Extended Web application security in Python

CYDPyWeb4d
4 days
On-site or online
Hands-on
Python
Developer
Instructor-led
labs

32 Labs

case_study

14 Case Studies

Platform

Web

Audience

Python developers working on Web applications

Preparedness

General Python and Web development

Standards and references

OWASP, CWE and Fortify Taxonomy

Group size

12 participants

Outline

  • Cyber security basics
  • The OWASP Top Ten 2021
  • Wrap up

What you will learn

  • Getting familiar with essential cyber security concepts
  • Understanding how cryptography supports security
  • Learning how to use cryptographic APIs correctly in Python
  • Understanding Web application security issues
  • Detailed analysis of the OWASP Top Ten elements
  • Putting Web application security in the context of Python
  • Going beyond the low hanging fruits
  • Input validation approaches and principles
  • Managing vulnerabilities in third party components

Description

Your Web application written in Python works as intended, so you are done, right? But did you consider feeding in incorrect values? 16Gbs of data? A null? An apostrophe? Negative numbers, or specifically -1 or -2^31? Because that’s what the bad guys will do – and the list is far from complete.

Handling security needs a healthy level of paranoia, and this is what this course provides: a strong emotional engagement by lots of hands-on labs and stories from real life, all to substantially improve code hygiene. Mistakes, consequences, and best practices are our blood, sweat and tears.

The curriculum goes through the common Web application security issues following the OWASP Top Ten but goes far beyond it both in coverage and the details.All this is put in the context of Python, and extended by core programming issues, discussing security pitfalls of the programming language.

So that you are prepared for the forces of the dark side.

So that nothing unexpected happens.

Nothing.

They said about us

Great and unique platform

Labs are awesome. Good prompting from the Cydrill Sergeant platform.

Employee at a Forecast Unit , August, 2019

Asheville, NC, USA

Table of contents

  • Cyber security basics
  • The OWASP Top Ten 2021
    • The OWASP Top 10 2021
    • A01 – Broken Access Control
      • Access control basics
      • Failure to restrict URL access
      • Confused deputy
        • Insecure direct object reference (IDOR)
        • Path traversal
        • Lab – Insecure Direct Object Reference
        • Path traversal best practices
        • Authorization bypass through user-controlled keys
        • Case study – Authorization bypass on Facebook
        • Lab – Horizontal authorization
      • File upload
        • Unrestricted file upload
        • Good practices
        • Lab – Unrestricted file upload
      • Cross-site Request Forgery (CSRF)
        • Lab – Cross-site Request Forgery
        • CSRF best practices
        • CSRF defense in depth
        • Lab – CSRF protection with tokens
    • A02 – Cryptographic Failures
      • Information exposure
        • Exposure through extracted data and aggregation
        • Case study – Strava data exposure
      • Cryptography for developers
        • Cryptography basics
        • Cryptography in Python
        • Elementary algorithms
          • Random number generation
            • Pseudo random number generators (PRNGs)
            • Cryptographically strong PRNGs
            • Using virtual random streams
            • Weak PRNGs
            • Using random numbers
            • Lab – Using random numbers in Python
            • Case study – Equifax credit account freeze
          • Hashing
            • Hashing basics
            • Hashing in Python
            • Lab – Hashing in Python
        • Confidentiality protection
          • Symmetric encryption
            • Block ciphers
            • Modes of operation
            • Modes of operation and IV – best practices
            • Symmetric encryption in Python
            • Lab – Symmetric encryption in Python
          • Asymmetric encryption
          • Combining symmetric and asymmetric algorithms
  • The OWASP Top Ten 2021
    • A03 – Injection
      • Input validation
        • Input validation principles
        • Denylists and allowlists
        • What to validate – the attack surface
        • Where to validate – defense in depth
        • When to validate – validation vs transformations
        • Output sanitization
        • Encoding challenges
        • Unicode challenges
        • Lab – Encoding challenges
      • Injection
        • Injection principles
        • Injection attacks
      • SQL injection
        • SQL injection basics
        • Lab – SQL injection
        • Attack techniques
        • Content-based blind SQL injection
        • Time-based blind SQL injection
      • SQL injection best practices
        • Input validation
        • Parameterized queries
        • Lab – Using prepared statements
        • Additional considerations
        • Case study – Hacking Fortnite accounts
      • Parameter manipulation
        • CRLF injection
        • HTTP header manipulation
          • HTTP response splitting
      • Code injection
        • Code injection via input()
        • OS command injection
          • Lab – Command injection
          • OS command injection best practices
          • Avoiding command injection with the right APIs
          • Lab – Command injection best practices
          • Case study – Shellshock
          • Lab – Shellshock
      • HTML injection – Cross-site scripting (XSS)
        • Cross-site scripting basics
        • Cross-site scripting types
          • Persistent cross-site scripting
          • Reflected cross-site scripting
          • Client-side (DOM-based) cross-site scripting
        • Lab – Stored XSS
        • Lab – Reflected XSS
        • Case study – XSS in Fortnite accounts
        • XSS protection best practices
          • Protection principles – escaping
          • XSS protection APIs in Python
          • XSS protection in Jinja2
          • Lab – XSS fix / stored
          • Lab – XSS fix / reflected
          • Client-side protection principles
          • Additional protection layers – defense in depth
  • The OWASP Top Ten 2021
    • A04 – Insecure Design
      • The STRIDE model of threats
      • Secure design principles of Saltzer and Schroeder
        • Economy of mechanism
        • Fail-safe defaults
        • Complete mediation
        • Open design
        • Separation of privilege
        • Least privilege
        • Least common mechanism
        • Psychological acceptability
      • Client-side security
        • Lab – Client-side security
        • Same Origin Policy
          • Simple request
          • Preflight request
          • Cross-Origin Resource Sharing (CORS)
          • Relaxing the Same Origin Policy
          • Lab – Same-origin policy demo
        • Frame sandboxing
          • Cross-Frame Scripting (XFS) attacks
          • Lab – Clickjacking
          • Clickjacking beyond hijacking a click
          • Clickjacking protection best practices
          • Lab – Using CSP to prevent clickjacking
        • Some further best practices
          • HTML5 security best practices
          • CSS security best practices
          • Ajax security best practices
        • Content Security Policy
          • Directives in the HTTP response
          • Browser support
          • Resource control
          • Source whitelists
          • CSP best practices
        • JSON security
          • JSON validation
          • JSON injection
          • Dangers of JSONP
          • JSON/JavaScript hijacking
          • Best practices
          • Case study – ReactJS vulnerability in HackerOne
        • XML security
          • XML validation
          • XML injection
            • XPath injection
            • Blind XPath injection
    • A05 – Security Misconfiguration
      • Configuration principles
      • Server misconfiguration
      • Python configuration best practices
        • Configuring Flask
      • Cookie security
        • Cookie security best practices
        • Cookie attributes
      • XML entities
        • DTD and the entities
        • Attribute blowup
        • Entity expansion
        • Lab – Billion laughs attack
        • External Entity Attack (XXE)
          • File inclusion with external entities
          • Server-Side Request Forgery with external entities
          • Lab – External entity attack
          • Case study – XXE vulnerability in SAP Store
          • Preventing XXE
          • Lab – Prohibiting DTD
    • A06 – Vulnerable and Outdated Components
      • Using vulnerable components
      • Assessing the environment
      • Hardening
      • Untrusted functionality import
      • Malicious packages in Python
      • Vulnerability management
        • Patch management
        • Vulnerability databases
        • Vulnerability rating – CVSS
        • Bug bounty programs
        • DevOps, the build process and CI / CD
        • Dependency checking in Python
        • Lab – Detecting vulnerable components
  • The OWASP Top Ten 2021
    • A07 – Identification and Authentication Failures
      • Authentication
        • Authentication basics
        • Multi-factor authentication
        • Time-based One Time Passwords (TOTP)
        • Authentication weaknesses
        • Spoofing on the Web
        • Case study – PayPal 2FA bypass
        • User interface best practices
        • Lab – On-line password brute forcing
      • Session management
        • Session management essentials
        • Why do we protect session IDs – Session hijacking
        • Session fixation
        • Session invalidation
        • Session ID best practices
        • Session handling in Flask
      • Password management
        • Inbound password management
          • Storing account passwords
          • Password in transit
          • Lab – Is just hashing passwords enough?
          • Dictionary attacks and brute forcing
          • Salting
          • Adaptive hash functions for password storage
          • Password policy
          • Case study – The Ashley Madison data breach
            • The dictionary attack
            • The ultimate crack
            • Exploitation and the lessons learned
          • Password database migration
            • (Mis)handling None passwords
        • Outbound password management
          • Hard coded passwords
          • Best practices
          • Lab – Hardcoded password
          • Protecting sensitive information in memory
            • Challenges in protecting memory
    • A08 – Software and Data Integrity Failures
      • Integrity protection
        • Message Authentication Code (MAC)
          • MAC in Python
          • Lab – Calculating MAC in Python
        • Digital signature
          • Digital signature in Python
      • Subresource integrity
        • Importing JavaScript
        • Lab – Importing JavaScript
        • Case study – The British Airways data breach
    • A09 – Security Logging and Monitoring Failures
      • Logging and monitoring principles
      • Insufficient logging
      • Case study – Plaintext passwords at Facebook
      • Logging best practices
      • Monitoring best practices
    • A10 – Server-Side Request Forgery (SSRF)
      • Server-side Request Forgery (SSRF)
      • Case study – SSRF and the Capital One breach
    • Web application security beyond the Top Ten
      • Denial of service
        • Flooding
        • Resource exhaustion
        • Sustained client engagement
        • Infinite loop
        • Economic Denial of Sustainability (EDoS)
        • Algorithm complexity issues
          • Regular expression denial of service (ReDoS)
            • Lab – ReDoS in Python
            • Dealing with ReDoS
  • Wrap up
    • Secure coding principles
      • Principles of robust programming by Matt Bishop
    • And now what?
      • Software security sources and further reading
      • Python resources

Pricing

4 days Session Price

3000 EUR / person

  • Live, instructor led classroom training
  • Discussion and insight into the hacker’s mindset
  • Hands-on practice using case studies based on high-profile hacks and live lab exercises
Customized course

Tailor a course to your preferences

  • Send us a brief description of your business’s training needs
  • Include your contact information
  • One of our colleagues will be in touch to schedule a free consultation about training requirements

Inquiry

Interested in the trainings but still have some questions? Curious about how you can customize a training for your team? Send us a message and a team member will be in touch within 24 hours.

This field is required

This field is required

Send us your phone number if you prefer to discuss further on a call

This field is required

This field is required

This field is required

This field is required