TT8320-N: Securing .Net Web Applications

Contact PI


  • Virtual Classroom

  • Onsite
Duration: 3 Days

Securing .Net Web Applications is a lab-intensive, hands-on .Net security training course, essential for experienced enterprise developers who need to produce secure .Net-based web applications. In addition to teaching basic programming skills, this course digs deep into sound processes and practices that apply to the entire software development lifecycle.

In this course, you will thoroughly examine best practices for defensively coding .Net web applications, including XML processing and web services. You will repeatedly attack and then defend various assets associated with a fully functional web application. This hands-on approach drives home the mechanics of how to secure .Net web applications in the most practical of terms.

The second portion of the course steps through a series of vulnerabilities illustrating in very real terms the right way to implement secure .Net applications. The last portion of the course examines several design patterns that can be used to facilitate better application architecture, design, implementation, and deployment.

This class is "technology-centric", designed to train you in essential secure coding and development skills, coupling the most current, effective techniques with the soundest industry practices. This workshop is approximately 50% dynamic lab exercises and 50% lecture.

A key component to our Best Defense IT Security Training Series, this workshop is a companion course with several developer-oriented courses and seminars. Although this edition of the course is .Net-specific, it may also be presented using J2EE/JEE or other programming languages, and it can be customized to suit your team's unique objectives.

What You Will Learn

 

  • Potential sources for untrusted data
  • Consequences for not properly handling untrusted data such as denial of service, cross-site scripting, and injections
  • Test web applications with various attack techniques to determine the existence of and effectiveness of layered defenses
  • Prevent and defend the many potential vulnerabilities associated with untrusted data
  • Vulnerabilities of associated with authentication and authorization
  • Detect, attack, and implement defenses for authentication and authorization functionality and services
  • Dangers and mechanisms behind Cross-Site Scripting (XSS) and Injection attacks
  • Detect, attack, and implement defenses against XSS and Injection attacks
  • Concepts and terminology behind defensive, secure coding
  • Using Threat Modeling as a tool in identifying software vulnerabilities based on realistic threats against meaningful assets
  • Perform both static code reviews and dynamic application testing to uncover vulnerabilities in web applications
  • Design and develop strong, robust authentication and authorization implementations within the context of .NET
  • Fundamentals of XML Digital Signature and XML Encryption as well as how they are used within the web services arena
  • Detect, attack, and implement defenses for XML-based services and functionality
  • Techniques and measures to harden web and application servers as well as other components in your infrastructure

Audience

 

This intermediate-level .Net programming course is designed for developers who wish to get up and running on developing well-defended software applications.

Prerequistes

 

Familiarity with C# is required and real-world programming experience is highly recommended (approximately 6 months to a year of .Net application development practical experience)

Course Outline

 

1. Foundation

  • Misconceptions
    • Thriving industry of identify theft
    • Dishonor roll of data breaches
    • TJX: Anatomy of a disaster
    • Heartland: What? Again?
  • Security Concepts
    • Terminology and players
    • Assets, threats, and attacks
    • OWASP
    • CWE/SANS Top 25 Programming Errors
  • Categories
    • What they mean to your applications
  • Defensive Coding Principles
  • Reality
    • Recent, relevant incidents
    • Find security defects in web application

2. Top Security Vulnerabilities

  • Unvalidated Input
    • Description with working example
    • Defenses
    • Identifying trust boundaries
    • Qualifying untrusted data
    • Implementing a layered defense that effectively protects quality of service as well as data integrity
    • Designing an appropriate response to a recognized attack
    • Testing defenses and responses for weaknesses
  • Overview of Regular Expressions
    • Description with working example
  • Broken Access Control
    • Description with working example
    • Defenses
    • .Net authorization security overview
    • Defending special privileges such as administrative functions
    • Application authorization best practices
  • Broken Authentication and Session Management
    • Description with working example
    • Defenses
    • Multi-layered defenses of authentication services
    • Password management strategies
    • Password handling with hashing
    • Mitigating password caching
    • Testing defenses and responses for weaknesses
    • Alternative authentication mechanisms
    • Best practices for session management
    • Defending session hijacking attacks
    • Best practices for Single Sign-On (SSO)
  • Cross-Site Scripting (XSS) Flaws
    • Description with working example
    • Defenses
    • Character encoding complications
    • Blacklisting
    • Whitelisting
    • HTML/XML entity encoding
    • Understanding the implications of trust boundary definition
    • Implementing a layered defense that effectively protects quality of service as well as XSS vulnerabilities
    • Designing an appropriate response to a recognized attack
    • Cross-Site Request Forgeries (CSRF)
    • Understanding CSRF
    • Defending against CSRF
    • Output encoding - Why
    • Output encoding - How
    • Output encoding - Best practices
  • Injection Flaws
    • Description with working example
    • Defenses
    • Qualifying untrusted data
    • Hibernate best practices
    • XML best practices
    • Third-party APIs
    • Implementing a layered defense that effectively protects quality of service as well as injection vulnerabilities
    • Designing an appropriate response to a recognized attack
  • Error Handling and Information Leakage
    • Description with working example
    • Defenses
    • .Net web application exception handling framework
    • Error response best practices
    • Error, auditing, and logging content management
    • Error, auditing, and logging service management
    • Best practices for supporting web attack forensics
  • Insecure Storage
    • Description with working example
    • Defenses
    • Data leakage
    • Risk minimization
    • Cryptography overviewData encryption
    • Partial/Complete
    • Property/Deployment/Configuration files
  • Insecure Management of Configuration
    • Description with working example
    • Defenses
    • System hardening
    • .Net application server configuration "Gotchas!"
    • Hardening software installation
    • Direct Object Access
    • Description with working example
    • Defenses
    • XML/DTD/Schema/XSLT best practices
  • Spoofing
    • Description with working example
    • Defenses
    • Protecting your clients
    • Defending against cross-site request forgeries
    • Phishing defenses

3. Session: Best Practices and Principles

  • Security Is a Lifecycle Issue
  • Minimize Attack Surface
  • Manage Resources
  • Application States
  • Compartmentalize
  • Defense in Depth - Layered Defense
  • Consider All Application States
  • Not Trusting the Untrusted
  • Security Defect Mitigation
  • Leverage Experience

4. Session: Defending XML Processing

  • Defending XML
    • Understanding common attacks and how to defend
    • Operating in safe mode
    • Using standards-based security
    • XML-aware security infrastructure
  • Defending Web Services
    • Security exposures
    • Transport-level security
    • Message-level security
    • WS-Security
    • Attacks and defenses
  • Defending Ajax
    • Ajax security exposures
    • Attack surface changes
    • Injection threats and concerns
    • Effective defenses and practices

Course Labs