18

Can anyone suggest a cheatsheet or ToDo list of web site and application security?

A local small business owner prompted a question about web security, basically her company website just got XSS attacked last week. I spent some free time to highlight where she should spend time on fixing in the future. Given that she outsourced her web site, is there a cheatsheet or ToDo list online about web security that I can share with her - i.e. A list of TODO for smart average joe / SMB owner? (Not limited to XSS)

Hendrik Brummermann
  • 27,118
  • 6
  • 79
  • 121
Glorithm
  • 283
  • 2
  • 6

4 Answers4

22

There is always the OWASP top ten web vulnerabilities list

A little summary of each from OWASP's report:

  1. Injection - Injection flaws, such as SQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing unauthorized data.

  2. Cross-Site Scripting - XSS flaws occur whenever an application takes untrusted data and sends it to a web browser without proper validation and escaping. XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites.

  3. Broken Authentication and Session Management - Application functions related to authentication and session management are often not implemented correctly, allowing attackers to compromise passwords, keys, session tokens, or exploit other implementation flaws to assume other users’ identities.

  4. Insecure Direct Object References - A direct object reference occurs when a developer exposes a reference to an internal implementation object, such as a file, directory, or database key. Without an access control check or other protection, attackers can manipulate these references to access unauthorized data.

  5. Cross-Site Request Forgery (CSRF) - A CSRF attack forces a logged-on victim’s browser to send a forged HTTP request, including the victim’s session cookie and any other automatically included authentication information, to a vulnerable web application. This allows the attacker to force the victim’s browser to generate requests the vulnerable application thinks are legitimate requests from the victim.

  6. Security Misconfiguration - Good security requires having a secure configuration defined and deployed for the application, frameworks, application server, web server, database server, and platform. All these settings should be defined, implemented, and maintained as many are not shipped with secure defaults. This includes keeping all software up to date, including all code libraries used by the application.

  7. Insecure Cryptographic Storage - Many web applications do not properly protect sensitive data, such as credit cards, SSNs, and authentication credentials, with appropriate encryption or hashing. Attackers may steal or modify such weakly protected data to conduct identity theft, credit card fraud, or other crimes.

  8. Failure to Restrict URL Access - Many web applications check URL access rights before rendering protected links and buttons. However, applications need to perform similar access control checks each time these pages are accessed, or attackers will be able to forge URLs to access these hidden pages anyway.

  9. Insufficient Transport Layer Protection - Applications frequently fail to authenticate, encrypt, and protect the confidentiality and integrity of sensitive network traffic. When they do, they sometimes support weak algorithms, use expired or invalid certificates, or do not use them correctly.

  10. Unvalidated Redirects and Forwards - Web applications frequently redirect and forward users to other pages and websites, and use untrusted data to determine the destination pages. Without proper validation, attackers can redirect victims to phishing or malware sites, or use forwards to access unauthorized pages.

Jeremy Powell
  • 406
  • 3
  • 4
5

The MITRE CWE Project lists software weaknesses and the MITRE CAPEC Project lists avenues for enumeration of attack paths against applications.

Both are part of the Making Security Measurable project, which encompasses things like CVE, which I hope you've heard of. If not, let me know via comment and I'll give a more approachable intro. CVE, CWE, and CAPEC are the first 3 projects listed on this page link.

atdre
  • 18,885
  • 6
  • 58
  • 107
2

OWASP Top 10 or WASC Threat Classification could give you pretty good overview what could be tested and what should you focus on. If you want to go deeper, the OWASP Testing Guide is great resource (it can also help you to create kind of "check list", which fits your web application security requirements).

bretik
  • 1,840
  • 13
  • 22
1

The Open Web Application Security Project (OWASP) regularly publishes a list of common security pitfalls: 2004, 2007, 2010

On the topic of XSS: The Cross Site Scripting Prevention Cheat Sheet gives a lot of information on how to avoid XSS vulnerability. The XSS Cheat Sheet lists common xss vulnerabilities dune to missing cases in the escaping logic.

Hendrik Brummermann
  • 27,118
  • 6
  • 79
  • 121