Software Testing, Data Security and GDPR

Total Page:16

File Type:pdf, Size:1020Kb

Software Testing, Data Security and GDPR www.usn.no FMH606 master’s Thesis MT-31-19 Process Technology Software Testing, Data Security and GDPR May 14, 2019 Michael Ogechi Agbamoro Faculty of Technology, Natural sciences and Maritime Sciences Campus Porsgrunn www.usn.no Course: FMH606 master’s Thesis MT-31-19 Title: < Software Testing, Data Security and GDPR Number of pages: <61> Keywords: Data security, security testing, GPDR, threats, trends, Edemso, test tools, test software. Student: Michael Ogechi Agbamoro Supervisor: Hans-Petter Halvorsen External partner: Cevia Solutions Availability: Open Summary: Software and data security are an important part of a modern-day business strategy of any organization as it forms the basis for guaranteed security of information, data, and assets of any organization. This project is principally focused on performing security test on the Edemso software to find vulnerabilities, based on the security test results determine the security level of the Edemso software and propose improvements regarding the general security of the Edemso software. In this project, extensive and detailed analyses of common security threats, various software security testing tools, security testing method, and GDPR were performed. Based on the analysis a preferred security testing method was determined and the Edemso software was properly examined and tested and the findings meticulously documented and analyzed. After proper and extensive examination of the Edemso software, about 36 vulnerabilities or loopholes were discovered, 75% of which are low risk, 25% are critical risk level vulnerabilities and there was zero severe high-risk level vulnerability. Attempts to exploits the discovered vulnerabilities were unsuccessful and proposed solutions to eliminating these critical vulnerabilities found in the project are; an update of the OpenSHH on port 22tcp and reconfigurations in the internet information service manager of the Edemso software. Based on the project results the security level of the Edemso software was determined to be in good shape and if documented recommendations for improvements are implemented there will be a significant improvement of the security level of the Edemso software. The University of South-Eastern Norway takes no responsibility for the results and conclusions in this student report. Preface Preface Protection of network systems and platforms from cyber-attack and unauthorized access is an important issue facing all organizations and businesses in this era of internet of things. This project work focuses on the overall and complete protection strategy of a cloud-based startup company. Special thanks to my Supervisor Hans-Petter Halvorsen for the great supervision and encouragement during this project Special thanks to Erling Ekrene the Founder of Cevia Solutions for his quick response to all my inquiries To my wife Gift and son Nathan, thanks for the many midnights of staying awake with me. Porsgrunn, 14th of May 2019 Michael Agbamoro 3 Contents Contents 1 Introduction ......................................................................................................... 8 1.1 Background ............................................................................................................................. 8 1.2 Cloud-Based Software: Edemso ......................................................................................... 10 1.2.1 Structure & Architecture of Edemso ........................................................................... 10 1.2.2 How Edemso Works ...................................................................................................... 11 2 Data Security ...................................................................................................... 14 2.1 Introduction ........................................................................................................................... 14 2.2 Trends and Threats ............................................................................................................... 14 2.2.1 Malware .......................................................................................................................... 14 2.2.2 Spyware .......................................................................................................................... 15 2.2.3 Ransomware .................................................................................................................. 15 2.2.4 Trojans Horse ................................................................................................................ 16 2.2.5 Viruses ........................................................................................................................... 16 2.2.6 Worms ............................................................................................................................ 16 2.2.7 Rootkits .......................................................................................................................... 16 2.2.8 Adware ........................................................................................................................... 16 2.3 Data Security Platforms ....................................................................................................... 17 2.4 GDPR ...................................................................................................................................... 17 2.5 ISO/IEC 27001 ........................................................................................................................ 18 3 Overview of Software Security Testing ................................................................. 19 3.1 Introduction ........................................................................................................................... 19 3.2 Trends and Threats ............................................................................................................... 19 3.2.1 Computer Crime ............................................................................................................ 19 3.2.2 Vulnerability ................................................................................................................... 20 3.2.3 Eavesdropping .............................................................................................................. 20 3.2.4 Keyloggers ..................................................................................................................... 20 3.2.5 Exploits .......................................................................................................................... 21 3.2.6 Backdoors ...................................................................................................................... 21 3.2.7 Logic Bombs.................................................................................................................. 21 3.2.8 Payloads ......................................................................................................................... 21 3.2.9 Denial of Service ........................................................................................................... 21 3.3 Common Vulnerabilities ....................................................................................................... 22 3.3.1 Injections ........................................................................................................................ 24 3.3.2 Broken Authentication .................................................................................................. 24 3.3.3 Sensitive Data Exposure .............................................................................................. 24 3.3.4 XML External Entities (XXE) ......................................................................................... 24 3.3.5 Broken Access Control ................................................................................................ 24 3.3.6 Security Misconfiguration ............................................................................................ 25 3.3.7 Cross-Site Scripting (XSS) ........................................................................................... 25 3.3.8 Insecure Deserialization ............................................................................................... 25 3.3.9 Using Components with Known Vulnerabilities ........................................................ 25 3.3.10 Insufficient Logging & Monitoring ...................................................................... 25 3.4 OWASP Projects ................................................................................................................... 26 3.4.1 Zed Attack Proxy (ZAP) ................................................................................................ 26 3.4.2 Web Testing Environment (WTE) ................................................................................ 26 3.4.3 OWTF .............................................................................................................................. 26 3.4.4 Dependency Check ....................................................................................................... 26 3.4.5 Security Shepherd ........................................................................................................ 26 3.4.6 DefectDojo ..................................................................................................................... 27 3.4.7 Juice Shop ....................................................................................................................
Recommended publications
  • GNU Guix Cookbook Tutorials and Examples for Using the GNU Guix Functional Package Manager
    GNU Guix Cookbook Tutorials and examples for using the GNU Guix Functional Package Manager The GNU Guix Developers Copyright c 2019 Ricardo Wurmus Copyright c 2019 Efraim Flashner Copyright c 2019 Pierre Neidhardt Copyright c 2020 Oleg Pykhalov Copyright c 2020 Matthew Brooks Copyright c 2020 Marcin Karpezo Copyright c 2020 Brice Waegeneire Copyright c 2020 Andr´eBatista Copyright c 2020 Christine Lemmer-Webber Copyright c 2021 Joshua Branson Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License, Version 1.3 or any later version published by the Free Software Foundation; with no Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A copy of the license is included in the section entitled \GNU Free Documentation License". i Table of Contents GNU Guix Cookbook ::::::::::::::::::::::::::::::: 1 1 Scheme tutorials ::::::::::::::::::::::::::::::::: 2 1.1 A Scheme Crash Course :::::::::::::::::::::::::::::::::::::::: 2 2 Packaging :::::::::::::::::::::::::::::::::::::::: 5 2.1 Packaging Tutorial:::::::::::::::::::::::::::::::::::::::::::::: 5 2.1.1 A \Hello World" package :::::::::::::::::::::::::::::::::: 5 2.1.2 Setup:::::::::::::::::::::::::::::::::::::::::::::::::::::: 8 2.1.2.1 Local file ::::::::::::::::::::::::::::::::::::::::::::: 8 2.1.2.2 `GUIX_PACKAGE_PATH' ::::::::::::::::::::::::::::::::: 9 2.1.2.3 Guix channels ::::::::::::::::::::::::::::::::::::::: 10 2.1.2.4 Direct checkout hacking:::::::::::::::::::::::::::::: 10 2.1.3 Extended example ::::::::::::::::::::::::::::::::::::::::
    [Show full text]
  • Technical Impacts of DNS Privacy and Security on Network Service Scenarios
    - Technical Impacts of DNS Privacy and Security on Network Service Scenarios ATIS-I-0000079 | April 2020 Abstract The domain name system (DNS) is a key network function used to resolve domain names (e.g., atis.org) into routable addresses and other data. Most DNS signalling today is sent using protocols that do not support security provisions (e.g., cryptographic confidentiality protection and integrity protection). This may create privacy and security risks for users due to on-path nodes being able to read or modify DNS signalling. In response to these concerns, particularly for DNS privacy, new protocols have been specified that implement cryptographic DNS security. Support for these protocols is being rapidly introduced in client software (particularly web browsers) and in some DNS servers. The implementation of DNS security protocols can have a range of positive benefits, but it can also conflict with important network services that are currently widely implemented based on DNS. These services include techniques to mitigate malware and to fulfill legal obligations placed on network operators. This report describes the technical impacts of DNS security protocols in a range of network scenarios. This analysis is used to derive recommendations for deploying DNS security protocols and for further industry collaboration. The aim of these recommendations is to maximize the benefits of DNS security support while reducing problem areas. Foreword As a leading technology and solutions development organization, the Alliance for Telecommunications Industry Solutions (ATIS) brings together the top global ICT companies to advance the industry’s business priorities. ATIS’ 150 member companies are currently working to address network reliability, 5G, robocall mitigation, smart cities, artificial intelligence-enabled networks, distributed ledger/blockchain technology, cybersecurity, IoT, emergency services, quality of service, billing support, operations and much more.
    [Show full text]
  • Guide De Protection Numérique Des Sources Journalistiques
    Guide de Protection numérique des Sources journalistiques Mise en œuvre simplifiée Par Hector Sudan Version du document : 23.04.2021 Mises à jour disponibles gratuitement sur https://sourcesguard.ch/publications Guide de Protection numérique des Sources journalistiques Les journalistes ne sont pas suffisamment sensibilisés aux risques numé- riques et ne disposent pas assez d'outils pour s'en protéger. C'est la consta- tation finale d'une première recherche sociologique dans le domaine jour- nalistique en Suisse romande. Ce GPS (Guide de Protection numérique des Sources) est le premier résultat des recommandations de cette étude. Un GPS qui ne parle pas, mais qui va droit au but en proposant des solutions concrètes pour la sécurité numérique des journalistes et de leurs sources. Il vous est proposé une approche andragogique et tactique, de manière résumée, afin que vous puissiez mettre en œuvre rapidement des mesures visant à améliorer votre sécurité numérique, tout en vous permettant d'être efficient. Même sans être journaliste d'investigation, vos informations et votre protection sont importantes. Vous n'êtes peut-être pas directement la cible, mais pouvez être le vecteur d'une attaque visant une personne dont vous avez les informations de contact. Hector Sudan est informaticien au bénéfice d'un Brevet fédéral en technique des sys- tèmes et d'un MAS en lutte contre la crimina- lité économique. Avec son travail de master l'Artiste responsable et ce GPS, il se posi- tionne comme chercheur, formateur et consul- tant actif dans le domaine de la sécurité numé- rique pour les médias et journalistes. +41 76 556 43 19 keybase.io/hectorsudan [email protected] SourcesGuard Avant propos Ce GPS (Guide de Protection numérique des Sources journalistes) est à l’image de son acronyme : concis, clair, allant droit au but, tout en offrant la possibilité de passer par des chemins techniquement complexes.
    [Show full text]
  • Code Review Guide
    CODE REVIEW GUIDE 3.0 RELEASE Project leaders: Mr. John Doe and Jane Doe Creative Commons (CC) Attribution Free Version at: https://www.owasp.org 1 2 F I 1 Forward - Eoin Keary Introduction How to use the Code Review Guide 7 8 10 2 Secure Code Review 11 Framework Specific Configuration: Jetty 16 2.1 Why does code have vulnerabilities? 12 Framework Specific Configuration: JBoss AS 17 2.2 What is secure code review? 13 Framework Specific Configuration: Oracle WebLogic 18 2.3 What is the difference between code review and secure code review? 13 Programmatic Configuration: JEE 18 2.4 Determining the scale of a secure source code review? 14 Microsoft IIS 20 2.5 We can’t hack ourselves secure 15 Framework Specific Configuration: Microsoft IIS 40 2.6 Coupling source code review and penetration testing 19 Programmatic Configuration: Microsoft IIS 43 2.7 Implicit advantages of code review to development practices 20 2.8 Technical aspects of secure code review 21 2.9 Code reviews and regulatory compliance 22 5 A1 3 Injection 51 Injection 52 Blind SQL Injection 53 Methodology 25 Parameterized SQL Queries 53 3.1 Factors to Consider when Developing a Code Review Process 25 Safe String Concatenation? 53 3.2 Integrating Code Reviews in the S-SDLC 26 Using Flexible Parameterized Statements 54 3.3 When to Code Review 27 PHP SQL Injection 55 3.4 Security Code Review for Agile and Waterfall Development 28 JAVA SQL Injection 56 3.5 A Risk Based Approach to Code Review 29 .NET Sql Injection 56 3.6 Code Review Preparation 31 Parameter collections 57 3.7 Code Review Discovery and Gathering the Information 32 3.8 Static Code Analysis 35 3.9 Application Threat Modeling 39 4.3.2.
    [Show full text]
  • Introduction to Fmxlinux Delphi's Firemonkey For
    Introduction to FmxLinux Delphi’s FireMonkey for Linux Solution Jim McKeeth Embarcadero Technologies [email protected] Chief Developer Advocate & Engineer For quality purposes, all lines except the presenter are muted IT’S OK TO ASK QUESTIONS! Use the Q&A Panel on the Right This webinar is being recorded for future playback. Recordings will be available on Embarcadero’s YouTube channel Your Presenter: Jim McKeeth Embarcadero Technologies [email protected] | @JimMcKeeth Chief Developer Advocate & Engineer Agenda • Overview • Installation • Supported platforms • PAServer • SDK & Packages • Usage • UI Elements • Samples • Database Access FireDAC • Migrating from Windows VCL • midaconverter.com • 3rd Party Support • Broadway Web Why FMX on Linux? • Education - Save money on Windows licenses • Kiosk or Point of Sale - Single purpose computers with locked down user interfaces • Security - Linux offers more security options • IoT & Industrial Automation - Add user interfaces for integrated systems • Federal Government - Many govt systems require Linux support • Choice - Now you can, so might as well! Delphi for Linux History • 1999 Kylix: aka Delphi for Linux, introduced • It was a port of the IDE to Linux • Linux x86 32-bit compiler • Used the Trolltech QT widget library • 2002 Kylix 3 was the last update to Kylix • 2017 Delphi 10.2 “Tokyo” introduced Delphi for x86 64-bit Linux • IDE runs on Windows, cross compiles to Linux via the PAServer • Designed for server side development - no desktop widget GUI library • 2017 Eugene
    [Show full text]
  • Multi-Step Scanning in ZAP Handling Sequences in OWASP ZAP
    M.Sc. Thesis Master of Science in Engineering Multi-step scanning in ZAP Handling sequences in OWASP ZAP Lars Kristensen (s072662) Stefan Østergaard Pedersen (s072653) Kongens Lyngby 2014 DTU Compute Department of Applied Mathematics and Computer Science Technical University of Denmark Matematiktorvet Building 303B 2800 Kongens Lyngby, Denmark Phone +45 4525 3031 [email protected] www.compute.dtu.dk Summary English This report presents a solution for scanning sequences of HTTP requests in the open source penetration testing tool, Zed Attack Proxy or ZAP. The report documents the analysis, design and implementation phases of the project, as well as explain how the different test scenarios were set up and used for verification of the functionality devel- oped in this project. The proposed solution will serve as a proof-of-concept, before being integrated with the publically available version of the application. Dansk Denne rapport præsenterer en løsning der gør det muligt at skanne HTTP fore- spørgsler i open source værktøjet til penetrationstest, Zed Attack Proxy eller ZAP. Rapporten dokumenterer faserne for analyse, design og implementering af løsningen, samt hvordan forskellige test scenarier blev opstillet og anvendt til at verificere funk- tionaliteten udviklet i dette projekt. Den foreslåede løsning vil fungere som et proof- of-concept, før det integreres med den offentligt tilgængelige version af applikationen. ii Preface This thesis was prepared at the department of Applied Mathematics and Computer Science at the Technical University of Denmark in fulfilment of the requirements for acquiring a M.Sc. degree in respectivly Computer Science and Engineering, and in Digital Media Engineering. Kongens Lyngby, September 5.
    [Show full text]
  • Code Review Guide
    CODE REVIEW GUIDE 2.0 RELEASE Project leaders: Larry Conklin and Gary Robinson Creative Commons (CC) Attribution Free Version at: https://www.owasp.org 1 F I 1 Forward - Eoin Keary Introduction How to use the Code Review Guide 7 8 10 2 Secure Code Review 11 Framework Specific Configuration: Jetty 16 2.1 Why does code have vulnerabilities? 12 Framework Specific Configuration: JBoss AS 17 2.2 What is secure code review? 13 Framework Specific Configuration: Oracle WebLogic 18 2.3 What is the difference between code review and secure code review? 13 Programmatic Configuration: JEE 18 2.4 Determining the scale of a secure source code review? 14 Microsoft IIS 20 2.5 We can’t hack ourselves secure 15 Framework Specific Configuration: Microsoft IIS 40 2.6 Coupling source code review and penetration testing 19 Programmatic Configuration: Microsoft IIS 43 2.7 Implicit advantages of code review to development practices 20 2.8 Technical aspects of secure code review 21 2.9 Code reviews and regulatory compliance 22 5 A1 3 Injection 51 Injection 52 Blind SQL Injection 53 Methodology 25 Parameterized SQL Queries 53 3.1 Factors to Consider when Developing a Code Review Process 25 Safe String Concatenation? 53 3.2 Integrating Code Reviews in the S-SDLC 26 Using Flexible Parameterized Statements 54 3.3 When to Code Review 27 PHP SQL Injection 55 3.4 Security Code Review for Agile and Waterfall Development 28 JAVA SQL Injection 56 3.5 A Risk Based Approach to Code Review 29 .NET Sql Injection 56 3.6 Code Review Preparation 31 Parameter collections 57 3.7 Code Review Discovery and Gathering the Information 32 3.8 Static Code Analysis 35 3.9 Application Threat Modeling 39 4.3.2.
    [Show full text]
  • Some Ethical Hacking Possibilities in Kali Linux Environment
    Vol. 9, No. 4, 2019 pp. 129-149 http://doi.org/10.24368/jates.v9i4.139 21 129 Journal of Applied Technical and Educational Sciences jATES ISSN 2560-5429 http://jates.org Some ethical hacking possibilities in Kali Linux environment Petar Cisara, Robert Pinterb aUniversity of Criminal Investigation and Police Studies, Cara Dusana 196, 11080 Zemun, Serbia, [email protected] bSubotica Tech - College of Applied Sciences, Marka Oreskovica 16, 24000 Subotica, Serbia, [email protected] Abstract This paper deals with the problem of ethical hacking and security of computer systems. When we talk about security of an information system, we actually mean the primary three attributes of the system: confidentiality, integrity and availability. There are various approaches with aim to identify existing security weaknesses and security assessment. One of them is using Kali Linux operating system with its integrated effective tools specially adapted to the realization of various types of attacks. The paper gives a general overview of some Kali attacking possibilities on client and server side and highlights their specificities. The undoubted benefit of this operating system is a large collection of different hacking tools in one place which significantly facilitates vulnerability assessment and security testing. Keywords: Kali Linux; tools; attack; security; ethical hacking 1. Introduction In general, four main categories (or phases) of information security assessments can be identified (Hertzog, 2017): a vulnerability assessment, a compliance (audit) test, a traditional internal/external penetration test, and an application assessment. There are various methods with aim to identify existing security weaknesses and security assessment (Allen, 2014).
    [Show full text]
  • Blackarch Linux, the Blackarch Linux Guide
    BlackArch Linux The BlackArch Linux Guide http://www.blackarch.org/ February 5, 2014 Contents 1 Introduction 3 1.1 What is BlackArch Linux?................................ 3 1.2 Get involved....................................... 3 2 User Guide 4 2.1 Installation........................................ 4 2.1.1 Setting up repository .............................. 4 2.1.2 Installing packages ............................... 5 2.1.3 Installing packages from source......................... 5 2.1.4 Installing from live-, netinstall- ISO or ArchLinux ............... 6 3 Developer Guide7 3.1 Contributing to repository................................ 7 3.1.1 Required tutorials................................ 7 3.1.2 Steps for contributing.............................. 7 3.1.3 Example..................................... 8 3.1.3.1 Fetch PKGBUILD........................... 8 3.1.3.2 Clean up PKGBUILD......................... 8 3.1.3.3 Adjust PKGBUILD.......................... 8 3.1.3.4 Build the package........................... 8 3.1.3.5 Install and test the package ..................... 9 3.1.3.6 Add, commit and push package ................... 9 3.1.3.7 Create a pull request......................... 9 3.1.4 Requests..................................... 9 3.1.5 General tips................................... 9 A Appendix 10 A.1 FAQs........................................... 10 A.2 AUTHORS........................................ 10 2 Chapter 1 Introduction 1.1 What is BlackArch Linux? BlackArch Linux is a lightweight expansion to Arch Linux for penetration testers. The toolset is distributed as an Arch Linux unofficial user repository so you can install BlackArch- Linux on top of an existing Arch Linux installation. Packages may be installed individually or by category. We currently have over 650 tools in our toolset and the repository is constantly expanding. All tools are thoroughly tested before being added to the codebase to maintain the quality of the repository.
    [Show full text]
  • Kevin Cardwell B L
    Kevin Cardwell b l Toolkits: All-in-One Approach to Security a This talk will be on using toolkits for your pen-testing, c vulnerability assessment etc. Configuring a plethora of the different tools out there can be quite time consuming, and challenging. The focus of this talk will be to look at an alternative k solution that provides a suite of tools at boot. Until recently there was not very many toolkits, and the ones that were there did not work very well, that has changed and in this talk I will discuss the h toolkits available, and demo one of the better ones. The toolkits that will be reviewed will all be open source, and free, there are commercial solutions available, but why pay when the free ones a are more than adequate. t b r Kevin Cardwell spent 22 years in the U.S. Navy, starting off in Sound Navigation and Ranging (SONAR). He began i programming in 1987. He was fortunate enough to get on the Testing Team and got to test and evaluate Surveillance e and Weapon system software including; Remote Mine- Hunting System, Multi-System Torpedo Recognition Alert Processor (MSTRAP), Advanced Radar Periscope f Discrimination Detection System (ARPDD), Tactical Decision Support Subsystem (TDSS) and Computer Aided Dead Reckoning Tracer (CADRT). Shortly thereafter he became a software and systems engineer and was was i selected to head the team that built a Network Operation Center (NOC) that provided services to the command ashore n and ships at sea in the Norwegian Sea and Atlantic Ocean.
    [Show full text]
  • Reproducible Builds Summit II
    Reproducible Builds Summit II December 13-15, 2016. Berlin, Germany Aspiration, 2973 16th Street, Suite 300, San Francisco, CA 94103 Phone: (415) 839-6456 • [email protected] • aspirationtech.org Table of Contents Introduction....................................................................................................................................5 Summary.......................................................................................................................................6 State of the field............................................................................................................................7 Notable outcomes following the first Reproducible Builds Summit..........................................7 Additional progress by the reproducible builds community......................................................7 Current work in progress.........................................................................................................10 Upcoming efforts, now in planning stage................................................................................10 Event overview............................................................................................................................12 Goals.......................................................................................................................................12 Event program........................................................................................................................12 Projects participating
    [Show full text]
  • WEB SERVICES TESTING in This Pentest Magazine We Prepared Special Combination of Topics Which, for Sure, Will Interest You
    ��������� ������������������ �������������������� �������������� ������������� ������������ ������������ ������� � � � � � � � � � �� ����������������� ���� ������������������������������������ ������ ����������������� �������� ��������� ���������������������� ��������������������� � ���������������� �� ��������������������� ����������������������������� ������������ pwnplug - Dave-ad3-203x293mm.indd 1 1/5/12 3:32 PM EDITOR’S NOTE Dear Readers! WEB SERVICES TESTING In this Pentest Magazine we prepared special combination of topics which, for sure, will interest you. Security Assessment of web 06 Services Let’s take a closer look on what you can find there. By Rudra Peram In the section Web services testing If you go to page 6, you’ll find there Rudra Peram, who Web services which are designed primarily for is a Software Security Analyst and has over 10 years of systems to interact with each other and are not experience in the field of Information Technology focusing on Web Application Security, Application Development and intended to be consumed directly by human beings. Software. In his article entitled: Security Assessment of This assumption has severe consequences in several Web Services he will guide us, among other things, through areas: developers are not as security conscious when several ways of attacking web services. In the next article,Jan will lead us,with examples, through developing web services. Negative testing of these popular web services with which we meet daily. For example services and Security teams are not focusing on these social networks. Jan will finish his voyage on storage files in web cloud. services either. The level of maturity of automated Right next to the Jan’s article you will find something security testing tools for web services is not helping which gives you an overview in testing web services. In this the situation either. article Malhotra will show you several forms of web services testing and will explain why and how we should test them.
    [Show full text]