Thursday 19 March 2015

How to defend your business against security breaches?



Most of the businesses, nowadays, realize how important it is to have a comprehensive strategy for securing data to protect the organization, its employees as well as the clients. For small to medium businesses, this process is often a hassle free one owing to their size and less complicated business structures. For these companies a standard security plan is enough to achieve the data security needs. On the other hand, the enterprises have a more complicated business structure. There are structural challenges that they should meet including huge clientele, wide array of products and services offered across the globe with various internal departments. The crux is that the business data stored at the enterprises are in huge volumes. For them, it becomes even more necessary to ensure that there are no security breaches.

There are certain data breaches that can be easily taken care of. However, certain breaches, like the one that took place in Anthem are a nightmare for any enterprise. The need is to stay vigilant against the perpetrators. Anthem’s database, consisting of 80 million records of both clients and customers, was hacked. Databases are the treasure troves of a company. So how can businesses fight such breaches and ensure protection for their companies? Here are a few ways in which you can adopt to ensure that your stored data is safe.

Keep an Eye on Accounts

You will have to monitor your existing accounts. The very first thing that the companies must watch out for is someone trying to trick the call center and take away important information. The most common mode is that the perpetrators try to break into by using the security question from the gathered information at the call centers. This kind of fraud is quite common. Thus, it is vital that you watch out for unauthorized activities on all the accounts.

Security Solutions – Your Ultimate Requirement

Firewalls are no longer enough. With the help of the IT initiatives, it is now easy to come up with an integrated approach for securing important data. A solution working on multiple levels is what the contemporary businesses require. What you need is a blend of network, content and endpoint securities.

Opt for Security Testing

IT enterprises need security testing on a priority basis. Most of the solution providers think from the perspectives of the hackers and offer solutions accordingly. Besides identifying the loopholes, they also assess their impacts on your business.

Safeguard Your Mobile Work

It’s no longer the 90’s. It is an age where mobile devices are rampantly used by the staffs to deal with sensitive information. They are working out in the open. They are more than often connected wirelessly with networks while on the go. The need here is to ensure that the mobile technology is safe enough so as to important data can be shared.

Storing sensitive information on cloud is a big no-no

The cloud is in. it is being fact adopted by several organizations to ensure quick work procedures. Using the latest developments is fine but you must practice caution. Never store vital information on the cloud. If you do so, you are leaving out data in the virtual world. This is not advisable at all.

Know About Cloud Service Storage

If you are using cloud storage, read the user agreement first to know how it works. it is necessary to read the volumes of texts to know the cloud service you are planning to sign up for works.

Encryption is the best

By encrypting your data, you can protect it in the best possible way. If your hard drive gets stolen and your data is encrypted, it would be impossible to retrieve it. By far, it is one of the best tools to fight back the security breaches. For those who avail cloud services, use an encrypted cloud service.

Companies face numerous security challenges. Therefore, securing data is not an easy task for them. Besides adopting several measures, the best way is to educate the employees about the best practices so that they know how important their role is in defending the business from security breach. 

Monday 22 December 2014

8 Open source security testing tools to test your website



If security incidents like Heartbleed, Apple gotofail flaw, POODLE attack have taught us anything, it is that web security cannot be taken lightly and even the best of us are not safe from it. Web securitytesting tools are useful in proactively detecting application vulnerabilities and safeguarding websites against attacks.
Here are 8 open source tools that are popular among security testers:
  •  Vega – It is a vulnerability scanning and testing tool written in Java. It works with OS X, Linux and Windows platforms. It is GUI enabled and includes an automated scanner and an intercepting proxy. It can detect web application vulnerabilities like SQL injection, header injection, cross site scripting etc. It can be extended through a javascript API.
  • ZED Attack Proxy (ZAP) – It was developed by AWASP and is available for Windows, Unix/Linux and Macintosh platforms. It has high ease of use. It can be used as a scanner or to intercept a proxy to manually test a webpage. Its key features are traditional and AJAX spiders, Fuzzer, Web socket support and a REST based API
  •  Wapiti – It performs a blackbox scan and injects payloads to check if a script is vulnerable. It supports both GET and POSTHTTP attack methods. It detects vulnerabilities like file Disclosure, file inclusion, cross Site Scripting (XSS), weak .htaccess configuration etc.
  •  W3af – It is a web application audit and attack framework that is effective against over 200 vulnerabilities. It has a GUI with expert tools which can be used to send HTTP request and cluster HTTP responses. If a website is protected, it can use authentication modules to scan them. Output can be logged into a console, a file or sent via email.
  •  Iron Wasp – It is a GUI based powerful scanning tool which can check over 25 kinds of web vulnerabilities. It can detect false positives and false negatives. It is built on Python and Ruby and generates HTML and RTF reports.
  •  SQLMap – It detects SQL injection vulnerability in a website database. It can be used on a wide range of databases and supports 6 kinds of SQL injection techniques: time-based blind, boolean-based blind, error-based, UNION query, stacked queries and out-of-band. It can directly connect to the database without using an SQL injection and has great database fingerprinting and enumeration features.
  • Google Nogotofail – It is a network traffic security testing tool. It checks application for known TLS/SSL vulnerabilities and mis-configurations. It scans SSL/TLS encrypted connections and checks whether they are vulnerable to man-in-the-middle (MiTM) attacks. It can be set up as a router, VPN server or proxy server.
  •  BeEF (Browser Exploitation Framework) – It detects application weakness using browser vulnerabilities. It uses client-side attack vectors to verify security of an application. It can issue browser commands like redirection, changing URLs, generating dialogue boxes etc.

Read about the different types of security testing and tools that enable those testing in Gallop’s Whitepaper on Security Testing Tools.

Thursday 18 December 2014

Firing Range – Latest Open Source testbed from Google to evaluate Security Testing tools



And here comes Firing Range!

Google's 'Firing Range' is a step towards securing web applications against hacking. Released in November 2014, it is an open source Java application built on Google App Engine which provides a test ground for testing the effectiveness of security test tools. And it contains a wide range of XSS (Cross Site Scripting) and other web vulnerabilities which are helpful to ‘test’ security testing tools. 

Why do we need a testbed at all? Testbeds are used by Securitytesting tool vendors who want to create perfect test tools which are ready to test all vulnerabilities. And the only way to ensure test tools are more and more accurate is to test the tool itself against a testbed full of vulnerabilities - a synthetic testbed to both test current capabilities of the tool & set goals for what is needed to catch next.

Multiple testbeds similar to Google’s Firing Range are also available which can be leveraged to evaluate the effectiveness of a security testing/assessment tool. Some of them are OWASP WebGoat, OWASP Broken Web Applications Project (OWASPBWA), OWASP Hackademic, Damn Vulnerable Web Application (DVWA), Mutillidae and Metasploitable.

How does Google Firing Range benefit businesses?

As websites get more dynamic and complex, they have become more vulnerable to cyber-attacks. A report from Centre for Strategic and International Studies (CSIS) puts the average cost to global economy from cyber attacks at approximately $400bn. Businesses stand to face millions of dollars in penalties when sensitive information like credit card details, social security numbers etc. fall into the hands of hackers. The associated loss of goodwill and trust could take years to regain. 

  • Major companies like Sony Entertainment, eBay, Snapchat and Apple iCloud became recent targets of hacking. 
  • The security bug Heartbleed, impacting over 66% of websites, remained undetected for 2 years exposing user login details to hackers.
The above shows hacking is rampant and bugs can be very hard to detect.

Firing Range attempts to increase the chances of detecting bugs and other vulnerabilities in the web application by enabling efficient security testing tools. It provides a detailed testbed which Web Application Vulnerability Scanners can use to detect vulnerability in the website.  Its biggest advantage is it takes care of web vulnerabilities due to XSS. According to Claudio Criscione, security engineer at Google, XSS bugs represent 70% of all vulnerabilities detected at Google.

Firing Range is an open source code. Developers are free to try it, build upon it and give suggestions to improve the tool. It brings the advantage of Google's rich experience in web security. 

As companies strive to attract customers through innovative websites, they cannot afford to ignore the need to ensure their customers a safe web experience. Partnering with a third party that has expertise in evaluating security testing/assessment tools can be helpful in strengthening and increasing the effectiveness of the tool. Gallop's Security Testing CoE will undertake the rigorous process of evaluating the Security Assessment tool, leveraging not only Google’s Firing Range but also similar testbeds like OWASP WebGoat, OWASP Broken Web Applications Project (OWASPBWA), Damn Vulnerable Web Application (DVWA), Mutillidae, OWASP Hackademic, Metasploitable.

Gallop Solutions excels in providing software security testingservices using proprietary test accelerators and expertise in world’s leading test tools. With partnerships with these leading security test tool vendors, clients get to work with trained and certified test professionals at Gallop. If you have an application which needs to be security-tested, leverage the benefits of our pre-built security test framework which accelerates your test cycle while assuring quality. Drop us a line and we would be glad to assist.

Friday 28 November 2014

Test Security before Security is breached



The advent of Internet entrepreneurs around the globe has triggered the development and launch of web and mobile applications to an extent that every process is being probed for the possibility of turning it into an application. Every day, billions of digital interactions are accelerating operations, executing transactions and multiplying opportunities. This phenomenal rise in the adoption of digital assets is matched by the growing concerns on the status of information security.

Security Testing is more than Pre-emptive penetration with responsible disclosure
In a digital asset, a vulnerability is either discovered with security testing or is inevitably discovered at the expense of a security breach. Recurrent incidents of security breaches corrode the credibility of the information system’s security and can lead to a decline in the user base. Being one step ahead of a potential security breach is not a matter of advantage, it is the primary benchmark of commitment to information security.

Every information system is vulnerable as long as it is not absolutely isolated.

A smart phone enables a user to contact friends, post updates on social networks, send e-mails, play games, make financial transactions, order/purchase products. With sync options, hackers can choose a wide range of options to penetrate into your device and then penetrate the user’s accounts through the device. The same holds true for web applications, enterprise applications and e-commerce sites as well, although the penetration threats might be different.

Increased usage of IT demands multi-layer Security Testing

Social networks with amazing options to consolidate user generated content, e-mail services with staggering population of active user accounts and search engines with enormous data are blurring the line between the creation and consumption of data. Not very long ago, enterprises (including governments) have recognized the wealth of the digital identities and built processes to replace direct human interactions for recurrent processes wherever possible.

Risk mitigation inconstantly evolving scenarios

Thus we have mission critical scenarios spanning across multiple applications synched to a single device/e-mail id, payment transactions in handheld devices and desktops via apps, strategic access control in an organization, pathways to server etc. Security compromise of any single component spreads the risk to all the connected components and contacts making it imperative for the users to sanitize the overall security.

The sheer volume and diverse ways in which information is being exchanged makes SecurityTesting a high priority in a business strategy, and thus brings security testers high in demand. Prioritized risk mitigation allows business organizations to proceed with the initiatives with stringent security testing for the areas which deserve to be made resilient.

Security is a continuous concern and Security Testing is a consistent effort.

So how does an organization leverage Security Testing to ensure resilience, pre-empt defects and enable quick response? In the following three steps with resonant executions:

1.       Focus on high risk areas – Pockets of confidential information, business facing apps, mobile apps, web apps, network, server, cloud, ERP/Admin control panels and Key user accounts etc.
2.       Random testing on overall system – Execute attempts in scenarios which are often unthought of, unspecified in the requirements or considered as low risk
3.       Information Security specific eco system awareness - Contingency for estimated capacity of load balancer in case of DDOS attacks, knowledge of new breed of malware, virus and sanitization of bugs reported in the ecosystem