Application security

Application security encompasses measures taken to improve the security of an application often by finding, fixing and preventing security vulnerabilities.

Different techniques are used to surface such security vulnerabilities at different stages of an applications lifecycle such as design, development, deployment, upgrade, maintenance.

An always evolving but largely consistent set of common security flaws are seen across different applications, see common flaws.

Terms

  • Asset. Resource of value such as the data in a database, money in an account, file on the filesystem or any system resource.
  • Vulnerability. A weakness or gap in security program that can be exploited by threats to gain unauthorized access to an asset.
  • Attack (or exploit). An action taken to harm an asset.
  • Threat. Anything that can exploit a vulnerability and obtain, damage, or destroy an asset.

Techniques

Different techniques will find different subsets of the security vulnerabilities lurking in an application and are most effective at different times in the software lifecycle. They each represent different tradeoffs of time, effort, cost and vulnerabilities found.

  • Whitebox security review, or code review. This is a security engineer deeply understanding the application through manually reviewing the source code and noticing security flaws. Through comprehension of the application vulnerabilities unique to the application can be found.
  • Blackbox security audit. This is only through use of an application testing it for security vulnerabilities, no source code required.
  • Design review. Before code is written working through a threat model of the application. Sometimes alongside a spec or design document.
  • Tooling. There exist many automated tools that test for security flaws, often with a higher false positive rate than having a human involved.
  • Coordinated vulnerability platforms. These are hacker-powered application security solutions offered by many websites and software developers by which individuals can receive recognition and compensation for reporting bugs.

Utilizing these techniques appropriately throughout the software development life cycle (SDLC) to maximize security is the role of an application security team.

Application threats / attacks

According to the patterns & practices Improving Web Application Security book, the following are classes of common application security threats / attacks:

Category Threats / Attacks
Input Validation Buffer overflow; cross-site scripting; SQL injection; canonicalization
Software Tampering Attacker modifies an existing application's runtime behavior to perform unauthorized actions; exploited via binary patching, code substitution, or code extension
Authentication Network eavesdropping; Brute force attack; dictionary attacks; cookie replay; credential theft
Authorization Elevation of privilege; disclosure of confidential data; data tampering; luring attacks
Configuration management Unauthorized access to administration interfaces; unauthorized access to configuration stores; retrieval of clear text configuration data; lack of individual accountability; over-privileged process and service accounts
Sensitive information Access sensitive code or data in storage; network eavesdropping; code/data tampering
Session management Session hijacking; session replay; man in the middle
Cryptography Poor key generation or key management; weak or custom encryption
Parameter manipulation Query string manipulation; form field manipulation; cookie manipulation; HTTP header manipulation
Exception management Information disclosure; denial of service
Auditing and logging User denies performing an operation; attacker exploits an application without trace; attacker covers his or her tracks

The OWASP community publishes a list of the top 10 vulnerabilities for web applications and outlines best security practices for organizations and while aiming to create open standards for the industry.[1] As of 2017, the organization lists the top application security threats as:[2]

Category Threats / Attacks
Injection SQL injection; NoSQL; OS Command; Object-relational mapping; LDAP injection
Broken authentication Credential stuffing; brute force attacks; weak passwords
Sensitive data exposure Weak cryptography; un-enforced encryption
XML external entities XML external entity attack
Broken access control CORS misconfiguration; force browsing; elevation of privilege
Security misconfiguration Unpatched flaws; failure to set security values in settings; out of date or vulnerable software
Cross-site scripting (XSS) Reflected XSS; Stored XSS; DOM XSS
Insecure deserialization Object and data structure is modified; data tampering
Using components with known vulnerabilities Out of date software; failure to scan for vulnerabilities; failure to fix underlying platform frameworks; failure to updated or upgraded library compatibility
Insufficient logging & monitoring Failure to log auditable events; failure to generate clear log messages: inappropriate alerts; failure to detect or alert for active attacks in or near real-time

Mobile application security

The proportion of mobile devices providing open platform functionality is expected to continue to increase in future. The openness of these platforms offers significant opportunities to all parts of the mobile eco-system by delivering the ability for flexible program and service delivery= options that may be installed, removed or refreshed multiple times in line with the user's needs and requirements. However, with openness comes responsibility and unrestricted access to mobile resources and APIs by applications of unknown or untrusted origin could result in damage to the user, the device, the network or all of these, if not managed by suitable security architectures and network precautions. Application security is provided in some form on most open OS mobile devices (Symbian OS,[3] Microsoft, BREW, etc.). In 2017, Google expanded their Vulnerability Reward Program to cover vulnerabilities found in applications developed by third parties and made available through the Google Play Store.[4] Industry groups have also created recommendations including the GSM Association and Open Mobile Terminal Platform (OMTP).[5]

There are several strategies to enhance mobile application security including:

  • Application white listing
  • Ensuring transport layer security
  • Strong authentication and authorization
  • Encryption of data when written to memory
  • Sandboxing of applications
  • Granting application access on a per-API level
  • Processes tied to a user ID
  • Predefined interactions between the mobile application and the OS
  • Requiring user input for privileged/elevated access
  • Proper session handling

Security testing for applications

Security testing techniques scour for vulnerabilities or security holes in applications. These vulnerabilities leave applications open to exploitation. Ideally, security testing is implemented throughout the entire software development life cycle (SDLC) so that vulnerabilities may be addressed in a timely and thorough manner. Unfortunately, testing is often conducted as an afterthought at the end of the development cycle. With the growth of Continuous delivery and DevOps as popular software development and deployment models,[6] continuous security models are becoming more popular.[7][8]

Vulnerability scanners, and more specifically web application scanners, otherwise known as penetration testing tools (i.e. ethical hacking tools) have been historically used by security organizations within corporations and security consultants to automate the security testing of http request/responses; however, this is not a substitute for the need for actual source code review. Physical code reviews of an application's source code can be accomplished manually or in an automated fashion. Given the common size of individual programs (often 500,000 lines of code or more), the human brain cannot execute a comprehensive data flow analysis needed in order to completely check all circuitous paths of an application program to find vulnerability points. The human brain is suited more for filtering, interrupting and reporting the outputs of automated source code analysis tools available commercially versus trying to trace every possible path through a compiled code base to find the root cause level vulnerabilities.

There are many kinds of automated tools for identifying vulnerabilities in applications. Some require a great deal of security expertise to use and others are designed for fully automated use. The results are dependent on the types of information (source, binary, HTTP traffic, configuration, libraries, connections) provided to the tool, the quality of the analysis, and the scope of vulnerabilities covered. Common technologies used for identifying application vulnerabilities include:

Static Application Security Testing (SAST) is a technology that is frequently used as a Source Code Analysis tool. The method analyzes source code for security vulnerabilities prior to the launch of an application and is used to strengthen code. This method produces fewer false positives but for most implementations requires access to an application's source code[9] and requires expert configuration and much processing power.[10]

Dynamic Application Security Testing (DAST) is a technology, which is able to find visible vulnerabilities by feeding a URL into an automated scanner. This method is highly scalable, easily integrated and quick. DAST's drawbacks lie in the need for expert configuration and the high possibility of false positives and negatives.[9]

Interactive Application Security Testing (IAST) is a solution that assesses applications from within using software instrumentation. This technique allows IAST to combine the strengths of both SAST and DAST methods as well as providing access to code, HTTP traffic, library information, backend connections and configuration information.[11] [12] Some IAST products require the application to be attacked, while others can be used during normal quality assurance testing.[13][14]

Security protection for applications

The advances in professional Malware targeted at the Internet customers of online organizations have seen a change in Web application design requirements since 2007. It is generally assumed that a sizable percentage of Internet users will be compromised through malware and that any data coming from their infected host may be tainted. Therefore, application security has begun to manifest more advanced anti-fraud and heuristic detection systems in the back-office, rather than within the client-side or Web server code.[15] As of 2016, runtime application self-protection (RASP) technologies have been developed.[9][16] RASP is a technology deployed within or alongside the application runtime environment that instruments an application and enables detection and prevention of attacks.[17][18]

Coordinated vulnerability disclosure

The CERT Coordination Center describes Coordinated Vulnerability Disclosure (CVD) as a “process for reducing adversary advantage while an information security vulnerability is being mitigated.” [19] CVD is an iterative, multi-phase process that involves multiple stakeholders (users, vendors, security researchers) who may have different priorities and who must work together to resolve the vulnerability. Because CVD processes involve multiple stakeholders, managing communication about the vulnerability and its resolution is critical to success.

From an operational perspective, many tools and processes can aid in CVD. These include email and web forms, bug tracking systems and Coordinated vulnerability platforms.[20]

Security standards and regulations

See also

References

  1. "What is OWASP, and Why it Matters for AppSec". Contrast Security. 23 February 2017. Retrieved 10 April 2018.
  2. "OWASP Top 10 - 2017" (PDF). OWASP. 2017. Retrieved 10 April 2018.
  3. "Platform Security Concepts", Simon Higginson.
  4. "Google launched a new bug bounty program to root out vulnerabilities in third-party apps on Google Play". The Verge. 22 October 2017. Retrieved 15 June 2018.
  5. "Application Security Framework". Archived from the original on March 29, 2009., Open Mobile Terminal Platform
  6. "DevOps Survey Results: Why Enterprises Are Embracing Continuous Delivery=01 December 2017". cloud bees. Retrieved 26 June 2018.
  7. "Continuous Security in a DevOps World=5 July 2016". RMLL Conference 2016. Retrieved 4 July 2018.
  8. "Tapping Hackers for Continuous Security=31 March 2017". HackerOne. Retrieved 4 July 2018.
  9. "Interactive Application Security Testing : Things to Know". TATA Cyber Security Community. June 9, 2016. Archived from the original on June 20, 2018. Retrieved January 25, 2018.
  10. Williams, Jeff (22 September 2015). "Why It's Insane to Trust Static Analysis". DARKReading. Retrieved 10 April 2018.
  11. Williams, Jeff (2 July 2015). "I Understand SAST and DAST But What is an IAST and Why Does it Matter?". Contrast Security. Retrieved 10 April 2018.
  12. Velasco, Roberto (7 May 2020). "What is IAST? All About Interactive Application Security Testing". Hdiv Security. Retrieved 7 May 2020.
  13. Abezgauz, Irene (February 17, 2014). "Introduction to Interactive Application Security Testing". Quotium.
  14. Rohr, Matthias (November 26, 2015). "IAST: A New Approach For Agile Security Testing". Secodis.
  15. "Continuing Business with Malware Infected Customers". Gunter Ollmann. October 2008.
  16. "What is IAST? Interactive Application Security Testing". Veracode.
  17. "IT Glossary: Runtime Application Self-Protection". Gartner.
  18. Feiman, Joseph (June 2012). "Security Think Tank: RASP - A Must-Have Security Technology". Computer Weekly.
  19. "The CERT Guide to Coordinated Vulnerability Disclosure". Software Engineering Institute, Carnegie Mellon University. August 2017. Retrieved 20 June 2018.
  20. "The CERT Guide to Coordinated Vulnerability Disclosure". Software Engineering Institute, Carnegie Mellon University. August 2017. Retrieved 20 June 2018.


This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.