The 10 Most Common Application Attacks in Action

Forums General General Discussion Windows Security The 10 Most Common Application Attacks in Action

Viewing 0 reply threads
  • Author
    Posts
    • #44941
      hackerman1
      Moderator

        The 10 Most Common Application Attacks in Action

        Nowadays, application development is moving more and more onto the Web.
        The Web hosts entire productivity suites such as Google Docs, calculators, email, storage, maps, weather and news, everything we need in our daily lives.
        Our mobile phones are useless without the Internet since nearly all mobile applications connect to the cloud,
        storing our pictures, usernames and passwords and private information.
        Even our home devices are now connecting to the Web, with Internet of Things platforms such as Wink,
        that allow users to dim their house lights right from their mobile phone.

        Application Attacks
        The application layer is the hardest to defend.
        The vulnerabilities encountered here often rely on complex user input scenarios,
        that are hard to define with an intrusion detection signature.
        This layer is also the most accessible and the most exposed to the outside world.
        For the application to function, it must be accessible over Port 80 (HTTP) or Port 443 (HTTPS).

        In 2014, SQL injections, a type of application attack, were responsible for 8.1 percent of all data breaches.
        That makes it the third most used type of attack, behind malware and distributed denial-of-service attacks.
        You will also find on the list other common application attacks such as security misconfiguration,
        using components with known vulnerabilities and cross-site scripting.

        Attackers were able to manipulate application input and obtain confidential data,
        without being detected by network defense systems.
        Most vulnerabilities found in the proprietary code of Web applications are unknown to security defense systems;
        these are called zero-day vulnerabilities.
        This is because these vulnerabilities are specific to each application and have never been known before.
        A skilled attacker can easily find these vulnerabilities and exploit the issue without being detected.

        The best defense against these attacks is to develop secure applications.
        Developers must be aware of how application attacks work and build software defenses right into their applications.
        Educating and informing developers about application vulnerabilities is the goal of the Open Web Application Security Project (OWASP).
        The organization has put together a list of the 10 most common application attacks.
        This list is renewed every three years, with the latest refresh in 2013.

        The IBM Security Ethical Hacking Team shares this goal.
        With this in mind, we put together a video series that demonstrates attacks from each category from OWASP’s list.
        Each video includes information on how to prevent these attacks,
        and how to use automated tools to test whether attacks are possible.
        These videos were initially intended for internal use but have now recently been made publicly available.

        Read the full story: http://securityintelligence.com/the-10-most-common-application-attacks-in-action/

    Viewing 0 reply threads
    • You must be logged in to reply to this topic.