The Central Texas IT Guy

Web Development Austin, SEO Austin, Austin Search Engine Marketing, Internet Marketing Austin, Web Design Austin, Roundrock Web Design, IT Support Central Texas, Social Media Central Texas

Enterprise Password Management

PDF Version: Enterprise-Password-Management

Website Security Vulnerabilities

The OWASP (Open Web Application Security Project) is a non-profit organization dedicated to helping businesses design, buy, and manage secure apps and APIs. The OWASP Top 10 is largely intended to raise awareness. However, since its introduction in 2003, enterprises have used it as a de-facto industry AppSec standard. If you’re going to utilize the OWASP Top 10 as coding or testing standard, keep in mind that it’s only a starting point.

Top most common security vulnerabilities usually found in websites across the globe are as follows:

Broken Access Control
Users cannot behave outside of their specified permissions because of access control. Failures frequently result in unauthorized information disclosure, alteration, or loss of all data. Also, it might lead to the execution of a business function beyond the user’s capabilities. Access control is effective only when there exist trustworthy server-side programs or server-less APIs and the access control validation or metadata cannot be modified by the attacker.

Insecure Design
Insecure design refers to a variety of flaws, such as “missing or inadequate control design”. There is a distinction to be made between insecure design and insecure execution. The first is for design problems, whereas the second is for implementation flaws. Implementation flaws can lead to weaknesses in a secure design. Because necessary security measures were never established to fight against specific threats, unsafe designs cannot be rectified by faultless execution. The absence of a business risk profile inherent in the software or system is created. Therefore, failure to decide the level of security design required is one of the reasons that lead to unsafe design.

Security Misconfiguration
Inadequately set permissions on cloud services or a lack of sufficient security hardening across any portion of the application stack. Systems are more vulnerable without a determined, repeatable application security setup procedure. A repeatable hardening procedure makes deploying another environment that is suitably locked down. The development, QA, and production environments should all be set up the same way, with separate credentials for each. To reduce the time and effort necessary to set up a new secure environment, this procedure should be automated.

Vulnerable and Outdated Components
Software such as OS, web/application server, database management systems, applications, APIs, runtime environments, and libraries are vulnerable, unsupported, or out of date. This involves utilizing tools like versions, OWASP dependency check, retire.js, and others to constantly inventory the versions of both client-side and server-side components and their dependencies. Continuously check for vulnerabilities in the components using resources such as the CVE (Common Vulnerability and Exposures) and the NVD (National Vulnerability Database). Automate the process by utilizing software composition analysis tools.

Identification and Authentication Failures
To guard against authentication-related threats, users’ identities must be confirmed, authentication must be performed, and sessions must be managed. If the program allows credential stuffing when the attacker has a list of legitimate usernames and passwords, there may be authentication vulnerabilities. Memorized secrets or other contemporary, evidence-based password rules should follow the recommendations in section 5.1.1 of NIST 800-63b.

Software and Data Integrity Failures
Code and infrastructure that do not guard against integrity violations are referred to as software and data integrity failures. Unauthorized access, malicious code, or system compromise can all be risks of an unsecured CI/CD pipeline. Finally, many programs now have auto-update capabilities, which allow updates to be obtained without necessary integrity checks and applied to previously trusted applications. Attackers might theoretically distribute and run their own updates across all systems. Another example is unsecured deserialization, which occurs when objects or data are encoded or serialized into a structure that an attacker may see and manipulate. Use a software supply chain security tool, such as OWASP dependency-check or OWASP CycloneDX, to ensure that components do not contain known vulnerabilities.

Security Logging and Monitoring Failures
This category is designed to assist in the detection, escalation, and response to active security breaches. Breaches cannot be identified without logging and monitoring. It could happen at any moment because of insufficient recording, detection, monitoring, and active reaction. Custom dashboards and alerts are available in commercial and open-source application security frameworks like the OWASP ModSecurity Core Rule Set. Security experts also use the open-source log correlation tool ELK (Elasticsearch, Logstash, Kibana) stack.

Server-Side Request Forgery (SSRF)
When a web application fetches a remote resource without verifying the URL provided by the user, an SSRF vulnerability occurs. Even when secured by a firewall, VPN, or another form of network access control list, it permits an attacker to force the program to submit a forged request to an unexpected location. Fetching a URL has become a typical scenario as current online applications provide quite resourceful functionalities to end-users. As a result, SSRF is becoming more prevalent. Because of cloud services and the complexity of architectures, the severity of SSRF is also increasing.

Centex Technologies develops secure web portals for clients. For more information on cybersecurity and secure web applications, contact Centex Technologies at (254) 213 – 4740.

Most Common Social Engineering Attacks

PDF Version:  Most-Common-Social-Engineering-Attacks

What Is Email Masking?

Email masking is a method of changing email addresses to keep sensitive information from being abused. In most cases, a disguised email address retains its original format and cannot be traced back to its source. Email masking is often a part of a larger data masking process that hides sensitive data. The objective is to keep the true information hidden from prying eyes. Email masking can be used for a variety of purposes, such as:

  • To test software or shuffle real user data.
  • Ensure the security of any user data being shared with other parties.
  • Observe privacy regulations and safeguard data in accordance with the standards.
  • Entering masked email addresses on platforms you don’t trust.

In the end, it comes down to whether you want to disguise your personal email address or whether you have a database of user addresses that need to be hidden. Regardless of the reason, this includes the data you keep as well as any copies you make of it. And there are lots of good reasons to make new copies of your users’ information.

The two most frequent techniques of data masking are as follows:

  • Static email masking: Allows you to duplicate a database with data that is identical to the original one. The copied data is then transformed into a new set of data using SQL queries. The objective is to produce realistic records without exposing critical information, as it will be used mostly for testing and development.
  • Dynamic email masking: No copies are generated. Production data is protected with additional layers of security. The major purpose is to ensure role-based database security.

Even though you use the most advanced techniques for concealing genuine email addresses and spend hours modifying your data, something could go wrong at some point. You might miss some records in your database or submit the wrong contacts unintentionally. Some emails may be mishandled by the masking method, and inaccuracies may be difficult to detect in huge data sets. You can mask emails from within your email client if you don’t want to utilize any additional software.

Gmail: Gmail has two features that might be useful:

To begin, add words after the ‘+’ symbol to create aliases of your actual email account. The email address abcdefg@gmail.com, can have the following aliases:

abcdefg+breakingnews@gmail.com

abcdefg+important@gmail.com

You can also send emails from a different address using Gmail.

Outlook: Free aliases and a customizable “From” field are also available in Outlook. To make an alias, go to the Add an alias option and establish a new Outlook.com account. An existing email account can also be used as an alias. Send and receive emails to and from your personal Outlook account. You may send emails from this alias or the account you just added, just like you could with Gmail:

  • Open the Compose window, select “Send From” from the three dots.
  • Then, from the list, choose the required email address.
  • Open ‘Settings’ -> ‘View all Outlook settings’ to alter the default “From” address.
  • Choose ‘Sync email’ from the ‘Mail’ section of the ‘Options’ pane.
  • Finally, in the ‘Set default From address’ section, select the desired email.

You can unmask any email address you want at any time and resume sending from your original account.

Centex Technologies provide cybersecurity and web application services to clients. For more information on protecting your data, call Centex Technologies at (254) 213 – 4740.

Cybersecurity Terminology That Everyone Should Know

The following is a list of the top 50 cyber security terms that everyone should be familiar with: –

  1. Adware: Application or software displaying unsolicited advertisements on your devices.
  2. APT (Advanced Persistent Threat): Unauthorized user attacks and gains access to network or systems without being detected.
  3. Anti-Virus Software: Application program used to prevent, detect, mitigate and remediate malware.
  4. Authentication: A process ensuring, confirming, and verifying a user’s identity credentials.
  5. Back door: Secret method to bypass security and gain access to a restricted part of a network/system.
  6. Backup: To make copies of data stored on devices so as to reduce the potential impact of data loss.
  7. Baiting: Online baiting is facilitated by trapping any victim with fake incentives and profits/gains.
  8. Blackhat Hacker: Infringes laws and breaches computer security unethically for malicious purposes.
  9. Botnet: A group of internet-connected systems, including computers, servers, IoT, and mobile devices which are infected and controlled by a common malicious software operated by any blackhat hacker.
  10. Brute Force Attack: Repetitive successive attempts of various credential combinations.
  11. Bug: Error, fault, or flaw in an algorithm or a program resulting in unintended execution/behavior.
  12. Clickjacking: UI redressing attack creating invisible HTML page element overlaying the legitimate page.
  13. Cookie: Websites recognize users and devices keeping track of their preferences via stored cookies.
  14. Critical Update: A resolution software to address and resolve a high severity issue.
  15. Cyber Warfare: Cyber-attacks perpetrated by one digital entity against one/multiple other digital entities.
  16. Data Breach: A high-severity and a high-impact confirmed incident where a system or network data has been stolen without the consent and knowledge or authorization of the system’s or network’s owner.
  17. DDoS (Distributed Denial Of Service): A cyberattack aiming to disrupt an ongoing service by flooding it with malicious traffic from multiple sources or botnets affecting the availability of that service online.
  18. Deepfake: Videos that have human faces either swapped or morphed, leveraging AI algorithms.
  19. Exploit: Malicious code or script used to target vulnerabilities in systems and networks.
  20. Honeypots: Decoy networks or systems operationalized to lure potential attackers.
  21. Incident Response Policy: A plan stating the company’s response to any cyber security incident.
  22. Keystroke Logger: Software covertly logging the keyboard and mouse keys pressed/clicked in devices.
  23. Malware: Malicious software developed to cause damage to any target device or network.
  24. Malvertising: Using online advertisements and allied print management services to deliver malware.
  25. MFA (Multi-Factor Authentication): A security process where a user provides multiple authentication factors to identify themselves.
  26. Packet Sniffer: Software designed to monitor and record network traffic.
  27. Patch: A code applied after the software program has been installed to rectify an issue in that program.
  28. Penetration testing: Pentesting is the science of testing not only networks and systems but also websites and software to find vulnerabilities that an attacker could exploit.
  29. Phishing: Method to try and gather PII (Personally Identifiable Information) using deceptive emails.
  30. Pre-texting: Act of creating fictional narratives manipulating victims into disclosing sensitive information.
  31. Ransomware: Malicious software deployed to block access to devices until a sum of money is paid.
  32. Rootkit: A type of malware developed to stay hidden and persistent inside the hardware of devices.
  33. Security Awareness Training: Program aimed to improve end-user security awareness of employees.
  34. SOC (Security Operations Centre): Monitors digital activities to prevent, detect, mitigate and respond to any potential threats, risks, and vulnerabilities.
  35. Smishing: A type of phishing involving text messages to lure victims.
  36. Social Engineering: The art and science of manipulating people to disclose confidential information.
  37. Spear Phishing: Email-spoofing attack targetting a specific organization or individual to obtain PII data.
  38. Spyware: A type of software installing itself on devices to secretly monitor and report victims’ activities.
  39. Tailgating: Someone lacking proper authentication follows a legitimate employee into a restricted area.
  40. Trojan: Malicious software disguised as legitimate software to gain access to systems of target users.
  41. 2FA: A security process where a user provides two authentication factors to identify themselves.
  42. Virus: Malicious program on devices performing malicious activities without user’s knowledge & consent.
  43. Virtual Private Network (VPN): A software allowing users to stay anonymous while using internet services by masking/hiding their real location and encrypting communications traffic.
  44. Vulnerability: A vulnerability refers to a flaw in a system that can leave it open to attack.
  45. Vishing: A form of phishing to scam victims over the phone to gather PII data used for identity theft.
  46. Whaling: A type of phishing targeted at specific high-profile company leadership and management.
  47. Whitehat Hacker: Perform ethical hacking on behalf of legitimate entities and organizations.
  48. Worm: Computer program replicating itself to spread to other devices in the network.
  49. Zero-Day: A recently discovered vulnerability that hackers are using to breach into networks & systems.

Contact Centex Technologies at (254) 213 – 4740. for IT and Cybersecurity Solutions for businesses.

© Copyright 2022 The Centex IT Guy. Developed by Centex Technologies
Entries (RSS) and Comments (RSS)