blog. Grossman does good presentations. This promises to be excellent.

Second, on October 21, we’re planning a one-day conference at the Saint Paul campus of the University of Minnesota. Details are still being worked out, but speakers include Jeff Williams (CEO of Aspect Security and an OWASP founder), Brian Chess (Fortify Software), and Richard Stallman.

Yes, Richard Stallman. I didn’t expect that! Looking forward to it. (No, that link doesn’t explain who he is. It’s just damn funny.)

Registration for the October conference hasn’t opened yet, but from what I understand we’re going to be able to make it free of charge. Wow.

I’ll let you know when there’s more information.

OWASP

Next OWASP Meeting: Gunnar Peterson on “Breaking Web Services”

Gunnar Peterson will be speaking at Monday’s OWASP meeting in Minneapolis.

SOA and Web services promise wonderful interoperability, but distributed systems create lots of room for fantastic failures. This session will explore the gory details of unique vulnerabilities at each layer of the SOA stack – from the WSDL interfaces to XML processing (XSD, XPath and XQuery), to the implementation languages liike Java and C#, to new security standards like WS-Security and SAML.

I’ve been looking forward to this. See you there?

Brian Chess, who gave the above talk with Gunnar at the 2008 RSA Conference, will be speaking in September.

And if you missed Gary McGraw interview Gunnar for the Silver Bullet Security Podcast, go have a listen. It’s a good conversation.