SlideShare a Scribd company logo
1 of 66
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
#AskSucuri
Navigating the Security
Landscape
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
TONY PEREZ
@perezbox
Tony Perez | @perezbox
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
WHO IS THIS TALK FOR?
• Curious about website security
• Establishing a security risk posture for websites
• Currently or have experienced an infection
• Intrigued by the psychology of attackers
• Weighing the potential impacts of a compromise
• System Integrator and Engineers
• Website owners / Functional Units
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
May 2016 – 1.02 Billion Websites
Source: W3Tech
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
73%33%
CMS Powered Websites CMS Market Share
Source: W3Tech
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
4.9%2.2%
Websites Powered By CMS Market Share Owned
Source: W3Tech
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Drupal 8 brought about amazing changes
in terms of security!!
“Security by Default”
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Source: https://dev.acquia.com/blog/drupal-8/10-ways-drupal-8-will-be-more-secure/2015/08/27/6621 via Peter Wolan
 Twig Templates for HTML generation
 Removed PHP input filter and the use PHP as a configuration import format
 Site configuration exportable, manageable as code, and versionable
 User content entry and filtering improved
 Hardened user session and session ID handling
 Automated CSRF token protection in route definitions
 Trust host patterns enforced for requests
 PDO MySQL limited to executing single statements
 Clickjacking protection enabled by default
 Core JS Compatible with CSP
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Drupal 8 released November 19, 2015
Source: Drupal.org
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Month 7.x
May 2016 1,000,741
April 2016
March 2016
February 2016
1,016,267
1,016,251
1,097,240
January 2016
1,046,312
70,719
74,866
56,612
67,827
64,061
8.x6.x
101,335
103,997
105,027
115,531
110,812
Source: Drupal.org
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
6%
Drupal websites upgraded to version 8.0
Source: Drupal.org
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
25
Total Number of Vulnerabilities Found in the
Mossack Fonseca (Panama Papers 2016) client portal,
built on Drupal:
Source: W3Tech
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
81%
Drupal websites that were out-of-date
when infected:
Source: Sucuri Labs
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Patch / Vulnerability management is hard,
no matter the organization size or industry
type. Ironically, exploitation of software
vulnerabilities is the leading cause of
website compromises.
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
In the Enterprise alone…
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
33%
Companies that have no process for identifying,
Tracking or remediating known open source
vulnerabilities
Source: 2016 Future of Open Source Study by Northbridge
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
47%
Companies that are not tracking
open source code
Source: 2016 Future of Open Source Study by Northbridge
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
50%
Companies that have no one responsible
for identifying and remediating
vulnerabilities in open-source code
Source: 2016 Future of Open Source Study by Northbridge
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Consumers are suffering from security
fatigue and possibly indifference.
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Complex Environment
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Environment
Local Machine Local Network User
Attack Surface
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Domain Threat Landscape
Environment
 Devices (i.e., Desktop, Notebooks, Tablets)
 Networks (i.e., Public Wifi, Insecure Networks)
 End-users (i.e., Poor administration / maintenance)
Application
Server
Infrastructure
 CMS (i.e., WordPress, Joomla!, Magento, Drupal, etc..)
 Non-CMS Applications (i.e,. Plesk, WHCMS, Cpanel, etc..)
 Multi-function environments (i.e., email / file servers, etc…)
 Web Server (i.e., Apache, NGINX, Varnish, IIS, etc…)
 Operating Systems (i.e., Linux, Windows, etc…)
 Languages (i.e., PHP, .NET, Node.js, etc…)
 Server Daemons (i.,e FTP, SFTP, SSH, etc...)
 Hosting companies
 Physical servers
 Hardware peripherals (i.e., Routers, Switches)
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Application Server InfrastructureEnvironment
Security Chain
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Types of Attacks
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Targeted Attacks Attacks of Opportunity
 Occurs .001% of the time
 There is a specific “target”
 How the attack will happen is unknown
 The exploit is unknown, defined by what is found
 There is enough motivation and return
 Automated / Manual
 High-level of skill / expertise
 Personal (i.e., political, competitor, hatred)
 Modus operandi for organizations
 Occurs 99.99% of the time
 Don’t have a specific “target”
 The attack is known
 The exploit is known, low-hanging fruit
 The motivation and return is dependent on mass affect
 Mostly automated
 Low-mid level skill / expertise
 Not-Personal (i.e., wrong place, wrong time)
 Modus operandi for website attacks
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Attack Flow
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Automation
• Key in today’s attacks, making it the most effective way to affect 10’s of
thousands of websites at the same time (i.e., maximum exposure and
increased potential for success)
• Introduces efficiency and effectiveness into the attack sequence, enabling less
skill adversaries (i.e., new breed of script kiddies)
• Allows bad actors to be faster to the draw targeting new software vulnerabilities
• Enabled by the development and expansion of global bot networks (botnets)
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Reconnaissance
Identification
Exploitation
Sustainment
Compromise
Cleanup
AutomatedTargeted
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Phase Targeted
Reconnaissance Scanning a specific environment
Identification
Exploitation
Sustainment
Identify the potential attack vectors
on the network
Exploit a specific weakness
based on services in
environment
Ensure attacker can continue
to get into environment
Compromise
Cleanup
Accomplish the objective
Reduce odds of detection,
cover tracks
Scanning the web for a specific
issue
Occurs in Reconnaissance phase
Exploit known weakness
Ensure attacker can continue
to get into environment
Accomplish the objective
N/A
Opportunity
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Phase Considerations
Reconnaissance
How are you reducing your attack
surface?
Identification
Exploitation
Sustainment
How do you know what
vulnerabilities exist?
How are you mitigating
exploitation attempts?
How do you know there are no
backdoors?
Compromise
Cleanup
How do you know if you’re
currently compromised?
Are you retaining all activity
remotely?
 Disable unused services, ports,
applications
 Vulnerability management program
(i.e., wpscan, joomlascan, cmsmap,
droopescan, nessus, w3af )
 Employ cloud-based WAF / IPS
 Employ IDS technology designed to
detect these issues
 Employ IDS technology designed to
report Indicators of Compromise (IoC)
and integrity issues
 Employ an auditing / remote retention
mechanism
Security Controls
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Availability
• Availability describes your websites uptime, or accessibility, to your audience.
• Some hacks don’t intend on compromising the website or it’s resources, instead
they are content with overwhelming resources and disrupting it’s availability
• Known as Denial of Service (DoS) and Distributed Denial of Service (DDoS)
attacks.
• Attackers are able to overwhelm resources on a network, drastically affects
shard hosts and small web servers, can lead to websites being disabled to save
the network
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Attack Vectors
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
How Websites Get Hacked
Access Control Software Vulnerabilities
Cross-site
Contamination
Third-Party
Integrations
Hosting
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Access Control
• Refers to how access is restricted to specific areas, places, or things.
• Websites access control extends to all applications that provide some form of
access to the web environment:
• CMS Administration panel
• Hosting Administration Panel
• Server Access Nodes (i.e., FTP, SFTP, SSH)
• When thinking about access control, think beyond the website. application.
• Attacks to access control come in he form of Brute Force attacks.
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Software Vulnerabilities
• Refers to bugs in code that can be abused to perform nefarious acts. They
include things like:
• SQL Injection (SQLi), Cross-Site Scripting (XSS), Remote Code Execution (RCE), Remote File Inclusion (RFI), etc.…
• Familiarize yourself with the Open Web Application Security Project (OWASP),
specifically the OWASP Top 10.
• CMS applications struggle with vulnerabilities in their extensible parts (i.e.,
plugins, themes, extension, modules, etc…)
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Cross-site Contamination
• Refers to the lateral movement an attacker makes once in the web server.
• This is referred to as an internal attack, not an external one. An attacker is able
to gain entry into the web server via a vulnerable site, then use that to leap frog
into all other websites on the web server.
• It’s often the contributing factor to a number of reinfections, website owners
focus on the website affected and the symptoms, but spend little time looking at
the websites that show no external signs of compromise.
• Rampant in environments that do not employ functional isolation on the web
server, and employ improper permissions and configurations.
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Third-Party Integrations
• Third-party integration refer to a number of things, the most prevalent affecting
security is the integration of ads and their associated ad networks.
• These integrations are introducing a weak link into the security chain, where ad
networks are attacked and used to penetrate unsuspecting websites -
malvertising
• Malvertising is the act of manipulate ads to distribute malware, often in the form
of malicious redirects and drive-by-downloads
• Exceptionally difficult to detect because of their conditional nature, and the fact
that they are outside of the website environment
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Hosting
• It’s been a long time since there has been a mass-compromise of a large
shared-hosting provider (circa 2011)
• The issues with hosts today revolve around hosts that aren’t really hosts;
organizations that try to offer a complete solution – marketing / development /
security / hosting / SEO, etc..
• Inexperienced service providers that introduce confusion and noise to an already crowded
marketplace
• They know enough to be dangerous, but rarely house the in-house skills or knowledge
• Contribute to a number of cross-site contamination issues due to poor configurations
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Motivations
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
REVENUE
• Make money off your website or
it’s resources
• Earning potential could be based on
stealing information (i.e., data
exfiltration)
• Impression based affiliate
marketing schemes
• Criminal enterprises
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
AUDIENCE
• Make money off your audience
• Extremely valuable to attackers
• Ability to take advantage of the trust
you’ve built with your followers /
customers
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
RESOURCES
• Make money off your resources
• Abuse of the infrastructure supporting
your website
• Integrated into larger criminal networks
(a.k.a botnets)
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
LULZ
• Not about making money (Finally!!)
• Bored, why not?
• If it allows me to access it, why wouldn’t
I?
• Badge of honor amongst peers!
• Likely one of our kids!!!
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Tactics Employed
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Malware Distribution Search Engine Poisoning Spam EmailPhishing Lures
Infection Types
Defacement DDoS/Bots/Backdoors Ransomware
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Type Description Motivation Association
Malware Distribution
Drive-by-Downloads
End-points are the target
Revenue
Audience
Search Engine Poisoning (SEP)
Search Engine Result Pages (SERP)
Pharma / Casino / Luxury Goods
Revenue
Audience
Phishing Lures
Email / Social Phishing campaigns
Financial / Credential Theft
Spam Email
Email spam campaigns
Leverage your server / ip / domain
Resource
Audience
Resource
Defacement Hacktivism Lulz
DDoS/Bot Scripts/Backdoors
Server level scripts
Abuse resources / access control
Revenue
Resource
Ransomware
Hold you hostage
How your audience hostage
Revenu
Audience
Data Exfiltration
Steal data from your environment
E-Commerce / PII
Resource
Audience
Revenue
Audience
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
THE IMPACTS OF COMPROMISE
Brand Website Blacklisting
Emotional Distress
Economic
Business
Visitor Compromise
Technical
SEO Impacts
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Business Impacts EconomicBrand Emotional Distress
Brand Reputation
• Your brand is made up of the unique user experience you offer through your
design, content, product offering and service
• Your website, and the experience your audience has plays a critical part in the
reputation of that brand
• Tolerance is the highest it’s ever been around website compromises, so
reputation is recoverable
• Loss of trust in your brand can drive your audience to look for alternatives to
your brand
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Economic Impacts
• Our research has shown a little over 90% drop in traffic immediately following a
compromise, that number goes up if a website gets blacklisted
• Whether your website leverages ads, static content, or sells product, it directly
or indirectly helps your business generate some form of revenue / exposure
• Costs associated with post-compromise services, to include time / money spent
on tools, education and consultation
Business Impacts EconomicBrand Emotional Distress
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Emotional Distress
• Anxiety – nothing ever goes fast enough
• Confusion – unclear what steps to take, who to talk to, where to start
• Anger – you want to reach across the matrix and shake someone
• Sadness – a general feeling of feeling overwhelmed, exhausted..
• Distrust – an erosion of trust in technology, internet, people
Business Impacts EconomicBrand Emotional Distress
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Website Blacklisting
• The most impactful in that it has the ability deter people from reaching your
website and it’s content / product / services
• Blacklists extend beyond search engines like Google and Bing, but can be
found in end-point AntiVirus Solutions like Malwarebytes, Norton, EST, McAfee
and so many others.
• This can lead to your website being flagged globally in large networks (i.e.,
cisco, websense, etc… )
Technical Impacts SEOBlacklisting Visitor Compromise
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
SEO Impact
• The ability to control or manipulate what Search Engines see when they crawl
your website, leading to dirty Search Engine Result Pages (SERP), impacts to
your Domain Authority and Value
• Injection of keywords and phrases that might be contrary to your brand,
inclusion of things like: Viagra, Cialis, Casinos, Gucci, and use those references
to redirect your website to other sites
• Directly tied to the creditability of the website, and potentially affects the
blacklisting of your website with search engines like Google, Bing, and others.
Technical Impacts SEOBlacklisting Visitor Compromise
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Visitor Compromise
• Malware distribution can include various forms of “Drive by Download” attempts
that look to install nefarious applications on your visitors machines (i.e., rogue
AntiVirus systems)
• Websites can be used to attack browser plugins like Java, Flash, Adobe and
others technologies. Can also be used to attack other websites within the same
browser.
• Compromise include the distribution malware like Ransomware that can encrypt
local environments, making them unusable until the user pays a fine.
Technical Impacts SEOBlacklisting Visitor Compromise
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Thinking Website Security
How to improve your website security posture
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Security is not a static state,
it’s a continuous process.
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Technology will never replace your
responsibility as a website owner.
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Security is not a Do It Yourself (DIY) project.
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Drupal Modules – Application Security Utilities
 Paranoia
 Security Review
 Security Kit
 Automated Logout | Login Security | Session Limit
 Username Enumeration Prevention
 Encrypt | Key
 Honeypot | CAPTCHA/reCAPTCHA
 Password Policy
 Secure Permissions | Permission Watchdog | Permissions Lock
 Hacked! | File Integrity Check
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Cloud-based Security Technologies
 Website Application Firewalls (IPS)
 Intrusion Prevention Systems (IPS)
 Website-specific Intrusion Detection Systems (IDS)
 Incident Response Team
 Remote backups
 Log aggregation and retention
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
Q & A
Tweet us @SucuriSecurity using #AskSucuri
Navigating the Security Landscape
Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
THANK YOU!

More Related Content

What's hot

Webinar: Stopping evasive malware - how a cloud sandbox array works
Webinar: Stopping evasive malware - how a cloud sandbox array worksWebinar: Stopping evasive malware - how a cloud sandbox array works
Webinar: Stopping evasive malware - how a cloud sandbox array worksCyren, Inc
 
Bug Bounty - Play For Money
Bug Bounty - Play For MoneyBug Bounty - Play For Money
Bug Bounty - Play For MoneyShubham Gupta
 
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...
Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nu...Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nu...
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...HackerOne
 
Porque Investir em um time de segurança ofensiva?
Porque Investir em um time de segurança ofensiva?Porque Investir em um time de segurança ofensiva?
Porque Investir em um time de segurança ofensiva?Arthur Paixão
 
Wireless crime and forensic investigation g. kipper (auerbach, 2007) ww
Wireless crime and forensic investigation   g. kipper (auerbach, 2007) wwWireless crime and forensic investigation   g. kipper (auerbach, 2007) ww
Wireless crime and forensic investigation g. kipper (auerbach, 2007) wwyesumanitvr
 
What Are the Most Common Types of Hacks?
What Are the Most Common Types of Hacks?What Are the Most Common Types of Hacks?
What Are the Most Common Types of Hacks?Sucuri
 
Rishi Malik - How to write insecure software: It's easier then you think!
Rishi Malik - How to write insecure software: It's easier then you think!Rishi Malik - How to write insecure software: It's easier then you think!
Rishi Malik - How to write insecure software: It's easier then you think!Rishi Malik
 
Webinar: CWAF for Mid Market/Enterprise Organizations
Webinar: CWAF for Mid Market/Enterprise OrganizationsWebinar: CWAF for Mid Market/Enterprise Organizations
Webinar: CWAF for Mid Market/Enterprise OrganizationsSucuri
 
LonestarPHP 2014 Security Keynote
LonestarPHP 2014 Security KeynoteLonestarPHP 2014 Security Keynote
LonestarPHP 2014 Security KeynoteAlison Gianotto
 
Webinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat reportWebinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat reportCyren, Inc
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeEC-Council
 
Avoiding Sophisticated Targeted Breach Critical Guidance Healthcare
Avoiding Sophisticated Targeted Breach Critical Guidance HealthcareAvoiding Sophisticated Targeted Breach Critical Guidance Healthcare
Avoiding Sophisticated Targeted Breach Critical Guidance HealthcareCybereason
 
Practical White Hat Hacker Training - Passive Information Gathering(OSINT)
Practical White Hat Hacker Training -  Passive Information Gathering(OSINT)Practical White Hat Hacker Training -  Passive Information Gathering(OSINT)
Practical White Hat Hacker Training - Passive Information Gathering(OSINT)PRISMA CSI
 
Webinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxingWebinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxingCyren, Inc
 
Hackfest presentation.pptx
Hackfest presentation.pptxHackfest presentation.pptx
Hackfest presentation.pptxPeter Yaworski
 

What's hot (20)

Webinar: Stopping evasive malware - how a cloud sandbox array works
Webinar: Stopping evasive malware - how a cloud sandbox array worksWebinar: Stopping evasive malware - how a cloud sandbox array works
Webinar: Stopping evasive malware - how a cloud sandbox array works
 
Bug Bounty - Play For Money
Bug Bounty - Play For MoneyBug Bounty - Play For Money
Bug Bounty - Play For Money
 
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...
Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nu...Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nu...
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...
 
Porque Investir em um time de segurança ofensiva?
Porque Investir em um time de segurança ofensiva?Porque Investir em um time de segurança ofensiva?
Porque Investir em um time de segurança ofensiva?
 
Wireless crime and forensic investigation g. kipper (auerbach, 2007) ww
Wireless crime and forensic investigation   g. kipper (auerbach, 2007) wwWireless crime and forensic investigation   g. kipper (auerbach, 2007) ww
Wireless crime and forensic investigation g. kipper (auerbach, 2007) ww
 
What Are the Most Common Types of Hacks?
What Are the Most Common Types of Hacks?What Are the Most Common Types of Hacks?
What Are the Most Common Types of Hacks?
 
Rishi Malik - How to write insecure software: It's easier then you think!
Rishi Malik - How to write insecure software: It's easier then you think!Rishi Malik - How to write insecure software: It's easier then you think!
Rishi Malik - How to write insecure software: It's easier then you think!
 
Webinar: CWAF for Mid Market/Enterprise Organizations
Webinar: CWAF for Mid Market/Enterprise OrganizationsWebinar: CWAF for Mid Market/Enterprise Organizations
Webinar: CWAF for Mid Market/Enterprise Organizations
 
LonestarPHP 2014 Security Keynote
LonestarPHP 2014 Security KeynoteLonestarPHP 2014 Security Keynote
LonestarPHP 2014 Security Keynote
 
Hacking 09 2010
Hacking 09 2010Hacking 09 2010
Hacking 09 2010
 
Webinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat reportWebinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat report
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
 
Avoiding Sophisticated Targeted Breach Critical Guidance Healthcare
Avoiding Sophisticated Targeted Breach Critical Guidance HealthcareAvoiding Sophisticated Targeted Breach Critical Guidance Healthcare
Avoiding Sophisticated Targeted Breach Critical Guidance Healthcare
 
Practical White Hat Hacker Training - Passive Information Gathering(OSINT)
Practical White Hat Hacker Training -  Passive Information Gathering(OSINT)Practical White Hat Hacker Training -  Passive Information Gathering(OSINT)
Practical White Hat Hacker Training - Passive Information Gathering(OSINT)
 
Webinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxingWebinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxing
 
LASCON 2015
LASCON 2015LASCON 2015
LASCON 2015
 
Rise of Crypto rRansomware
Rise of Crypto rRansomwareRise of Crypto rRansomware
Rise of Crypto rRansomware
 
Hackfest presentation.pptx
Hackfest presentation.pptxHackfest presentation.pptx
Hackfest presentation.pptx
 
Learn Hacking
Learn HackingLearn Hacking
Learn Hacking
 
Cybersecurity awesome mix vol. II
Cybersecurity awesome mix vol. IICybersecurity awesome mix vol. II
Cybersecurity awesome mix vol. II
 

Viewers also liked

The Changing Security Landscape
The Changing Security LandscapeThe Changing Security Landscape
The Changing Security LandscapeArrow ECS UK
 
Vendor Landscape: Security Information and Event Management
Vendor Landscape: Security Information and Event ManagementVendor Landscape: Security Information and Event Management
Vendor Landscape: Security Information and Event ManagementInfo-Tech Research Group
 
Riga Power BI meetup - Datu analīzes iespējas ar mobilām iekārtām
Riga Power BI meetup - Datu analīzes iespējas ar mobilām iekārtāmRiga Power BI meetup - Datu analīzes iespējas ar mobilām iekārtām
Riga Power BI meetup - Datu analīzes iespējas ar mobilām iekārtāmAldis Ērglis
 
Fending off Toxic Debt
Fending off Toxic Debt Fending off Toxic Debt
Fending off Toxic Debt Kyna Tsai
 
Windows 10 hallinnan näkökulmasta
Windows 10 hallinnan näkökulmastaWindows 10 hallinnan näkökulmasta
Windows 10 hallinnan näkökulmastaSovelto
 
Social Engagement Solution for Banks
Social Engagement Solution for BanksSocial Engagement Solution for Banks
Social Engagement Solution for BanksNous Infosystems
 
Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges Bloxx
 
ระบบสารสนเทศเพื่อการตัดสินใจ
ระบบสารสนเทศเพื่อการตัดสินใจระบบสารสนเทศเพื่อการตัดสินใจ
ระบบสารสนเทศเพื่อการตัดสินใจPairaya Armradid
 
IDRIM Conference 2016
IDRIM Conference 2016IDRIM Conference 2016
IDRIM Conference 2016Paula Díaz
 
Exploring the Potential of Digital Lables
Exploring the Potential of Digital LablesExploring the Potential of Digital Lables
Exploring the Potential of Digital LablesClaire Bailey Ross
 
I want the REMOTE: Business, culture and hiring for the remote world
I want the REMOTE: Business, culture and hiring for the remote worldI want the REMOTE: Business, culture and hiring for the remote world
I want the REMOTE: Business, culture and hiring for the remote worldSucuri
 
Sucuri Webinar: How to identify and clean a hacked Joomla! website
Sucuri Webinar: How to identify and clean a hacked Joomla! websiteSucuri Webinar: How to identify and clean a hacked Joomla! website
Sucuri Webinar: How to identify and clean a hacked Joomla! websiteSucuri
 
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...Knowledge Group
 
Today's Security Threat Landscape
Today's Security Threat LandscapeToday's Security Threat Landscape
Today's Security Threat LandscapeWP Engine
 
Uber and didi chuxing merger threatens traditional taxis
Uber and didi chuxing merger threatens traditional taxisUber and didi chuxing merger threatens traditional taxis
Uber and didi chuxing merger threatens traditional taxisKyna Tsai
 
Violin lessons for beginners
Violin lessons for beginnersViolin lessons for beginners
Violin lessons for beginnersRalph Conley
 

Viewers also liked (20)

The Changing Security Landscape
The Changing Security LandscapeThe Changing Security Landscape
The Changing Security Landscape
 
Vendor Landscape: Security Information and Event Management
Vendor Landscape: Security Information and Event ManagementVendor Landscape: Security Information and Event Management
Vendor Landscape: Security Information and Event Management
 
Riga Power BI meetup - Datu analīzes iespējas ar mobilām iekārtām
Riga Power BI meetup - Datu analīzes iespējas ar mobilām iekārtāmRiga Power BI meetup - Datu analīzes iespējas ar mobilām iekārtām
Riga Power BI meetup - Datu analīzes iespējas ar mobilām iekārtām
 
Fending off Toxic Debt
Fending off Toxic Debt Fending off Toxic Debt
Fending off Toxic Debt
 
Base Metal Forensics
Base Metal ForensicsBase Metal Forensics
Base Metal Forensics
 
Windows 10 hallinnan näkökulmasta
Windows 10 hallinnan näkökulmastaWindows 10 hallinnan näkökulmasta
Windows 10 hallinnan näkökulmasta
 
Know4
Know4Know4
Know4
 
Social Engagement Solution for Banks
Social Engagement Solution for BanksSocial Engagement Solution for Banks
Social Engagement Solution for Banks
 
Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges
 
ระบบสารสนเทศเพื่อการตัดสินใจ
ระบบสารสนเทศเพื่อการตัดสินใจระบบสารสนเทศเพื่อการตัดสินใจ
ระบบสารสนเทศเพื่อการตัดสินใจ
 
IDRIM Conference 2016
IDRIM Conference 2016IDRIM Conference 2016
IDRIM Conference 2016
 
Exploring the Potential of Digital Lables
Exploring the Potential of Digital LablesExploring the Potential of Digital Lables
Exploring the Potential of Digital Lables
 
I want the REMOTE: Business, culture and hiring for the remote world
I want the REMOTE: Business, culture and hiring for the remote worldI want the REMOTE: Business, culture and hiring for the remote world
I want the REMOTE: Business, culture and hiring for the remote world
 
Sucuri Webinar: How to identify and clean a hacked Joomla! website
Sucuri Webinar: How to identify and clean a hacked Joomla! websiteSucuri Webinar: How to identify and clean a hacked Joomla! website
Sucuri Webinar: How to identify and clean a hacked Joomla! website
 
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
 
Today's Security Threat Landscape
Today's Security Threat LandscapeToday's Security Threat Landscape
Today's Security Threat Landscape
 
Uber and didi chuxing merger threatens traditional taxis
Uber and didi chuxing merger threatens traditional taxisUber and didi chuxing merger threatens traditional taxis
Uber and didi chuxing merger threatens traditional taxis
 
Violin lessons for beginners
Violin lessons for beginnersViolin lessons for beginners
Violin lessons for beginners
 
Non-Probability sampling
Non-Probability samplingNon-Probability sampling
Non-Probability sampling
 
Nonprobability Sampling
Nonprobability SamplingNonprobability Sampling
Nonprobability Sampling
 

Similar to Navigating the Security Landscape

Website Security - It Begins With Good Posture
Website Security - It Begins With Good PostureWebsite Security - It Begins With Good Posture
Website Security - It Begins With Good PostureTony Perez
 
WordPress Website Security - Trends, Threats, Defenses
WordPress Website Security - Trends, Threats, DefensesWordPress Website Security - Trends, Threats, Defenses
WordPress Website Security - Trends, Threats, DefensesTony Perez
 
Website Security - Latest and Greatest (WordPress 2014)
Website Security - Latest and Greatest (WordPress 2014)Website Security - Latest and Greatest (WordPress 2014)
Website Security - Latest and Greatest (WordPress 2014)Tony Perez
 
Continuous Acceleration with a Software Supply Chain Approach
Continuous Acceleration with a Software Supply Chain ApproachContinuous Acceleration with a Software Supply Chain Approach
Continuous Acceleration with a Software Supply Chain ApproachSonatype
 
Software Security Assurance for DevOps
Software Security Assurance for DevOpsSoftware Security Assurance for DevOps
Software Security Assurance for DevOpsBlack Duck by Synopsys
 
Software Security Assurance for Devops
Software Security Assurance for DevopsSoftware Security Assurance for Devops
Software Security Assurance for DevopsJerika Phelps
 
The New Normal: Managing the constant stream of new vulnerabilities
The New Normal: Managing the constant stream of new vulnerabilitiesThe New Normal: Managing the constant stream of new vulnerabilities
The New Normal: Managing the constant stream of new vulnerabilitiesMajor Hayden
 
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญCurrent trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญBAINIDA
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 
Filar seymour oreilly_bot_story_
Filar seymour oreilly_bot_story_Filar seymour oreilly_bot_story_
Filar seymour oreilly_bot_story_EndgameInc
 
Hacked - What do you do now?
Hacked - What do you do now?Hacked - What do you do now?
Hacked - What do you do now?Tony Perez
 
Joomla! Day Atlanta 2014 - Website Security - The Basics
Joomla! Day Atlanta 2014 - Website Security - The BasicsJoomla! Day Atlanta 2014 - Website Security - The Basics
Joomla! Day Atlanta 2014 - Website Security - The BasicsTony Perez
 
Getting to Know Security and Devs: Keys to Successful DevSecOps
Getting to Know Security and Devs: Keys to Successful DevSecOpsGetting to Know Security and Devs: Keys to Successful DevSecOps
Getting to Know Security and Devs: Keys to Successful DevSecOpsFranklin Mosley
 
The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016Tudor Damian
 
AMP_Security_ Malware Protection Presentatiion
AMP_Security_ Malware Protection PresentatiionAMP_Security_ Malware Protection Presentatiion
AMP_Security_ Malware Protection PresentatiionSohanGole1
 
Security in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptionsSecurity in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptionsTim Mackey
 
Welcome & The State of Open Source Security
Welcome & The State of Open Source SecurityWelcome & The State of Open Source Security
Welcome & The State of Open Source SecurityJerika Phelps
 
Sucuri Webinar: How Websites Get Hacked
Sucuri Webinar: How Websites Get HackedSucuri Webinar: How Websites Get Hacked
Sucuri Webinar: How Websites Get HackedSucuri
 
Ask me anything: A Conversational Interface to Augment Information Security w...
Ask me anything:A Conversational Interface to Augment Information Security w...Ask me anything:A Conversational Interface to Augment Information Security w...
Ask me anything: A Conversational Interface to Augment Information Security w...Matthew Park
 

Similar to Navigating the Security Landscape (20)

Website Security - It Begins With Good Posture
Website Security - It Begins With Good PostureWebsite Security - It Begins With Good Posture
Website Security - It Begins With Good Posture
 
WordPress Website Security - Trends, Threats, Defenses
WordPress Website Security - Trends, Threats, DefensesWordPress Website Security - Trends, Threats, Defenses
WordPress Website Security - Trends, Threats, Defenses
 
Website Security - Latest and Greatest (WordPress 2014)
Website Security - Latest and Greatest (WordPress 2014)Website Security - Latest and Greatest (WordPress 2014)
Website Security - Latest and Greatest (WordPress 2014)
 
Continuous Acceleration with a Software Supply Chain Approach
Continuous Acceleration with a Software Supply Chain ApproachContinuous Acceleration with a Software Supply Chain Approach
Continuous Acceleration with a Software Supply Chain Approach
 
Software Security Assurance for DevOps
Software Security Assurance for DevOpsSoftware Security Assurance for DevOps
Software Security Assurance for DevOps
 
Software Security Assurance for Devops
Software Security Assurance for DevopsSoftware Security Assurance for Devops
Software Security Assurance for Devops
 
The New Normal: Managing the constant stream of new vulnerabilities
The New Normal: Managing the constant stream of new vulnerabilitiesThe New Normal: Managing the constant stream of new vulnerabilities
The New Normal: Managing the constant stream of new vulnerabilities
 
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญCurrent trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Filar seymour oreilly_bot_story_
Filar seymour oreilly_bot_story_Filar seymour oreilly_bot_story_
Filar seymour oreilly_bot_story_
 
Hacked - What do you do now?
Hacked - What do you do now?Hacked - What do you do now?
Hacked - What do you do now?
 
Joomla! Day Atlanta 2014 - Website Security - The Basics
Joomla! Day Atlanta 2014 - Website Security - The BasicsJoomla! Day Atlanta 2014 - Website Security - The Basics
Joomla! Day Atlanta 2014 - Website Security - The Basics
 
Getting to Know Security and Devs: Keys to Successful DevSecOps
Getting to Know Security and Devs: Keys to Successful DevSecOpsGetting to Know Security and Devs: Keys to Successful DevSecOps
Getting to Know Security and Devs: Keys to Successful DevSecOps
 
The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016
 
AMP_Security_ Malware Protection Presentatiion
AMP_Security_ Malware Protection PresentatiionAMP_Security_ Malware Protection Presentatiion
AMP_Security_ Malware Protection Presentatiion
 
Security in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptionsSecurity in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptions
 
Welcome & The State of Open Source Security
Welcome & The State of Open Source SecurityWelcome & The State of Open Source Security
Welcome & The State of Open Source Security
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
 
Sucuri Webinar: How Websites Get Hacked
Sucuri Webinar: How Websites Get HackedSucuri Webinar: How Websites Get Hacked
Sucuri Webinar: How Websites Get Hacked
 
Ask me anything: A Conversational Interface to Augment Information Security w...
Ask me anything:A Conversational Interface to Augment Information Security w...Ask me anything:A Conversational Interface to Augment Information Security w...
Ask me anything: A Conversational Interface to Augment Information Security w...
 

More from Sucuri

Logs: Understanding Them to Better Manage Your WordPress Site
Logs: Understanding Them to Better Manage Your WordPress SiteLogs: Understanding Them to Better Manage Your WordPress Site
Logs: Understanding Them to Better Manage Your WordPress SiteSucuri
 
Webinar: Personal Online Privacy - Sucuri Security
Webinar: Personal Online Privacy - Sucuri SecurityWebinar: Personal Online Privacy - Sucuri Security
Webinar: Personal Online Privacy - Sucuri SecuritySucuri
 
Why Do Hackers Hack?
Why Do Hackers Hack?Why Do Hackers Hack?
Why Do Hackers Hack?Sucuri
 
Steps to Keep Your Site Clean
Steps to Keep Your Site CleanSteps to Keep Your Site Clean
Steps to Keep Your Site CleanSucuri
 
Sucuri Webinar: What is SEO Spam and How to Fight It
Sucuri Webinar: What is SEO Spam and How to Fight ItSucuri Webinar: What is SEO Spam and How to Fight It
Sucuri Webinar: What is SEO Spam and How to Fight ItSucuri
 
Sucuri Webinar: How To Know For Sure You Can Trust A Plugin
Sucuri Webinar: How To Know For Sure You Can Trust A PluginSucuri Webinar: How To Know For Sure You Can Trust A Plugin
Sucuri Webinar: How To Know For Sure You Can Trust A PluginSucuri
 
Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends
Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends
Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends Sucuri
 
Sucuri Webinar: WAF (Firewall) and CDN Feature Benefit Guide
Sucuri Webinar: WAF (Firewall) and CDN Feature Benefit GuideSucuri Webinar: WAF (Firewall) and CDN Feature Benefit Guide
Sucuri Webinar: WAF (Firewall) and CDN Feature Benefit GuideSucuri
 
Sucuri Webinar: Leveraging Sucuri's API
Sucuri Webinar: Leveraging Sucuri's APISucuri Webinar: Leveraging Sucuri's API
Sucuri Webinar: Leveraging Sucuri's APISucuri
 
Sucuri Webinar: Website Security Primer for Digital Marketers
Sucuri Webinar: Website Security Primer for Digital MarketersSucuri Webinar: Website Security Primer for Digital Marketers
Sucuri Webinar: Website Security Primer for Digital MarketersSucuri
 
Sucuri Webinar: Sucuri Introduces the Sales Enablement Department
Sucuri Webinar: Sucuri Introduces the Sales Enablement DepartmentSucuri Webinar: Sucuri Introduces the Sales Enablement Department
Sucuri Webinar: Sucuri Introduces the Sales Enablement DepartmentSucuri
 
Sucuri Webinar: How Caching Options Can Impact Your Website Speed
Sucuri Webinar: How Caching Options Can Impact Your Website SpeedSucuri Webinar: How Caching Options Can Impact Your Website Speed
Sucuri Webinar: How Caching Options Can Impact Your Website SpeedSucuri
 
Sucuri Webinar: Simple Steps To Secure Your Online Store
Sucuri Webinar: Simple Steps To Secure Your Online StoreSucuri Webinar: Simple Steps To Secure Your Online Store
Sucuri Webinar: Simple Steps To Secure Your Online StoreSucuri
 
Sucuri Webinar: Getting Started with Sucuri
Sucuri Webinar: Getting Started with SucuriSucuri Webinar: Getting Started with Sucuri
Sucuri Webinar: Getting Started with SucuriSucuri
 
Sucuri Webinar: Is SSL enough to secure your website?
Sucuri Webinar: Is SSL enough to secure your website?Sucuri Webinar: Is SSL enough to secure your website?
Sucuri Webinar: Is SSL enough to secure your website?Sucuri
 
Sucuri Webinar: Preventing Cross-Site Contamination for Beginners
Sucuri Webinar: Preventing Cross-Site Contamination for BeginnersSucuri Webinar: Preventing Cross-Site Contamination for Beginners
Sucuri Webinar: Preventing Cross-Site Contamination for BeginnersSucuri
 
Webinar: eCommerce Compliance - PCI meets GDPR
Webinar: eCommerce Compliance - PCI meets GDPRWebinar: eCommerce Compliance - PCI meets GDPR
Webinar: eCommerce Compliance - PCI meets GDPRSucuri
 
Webinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio Web
Webinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio WebWebinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio Web
Webinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio WebSucuri
 
Ecommerce Website Security
Ecommerce Website SecurityEcommerce Website Security
Ecommerce Website SecuritySucuri
 
Kludges and PHP. Why Should You Use a WAF?
Kludges and PHP. Why Should You Use a WAF?Kludges and PHP. Why Should You Use a WAF?
Kludges and PHP. Why Should You Use a WAF?Sucuri
 

More from Sucuri (20)

Logs: Understanding Them to Better Manage Your WordPress Site
Logs: Understanding Them to Better Manage Your WordPress SiteLogs: Understanding Them to Better Manage Your WordPress Site
Logs: Understanding Them to Better Manage Your WordPress Site
 
Webinar: Personal Online Privacy - Sucuri Security
Webinar: Personal Online Privacy - Sucuri SecurityWebinar: Personal Online Privacy - Sucuri Security
Webinar: Personal Online Privacy - Sucuri Security
 
Why Do Hackers Hack?
Why Do Hackers Hack?Why Do Hackers Hack?
Why Do Hackers Hack?
 
Steps to Keep Your Site Clean
Steps to Keep Your Site CleanSteps to Keep Your Site Clean
Steps to Keep Your Site Clean
 
Sucuri Webinar: What is SEO Spam and How to Fight It
Sucuri Webinar: What is SEO Spam and How to Fight ItSucuri Webinar: What is SEO Spam and How to Fight It
Sucuri Webinar: What is SEO Spam and How to Fight It
 
Sucuri Webinar: How To Know For Sure You Can Trust A Plugin
Sucuri Webinar: How To Know For Sure You Can Trust A PluginSucuri Webinar: How To Know For Sure You Can Trust A Plugin
Sucuri Webinar: How To Know For Sure You Can Trust A Plugin
 
Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends
Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends
Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends
 
Sucuri Webinar: WAF (Firewall) and CDN Feature Benefit Guide
Sucuri Webinar: WAF (Firewall) and CDN Feature Benefit GuideSucuri Webinar: WAF (Firewall) and CDN Feature Benefit Guide
Sucuri Webinar: WAF (Firewall) and CDN Feature Benefit Guide
 
Sucuri Webinar: Leveraging Sucuri's API
Sucuri Webinar: Leveraging Sucuri's APISucuri Webinar: Leveraging Sucuri's API
Sucuri Webinar: Leveraging Sucuri's API
 
Sucuri Webinar: Website Security Primer for Digital Marketers
Sucuri Webinar: Website Security Primer for Digital MarketersSucuri Webinar: Website Security Primer for Digital Marketers
Sucuri Webinar: Website Security Primer for Digital Marketers
 
Sucuri Webinar: Sucuri Introduces the Sales Enablement Department
Sucuri Webinar: Sucuri Introduces the Sales Enablement DepartmentSucuri Webinar: Sucuri Introduces the Sales Enablement Department
Sucuri Webinar: Sucuri Introduces the Sales Enablement Department
 
Sucuri Webinar: How Caching Options Can Impact Your Website Speed
Sucuri Webinar: How Caching Options Can Impact Your Website SpeedSucuri Webinar: How Caching Options Can Impact Your Website Speed
Sucuri Webinar: How Caching Options Can Impact Your Website Speed
 
Sucuri Webinar: Simple Steps To Secure Your Online Store
Sucuri Webinar: Simple Steps To Secure Your Online StoreSucuri Webinar: Simple Steps To Secure Your Online Store
Sucuri Webinar: Simple Steps To Secure Your Online Store
 
Sucuri Webinar: Getting Started with Sucuri
Sucuri Webinar: Getting Started with SucuriSucuri Webinar: Getting Started with Sucuri
Sucuri Webinar: Getting Started with Sucuri
 
Sucuri Webinar: Is SSL enough to secure your website?
Sucuri Webinar: Is SSL enough to secure your website?Sucuri Webinar: Is SSL enough to secure your website?
Sucuri Webinar: Is SSL enough to secure your website?
 
Sucuri Webinar: Preventing Cross-Site Contamination for Beginners
Sucuri Webinar: Preventing Cross-Site Contamination for BeginnersSucuri Webinar: Preventing Cross-Site Contamination for Beginners
Sucuri Webinar: Preventing Cross-Site Contamination for Beginners
 
Webinar: eCommerce Compliance - PCI meets GDPR
Webinar: eCommerce Compliance - PCI meets GDPRWebinar: eCommerce Compliance - PCI meets GDPR
Webinar: eCommerce Compliance - PCI meets GDPR
 
Webinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio Web
Webinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio WebWebinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio Web
Webinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio Web
 
Ecommerce Website Security
Ecommerce Website SecurityEcommerce Website Security
Ecommerce Website Security
 
Kludges and PHP. Why Should You Use a WAF?
Kludges and PHP. Why Should You Use a WAF?Kludges and PHP. Why Should You Use a WAF?
Kludges and PHP. Why Should You Use a WAF?
 

Recently uploaded

办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书zdzoqco
 
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书rnrncn29
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMartaLoveguard
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationLinaWolf1
 
Elevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New OrleansElevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New Orleanscorenetworkseo
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一z xss
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一Fs
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012rehmti665
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作ys8omjxb
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhimiss dipika
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Excelmac1
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一Fs
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一Fs
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predieusebiomeyer
 
Q4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxQ4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxeditsforyah
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITMgdsc13
 

Recently uploaded (20)

办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
 
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
 
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptx
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 Documentation
 
Elevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New OrleansElevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New Orleans
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhi
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predi
 
Q4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxQ4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptx
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITM
 

Navigating the Security Landscape

  • 1. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri #AskSucuri Navigating the Security Landscape
  • 2. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri TONY PEREZ @perezbox Tony Perez | @perezbox
  • 3. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri WHO IS THIS TALK FOR? • Curious about website security • Establishing a security risk posture for websites • Currently or have experienced an infection • Intrigued by the psychology of attackers • Weighing the potential impacts of a compromise • System Integrator and Engineers • Website owners / Functional Units
  • 4. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri May 2016 – 1.02 Billion Websites Source: W3Tech
  • 5. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri 73%33% CMS Powered Websites CMS Market Share Source: W3Tech
  • 6. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri 4.9%2.2% Websites Powered By CMS Market Share Owned Source: W3Tech
  • 7. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Drupal 8 brought about amazing changes in terms of security!! “Security by Default”
  • 8. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Source: https://dev.acquia.com/blog/drupal-8/10-ways-drupal-8-will-be-more-secure/2015/08/27/6621 via Peter Wolan  Twig Templates for HTML generation  Removed PHP input filter and the use PHP as a configuration import format  Site configuration exportable, manageable as code, and versionable  User content entry and filtering improved  Hardened user session and session ID handling  Automated CSRF token protection in route definitions  Trust host patterns enforced for requests  PDO MySQL limited to executing single statements  Clickjacking protection enabled by default  Core JS Compatible with CSP
  • 9. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Drupal 8 released November 19, 2015 Source: Drupal.org
  • 10. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Month 7.x May 2016 1,000,741 April 2016 March 2016 February 2016 1,016,267 1,016,251 1,097,240 January 2016 1,046,312 70,719 74,866 56,612 67,827 64,061 8.x6.x 101,335 103,997 105,027 115,531 110,812 Source: Drupal.org
  • 11. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri 6% Drupal websites upgraded to version 8.0 Source: Drupal.org
  • 12. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri 25 Total Number of Vulnerabilities Found in the Mossack Fonseca (Panama Papers 2016) client portal, built on Drupal: Source: W3Tech
  • 13. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri 81% Drupal websites that were out-of-date when infected: Source: Sucuri Labs
  • 14. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Patch / Vulnerability management is hard, no matter the organization size or industry type. Ironically, exploitation of software vulnerabilities is the leading cause of website compromises.
  • 15. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri In the Enterprise alone…
  • 16. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri 33% Companies that have no process for identifying, Tracking or remediating known open source vulnerabilities Source: 2016 Future of Open Source Study by Northbridge
  • 17. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri 47% Companies that are not tracking open source code Source: 2016 Future of Open Source Study by Northbridge
  • 18. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri 50% Companies that have no one responsible for identifying and remediating vulnerabilities in open-source code Source: 2016 Future of Open Source Study by Northbridge
  • 19. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Consumers are suffering from security fatigue and possibly indifference.
  • 20. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Complex Environment
  • 21. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Environment Local Machine Local Network User Attack Surface
  • 22. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Domain Threat Landscape Environment  Devices (i.e., Desktop, Notebooks, Tablets)  Networks (i.e., Public Wifi, Insecure Networks)  End-users (i.e., Poor administration / maintenance) Application Server Infrastructure  CMS (i.e., WordPress, Joomla!, Magento, Drupal, etc..)  Non-CMS Applications (i.e,. Plesk, WHCMS, Cpanel, etc..)  Multi-function environments (i.e., email / file servers, etc…)  Web Server (i.e., Apache, NGINX, Varnish, IIS, etc…)  Operating Systems (i.e., Linux, Windows, etc…)  Languages (i.e., PHP, .NET, Node.js, etc…)  Server Daemons (i.,e FTP, SFTP, SSH, etc...)  Hosting companies  Physical servers  Hardware peripherals (i.e., Routers, Switches)
  • 23. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Application Server InfrastructureEnvironment Security Chain
  • 24. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Types of Attacks
  • 25. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Targeted Attacks Attacks of Opportunity  Occurs .001% of the time  There is a specific “target”  How the attack will happen is unknown  The exploit is unknown, defined by what is found  There is enough motivation and return  Automated / Manual  High-level of skill / expertise  Personal (i.e., political, competitor, hatred)  Modus operandi for organizations  Occurs 99.99% of the time  Don’t have a specific “target”  The attack is known  The exploit is known, low-hanging fruit  The motivation and return is dependent on mass affect  Mostly automated  Low-mid level skill / expertise  Not-Personal (i.e., wrong place, wrong time)  Modus operandi for website attacks
  • 26. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Attack Flow
  • 27. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Automation • Key in today’s attacks, making it the most effective way to affect 10’s of thousands of websites at the same time (i.e., maximum exposure and increased potential for success) • Introduces efficiency and effectiveness into the attack sequence, enabling less skill adversaries (i.e., new breed of script kiddies) • Allows bad actors to be faster to the draw targeting new software vulnerabilities • Enabled by the development and expansion of global bot networks (botnets)
  • 28. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Reconnaissance Identification Exploitation Sustainment Compromise Cleanup AutomatedTargeted
  • 29. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Phase Targeted Reconnaissance Scanning a specific environment Identification Exploitation Sustainment Identify the potential attack vectors on the network Exploit a specific weakness based on services in environment Ensure attacker can continue to get into environment Compromise Cleanup Accomplish the objective Reduce odds of detection, cover tracks Scanning the web for a specific issue Occurs in Reconnaissance phase Exploit known weakness Ensure attacker can continue to get into environment Accomplish the objective N/A Opportunity
  • 30. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Phase Considerations Reconnaissance How are you reducing your attack surface? Identification Exploitation Sustainment How do you know what vulnerabilities exist? How are you mitigating exploitation attempts? How do you know there are no backdoors? Compromise Cleanup How do you know if you’re currently compromised? Are you retaining all activity remotely?  Disable unused services, ports, applications  Vulnerability management program (i.e., wpscan, joomlascan, cmsmap, droopescan, nessus, w3af )  Employ cloud-based WAF / IPS  Employ IDS technology designed to detect these issues  Employ IDS technology designed to report Indicators of Compromise (IoC) and integrity issues  Employ an auditing / remote retention mechanism Security Controls
  • 31. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Availability • Availability describes your websites uptime, or accessibility, to your audience. • Some hacks don’t intend on compromising the website or it’s resources, instead they are content with overwhelming resources and disrupting it’s availability • Known as Denial of Service (DoS) and Distributed Denial of Service (DDoS) attacks. • Attackers are able to overwhelm resources on a network, drastically affects shard hosts and small web servers, can lead to websites being disabled to save the network
  • 32. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Attack Vectors
  • 33. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri How Websites Get Hacked Access Control Software Vulnerabilities Cross-site Contamination Third-Party Integrations Hosting
  • 34. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Access Control • Refers to how access is restricted to specific areas, places, or things. • Websites access control extends to all applications that provide some form of access to the web environment: • CMS Administration panel • Hosting Administration Panel • Server Access Nodes (i.e., FTP, SFTP, SSH) • When thinking about access control, think beyond the website. application. • Attacks to access control come in he form of Brute Force attacks.
  • 35. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Software Vulnerabilities • Refers to bugs in code that can be abused to perform nefarious acts. They include things like: • SQL Injection (SQLi), Cross-Site Scripting (XSS), Remote Code Execution (RCE), Remote File Inclusion (RFI), etc.… • Familiarize yourself with the Open Web Application Security Project (OWASP), specifically the OWASP Top 10. • CMS applications struggle with vulnerabilities in their extensible parts (i.e., plugins, themes, extension, modules, etc…)
  • 36. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Cross-site Contamination • Refers to the lateral movement an attacker makes once in the web server. • This is referred to as an internal attack, not an external one. An attacker is able to gain entry into the web server via a vulnerable site, then use that to leap frog into all other websites on the web server. • It’s often the contributing factor to a number of reinfections, website owners focus on the website affected and the symptoms, but spend little time looking at the websites that show no external signs of compromise. • Rampant in environments that do not employ functional isolation on the web server, and employ improper permissions and configurations.
  • 37. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Third-Party Integrations • Third-party integration refer to a number of things, the most prevalent affecting security is the integration of ads and their associated ad networks. • These integrations are introducing a weak link into the security chain, where ad networks are attacked and used to penetrate unsuspecting websites - malvertising • Malvertising is the act of manipulate ads to distribute malware, often in the form of malicious redirects and drive-by-downloads • Exceptionally difficult to detect because of their conditional nature, and the fact that they are outside of the website environment
  • 38. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Hosting • It’s been a long time since there has been a mass-compromise of a large shared-hosting provider (circa 2011) • The issues with hosts today revolve around hosts that aren’t really hosts; organizations that try to offer a complete solution – marketing / development / security / hosting / SEO, etc.. • Inexperienced service providers that introduce confusion and noise to an already crowded marketplace • They know enough to be dangerous, but rarely house the in-house skills or knowledge • Contribute to a number of cross-site contamination issues due to poor configurations
  • 39. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Motivations
  • 40. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
  • 41. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri REVENUE • Make money off your website or it’s resources • Earning potential could be based on stealing information (i.e., data exfiltration) • Impression based affiliate marketing schemes • Criminal enterprises
  • 42. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri AUDIENCE • Make money off your audience • Extremely valuable to attackers • Ability to take advantage of the trust you’ve built with your followers / customers
  • 43. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri RESOURCES • Make money off your resources • Abuse of the infrastructure supporting your website • Integrated into larger criminal networks (a.k.a botnets)
  • 44. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri LULZ • Not about making money (Finally!!) • Bored, why not? • If it allows me to access it, why wouldn’t I? • Badge of honor amongst peers! • Likely one of our kids!!!
  • 45. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Tactics Employed
  • 46. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
  • 47. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Malware Distribution Search Engine Poisoning Spam EmailPhishing Lures Infection Types Defacement DDoS/Bots/Backdoors Ransomware
  • 48. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Type Description Motivation Association Malware Distribution Drive-by-Downloads End-points are the target Revenue Audience Search Engine Poisoning (SEP) Search Engine Result Pages (SERP) Pharma / Casino / Luxury Goods Revenue Audience Phishing Lures Email / Social Phishing campaigns Financial / Credential Theft Spam Email Email spam campaigns Leverage your server / ip / domain Resource Audience Resource Defacement Hacktivism Lulz DDoS/Bot Scripts/Backdoors Server level scripts Abuse resources / access control Revenue Resource Ransomware Hold you hostage How your audience hostage Revenu Audience Data Exfiltration Steal data from your environment E-Commerce / PII Resource Audience Revenue Audience
  • 49. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri THE IMPACTS OF COMPROMISE Brand Website Blacklisting Emotional Distress Economic Business Visitor Compromise Technical SEO Impacts
  • 50. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Business Impacts EconomicBrand Emotional Distress Brand Reputation • Your brand is made up of the unique user experience you offer through your design, content, product offering and service • Your website, and the experience your audience has plays a critical part in the reputation of that brand • Tolerance is the highest it’s ever been around website compromises, so reputation is recoverable • Loss of trust in your brand can drive your audience to look for alternatives to your brand
  • 51. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Economic Impacts • Our research has shown a little over 90% drop in traffic immediately following a compromise, that number goes up if a website gets blacklisted • Whether your website leverages ads, static content, or sells product, it directly or indirectly helps your business generate some form of revenue / exposure • Costs associated with post-compromise services, to include time / money spent on tools, education and consultation Business Impacts EconomicBrand Emotional Distress
  • 52. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Emotional Distress • Anxiety – nothing ever goes fast enough • Confusion – unclear what steps to take, who to talk to, where to start • Anger – you want to reach across the matrix and shake someone • Sadness – a general feeling of feeling overwhelmed, exhausted.. • Distrust – an erosion of trust in technology, internet, people Business Impacts EconomicBrand Emotional Distress
  • 53. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Website Blacklisting • The most impactful in that it has the ability deter people from reaching your website and it’s content / product / services • Blacklists extend beyond search engines like Google and Bing, but can be found in end-point AntiVirus Solutions like Malwarebytes, Norton, EST, McAfee and so many others. • This can lead to your website being flagged globally in large networks (i.e., cisco, websense, etc… ) Technical Impacts SEOBlacklisting Visitor Compromise
  • 54. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri SEO Impact • The ability to control or manipulate what Search Engines see when they crawl your website, leading to dirty Search Engine Result Pages (SERP), impacts to your Domain Authority and Value • Injection of keywords and phrases that might be contrary to your brand, inclusion of things like: Viagra, Cialis, Casinos, Gucci, and use those references to redirect your website to other sites • Directly tied to the creditability of the website, and potentially affects the blacklisting of your website with search engines like Google, Bing, and others. Technical Impacts SEOBlacklisting Visitor Compromise
  • 55. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Visitor Compromise • Malware distribution can include various forms of “Drive by Download” attempts that look to install nefarious applications on your visitors machines (i.e., rogue AntiVirus systems) • Websites can be used to attack browser plugins like Java, Flash, Adobe and others technologies. Can also be used to attack other websites within the same browser. • Compromise include the distribution malware like Ransomware that can encrypt local environments, making them unusable until the user pays a fine. Technical Impacts SEOBlacklisting Visitor Compromise
  • 56. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Thinking Website Security How to improve your website security posture
  • 57. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Security is not a static state, it’s a continuous process.
  • 58. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
  • 59. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Technology will never replace your responsibility as a website owner.
  • 60. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
  • 61. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Security is not a Do It Yourself (DIY) project.
  • 62. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Drupal Modules – Application Security Utilities  Paranoia  Security Review  Security Kit  Automated Logout | Login Security | Session Limit  Username Enumeration Prevention  Encrypt | Key  Honeypot | CAPTCHA/reCAPTCHA  Password Policy  Secure Permissions | Permission Watchdog | Permissions Lock  Hacked! | File Integrity Check
  • 63. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Cloud-based Security Technologies  Website Application Firewalls (IPS)  Intrusion Prevention Systems (IPS)  Website-specific Intrusion Detection Systems (IDS)  Incident Response Team  Remote backups  Log aggregation and retention
  • 64. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri
  • 65. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri Q & A Tweet us @SucuriSecurity using #AskSucuri
  • 66. Navigating the Security Landscape Tony Perez | @perezbox #DrupalCon #AskSucuriTony Perez | @perezbox #DrupalCon #AskSucuri THANK YOU!