234 research outputs found

    Improving Desktop System Security Using Compartmentalization

    Get PDF
    abstract: Compartmentalizing access to content, be it websites accessed in a browser or documents and applications accessed outside the browser, is an established method for protecting information integrity [12, 19, 21, 60]. Compartmentalization solutions change the user experience, introduce performance overhead and provide varying degrees of security. Striking a balance between usability and security is not an easy task. If the usability aspects are neglected or sacrificed in favor of more security, the resulting solution would have a hard time being adopted by end-users. The usability is affected by factors including (1) the generality of the solution in supporting various applications, (2) the type of changes required, (3) the performance overhead introduced by the solution, and (4) how much the user experience is preserved. The security is affected by factors including (1) the attack surface of the compartmentalization mechanism, and (2) the security decisions offloaded to the user. This dissertation evaluates existing solutions based on the above factors and presents two novel compartmentalization solutions that are arguably more practical than their existing counterparts. The first solution, called FlexICon, is an attractive alternative in the design space of compartmentalization solutions on the desktop. FlexICon allows for the creation of a large number of containers with small memory footprint and low disk overhead. This is achieved by using lightweight virtualization based on Linux namespaces. FlexICon uses two mechanisms to reduce user mistakes: 1) a trusted file dialog for selecting files for opening and launching it in the appropriate containers, and 2) a secure URL redirection mechanism that detects the user’s intent and opens the URL in the proper container. FlexICon also provides a language to specify the access constraints that should be enforced by various containers. The second solution called Auto-FBI, deals with web-based attacks by creating multiple instances of the browser and providing mechanisms for switching between the browser instances. The prototype implementation for Firefox and Chrome uses system call interposition to control the browser’s network access. Auto-FBI can be ported to other platforms easily due to simple design and the ubiquity of system call interposition methods on all major desktop platforms.Dissertation/ThesisDoctoral Dissertation Computer Science 201

    WPSE: Fortifying Web Protocols via Browser-Side Security Monitoring

    Get PDF
    We present WPSE, a browser-side security monitor for web protocols designed to ensure compliance with the intended protocol flow, as well as confidentiality and integrity properties of messages. We formally prove that WPSE is expressive enough to protect web applications from a wide range of protocol implementation bugs and web attacks. We discuss concrete examples of attacks which can be prevented by WPSE on OAuth 2.0 and SAML 2.0, including a novel attack on the Google implementation of SAML 2.0 which we discovered by formalizing the protocol specification in WPSE. Moreover, we use WPSE to carry out an extensive experimental evaluation of OAuth 2.0 in the wild. Out of 90 tested websites, we identify security flaws in 55 websites (61.1%), including new critical vulnerabilities introduced by tracking libraries such as Facebook Pixel, all of which fixable by WPSE. Finally, we show that WPSE works flawlessly on 83 websites (92.2%), with the 7 compatibility issues being caused by custom implementations deviating from the OAuth 2.0 specification, one of which introducing a critical vulnerability

    Protection Models for Web Applications

    Get PDF
    Early web applications were a set of static web pages connected to one another. In contrast, modern applications are full-featured programs that are nearly equivalent to desktop applications in functionality. However, web servers and web browsers, which were initially designed for static web pages, have not updated their protection models to deal with the security consequences of these full-featured programs. This mismatch has been the source of several security problems in web applications. This dissertation proposes new protection models for web applications. The design and implementation of prototypes of these protection models in a web server and a web browser are also described. Experiments are used to demonstrate the improvements in security and performance from using these protection models. Finally, this dissertation also describes systematic design methods to support the security of web applications

    Comparative study on Python web frameworks: Flask and Django

    Get PDF
    The purpose of the thesis was to study the various features, advantages, and the limitation of two web development frameworks for Python programming language. It aims to compare the usage of Django and Flask frameworks from a novice point of view. The theoretical part of the thesis presents the various types of programming languages and web technologies. In the practical part, however, the study is divided into two parts, each part observing the respective web application framework. In order to perform the comparison, a social network and eCommerce like application was built for Flask and Django respectively. The comparison was started by developing the social network application first with Flask and finished with the e-commerce application using Django. Python programing language, SQLite database for the backend and HTML, JavaScript, and Ajax were used for the frontend technology. At the end of the project, both applications were deployed to the cloud platform called Heroku. After the comparison, it was found that the most significant advantages of Flask were that it provides simplicity, flexibility, fine-grained control and quick and easy to learn. On the other hand, Django was easy to work with because of its extensive features and support for libraries. Another main advantage of Django is its scalability. It is best fit for a large-scale application. Each framework has its limitations and radiates a fair share of disadvantages. For example, Django is a bit cumbersome for smaller sized applications. However, Flask is too simple to not have the necessary features within the framework. As a result of this study, it seems that both frameworks are capable of serving production-grade web applications while having a fair share of advantages and disadvantages

    Detection of the Security Vulnerabilities in Web Applications

    Get PDF
    The contemporary organizations develop business processes in a very complex environment. The IT&C technologies are used by organizations to improve their competitive advantages. But, the IT&C technologies are not perfect. They are developed in an iterative process and their quality is the result of the lifecycle activities. The audit and evaluation processes are required by the increased complexity of the business processes supported by IT&C technologies. In order to organize and develop a high-quality audit process, the evaluation team must analyze the risks, threats and vulnerabilities of the information system. The paper highlights the security vulnerabilities in web applications and the processes of their detection. The web applications are used as IT&C tools to support the distributed information processes. They are a major component of the distributed information systems. The audit and evaluation processes are carried out in accordance with the international standards developed for information system security assurance.security, vulnerability, web application, audit

    Evaluation of Web vulnerability scanners based on OWASP benchmark

    Get PDF
    Web applications have become an integral part of everyday life, but many of these applications are deployed with critical vulnerabilities that can be fatally exploited. Web Vulnerability scanners have been widely adopted for the detection of vulnerabilities in web applications by checking through the applications with the attackers’ perspectives. However, studies have shown that vulnerability scanners perform differently on detection of vulnerabilities. Furthermore, the effectiveness of some of these scanners has become questionable due to the ever-growing cyber-attacks that have been exploiting undetected vulnerabilities in some web applications. To evaluate the effectiveness of these scanners, people often run these scanners against a benchmark web application with known vulnerabilities. This thesis first presents our results on the effectiveness of two popular web vulnerability scanners based on the OWASP benchmark, which is a benchmark developed by OWASP (Open Web Application Security Project), a prestigious non-profit web security organization. The two scanners chosen in this thesis are OWASP Zed Attack Proxy (OWASP ZAP) and Arachni. As there are many categories of web vulnerabilities and we cannot evaluate the scanner performance on all of them due to time limitation, we pick the following four major vulnerability categories in our thesis: Command Injection, Cross-Site Scripting (XSS), Light Weight Access Protocol (LDAP) Injection, and SQL Injection. Moreover, we compare our results on scanner effectiveness from the OWASP benchmark with the existing results from Web Application Vulnerability Security Evaluation Project (WAVSEP) benchmark, another popular benchmark used to evaluate scanner effectiveness. We are the first to make this comparison between these two benchmarks in literature. The results mainly show that: - Scanners perform differently in different vulnerability categories. That is, no scanner can serve as the all-rounder in scanning web vulnerabilities. - The benchmarks also demonstrate different capabilities in reflecting the effectiveness of scanners in different vulnerability categories. It is recommended to combine the results from different benchmarks to determine the effectiveness of a scanner. - Regarding scanner effectiveness, OWASP ZAP performs the best in CMDI, SQLI, and XSS; Arachni performs the best in LDAP. - Regarding benchmark capability, OWASP benchmark outperforms WAVSEP benchmark in all the examined categories

    State-of-the art teaching material of the OWASP Top 10

    Get PDF
    Nowadays, web security has become something indispensable when working with the Internet, whether to protect business databases, establish communications, etc. With the aim of creating teaching material, I have created some laboratory sessions and documented several issues related to the ?OWASP (Open Web Application Security Project) top 10 vulnerabilities?. As a method, a systematic review o information in a large number of reliable Internet resources has been carried out, and several laboratory exercises has been created. As a result a large amount of teaching material including some exercises has been created about different themes, mianly: JWT (JSON Web Tokens), JKUs (JWK Set URL) and JWKs (JSON Web Keys); Cookies, XSS Attacks (Cross Site Scripting). As a conclusion, this project collects information about different topics related to web security, and the exploitation of some vulnerabilities. With all this material, students can get a solid base on this topics and see the performance of some of this attacks.En la actualidad, la seguridad web se ha convertido en algo indispensable a la hora de trabajar con Internet, ya sea para proteger bases de datos empresariales, establecer comunicaciones, etc. Con el objetivo de crear material docente, he creado algunas sesiones de laboratorio y documentado varios problemas relacionados con el 'Top 10 de vulnerabilidades de OWASP'. Como método se ha llevado a cabo una revisión sistemática de la información en un gran número de recursos fiables de Internet y se han creado varios ejercicios de laboratorio. Como resultado se ha creado una gran cantidad de material didáctico que incluye algunos ejercicios sobre diferentes temas, principalmente: JWT (JSON Web Tokens), JKUs (JWK Set URL) y JWKs (JSON Web Keys); Cookies, Ataques XSS (Cross Site Scripting). Como conclusión, este proyecto recopila información sobre diferentes temas relacionados con la seguridad web y la explotación de algunas vulnerabilidades. Con todo este material, los estudiantes pueden obtener una base sólida sobre estos temas y ver el rendimiento de algunos de estos ataques.En l'actualitat, la seguretat web s'ha convertit en una cosa indispensable per treballar amb Internet, ja sigui per a protegir les bases de dades empresarials, establir comunicacions, etc. Amb l'objectiu de crear material docent, he creat algunes sessions de laboratori i documentat diversos temes relacionats amb «OWASP (Open Web Application Security Project) top 10 vulnerabilitats». Com a mètode, s'ha dut a terme una revisió sistemàtica de la informació en un gran nombre de recursos d'Internet fiables, i s'han creat diversos exercicis de laboratori. Com a resultat, s'ha creat una gran quantitat de material docent que inclou alguns exercicis sobre diferents temes, principalment: JWT (JSON Web Tokens), JKUs (JWK Set URL) i JWKs (JSON Web Keys); Cookies, atacs XSS (Cross Site Scripting). Com a conclusió, aquest projecte recopila informació sobre diferents temes relacionats amb la seguretat web i l'explotació d'algunes vulnerabilitats. Amb tot aquest material, els estudiants poden obtenir una base sòlida en aquests temes i veure com es portem a terme alguns d'aquests atacs

    Towards a Safe and Secure web semantic framework

    Get PDF
    This thesis describes the work I did during my internship at the INRIA research center in Sophia-Antipolis, within the INDES team and under the supervision of Ilaria Castellani and Tamara Rezk.The main objectives of the INDES team is to study models and develop languages for Diffuse computing, a computing paradigm in which it is necessary to manage and maintain computing structures distributed on several heterogeneous nodes that usually do not trust each other. INDES focuses on the study of the different concurrency models that underlie these systems and pays particular attention to Multitier programming, an emerging programming paradigm that aims to reduce complexity in the development of web applications by adopting a single language to program all their components. The role played by security issues (and particularly the protection of confidentiality and integrity of data) is crucial in these applications, and ensuring security of web applications is another important goal of the INDES team. My internship took place in the context of the ANR CISC project, whose objective is to provide semantics, languages and attack models for the Internet of Things (IoT), a term that refers to systems composed of a set of interconnected devices, which interact with the environment in which they are placed by means of different sensors and actuators. My individual research took place within Webi, a semantic framework that aims at a primitive simulation of the interactions that take place between servers and clients on the web, developed by Tamara Rezk and her colleagues. In particular, I concentrated on an extension of Webi called WebiLog, which allows one to represent authenticated sessions and to formalize attacks aimed at compromising their integrity
    corecore