Premium Essay

Web Server Vulnerability Analysis

In:

Submitted By gregtampa
Words 257
Pages 2
1. What vulnerabilities where found?
1.1. Outdated software
1.2. Configuration files shown to guest users
1.3. Non sanitized data shown in URL strings using (GET/POST Methods)
1.4. Setup files/folders found in web documents
1.5. DDoS using low level http attack methods to fill ports
1.6. Folder indexing enabled
2. What risk do they create?
2.1. Security risks/vulnerabilities/exploits are released to public
2.2. Able to identify services to attack
2.3. Injection
2.4. Recreation or modifying current configurations
2.5. Deny service to normal users, black hole the IP
2.6. Listing of all files even hidden ones
3. How could they be remediated?
3.1. Upgrade update regularly
3.2. Move outside of htdocs or limit access/file permissions
3.3. Fix source code
3.4. Do not list folders in the robots.txt file, and do not link over to the folders see 3.6
3.5. Firewall icmp and other protacal’s not used for web
3.6. Change in the web service configuration or create an index.html or default “dummy” file
4. What practices should be used to prevent similar vulnerabilities?
4.1. Keep up to date software and use methods when coding to prevent attacks. Test the server for vulnerabilities weekly. Configure the web services using best practices.
5. What protective measure could be used if applications or servers could not be fixed?
5.1. Firewall/hardware
5.2. Proxy services
5.3. 3rd party monitoring solution such as

Similar Documents

Premium Essay

Lot2 Task 3

...implements industry best practices to protect against this type of information asset vulnerability. 426.4.3: System Hacking - The graduate evaluates various network system hacking counter-techniques. 426.4.5: Hacking Web Servers - The graduate identifies known web server vulnerabilities and demonstrates industry best practices to protect against this type of threat. 426.4.6: Web Application Vulnerabilities - The graduate identifies common web application vulnerabilities and uses industry best practices to protect against this type of threat.   Introduction:   Maintaining a proactive approach on security requires that an organization perform its own hacking footprinting to see how much information is available to potential hackers. Some organizations do this using internal staff; however, it is much more common to see organizations hire external security consultants to perform these types of security reviews. This allows a truly unbiased outsider to attempt to gather as much information as possible to formulate an attack.   Assume that you have been selected as the security consultant to perform a comprehensive security review for an organization of your choosing. Ensure that the organization that you select has a public website that you can access and at least one web application that you can use for this task. You will review the security of the organization’s website and any related web applications and consider security risks such as structured query language (SQL) injection...

Words: 1868 - Pages: 8

Free Essay

Contoh Laporan Drp

...BALI 2015 DAFTAR ISI Pendahuluan ................................................................................................................................. 1 1. Daftar Mesin ............................................................................................................................. 3 2. Traceroute ............................................................................................................................... 16 3. Analisa Aset ............................................................................................................................ 18 4. Network Vulnerabilities Assessment .................................................................................. 25 5. Service Level Requirement .................................................................................................. 27 6. Bussiness Impact Analysis(BIA) .......................................................................................... 30 7. Disaster Recovery Plan (DRP) ............................................................................................ 32 i Pendahuluan Pada zaman yang modern seperti sekarang ini, di mana teknologi berkembang dengan pesat, tindak criminal pun juga turut meningkat. Semakin canggih suatu teknologi, semakin canggih juga cara yang dipakai oleh pelaku cyber criminal untuk merusak suatu teknologi tersebut. Dengan pikiran tersebut, kita sebagai seseorang atau kelompok yang sedang menjalankan suatu perusahaan...

Words: 6026 - Pages: 25

Premium Essay

It540 Unit 3 Assignment

...Running Head: PERFORM A FORENSICS ANALYSIS OF A NETWORK BREAK-IN Perform a Forensics Analysis of a Network Break-in Tiffany McGarr IT540-02: Management of Information Security Dr. Flick January 10, 2014 Table of Contents Abstract……………………………………………………………………………………………3 Part One: Screen Shots for OSForensics………………………………………………………………….4&5 Part Two: What servers were compromised?...................................................................................................6 Was network equipment compromised?.............................................................................................................................6&7 What user accounts were employed to gain access?..................................................................7&8 What vulnerabilities were exploited?..............................................................................................8 What can be done to prevent a recurrence?................................................................................8&9 Conclusion………………………………………………………………………………………...9 References……………………………………………………………………………………….10 Abstract The purpose of this paper was to perform a forensics analysis of a network break-in. In the first part of the paper, six screen shots are inserted from the OSForensics software. In the second part of the paper, it discussed how to go about finding information when you are told there has been a break-in...

Words: 1627 - Pages: 7

Premium Essay

Web Application

...Chapter – 1 INTRODUCTION The world as we know it today is centered on the workings and ability of the World Wide Web. Internet security, however, is one area of concern and poses one of the biggest challenges to this internet savvy era. Our interaction with the internet has increased to such an extent , that experience, mixed with continued research has taught us that with each such interaction, we are prone to many malicious attacks, security lapses and even extremely skilled hacking operations. The field of Network Security and Cryptography has come a long way in the past decade, but it is safe to say that there is a lot more work to be done. Here we choose to concentrate on Web Applications and we particularly approach them from the developer’s perspective. With every step taken towards better security on the internet, end-users are doing their bit to safeguard their systems and data. However, keeping in mind how commercial and competitive the world we live in has become and the manner in which the market for web related products has grown, it becomes imperative for a developer to ensure that his web application is not just marketable as a breakthrough user friendly concept but also as a secure one. We imagine a world where, every skilled developer is able to make phenomenal applications and is able to provide his users with a large amount of credibility and reliability in terms of security. We aim to conceptualize and subsequently generate a security tool exclusively...

Words: 6435 - Pages: 26

Premium Essay

Analysis of Web Based Malware

...The Ghost In The Browser Analysis of Web-based Malware Niels Provos, Dean McNamee, Panayiotis Mavrommatis, Ke Wang and Nagendra Modadugu Google, Inc. {niels, deanm, panayiotis, kewang, ngm}@google.com Abstract As more users are connected to the Internet and conduct their daily activities electronically, computer users have become the target of an underground economy that infects hosts with malware or adware for financial gain. Unfortunately, even a single visit to an infected web site enables the attacker to detect vulnerabilities in the user’s applications and force the download a multitude of malware binaries. Frequently, this malware allows the adversary to gain full control of the compromised systems leading to the ex-filtration of sensitive information or installation of utilities that facilitate remote control of the host. We believe that such behavior is similar to our traditional understanding of botnets. However, the main difference is that web-based malware infections are pull-based and that the resulting command feedback loop is looser. To characterize the nature of this rising thread, we identify the four prevalent mechanisms used to inject malicious content on popular web sites: web server security, user contributed content, advertising and third-party widgets. For each of these areas, we present examples of abuse found on the Internet. Our aim is to present the state of malware on the Web and emphasize the importance of this rising threat. ...

Words: 8266 - Pages: 34

Premium Essay

Unit 1 Assessment Worksheet

...IS3445T Security for web applications | Evaluate Business World Transformation- Impact of the Internet and WWW | Unit 1 Lab 1 | | Daniel Alvarado Jr. | 6/24/2014 | | LAB ASSESMENT QUESTIONS & ANSWERS 1. From the results of the Lab #1 – Business Application Impact Analysis Worksheet, what do you consider to be the greatest type of risk and why? * Private own Bank/ due to financial information 2. Why is it critical to perform periodic web application vulnerability assessments and penetration test? * To reduce vulnerabilities and test environments/ in addition to securing operating systems 3. What kind of web application does Damn Vulnerable Web Application use? * PHP/open source APP * Web Based * Penetration Testing 4. Why is connecting your web servers and web application to the internet like opening Pandora’s Box? * Opens your system to vulnerability confidential information 5. What does the skipfish application do and why is it good security tool for web servers and web application testing? * High speed Web App Recon Tool 6. What is tcdump and why is it a good tool for application for testing the Ubuntu Linux web server and web application security? * Allows to see traffic protocol testing 7. What does the Firefox Live HTTP Headers Plug-in application do, and why is this a good tool for web server and web application security testing? * Debug Application * See Server response 8. What...

Words: 294 - Pages: 2

Premium Essay

Test

...by Exploiting Identified Vulnerabilities Course Name and Number: MNE 310 Student Name: Carl Sizemore Instructor Name: Williams Lab Due Date: 8/10/2014 Overview In this lab, you verified and performed a cross-site scripting (XSS) exploit and an SQL injection attack on the test bed Web application and Web server using the Damn Vulnerable Web Application (DVWA) found on the TargetUbuntu01 Linux VM server. You first identified the IP target host, identified known vulnerabilities and exploits, and then attacked the Web application and Web server using XSS and an SQL injection to exploit the Web application using a Web browser and some simple command strings. Lab Assessment Questions & Answers 1. Why is it critical to perform a penetration test on a Web application and a Web server prior to production 7 Perform a Website and Database Attack by Exploiting Identified Vulnerabilities implementation? Penetration testing highlights what a real-world hacker might see if he or she targeted the given organization. The Penetraton test will give a security view in operational context and potential flaws can be discovered so that managment can make decisions about whether to allocated security resources to fix any discover problems. 2. What is a cross-site scripting attack? Explain in your own words. Cross-site scripting enables attackers to inject client-side script into web pages. Cross-site attacks occur when an attacker uses a web applicaiton to send malicious...

Words: 491 - Pages: 2

Premium Essay

Sec 571 Quality Web Design

...Security Assessment and Solutions for Quality Web Design Course Project Final Executive Summary The first phase of this paper is to identify inherent security weaknesses on a specific component among one of two businesses; Quality Web Design, an organization specializing in Web site and Web site content design; and Aircraft Solutions, a well-known manufacturer in the design and fabrication of component products and services for companies in the electronics, commercial, defense, and aerospace industry. The assignment includes identifying the organization’s weaknesses by selecting one of their assets and addressing two of the following three areas: software, hardware and policy. A general description of the company’s overview and business processes is provided, along with a list of digital assets mapped into their respective network diagrams. Phase two follows with recommended solutions to the weaknesses, and its impact to the security controls of the business. Security Assessment and Solutions for Quality Web Design Course Project Final Protecting our valuables, whether they are expressed as information or in some other way, ranges from quite unsophisticated to very sophisticated. We can think of the Wild West days as an example of the “unsophisticated” end of the security spectrum. And even today, when we have more sophisticated means of protection than ever before, we still see a wide range in how people and businesses actually use the protections available to them...

Words: 2438 - Pages: 10

Premium Essay

Unknown

...Pa R T O N e Risk Management Business Challenges Risk Management Fundamentals 2 Managing Risk: Threats, Vulnerabilities, and Exploits 29 Managing Compliance 57 Developing a Risk Management Plan 85 CHaPTeR Risk Management Fundamentals 1 R ISK MANAGEMENT IS IMPORTANT to the success of every company— a company that takes no risks doesn’t thrive. On the other hand,  a company that ignores risk can fail when a single threat is exploited.  Nowadays,  nformation technology (IT) systems contribute to the success  i of most com  anies. If you don’t properly manage IT risks, they can also  p contribute to your company’s failure. Effective risk management starts by understanding threats and vulnerabilities.  You build on this knowledge by identifying ways to mitigate the risks. Risks  can be mitigated by reducing vulnerabilities or reducing the impact of the risk.  You can then create different plans to mitigate risks in different areas of  the company. A company typically has several risk mitigation plans in place.  Risk management is presented in three parts in this textbook. Part 1 is titled  “Risk Management Business Challenges.” It lays a foundation for the book,  with definitions of many of the terms and techniques of risk management.    It finishes with details on how to develop a risk management plan. Part 2 is    titled “Mitigating Risk.” This section covers risk assessments. Once you identify  risks, you can take steps to reduce them...

Words: 10618 - Pages: 43

Premium Essay

Computer Tricks

...EC-Council Press | The Experts: EC-Council EC-Council’s mission is to address the need for well educated and certified information security and e-business practitioners. EC-Council is a global, member based organization comprised of hundreds of industry and subject matter experts all working together to set the standards and raise the bar in Information Security certification and education. EC-Council certifications are viewed as the essential certifications needed where standard configuration and security policy courses fall short. Providing a true, hands-on, tactical approach to security, individuals armed with the knowledge disseminated by EC-Council programs are securing networks around the world and beating the hackers at their own game. The Solution: EC-Council Press The EC-Council | Press marks an innovation in academic text books and courses of study in information security, computer forensics, disaster recovery, and end-user security. By repurposing the essential content of EC-Council’s world class professional certification programs to fit academic programs, the EC-Council | Press was formed. With 8 Full Series, comprised of 27 different books, the EC-Council | Press is set to revolutionize global information security programs and ultimately create a new breed of practitioners capable of combating this growing epidemic of cybercrime and the rising threat of cyber war. This Certification: C|EH – Certified Ethical Hacker Certified Ethical Hacker is a certification...

Words: 61838 - Pages: 248

Premium Essay

Wk 3 Lab

...Week 3 Lab Part 1: Web and Database Attacks & Malware and Malicious Software Learning Objectives and Outcomes Upon completing this lab, students will be able to: * Identify web application and web server backend database vulnerabilities as viable attack vectors * Develop an attack plan to compromise and exploit a web site using cross-site scripting (XSS) against sample vulnerable web applications * Conduct a manual Cross-site Scripting (XSS) attack against sample vulnerable web applications * Perform SQL injection attacks against sample vulnerable web applications with e-commerce data entry fields * Mitigate known web application and web server vulnerabilities with security countermeasures to eliminate risk from compromise and exploitation Overview This Lab will demonstrate a Cross-site Scripting (XSS) exploit and an SQL Injection attack on the test bed web application and web server using the Damn Vulnerable Web App (DVWA) loaded on an Apache Web Server on “TargetUbuntu01” Linux VM server. They will first identify the IP target host, identify known vulnerabilities and exploits, and then attack the web application and web server using XSS and an SQL Injection to exploit the web application using a web browser and some simple command strings. Assignment Requirements Watch the Demo Lab in Learning Space Unit 5 and then answer questions 1-10 below. Lab Assessment Questions & Answers 1. Why is it critical...

Words: 1054 - Pages: 5

Free Essay

Fyt Task 1

...Memo To: Private Investigators LLP From: xxx Date: xxx Re: Cyber Security Analysis This memorandum has been written to outline the current threats facing the XYZ Private Investigation LLP and possible mitigation steps for them. The Cyber Security Analysis was requested and approved by John Smith and the areas reviewed were the production server, client workstations and the web server. Each of these areas were carefully looked at, in some cases employee follow-ups were made to prior complaints and a derivative of the top five threats were documented. The first area of concern is the production server used on a daily basis by your organization and contains vital information to your organization, as well as confidential and personal information about your clients. This server would be an attacker’s main target as it is the central location for data that could prove to be fruitful to an attacker. This area of concern was examined and the top five threats identified were virus protection, backdoor vulnerabilities, system updates and/or patching, physical security and logical security. Production Server The production server is generally a server that runs many crucial services for the daily operations of the network to include active directory and domain name services to name a few. Therefore by not having antivirus software on this system it can be a potential hazard to not only the services, by the data being stored here. Antivirus software today helps protect...

Words: 2014 - Pages: 9

Free Essay

Company Security Assessment

...In 2006, a small business was created to provide customers with a close to real-time analysis of their stock portfolios. After months of doing business, several IT Administrators began to notice subtle changes in the corporate network. Shortly after that, the CEO began calling high-level meetings, especially with marketing and finance, to determine why the company’s profits for the last five months (July to December) began to take a downward spiral. Though it seemed that all operations and processes remained unchanged it seemed that the number of new customers registering through their customer portal had dropped drastically over the past last five months. The company has noticed anomalous traffic on port 80 of the Web Server on the DMZ. The edge router’s logs showed that the traffic started six months ago and ended five months later. They noticed five months ago that traffic from the Web servers to the internal application servers decreased each day, although the inbound requests on port 80 remained about the same. Over the last four months, Web server logs contained many http “Post” statements followed by the Website address of one the company’s main competitors. All of the post statements seemed to appear in the logs after new users would click “submit” to register. Based on the information that has been provided it seems that a competitor has been able to compromise the company’s network. This has allowed them to reroute network traffic from users that are attempting to register...

Words: 1289 - Pages: 6

Premium Essay

Vulnerability-Assessment

...Page 1 Chapter 1 Vulnerability Assessment Solutions in this Chapter: I What Is a Vulnerability Assessment? I Automated Assessments I Two Approaches I Realistic Expectations Summary Solutions Fast Track Frequently Asked Questions 1 285_NSS_01.qxd 2 8/10/04 10:40 AM Page 2 Chapter 1 • Vulnerability Assessment Introduction In the war zone that is the modern Internet, manually reviewing each networked system for security flaws is no longer feasible. Operating systems, applications, and network protocols have grown so complex over the last decade that it takes a dedicated security administrator to keep even a relatively small network shielded from attack. Each technical advance brings wave after wave of security holes. A new protocol might result in dozens of actual implementations, each of which could contain exploitable programming errors. Logic errors, vendor-installed backdoors, and default configurations plague everything from modern operating systems to the simplest print server.Yesterday’s viruses seem positively tame compared to the highly optimized Internet worms that continuously assault every system attached to the global Internet. To combat these attacks, a network administrator needs the appropriate tools and knowledge to identify vulnerable systems and resolve their security problems before they can be exploited. One of the most powerful tools available today is the vulnerability assessment, and this...

Words: 9203 - Pages: 37

Premium Essay

Basis

...Sarbanes-Oxley Act (SOX) – Passed in 2002, the SOX requires publicly traded companies to submit accurate and reliable financial reporting. This law does not require securing private information, but it does require security controls to protect the confidentiality and integrity of the reporting itself. Gramm-Leach-Bliley Act (GLBA) – Passed in 1999, the GLBA requires all types of financial institutions to protect customers’ private financial information. Health Insurance Portability and Accountability Act (HIPAA) – Passed in 1996, the HIPAA requires health care organizations to secure patient information. Children’s Internet Protection Act (CIPA) – Passed in 2000, CIPA requires public schools and public libraries to use an Internet safety policy. The policy must address the following: * Children’s access to inappropriate matter on the internet. * Children’s security when using e-mail, chat rooms, and other electronic communications. * Restricting hacking and other unlawful activities by children online. * Disclosing and distributing personal information about children without permission. * Restricting children’s access to harmful material. Family Education Rights and Privacy Act (FERPA) – Passed in 1974, FERPA protects the private data of students and their school records. Federal Information Security Management Act (FISMA) – Passed in 2002, the FISMA requires federal civilian agencies to provide security controls over resources that support federal operations...

Words: 1342 - Pages: 6