Banner

Secure .Net Web Application Development Life Cycle (SDLC)

Live Classroom
Duration: 3 days
Live Virtual Classroom
Duration: 3 days
Pattern figure

Overview

This course focuses on the most common security vulnerabilities faced by web applications today. The participants are trained to examine these vulnerabilities from a .Net perspective, through a process of describing the threat and attack mechanisms, recognizing associated vulnerabilities, and, finally, designing, implementing, and testing effective defenses. The course is structured with intense practical labs which reinforce these concepts with real vulnerabilities and attacks.

What You'll Learn

  • Understand potential sources for untrusted data
  • Understand the consequences for not properly handling untrusted data such as a denial of service, cross-site scripting, and injections
  • Test web applications with various attack techniques to determine the existence of and effectiveness of layered defenses
  • Prevent and defend the many potential vulnerabilities associated with untrusted data
  • Understand the vulnerabilities associated with authentication and authorization
  • Detect, attack, and implement defenses for authentication and authorization functionality and services
  • Understand the dangers and mechanisms behind Cross-Site Scripting (XSS) and Injection attacks
  • Detect, attack, and implement defenses against XSS and Injection attacks
  • Understand the concepts and terminology behind defensive, secure, coding
  • Understand the use of Threat Modeling as a tool in identifying software vulnerabilities based on realistic threats against meaningful assets
  • Perform both static code reviews and dynamic application testing to uncover vulnerabilities in .Net-based web applications
  • Design and develop strong, robust authentication and authorization implementations within the context of .Net
  • Understand the fundamentals of XML Digital Signature and XML Encryption & how they are used within the web services arena
  • Detect, attack, and implement defenses for both RESTful and SOAP-based web services and functionality
  • Understand techniques and measures used to harden web and application servers as well as other components in your infrastructure
  • Understand and implement the processes and measures associated with the Secure Software Development (SSD)
  • Acquire the skills, tools, and best practices for design and code reviews as well as testing initiatives
  • Understand the basics of security testing and planning
  • Work through a comprehensive testing plan for recognized vulnerabilities and weaknesses

Curriculum

  • Foundation
    • Who is Safe?
    • Assumptions we make
    • Security: The Complete Picture
    • Anthem, Dell, Target, Equifax, and Marriot Debriefs
    • Verizon’s 2018 Data Breach Report
    • Attack patterns and recommendations
    • Tutorial: Working with Visual Studio
    • Exercise: Case study setup and review
  • Security Concepts
    • Motivations: Costs and Standards
    • Open web application security project
    • Web Application Security Consortium
    • CERT secure coding standards
    • Microsoft SDL
    • Assets and trust boundaries
    • Threat modeling
    • Exercise: Case study asset analysis
  • Principles of Information Security
    • Security is a lifecycle issue
    • Minimize attack surface area
    • Layers of Defense: Tenacious D
    • Compartmentalize
    • Consider all application states
    • Do NOT trust the untrusted

  • Vulnerabilities
    • Unvalidated input
    • Buffer overflows
    • Integer arithmetic vulnerabilities
    • Unvalidated Input: From the Web
    • Defending trust boundaries
    • Whitelisting vs Blacklisting
    • Exercise: Defending trust boundaries
    • Exercise: Defending trust boundaries with regular expressions
  • Broken Access Control
    • Access control issues
    • Excessive privileges
    • Insufficient flow control
    • Unprotected URL/Resource access
    • Examples of Shabby Access Control
    • Sessions and session management
  • Broken Authentication
    • Broken Quality/DoS
    • Authentication data
    • Username/Password protection
    • Exploits magnify importance
    • Handling passwords on server side
    • Single Sign-on (SSO)
    • Exercise: Defending authentication
    • Cross Site Scripting (XSS)
    • XSS patterns
    • Persistent XSS
    • Reflective XSS
    • Best practices for untrusted data
    • Exercise: Defending against XSS
  • Injection
    • Injection flaws
    • SQL injection attacks evolve
    • Drill down on stored procedures
    • Other forms of injection
    • Minimizing injection flaws
    • Exercise: Defending against SQL injection

  • Vulnerabilities
    • Error handling and information leakage
    • Fingerprinting a website
    • Error-handling issues
    • Logging in support of forensics
    • Solving DLP challenges
    • Exercise: Error handling
  • Insecure data handling
    • Protecting data can mitigate impact
    • In-memory data handling
    • Secure pipes
    • Failures in TLS/SSL framework
    • Exercise: Defending sensitive data
  • Insecure configuration management
    • System hardening: IA mitigation
    • Application whitelisting
    • Least privileges
    • Anti-exploitation
    • Secure baseline
  • Direct object access
    • Remote file inclusion
    • Redirects and forwards
    • Direct object references
    • Exercise: Unsafe direct object references
  • Spoofing, CSRF, and redirects
    • Name resolution vulnerabilities
    • Fake certs and mobile apps
    • Targeted spoofing attacks
    • Cross Site Request Forgeries (CSRF)
    • CSRF defenses
    • Exercise: Cross-Site Request Forgeries

  • Best practices
    • .NET issues and best practices
    • Manage code and buffer overflows
    • .Net permissions
    • ActiveX controls
    • Proper exception handling
  • Understanding what’s important
    • Common vulnerabilities and exposures
    • CWE/SANS Top 25 most dangerous SW errors
    • Strength Training: Project teams/developers
    • Strength Training: IT organizations
    • Leveraging Common AppSec practices and controls
    • Exercise: Recent incidents

  • Defending XML, services, and rich interfaces
    • Defending XML
    • XML Signature
    • XML Encryption
    • XML Attacks: Structure
    • XML Attacks: Injection
    • Safe XML Processing
    • Exercise: Safe XML Processing
  • Defending web services
    • Web service security exposures
    • When transport-level alone is NOT enough
    • Message-level security
    • WS-security roadmap
    • Web service attacks
    • Web service appliance/gateways
    • Exercise: Web service attacks
  • Defending Rich interfaces and REST
    • How attackers see rich interfaces
    • Attack surface changes when moving to rich interfaces and REST
    • Bridging and its potential problems
    • Three basic tenets for safe rich interfaces
    • OWASP REST security recommendations
    • OAuth 2.0 and OpenID

  • Cryptography
    • Cryptography overview
    • Strong encryption
    • Message digests
    • Encryption/Decryption
    • Keys and key management
    • NIST recommendations
  • .NET cryptographic services
    • The role of cryptographic services
    • Hash algorithms and hash codes
    • Encrypting data symmetrically
    • Encrypting data asymmetrically
    • Exercise: .Net Hashing (Optional)
    • Exercise: .Net Symmetric Encryption
    • Exercise: .Net Asymmetric Encryption (Optional)
  • Secure Development Lifecycle (SDL)
    • SDL process overview
    • Types of security controls
    • Phases of typical data-oriented attack
    • Phases: Offensive actions and defensive controls
    • Security lifecycle activities
  • Applying processes and practices
    • Threat modeling process
    • Modeling assets and trust boundaries
    • Modeling data flows
    • Exercise: Threat modeling
  • Risk analysis
    • Identifying threats
    • Relating threats to model
    • Mitigating threats
    • Reviewing the application

  • Testing tools and processes
    • Security testing principles
    • Dynamic analyzers
    • Static code analyzers
    • Criteria for selecting static analyzers
  • Testing practices
    • OWASP web app penetration testing
    • Authentication testing
    • Session management testing
    • Data validation testing
    • Denial of service testing
    • Web services testing
    • Ajax testing
waves
Ripple wave

Who should attend

This is an intermediate-level .Net secure programming course, designed for developers who wish to get up and running on developing well-defended software applications.

This course is highly recommended for:

  • Secure Development Lifecycle (SDL) practice leads
  • Engineering managers
  • Application security specialists
  • Application and software development professionals

Prerequisites

To attend this course participant must have familiarity with C#. Real world programming experience is highly recommended. Ideally, the participant should have approximately 6 months to a year of .Net development practical experience.

Interested in this Course?

    Ready to recode your DNA for GenAI?
    Discover how Cognixia can help.

    Get in Touch
    Pattern figure
    Ripple wave