Web application security

Web application security is a branch of Information Security that deals specifically with security of websites, web applications and web services. At a high level, Web application security draws on the principles of application security but applies them specifically to Internet and Web systems.[1]

Security threats

With the emergence of Web 2.0, increased information sharing through social networking and increasing business adoption of the Web as a means of doing business and delivering service, websites are often attacked directly. Hackers either seek to compromise the corporate network or the end-users accessing the website by subjecting them to drive-by downloading.[2][3]

As a result, industry[4] is paying increased attention to the security of the web applications[5] themselves in addition to the security of the underlying computer network and operating systems.

The majority of web application attacks occur through cross-site scripting (XSS) and SQL injection attacks[6] which typically result from flawed coding, and failure to sanitize input to and output from the web application. These are ranked in the 2009 CWE/SANS Top 25 Most Dangerous Programming Errors.[7]

Phishing is another common threat to the Web application and global losses from this type of attack in 2012 were estimated at $1.5 billion.[8]

According to the security vendor Cenzic, the top vulnerabilities in March 2012 include:[9]

37% Cross-site scripting
16% SQL injection
5% Path disclosure
5% Denial-of-service attack
4% Arbitrary code execution
4% Memory corruption
4% Cross-site request forgery
3% Data breach (information disclosure)
3% Arbitrary file inclusion
2% Local file inclusion
1% Remote file inclusion
1% Buffer overflow
15% Other, including code injection (PHP/JavaScript), etc.

Best Practices Recommendation

Secure web application development should be enhanced by applying security checkpoints and techniques at early stages of development as well as throughout the software development lifecycle. Special emphasis should be applied to the coding phase of development. Security mechanisms that should be used include, threat modeling, risk analysis, static analysis, digital signature, among others.[10]

Security standards

OWASP is the emerging standards body for Web application security. In particular they have published the OWASP Top 10 which describes in detail the major threats against web applications. The Web Application Security Consortium (WASC) has created the Web Hacking Incident Database[11] and also produced open source best practice documents on Web application security.

Security technology

While security is fundamentally based on people and processes, there are a number of technical solutions to consider when designing, building and testing secure web applications. At a high level, these solutions include:

See also

References

  1. "Web Application Security Overview". 2015-10-23.
  2. "The Ghost in the Browser" (PDF). Niels Provos et al. May 2007.
  3. "All Your iFrames Point to Us" (PDF). Niels Provos et al. February 2008.
  4. "Improving Web Application Security: Threats and Countermeasures". Microsoft Corporation. June 2003.
  5. "Microsoft fortifies IE8 against new XSS exploits". Dan Goodin, The Register. February 2009.
  6. "Testing and Comparing Web Vulnerability Scanning Tools for SQL Injection and XSS Attacks" (PDF). Fonseca, J.; Vieira, M.; Madeira, H., Dependable Computing, IEEE. Dec 2007.
  7. "CWE/SANS Top 25 Most Dangerous Programming Errors". CWE/SANS. May 2009.
  8. "2012 Global Losses From Phishing Estimated At $1.5 Bn". FirstPost. February 20, 2013. Retrieved December 21, 2014.
  9. "2012 Trends Report: Application Security Risks". Cenzic, Inc. 11 March 2012. Retrieved 9 July 2012.
  10. Shuaibu, Bala Musa; Norwawi, Norita Md; Selamat, Mohd Hasan; Al-Alwani, Abdulkareem (2013-01-17). "Systematic review of web application security development model". Artificial Intelligence Review. 43 (2): 259–276. doi:10.1007/s10462-012-9375-6. ISSN 0269-2821.
  11. "The Web Hacking Incidents Database". WASC. January 2010.
  12. "Web Application Vulnerability Scanners". NIST.
  13. "Source Code Security Analyzers". NIST.
  14. "Fuzzing". OWASP.
  15. "Web application firewalls for security and regulatory compliance". Secure Computing Magazine. February 2008.
This article is issued from Wikipedia - version of the 11/29/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.