Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
What Do You Mean My Security Tools Don’t Work on APIs?!!
Newest First  |  Oldest First  |  Threaded View
svarughese
svarughese,
User Rank: Apprentice
7/24/2020 | 11:48:58 AM
Re: More apt means of analyzing weakness
There are many tools that allow for test for API from a dynamic perspective here is a video that walks you through it with AppScan: https://www.youtube.com/watch?v=8IUg_Nz-TsQ&t=6s
planetlevel
planetlevel,
User Rank: Author
7/7/2015 | 2:15:02 PM
Re: More apt means of analyzing weakness
Please read my response to @jgilliam
planetlevel
planetlevel,
User Rank: Author
7/7/2015 | 2:14:25 PM
Re: More apt means of analyzing weakness
Great question, and an important topic.

I think we can agree that the goal is to find all the security vulnerabilities in an application as early in the process and with the minimal amount of effort and expertise required.

Ordinarily, then only way to tell whether a security vulnerability is really present is to exploit it.  That means that you need experts, have to craft exploits, etc...  Actually, static analysis doesn't require exploit, but it generates so many false positives, that you end up having to verify all the findings with an exploit anyway.

But the vast majority vulnerabilities *can* be observed without exploit, if you've instrumented the application so that you can see all the security relevant activity.  For example, if you walk into your house and nothing forces you to unlock a door... then you know an attacker could do the same.

In a web service, instrumentation can watch the data come from a JSON request, flow through the application, and reach a SQL query, without being validated, encoded, or parameterized.  Instrumentation has established that the application is vulnerable to SQL injection, and we didn't have to exploit it.

This approach can be used on a very broad range of application security vulnerabilities and is extremely accurate. All you have to do is use the application normally, and the instrumentation can tell you whether anything happened (or failed to happen) that an attacker could exploit.

There are, of course, some parts of the code that aren't normally executed.  For those, you have to send some specially crafted input.  But even those cases don't require exploit, just the right data to make the code execute so that the instrumentation can watch how the code runs.

You can (and should) use instrumentation throughout the lifecycle to gain security insight from the first moment a developer codes and tests locally, to continuous integration, QA testing, and staging.

Gartner calls this approach IAST (Interactive Application Security Testing), and the speed, accuracy, and process advantages over SAST and DAST are dramatic.  Neither SAST or DAST achieves good code coverage, and what's worse is that you'll never know what parts of the code were missed.

 
kbannan100
kbannan100,
User Rank: Moderator
7/2/2015 | 6:32:49 PM
Re: More apt means of analyzing weakness
Sounds like that to me, too! 

--KB

Karen J.Bannan, commenting on behalf of IDG and FireEye. 
jgillam
jgillam,
User Rank: Apprentice
6/29/2015 | 9:44:34 AM
Re: More apt means of analyzing weakness
It almost sounds like you are suggesting that it might be better to just test the security of things (houses, code) through normal use rather than with by attacking it.  Hopefully that wasn't your intention.  Application security testing (like any security testing) must be conducted with both regular and irregular usage, not just one or the other.  

I think you mean to say that in an ideal world we should be catching all the bad stuff during devepment cycles.  And I absolutely agree with that.  It is a failing of many organizations that applications are built and then tested rather than built while being tested.  However the types of tools mentioned in the article (DAST and SAST) should be used for that pre-production testing and particularly DAST tools should definitely be hitting the application or api or whatever with both "normal" traffic as well as attack traffic.  And if something breaks... well it is a good thing it just broke during a test, right?
RyanSepe
RyanSepe,
User Rank: Ninja
6/26/2015 | 2:43:37 PM
Re: More apt means of analyzing weakness
I agree to an extent. From a functionality standpoint you will most likely run into issues due to cross-app cryptography inconsistency. But if the app is stand alone internally and wasn't web based, this train of thought detracts from the scope of the article, then you could have a strong cryptology that has not been introduced publicly. Potentially making it more secure....if you have high expertise in cryptology of course.
Dr.T
Dr.T,
User Rank: Ninja
6/26/2015 | 9:40:13 AM
Re: Dropwizard API security
Yes, I read that. Interesting. Thank you.
Dr.T
Dr.T,
User Rank: Ninja
6/26/2015 | 9:39:41 AM
Re: More apt means of analyzing weakness
Today's frameworks are design in a way that security kept in mind. The only thing the developers should be doing to follow the guidelines. When they start becoming creative such as creating their own cryptography that is where you end up with problems.
planetlevel
planetlevel,
User Rank: Author
6/25/2015 | 10:26:00 PM
Dropwizard API security
Here's an interesting example of a security flaw in a popular framework used to build APIs.  https://github.com/dropwizard/dropwizard/issues/768

 

 
RyanSepe
RyanSepe,
User Rank: Ninja
6/25/2015 | 11:44:13 AM
More apt means of analyzing weakness
The last part of this article makes a very good point. Analyzing the application through normal use could yield better results than attacking. You would be able to discover the security pitfalls of your home through normal use and analysis instead of attacking it with mock intruding events. In the end, you could and probably would end up breaking things. Same with app security.


I also think its a good idea to point out that in the coding phase is when app sec should be continually reviewed. Today's agile methodology is very good at acknowledging this principle. If you don't ingrain security at every phase of the SDLC, it is hopeless to expect that post-creation testing will yield desirable results.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file