Free Essay

Html 5 Security

In:

Submitted By sdienstag
Words 2088
Pages 9
HTML5
Security
Cheat Sheet
Brought to you by OWASP

Author or Company

YOUR LOGO

HTML5 Security Cheat Sheet
Brought to you by OWASP Cheat Sheets
The following cheat sheet serves as a guide for implementing HTML 5 in a secure fashion.

Communication APIs
Web Messaging
Web Messaging (also known as Cross Domain Messaging) provides a means of messaging between documents from different origins in a way that is generally safer than the multiple hacks used in the past to accomplish this task. However, there are still some recommendations to keep in mind:












When posting a message, explicitly state the expected origin as the second argument to postMessage rather than * in order to prevent sending the message to an unknown origin after a redirect or some other means of the target window's origin changing.
The receiving page should always: o Check the origin attribute of the sender to verify the data is originating from the expected location. o Perform input validation on the data attribute of the event to ensure that it's in the desired format.
Don't assume you have control over the data attribute. A single Cross Site Scripting flaw in the sending page allows an attacker to send messages of any given format.
Both pages should only interpret the exchanged messages as data. Never evaluate passed messages as code (e.g. via eval()) or insert it to a page DOM (e.g. via innerHTML), as that would create a DOM-based XSS vulnerability. For more information see DOM based XSS Prevention Cheat Sheet.
To assign the data value to an element, instead of using a insecure method like element.innerHTML = data;, use the safer option: element.textContent = data;
Check the origin properly exactly to match the FQDN(s) you expect. Note that the following code: if(message.orgin.indexOf(".owasp.org")!=-1) { /* ... */ } is very insecure and will not have the desired behavior as www.owasp.org.attacker.com will match.
If you need to embed external content/untrusted gadgets and allow user-controlled scripts
(which is highly discouraged), consider using a JavaScript rewriting framework such as
Google Caja or check the information on sandboxed frames.

Cross Origin Resource Sharing














Validate URLs passed to XMLHttpRequest.open. Current browsers allow these URLs to be cross domain; this behavior can lead to code injection by a remote attacker. Pay extra attention to absolute URLs.
Ensure that URLs responding with Access-Control-Allow-Origin: * do not include any sensitive content or information that might aid attacker in further attacks. Use the
Access-Control-Allow-Origin header only on chosen URLs that need to be accessed cross-domain. Don't use the header for the whole domain.
Allow only selected, trusted domains in the Access-Control-Allow-Origin header.
Prefer whitelisting domains over blacklisting or allowing any domain (do not use * wildcard nor blindly return the Origin header content without any checks).
Keep in mind that CORS does not prevent the requested data from going to an unauthenticated location. It's still important for the server to perform usual CSRF prevention. While the RFC recommends a pre-flight request with the OPTIONS verb, current implementations might not perform this request, so it's important that "ordinary" (GET and
POST) requests perform any access control necessary.
Discard requests received over plain HTTP with HTTPS origins to prevent mixed content bugs. Don't rely only on the Origin header for Access Control checks. Browser always sends this header in CORS requests, but may be spoofed outside the browser. Application-level protocols should be used to protect sensitive data.

WebSockets












Drop backward compatibility in implemented client/servers and use only protocol versions above hybi-00. Popular Hixie-76 version (hiby-00) and older are outdated and insecure. The recommended version supported in latest versions of all current browsers is RFC
6455 (supported by Firefox 11+, Chrome 16+, Safari 6, Opera 12.50, and IE10).
While it's relatively easy to tunnel TCP services through WebSockets (e.g. VNC, FTP), doing so enables access to these tunneled services for the in-browser attacker in case of a
Cross Site Scripting attack. These services might also be called directly from a malicious page or program.
The protocol doesn't handle authorization and/or authentication. Application-level protocols should handle that separately in case sensitive data is being transferred.
Process the messages received by the websocket as data. Don't try to assign it directly to the DOM nor evaluate as code. If the response is JSON, never use the insecure eval() function; use the safe option JSON.parse() instead.
Endpoints exposed through the ws:// protocol are easily reversible to plain text. Only wss:// (WebSockets over SSL/TLS) should be used for protection against Man-In-TheMiddle attacks.
Spoofing the client is possible outside a browser, so the WebSockets server should be able to handle incorrect/malicious input. Always validate input coming from the remote site, as it might have been altered.





When implementing servers, check the Origin: header in the Websockets handshake.
Though it might be spoofed outside a browser, browsers always add the Origin of the page that initiated the Websockets connection.
As a WebSockets client in a browser is accessible through JavaScript calls, all
Websockets communication can be spoofed or hijacked through Cross Site Scripting.
Always validate data coming through a WebSockets connection.

Server-Sent Events




Validate URLs passed to the EventSource constructor, even though only same-origin
URLs are allowed.
As mentioned before, process the messages (event.data) as data and never evaluate the content as HTML or script code.
Always check the origin attribute of the message (event.origin) to ensure the message is coming from a trusted domain. Use a whitelist approach.

Storage APIs
Local Storage










Also known as Offline Storage, Web Storage. Underlying storage mechanism may vary from one user agent to the next. In other words, any authentication your application requires can be bypassed by a user with local privileges to the machine on which the data is stored. Therefore, it's recommended not to store any sensitive information in local storage. Use the object sessionStorage instead of localStorage if persistent storage is not needed. sessionStorage object is available only to that window/tab until the window is closed.
A single Cross Site Scripting can be used to steal all the data in these objects, so again it's recommended not to store sensitive information in local storage.
A single Cross Site Scripting can be used to load malicious data into these objects too, so don't consider objects in these to be trusted.
Pay extra attention to “localStorage.getItem” and “setItem” calls implemented in HTML5 page. It helps in detecting when developers build solutions that put sensitive information in local storage, which is a bad practice.
Do not store session identifiers in local storage as the data is always accesible by
JavaScript. Cookies can mitigate this risk using the httpOnly flag.
There is no way to restrict the visibility of an object to a specific path like with the attribute path of HTTP Cookies, every object is shared within an origin and protected with the Same Origin Policy. Avoid host multiple applications on the same origin, all of them would share the same localStorage object, use different subdomains instead.

Client-side databases








On November 2010, the W3C announced Web SQL Database (relational SQL database) as a deprecated specification. A new standard Indexed Database API or IndexedDB
(formerly WebSimpleDB) is actively developed, which provides key/value database storage and methods for performing advanced queries.
Underlying storage mechanisms may vary from one user agent to the next. In other words, any authentication your application requires can be bypassed by a user with local privileges to the machine on which the data is stored. Therefore, it's recommended not to store any sensitive information in local storage.
If utilized, WebDatabase content on the client side can be vulnerable to SQL injection and needs to have proper validation and parameterization.
Like Local Storage, a single Cross Site Scripting can be used to load malicious data into a web database as well. Don't consider data in these to be trusted.

Geolocation


The Geolocation RFC recommends that the user agent ask the user's permission before calculating location. Whether or how this decision is remembered varies from browser to browser. Some user agents require the user to visit the page again in order to turn off the ability to get the user's location without asking, so for privacy reasons, it's recommended to require user input before calling getCurrentPosition or watchPosition.

Web Workers






Web Workers are allowed to use XMLHttpRequest object to perform in-domain and
Cross Origin Resource Sharing requests. See relevant section of this Cheat Sheet to ensure CORS security.
While Web Workers don't have access to DOM of the calling page, malicious Web
Workers can use excessive CPU for computation, leading to Denial of Service condition or abuse Cross Origin Resource Sharing for further exploitation. Ensure code in all Web
Workers scripts is not malevolent. Don't allow creating Web Worker scripts from user supplied input.
Validate messages exchanged with a Web Worker. Do not try to exchange snippets of
Javascript for evaluation e.g. via eval() as that could introduce a DOM Based
XSS vulnerability.

Sandboxed frames



Use the sandbox attribute of an iframe for untrusted content.
The sandbox attribute of an iframe enables restrictions on content within a iframe. The following restrictions are active when the sandbox attribute is set:
1. All markup is treated as being from a unique origin.
2. All forms and scripts are disabled.
3. All links are prevented from targeting other browsing contexts.

4. All features that triggers automatically are blocked.
5. All plugins are disabled.
It is possible to have a fine-grained control over iframe capabilities using the value of the sandbox attribute.




In old versions of user agents where this feature is not supported, this attribute will be ignored. Use this feature as an additional layer of protection or check if the browser supports sandboxed frames and only show the untrusted content if supported.
Apart from this attribute, to prevent Clickjacking attacks and unsolicited framing it is encouraged to use the header X-Frame-Options which supports the deny and sameorigin values. Other solutions like framebusting if(window!== window.top) { window.top.location = location; } are not recommended.

Offline Applications




Whether the user agent requests permission to the user to store data for offline browsing and when this cache is deleted varies from one browser to the next. Cache poisoning is an issue if a user connects through insecure networks, so for privacy reasons it is encouraged to require user input before sending any manifest file.
Users should only cache trusted websites and clean the cache after browsing through open or insecure networks.

Progressive Enhancements and Graceful
Degradation Risks


The best practice now is to determine the capabilities that a browser supports and augment with some type of substitute for capabilities that are not directly supported. This may mean an onion-like element, e.g. falling through to a Flash Player if the tag is unsupported, or it may mean additional scripting code from various sources that should be code reviewed.

HTTP Headers to enhance security
X-Frame-Options




This header can be used to prevent ClickJacking in modern browsers.
Use the same-origin attribute to allow being framed from urls of the same origin or deny to block all. Example: X-Frame-Options: DENY
For more information on Clickjacking Defense please see the Clickjacking Defense
Cheat Sheet.

X-XSS-Protection



Enable XSS filter (only works for Reflected XSS).
Example: X-XSS-Protection: 1; mode=block

Strict Transport Security




Force every browser request to be sent over TLS/SSL (this can prevent SSL strip attacks). Use includeSubDomains.
Example: Strict-Transport-Security: max-age=8640000; includeSubDomains

Content Security Policy



Policy to define a set of content restrictions for web resources which aims to mitigate web application vulnerabilities such as Cross Site Scripting.
Example: X-Content-Security-Policy: allow 'self'; img-src *; object-src media.example.com; script-src js.example.com

Origin



Sent by CORS/WebSockets requests.
There is a proposal to use this header to mitigate CSRF attacks, but is not yet implemented by vendors for this purpose.

Authors and Primary Editors
First
Last
Email
Mark
Roxberry mark.roxberry [at] owasp.org
Krzysztof
Kotowicz krzysztof [at] kotowicz.net
Will
Stranathan will [at] cltnc.us
Shreeraj
Shah shreeraj.shah [at] blueinfy.net
Juan Galiana Lara jgaliana [at] owasp.org

This document exists under the (CC BY-SA 3.0) http://creativecommons.org/licenses/by-sa/3.0/

Similar Documents

Free Essay

Computer Issues and Seminar

...in the industry. EGlobio Training Center is an organization that conducts seminars and workshops. The topics they‘re presenting are Industry-based seminars. EGlobio Training Center held their 3rd It Innovations Congress seminar last August 16, 2014 with a theme ―Unifying Filipino IT Enthusiast, One Mind | One Goal | One Desire.‖ It was held at Ever Gotesco Malls, Commonwealth. This seminar was attended by different schools. This One-day seminar is subdivided into four parts with certificates. First, CISCO Network Security which is presented by Engr. Dan Ablong. Second, 3D Animation discussed by by Mr. Joselito ―Jet‖ Legazpi. Third and last, Android Mobile Apps Development and HTML5 elaborated by Prof. Erwin Globio. Computer Issues and Seminar Page 1 Mr. Danilo M. Ablong Cisco Certified Professional Topic: CISCO Security Topics discussed? 1.Cisco Definition 2.Types of Attacker 3.What is Security Policy? 4.Function of Security Policy 5.Applying Cisco IOS Security Features to Routers 6.Password Recovery 7.Access Control List Cisco Definition is an American multinational...

Words: 2155 - Pages: 9

Premium Essay

Hanser Security Inc.

...Hanser T. Whitfield Strayer University Draft Request for Proposal Government Contract Law 505 Professor Pino May 5, 2013 RUNNING HEAD: DRAFT REQUEST FOR PROPOSAL 2 Apply the appropriate FAR clauses to meet compliance in contract formulation and award. In my position of Contracting Officer for the Department of Homeland Security (DHS), a determination has been made that an open bid for Security Guards is needed. The objective of this solicitation of Request for Proposal (RFP) is from, Federal Protective Services (FPS), to contract security guards that will provide security and law enforcement coverage to all Government Security Administration (GSA) owned and operated federal property. Security Guards employed under this contract responsibility include: federal access building control, employee and visitor identification checks, security equipment monitoring and roving patrols of the interior and exterior of federal property. (Congressional Research Service, 2009). The solicitation will require security guards at several GSA building and properties to protect homeland and manage risk to ensure the continuity of our national critical infrastructure, the nation’s federal facilities and their occupants. To ensure further protection of our building and federal employees security guard services will provide other task order that require firearm protection, specific guard post locations, the hours and days...

Words: 1743 - Pages: 7

Premium Essay

Miss

...FIXED INCOME MARKETS Ac.F. 608 Jonatan Groba Room C42a 1 OUTLINE • PART I: DEBT SECURITIES AND MARKETS 1) Features of debt securities 2) Risks associated with investing in bonds 3) Overview of bond sectors and instruments 4) Understanding yield spreads 5) Introduction to the valuation of debt securities 6) Yield measures, spot rates and forward rates PART II: MEASUREMENT OF INTEREST RATE RISK 7) Introduction to the measurement of interest rate risk 8) Term structure and volatility of interest rates PART III: EMBEDDED OPTIONS AND INTEREST RATE DERIVATIVES 9) Valuing bonds with embedded options 10) Interest rate derivative instruments 11) Valuation of interest rate derivative instruments 2 • • 1. Features of Debt Securities • Issuers: – Central government (e.g. US government) – Government agency (e.g. Fannie Mae, Freddie Mac) – Municipal government (e.g. city of Detroit) – Corporation (e.g. Coca-cola) – Supranational government (e.g. World Bank) Categories of Fixed income securities 1. Debt Obligations: • Borrower promises to pay amounts x1…x2 at times t1…tn to Lender (creditor) • Interest and Principal 2. Preferred stock: • Ownership interest in a corporation • Priority over common stockholders Bond’s indenture: – Contains promises of the issuer and bondholder rights – Identifies a trustee as representative of the interests of bondholders – Contains covenants • • • • • • • Affirmative covenants – What borrower should do, e.g.: • Pay...

Words: 1576 - Pages: 7

Premium Essay

Secuirty Term Paper

...Cyber Security Project Marci James Liberty University BMIS 520 DR. Delano May 29, 2016 Scope The world of technology is advancing ever year and people are just trying to stay up to date, but there are those in the world that make it there life to stay up on technology but in all the wrong ways. The people that are just every day users of technology do not see the people in the background hoping to gain access to their private information. As technology advances so must the ways people protect their private information; even in places that they think are new and untouchable to the normal person. Even the most technology educated person can fall victim to cyber-attacks and lose of personal data. As technology advances the world of computer security will also change; the word computer is not just referring to a desktop computer that sits a desk but now refers to your tablet, smart phone, and even smart watch. The way that personal data is saved is not just limited to a floppy disc or even a CD-ROM anymore, but now a day there is clouds that will have personal data stored from all over the world sometimes in one location. The discussion in the review below will give more detail on what is coming for technology and as well as how technology is being used against people to receive their personal data. Literature Review Technology is estimated to move even more rapidly within the next twenty years and this all new growth starts this year; with this happening it means that...

Words: 1825 - Pages: 8

Free Essay

Computer Analysis

...Fedora 12 Security-Enhanced Linux User Guide Murray McAllister Scott Radvan Daniel Walsh Dominick Grift Eric Paris James Morris Security-Enhanced Linux Fedora 12 Security-Enhanced Linux User Guide Edition 1.4 Author Author Author Author Author Author Copyright © 2009 Red Hat, Inc. Copyright © 2009 Red Hat, Inc. The text of and illustrations in this document are licensed by Red Hat under a Creative Commons Attribution–Share Alike 3.0 Unported license ("CC-BY-SA"). An explanation of CC-BY-SA is available at http://creativecommons.org/licenses/by-sa/3.0/. The original authors of this document, and Red Hat, designate the Fedora Project as the "Attribution Party" for purposes of CC-BY-SA. In accordance with CC-BY-SA, if you distribute this document or an adaptation of it, you must provide the URL for the original version. Red Hat, as the licensor of this document, waives the right to enforce, and agrees not to assert, Section 4d of CC-BY-SA to the fullest extent permitted by applicable law. Red Hat, Red Hat Enterprise Linux, the Shadowman logo, JBoss, MetaMatrix, Fedora, the Infinity Logo, and RHCE are trademarks of Red Hat, Inc., registered in the United States and other countries. For guidelines on the permitted uses of the Fedora trademarks, refer to https://fedoraproject.org/wiki/ Legal:Trademark_guidelines. Linux® is the registered trademark of Linus Torvalds in the United States and other countries. All other trademarks are the property of their respective owners...

Words: 26838 - Pages: 108

Free Essay

Technology

...client. If a user attempts to run an applet without first installing the current version of the Java Plug-in, a prompt will be displayed indicating that the Java Plug-in must be downloaded. Slide 2 Applet security issues To prevent applets from damaging a client system or from making it possible to damage a client system, security restrictions limit what an applet can do. To overcome these security restrictions, you can create a signed applet. This indicates that the applet comes from a trusted source. Then, you can add rights to the signed applet. Slide 3 What an applet can’t do Read, write, or delete files or databases on the client system. Access information about the files or databases on the client system. Run programs on the client system. Access system properties for the client system except the Java version, the name and version of the operating system, and the characters used to separate directories, paths, and lines. Make network connections to other servers available to the client system. Slide 4 What an applet can do Display user interface components and graphics. Send keystrokes and mouse clicks back to the applet’s server. Make network connections to the applet’s server. Call public methods from other applets on the same web page. Slide 5 The inheritance hierarchy for a Swing applet java.awt.Component java.awt.Container...

Words: 884 - Pages: 4

Premium Essay

E-Shoplifting

...opCHAPTER 10 E-Shoplifting The broadest and most prevalent error requires the most disinterested virtue to sustain it. Henry David Thoreau (1817–1862) 276 E-Shoplifting Introduction I the beginning, computer systems were installed to manage back-end N operations and support employees in their daily tasks. As technology evolved and systems became cheaper to deploy, businesses started using computers more and more in the management of their operations. By the early 1990s, computers and computer networks had become the information backbone of most enterprises, hosting a myriad of applications that even handled complex business logic. As Internet availability and use increased, information dissemination via the Web became very popular. It allowed small and mediumsized businesses to present information about them and their products for the whole world to see. No longer were storefronts restricted by geographic limitations. Numerous catalog stores such as Sears and Macy’s started putting out their catalogs and brochures in electronic form. By the late 1990s, almost every major consumer-based U.S. company had a Web site that featured its goods and services. Moreover, as Web applications gained momentum, merchants realized that they could reduce reliance on physical storefronts and let customers place orders and pay for them directly over the Internet. Thus was born the electronic storefront was born. Computer networks and applications were now mature enough to handle...

Words: 4936 - Pages: 20

Free Essay

International Business

...transactions costs and asymmetric information help to explain these stylized facts? • Enron Case Study (Mishkin p. 177, and asymmetric information problems in securities markets exemplified by the Enron bankruptcy scandal? online html notes “Enron Scandal & Moral Hazard”): In what ways (if any) are © 2004 Pearson Addison-Wesley. All rights reserved 8-2 Financial Structure Manner in which firms finance their activities using external funds. MIX SOURCE Equity Debt Securities Markets FIs 8-3 © 2004 Pearson Addison-Wesley. All rights reserved External Finance Sources 1970-2000 © 2004 Pearson Addison-Wesley. All rights reserved 8-4 The Decline of Banks as a Source of External Finance (Mishkin 12, Fig 2, p. 287) Source: Federal Reserve Flow of Funds Accounts; Federal Reserve Bulletin. © 2004 Pearson Addison-Wesley. All rights reserved 8-5 One reason for the decline…the U.S. savings & loan crisis in the 1980s Mishkin Chapter 11, Figure 1 © 2004 Pearson Addison-Wesley. All rights reserved 8-6 Recent Trends • Decreasing role for banks in supplying loans to U.S. firms. • Competing financial institutions now offering traditional banking services (e.g., Merrill Lynch) • Growing use of securities markets (e.g., corporate bond issue), especially by large corporations. • Loans → Securities. Securitization = Previously illiquid loans (e.g., mortgages) are increasingly being bundled together and turned into publicly...

Words: 1890 - Pages: 8

Premium Essay

A Case Study on How to Manage the Theft of Information

...A Case Study on How to Manage the Theft of Information Robert M Polstra III Kennesaw State University 2004 Westwood Rd Smyrna, GA 30080 404-641-8937 rpolstra@hotmail.com ABSTRACT 1. INTRODUCTION This paper shows the importance that management plays in the protection of information and in the planning to handle a security breach when a theft of information happens. Recent thefts of information that have hit major companies have caused concern. These thefts were caused by companies’ inability to determine risks associated with the protection of their data and these companies lack of planning to properly manage a security breach when it occurs. It is becoming necessary, if not mandatory, for organizations to perform ongoing risk analysis to protect their systems. Organizations need to realize that the theft of information is a management issue as well as a technology one, and that these recent security breaches were mainly caused by business decisions by management and not a lack of technology. After counter-terrorism and counter-intelligence, cyber crime is the third highest priority for the U.S. Federal Bureau [4]. With the rise of the theft of information and the lure of big profits for this stolen information, it is necessary for information systems to have the ability to protect this valuable asset. It is estimated that a credit card number unsupported by any other documentation is worth $10, and a credit history report retails for $60 [2]...

Words: 3469 - Pages: 14

Free Essay

Fundamental Analysis During Financial Crisis

...Was fundamental analysis redundant in the period during the Global Financial Crisis (GFC)? 3/21/2014 ABC Was fundamental analysis redundant in the period during the Global Financial Crisis (GFC)? Fundamental analysis is the process of evaluating the value of any security and certificate by analyzing the real time factors, which are based on qualitative and quantitative factors. Economic and the social factors also effect while you are finding out the intrinsic value of any security or asset. Fundamental analysis when made for evaluating the value of security all the factors that can affect the security considered like macroeconomic factors, microeconomic factors and the company based factors. Not only have the external factors about the internal factors also affected the value of any asset (Bedford, 2008). You need to consider in fundamental analysis: * Market analysis * Company analysis * Industry analysis For an investor the fundamental analysis is very important to invest in any asset or security. The investor when found the intrinsic value of security with its current value than this make easy for them to invest or not. Global financial crises are the period, which is experienced by the society, and the marketers, a situation of great difficulty in the world where nothing is stable in any state of the world. The economic situation in the global crises become worst and the purchase power of the customer reduces, and this is a difficult time for the...

Words: 1859 - Pages: 8

Premium Essay

Trying to Join Site

...examined include computing devices, hardware, software, operating systems, computer networks, security, and computer programming. Logical problem solving, troubleshooting, and maintenance of computer systems are also introduced. MAJOR INSTRUCTIONAL AREAS 1. Computer History and Fundamentals 2. Hardware 3. Operating Systems 4. Basic Networking 5. Basic Security 6. Software 7. Basic Programming 8. Web Technologies 9. Troubleshooting COURSE LEARNING OBJECTIVES By the end of this course, you should be able to: 1. Identify the evolution of computers and different types of computers. 2. Convert numbers between binary, decimal, and hexadecimal number systems. 3. Explain the purpose, functions, and characteristics of a CPU. 4. Describe the physical components of a computer and various input and output devices, including storage and memory. 5. Describe the function of BIOS and the booting process of a computer. 6. Describe basic operating system architecture, its components, and storage management. © ITT Educational Services, Inc. All Rights Reserved. [2] 6/15/15 IT1115 Introduction to Information Technology Syllabus 7. Describe basic types of computer network topologies and connections, protocols, and services used on the Internet. 8. Describe virtual computing and virtual networking concepts. 9. Describe fundamental cloud computing architectures and services. 10. Apply basic computer security measures by using authentication and access control. 11. Explain the basics of program algorithms...

Words: 12527 - Pages: 51

Premium Essay

Network Design Proposal

...computers plus a few additional IP addresses for immediate expansion when required. To differentiate subnets by IP address, student subnets start with a “1” in the third octet, staff subnets start with a “2” in the third octet where “10” in the second and third digits designates the location to be floor 1, “12” designates the location to be floors 1 and 2, “10” designates the location to be floor 1, “20” designates the location to be floor 2, and a second digit of “4” designates office staff and a second digit of “5” designates Admissions staff. The broadcast and network numbers have been removed from the IP address ranges below. UMUC IP Subnets Computer Lab 1 student subnet and range – First Floor – 10.15.112.1- 30/27 Computer Lab 2 student subnet and range – First Floor – 10.15.112.33 – 63/27 Computer Lab 3 student subnet and range – First Floor – 10.15.112.66-96/27 Computer Lab 4 student subnet and range – First Floor – 10.15.112.99-129/27 Computer Lab 5 student subnet and range – First Floor – 10.1515.112.132-162/27 Computer Lab Instructors subnet and...

Words: 1311 - Pages: 6

Free Essay

Cryptography & Online Bankcard Transactions

...& ONLINE BANKCARD TRANSACTIONS Keller Graduate School of Management SE577ON_A – Cryptography and Security Mechanisms NOV10 Alicia Franklin Cryptography for an Extranet Table of Contents I. Online Banking Overview ………………………………………………3 II. Security Threats to Businesses…………………………………………..3 III. Cross Site Attacks ………...…………………………………………….4 IV. Mitigating Cross Site Attacks ………………………………………….5 V. Phishing ………………………………………………………………….6 VI. Cryptography .…………………………………………………………..6 VII. Secret Key Cryptography .………………………………………………7 VIII. Public Key Cryptography.………………………………………………7 IX. Hash Functions ……..…………………………………………………...7 X. Biometrics …………………………...…………………………………...8 XI. Summary ………………………………………………………………8 XII. References ……………………………………………………………….9 I. Online Banking Overview The number of malicious applications targeting online banking transactions has increased dramatically in recent years. This represents a challenge not only to the customers who use such facilities, but also to the institutions who offer them, as evidenced by an ongoing trail in the US. These malicious applications employ two kinds of attack vector – local attacks which occur on the local computer, and remote attacks, which redirect the victim to a remote site. The possibility also exists that both approaches will be combined. Some attacks may be foiled by adopting security measures such as transaction numbers (TAN). However, it is likely that the risks associated with...

Words: 1753 - Pages: 8

Free Essay

Xerox System

...INTRUSION DETECTION AND PREVENTION SYSTEM: CGI ATTACKS A Thesis Presented to The Faculty of the Department of Computer Science San José State University In Partial Fulfillment of the Requirements for the Degree Master of Science by Tejinder Aulakh December 2009 © 2009 Tejinder Aulakh ALL RIGHTS RESERVED ii SAN JOSÉ STATE UNIVERSITY The Undersigned Project Committee Approves the Project Titled INTRUSION DETECTION AND PREVENTION SYSTEM: CGI ATTACKS by Tejinder Aulakh APPROVED FOR THE DEPARTMENT OF COMPUTER SCIENCE Dr. Mark Stamp, Department of Computer Science Date Dr. Robert Chun, Department of Computer Science Date Ms. Sunitha Thummuri, Cisco Systems Date APPROVED FOR THE UNIVERSITY Associate Dean Office of Graduate Studies and Research Date iii ABSTRACT INTRUSION DETECTION AND PREVENTION SYSTEM: CGI ATTACKS by Tejinder Aulakh Over the past decade, the popularity of the Internet has been on the rise. The Internet is being used by its clients to access both static and dynamic data residing on remote servers. In the client-server interaction, the client asks the server to provide information, and, in addition, the server may also request that clients provide information such as in “web forms.” Therefore, the Internet is being used for many different purposes which also include the web servers collecting the information from the clients. Consequently, attacks on the web servers have been increasing over the years. Due to the fact that web servers are now...

Words: 7097 - Pages: 29

Free Essay

J2Ee

...you run Java 2 applets in browsers that support an earlier release of the Java Runtime Environment (JRE). Note: This is a work in progress. Links to new lessons are turned on when they become available. Submit comments and suggestions to jdcee@sun.com PREFACE IV SEPTEMBER 27, 2000 PREFACE SEPTEMBER 27, 2000 V Contents Preface. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . iii Lesson 1 A Simple Session Bean. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1 Example Thin-Client Multitiered Application 2 J2EE Software and Setup 3 Unix: 3 Windows: 3 Path and ClassPath Settings 3 Path Settings 3 Class Path Settings 4 J2EE Application Components 4 Create the HTML Page 5 HTML Code 6 Create the Servlet 6 Import Statements 7 init Method 7 doGet Method 7 Servlet Code 9 Create the Session Bean 10 CalcHome 11 Calc 12 CalcBean 12 Compile the Session Bean and Servlet 13 Compile the Session Bean...

Words: 21108 - Pages: 85