Web application security masterclass in Python

CYDPyWeb5d
5 days
On-site or online
Hands-on
Python
Developer
Instructor-led
labs

39 Labs

case_study

19 Case Studies

Platform

Web

Audience

Python developers working on Web applications

Preparedness

General Python and Web development

Standards and references

OWASP, CWE and Fortify Taxonomy

Group size

12 participants

Outline

  • Cyber security basics
  • The OWASP Top Ten 2021
  • Security testing
  • Wrap up

What you will learn

  • Getting familiar with essential cyber security concepts
  • Understanding how cryptography supports security
  • Learning how to use cryptographic APIs correctly in Python
  • Understanding Web application security issues
  • Detailed analysis of the OWASP Top Ten elements
  • Putting Web application security in the context of Python
  • Going beyond the low hanging fruits
  • Input validation approaches and principles
  • Managing vulnerabilities in third party components
  • Getting familiar with security testing techniques and tools

Description

Your Web application written in Python works as intended, so you are done, right? But did you consider feeding in incorrect values? 16Gbs of data? A null? An apostrophe? Negative numbers, or specifically -1 or -2^31? Because that’s what the bad guys will do – and the list is far from complete.

Handling security needs a healthy level of paranoia, and this is what this course provides: a strong emotional engagement by lots of hands-on labs and stories from real life, all to substantially improve code hygiene. Mistakes, consequences, and best practices are our blood, sweat and tears.

The curriculum goes through the common Web application security issues following the OWASP Top Ten but goes far beyond it both in coverage and the details.All this is put in the context of Python, and extended by core programming issues, discussing security pitfalls of the programming language.

So that you are prepared for the forces of the dark side.

So that nothing unexpected happens.

Nothing.

They said about us

Great and unique platform

Labs are awesome. Good prompting from the Cydrill Sergeant platform.

Employee at a Forecast Unit , August, 2019

Asheville, NC, USA

Table of contents

  • Cyber security basics
  • The OWASP Top Ten 2021
    • A01 – Broken Access Control
      • Access control basics
      • Missing or improper authorization
      • Failure to restrict URL access
      • Lab – Failure to restrict URL access
      • Confused deputy
        • Insecure direct object reference (IDOR)
        • Path traversal
        • Lab – Insecure Direct Object Reference
        • Path traversal best practices
        • Authorization bypass through user-controlled keys
        • Case study – Authorization bypass on Facebook
        • Lab – Horizontal authorization
      • File upload
        • Unrestricted file upload
        • Good practices
        • Lab – Unrestricted file upload
      • Open redirects and forwards
        • Case study – Hacking Fortnite accounts
        • Case study – Unvalidated redirect at Epic Games
        • Open redirects and forwards – best practices
      • Cross-site Request Forgery (CSRF)
        • Lab – Cross-site Request Forgery
        • CSRF best practices
        • CSRF defense in depth
        • Lab – CSRF protection with tokens
    • A02 – Cryptographic Failures
      • Information exposure
        • Exposure through extracted data and aggregation
        • Case study – Strava data exposure
        • System information leakage
          • Leaking system information
        • Information exposure best practices
      • Cryptography for developers
        • Cryptography basics
        • Cryptography in Python
        • Elementary algorithms
          • Random number generation
            • Pseudo random number generators (PRNGs)
            • Cryptographically secure PRNGs
            • Using virtual random streams
            • Weak PRNGs
            • Using random numbers
            • Lab – Using random numbers in Python
            • Case study – Equifax credit account freeze
  • The OWASP Top Ten 2021
    • A02 – Cryptographic Failures (continued)
      • Cryptography for developers
        • Elementary algorithms
          • Hashing
            • Hashing basics
            • Common hashing mistakes
            • Hashing in Python
            • Lab – Hashing in Python
        • Confidentiality protection (continued)
          • Confidentiality protection
          • Symmetric encryption
            • Block ciphers
            • Modes of operation
            • Modes of operation and IV – best practices
            • Symmetric encryption in Python
            • Lab – Symmetric encryption in Python
          • Asymmetric encryption
            • The RSA algorithm
              • Using RSA – best practices
              • RSA in Python
          • Combining symmetric and asymmetric algorithms
    • A03 – Injection
      • Input validation
        • Input validation principles
        • Denylists and allowlists
      • Injection
        • Injection principles
        • Injection attacks
      • SQL injection
        • SQL injection basics
        • Lab – SQL injection
        • Attack techniques
        • Content-based blind SQL injection
        • Time-based blind SQL injection
        • SQL injection best practices
          • Input validation
          • Parameterized queries
          • Lab – Using prepared statements
          • Database defense in depth
          • Case study – Hacking Fortnite accounts
      • Code injection
        • Code injection via input()
        • OS command injection
          • Lab – Command injection
          • OS command injection best practices
          • Avoiding command injection with the right APIs
          • Lab – Command injection best practices
          • Case study – Shellshock
          • Lab – Shellshock
      • HTML injection – Cross-site scripting (XSS)
        • Cross-site scripting basics
        • Cross-site scripting types
          • Persistent cross-site scripting
          • Reflected cross-site scripting
          • Client-side (DOM-based) cross-site scripting
        • Lab – Stored XSS
        • Lab – Reflected XSS
        • Case study – XSS in Fortnite accounts
        • XSS protection best practices
          • Protection principles – escaping
          • XSS protection APIs in Python
          • XSS protection in Jinja2
          • Lab – XSS fix / stored
          • Lab – XSS fix / reflected
          • Client-side protection principles
          • Additional protection layers – defense in depth
  • The OWASP Top Ten 2021
    • A03 – Injection (continued)
      • Input validation
        • What to validate – the attack surface
        • Where to validate – defense in depth
        • When to validate – validation vs transformations
        • Output sanitization
        • Encoding challenges
        • Unicode challenges
        • Lab – Encoding challenges
        • Lab – Dealing with Unicode homoglyph attacks
        • Validation with regex
    • A04 – Insecure Design
      • The STRIDE model of threats
      • Secure design principles of Saltzer and Schroeder
        • Economy of mechanism
        • Fail-safe defaults
        • Complete mediation
        • Open design
        • Separation of privilege
        • Least privilege
        • Least common mechanism
        • Psychological acceptability
      • Client-side security
        • Same Origin Policy
          • Simple request
          • Preflight request
          • Cross-Origin Resource Sharing (CORS)
          • Relaxing the Same Origin Policy
          • Lab – Same-origin policy demo
        • Frame sandboxing
          • Cross-Frame Scripting (XFS) attacks
          • Lab – Clickjacking
          • Clickjacking beyond hijacking a click
          • Clickjacking protection best practices
          • Lab – Using CSP to prevent clickjacking
        • Some further best practices
          • HTML5 security best practices
          • CSS security best practices
          • Ajax security best practices
        • JSON security
          • JSON validation
          • JSON injection
          • Best practices
          • Case study – ReactJS vulnerability in HackerOne
        • XML security
          • XML validation
          • XML injection
            • XPath injection
            • Blind XPath injection
            • XSLT injection
        • XML signature
          • XML signature wrapping
          • Case study – signature wrapping in single sign-on solutions
    • A05 – Security Misconfiguration
      • Configuration principles
      • Server misconfiguration
      • Python configuration best practices
        • Configuring Flask
      • Cookie security
        • Cookie security best practices
        • Cookie attributes
      • XML entities
        • DTD and the entities
        • Attribute blowup
        • Entity expansion
        • External Entity Attack (XXE)
          • File inclusion with external entities
          • Server-Side Request Forgery with external entities
          • Lab – External entity attack
          • Case study – XXE vulnerability in SAP Store
          • Preventing XXE
          • Lab – Prohibiting DTD
  • The OWASP Top Ten 2021
    • A06 – Vulnerable and Outdated Components
      • Using vulnerable components
      • Assessing the environment
      • Hardening
      • Untrusted functionality import
      • Malicious packages in Python
      • Vulnerability management
    • A07 – Identification and Authentication Failures
      • Authentication
        • Authentication basics
        • Multi-factor authentication (MFA)
        • Time-based One Time Passwords (TOTP)
        • Case study – PayPal 2FA bypass
      • Session management
        • Session management essentials
        • Why do we protect session IDs – Session hijacking
        • Session fixation
        • Session ID best practices
        • Session handling in Flask
      • Password management
        • Inbound password management
    • A08 – Software and Data Integrity Failures
      • Integrity protection
        • Authenticity and non-repudiation
        • Message Authentication Code (MAC)
          • Calculating HMAC in Python
          • Lab – Calculating MAC in Python
        • Digital signature
          • Digital signature in Python
        • Authenticated encryption
          • Authenticated encryption modes of operation
          • Authenticated encryption modes of operation: CCM
          • Authenticated encryption modes of operation: GCM
      • Public Key Infrastructure (PKI)
        • Some further key management challenges
        • Certificates
          • Certificates and PKI
          • X.509 certificates
          • Chain of trust
          • PKI actors and procedures
          • Inappropriate certificate validation
          • PGP – Web of Trust
          • Certificate pinning
          • Certificate revocation
      • Transport security
        • The TLS protocol
          • TLS basics
          • TLS features (changes in v1.3)
          • The handshake in a nutshell (v1.3)
          • TLS best practices
          • HTTP Strict Transport Security (HSTS)
  • The OWASP Top Ten 2021
    • A08 – Software and Data Integrity Failures
      • Subresource integrity
        • Importing JavaScript
        • Lab – Importing JavaScript
        • Case study – The British Airways data breach
      • Insecure deserialization
        • Serialization and deserialization challenges
        • Integrity – deserializing untrusted streams
        • Deserialization with pickle
        • Lab – Deserializing with Pickle
        • Case study – The security of the machine learning supply chain
        • Case study – The first wave of supply chain attacks: RCE via pickle (2022)
        • Case study – Compromising the Hugging Face Hub repository
        • Integrity – deserialization best practices
    • A09 – Security Logging and Monitoring Failures
      • Logging and monitoring principles
      • Insufficient logging
      • Case study – Plaintext passwords at Facebook
      • Log forging
      • Lab – Log forging
      • Log forging – best practices
      • Logging best practices
      • Monitoring best practices
    • A10 – Server-side Request Forgery (SSRF)
      • Server-side Request Forgery (SSRF)
      • Case study – SSRF and the Capital One breach
    • Web application security beyond the Top Ten
      • Code quality
        • Code quality and security
        • Data handling
        • Function return values
          • Unchecked Return Value
        • Language elements
          • Using dangerous language elements
          • Using obsolete language elements
          • Portability flaw
          • Security aspects of monkey patching in Python
          • Dangers of compile(), exec() and eval()
        • Object oriented programming pitfalls
          • Accessibility modifiers
            • Private attributes and name mangling
          • Multiple inheritance and security
          • Equality checking, None, and __eq__()
        • Memory and pointers
          • Null pointers
      • Denial of service
        • Flooding
        • Resource exhaustion
        • Sustained client engagement
        • Infinite loop
        • Economic Denial of Sustainability (EDoS)
        • Amplification
          • Some amplification examples
        • Algorithmic complexity issues
          • Regular expression denial of service (ReDoS)
            • Lab – ReDoS
            • Dealing with ReDoS
          • Hash table collision
            • How do hash tables work?
            • Hash collision against hash tables
  • Security testing
    • Security testing techniques and tools
      • Code analysis
        • Security aspects of code review
        • The OWASP Code Review methodology
        • Static Application Security Testing (SAST)
        • Lab – Using static analysis tools
      • Dynamic analysis
        • Security testing at runtime
        • Penetration testing
        • Stress testing
        • Dynamic analysis tools
          • Dynamic Application Security Testing (DAST)
          • Web vulnerability scanners
          • Lab – Using web vulnerability scanners
    • Finding specific vulnerabilities
      • Cross-site scripting (XSS)
        • Testing for XSS with tools
        • SQL injection
          • SQL injection tools
          • Lab – Using SQL injection tools
          • Fuzzing
    • Proxies and sniffing
      • Proxy servers and sniffers
      • Sniffing – tools and considerations
      • Lab – Using a proxy
    • Password auditing
      • Using password cracking tools
      • Password cracking in Windows
      • Lab – Password audit with John the Ripper
  • Wrap up
    • Secure coding principles
      • Principles of robust programming by Matt Bishop
    • And now what?
      • Software security sources and further reading
      • Python resources

Pricing

5 days Session Price

3750 EUR / person

  • Live, instructor led classroom training
  • Discussion and insight into the hacker’s mindset
  • Hands-on practice using case studies based on high-profile hacks and live lab exercises
Customized course

Tailor a course to your preferences

  • Send us a brief description of your business’s training needs
  • Include your contact information
  • One of our colleagues will be in touch to schedule a free consultation about training requirements

Inquiry

Interested in the trainings but still have some questions? Curious about how you can customize a training for your team? Send us a message and a team member will be in touch within 24 hours.

This field is required

This field is required

Send us your phone number if you prefer to discuss further on a call

This field is required

This field is required

This field is required

This field is required