TT8320-N: .Net Secure Coding Boot Camp | Attacking & Securing .Net Web Applications

Become an EPIC Affiliate

To view the class schedule you need to become an Affiliate

  • Largest “Guaranteed To Run” public technical training schedules available
  • Easy to become an Affiliate – no charge or fee
Become an EPIC Affiliate

already an Affiliate?  Login

About this Course

Attacking and Securing C# / ASP .Net Web Applications is a lab-intensive, hands-on C#/ASP.Net security training course that provides a unique coverage of .Net application security. In this course, students begin with penetration testing, hunting for bugs in .Net web applications. They then thoroughly examine best practices for defensively coding web applications, covering all the OWASP Top Ten as well as several additional prominent vulnerabilities (such as file uploads, CSRF and direct object references). Students will repeatedly attack and then defend various assets associated with fully functional web applications and services. This hands-on approach drives home the mechanics of how to secure .Net web applications in the most practical of terms.

Audience Profile

This is an intermediate -level .Net secure programming course, designed for experienced C# / ASP.Net developers who wish to get up and running on developing well defended software applications.

At Course Completion

You’ll leave the course armed with the skills required to recognize actual and potential software vulnerabilities and implement defenses for those vulnerabilities. This course begins by developing the skills required to fingerprint a web application and then scan it for vulnerabilities and bugs. Practical labs using current tools and techniques provide students with the experience needed to begin testing their own applications. Students also gain a deeper understanding of how attackers probe applications to understand the runtime environment as well as find potential weaknesses. This course the introduces developers to the most common security vulnerabilities faced by web applications today. Each vulnerability is examined from a .Net perspective through a process of describing the threat and attack mechanisms, recognizing associated vulnerabilities, and, finally, designing, implementing effective defenses.

Practical labs reinforce these concepts with real vulnerabilities and attacks. Students are then challenged to design and implement the layered defenses they will need in defending their own applications. There is an emphasis on the underlying vulnerability patterns since the technologies, use cases, and methods of attack as constantly changing. The patterns remain the same through all the change and flux.

Working in a lab-intensive hands-on coding environment students will learn to:

· Understand the concepts and terminology behind defensive, secure coding including the phases and goals of a typical exploit

· Establish the first axiom in security analysis of ALL web applications for this course and beyond

· Establish the first axiom in addressing ALL security concerns for this course and beyond

· Ensure that any hacking and bug hunting is performed in a safe and appropriate manner

· Identify defect/bug reporting mechanisms within their organizations

· Avoid common mistakes that are made in bug hunting and vulnerability testing

· Understand the concepts and terminology behind defensive, secure coding including the phases and goals of a typical exploit

· Develop an appreciation for the need and value of a multilayered defense in depth

· Understand potential sources for untrusted data

· Understand the consequences for not properly handling untrusted data such as denial of service, cross-site scripting, and injections

· To test web applications with various attack techniques to determine the existence of and effectiveness of layered defenses

· Prevent and defend the many potential vulnerabilities associated with untrusted data

· Understand the vulnerabilities of associated with authentication and authorization

· Detect, attack, and implement defenses for authentication and authorization functionality and services

· Understand the dangers and mechanisms behind Cross-Site Scripting (XSS) and Injection attacks

· Detect, attack, and implement defenses against XSS and Injection attacks

· Understand the risks associated with XML processing, file uploads,software uploads, and deserialization and how to best eliminate or mitigate those risks

· Learn the strengths, limitations, and use for tools such as code scanners, dynamic scanners, and web application firewalls (WAFs)

· Understand techniques and measures that can used to harden web and application servers as well as other components in your infrastructure

Outline

Session: Bug Hunting Foundation

Lesson: Why Hunt Bugs?

· The Language of Cybersecurity

· The Changing Cybersecurity Landscape

· AppSec Dissection of SolarWinds

· The Human Perimeter

· First Axiom in Web Application Security Analysis

· First Axiom in Addressing ALL Security Concerns

· Lab: Case Study in Failure

Lesson: Safe and Appropriate Bug Hunting/Hacking

· Warning to All Bug Hunters

· Working Ethically

· Respecting Privacy

· Bug/Defect Notification

· Bug Hunting Pitfalls

Session: Scanning Web Applications

Lesson: Scanning Applications Overview

· Scanning Beyond the Applications

· Fingerprinting

· Vulnerability Scanning: Hunting for Bugs

· Reconnaissance Goals

· Data Collection Techniques

· Fingerprinting the Environment

· Enumerating the Web Application

Session: Moving Forward From Hunting Bugs

Lesson: Removing Bugs

· Open Web Application Security Project (OWASP)

· OWASP Top Ten Overview

· Web Application Security Consortium (WASC)

· Common Weaknesses Enumeration (CWE)

· CERT Secure Coding Standard

· Microsoft Security Response Center

· Software-Specific Threat Intelligence

· Lab: Working with Visual Studio

· Lab: Case Study: Setup And Analysis

Session: Bug Stomping 101

Lesson: Unvalidated Data

· CWE-787, 125, 20, 416, 434, 190, 476 and 119

· Potential Consequences

· Defining and Defending Trust Boundaries

· Rigorous, Positive Specifications

· Allow Listing vs Deny Listing

· Challenges: Free-Form Text, Email Addresses, and Uploaded Files

· Lab: Defending Trust Boundaries

· Lab: Applying Regular Expressions

Lesson: A01: Broken Access Control

· CWE-22, 352, 862, 276, and 732

· Elevation of Privileges

· Insufficient Flow Control

· Unprotected URL/Resource Access/Forceful Browsing

· Metadata Manipulation (Session Cookies and JWTs)

· Understanding and Defending Against CSRF

· CORS Misconfiguration Issues

· Lab: Unsafe Direct Object References

· Lab: Spotlight: Verizon

· Lab: Cross-Site Request Forgeries

Lesson: A02: Cryptographic Failures

· CWE-200

· Identifying Protection Needs

· Evolving Privacy Considerations

· Options for Protecting Data

· Transport/Message Level Security

· Weak Cryptographic Processing

· Keys and Key Management

· NIST Recommendations

Lesson: A03: Injection

· CWE-79, 78, 89, and 77

· Pattern for All Injection Flaws

· Misconceptions With SQL Injection Defenses

· Drill Down on Stored Procedures

· Other Forms of Server-Side Injection

· Minimizing Server-Side Injection Flaws

· Client-side Injection: XSS

· Persistent, Reflective, and DOM-Based XSS

· Best Practices for Untrusted Data

· Lab: Defending Against SQL Injection

· Lab: Defending Against XSS

Lesson: A04: Insecure Design

· Secure Software Development Processes

· Shifting Left

· Principles for Securing All Designs

· Leveraging Common AppSec Practices and Control

· Paralysis by Analysis

· Actionable Application Security

· Additional Tools for the Toolbox

· Lab: Case Study: Asset Analysis

Lesson: A05: Security Misconfiguration

· System Hardening: IA Mitigation

· Risks with Internet-Connected Resources

· Minimalist Configurations

· Application Allow Listing

· Secure Baseline

· Segmentation with Containers and Cloud

· CWE-611

· Safe XML Processing

· Lab: Safe XML Processing

Session: Bug Stomping 102

Lesson: A06: Vulnerable and Outdated Components

· Problems with Vulnerable Components

· Software Inventory

· Managing Updates: Balancing Risk and Timeliness

· Virtual Patching

· Dissection of Ongoing Exploits

· Lab: Spotlight: Equifax

Lesson: A07: Identification and Authentication Failures

· CWE-306, 287, 798 and 522

· Quality and Protection of Authentication Data

· Anti-Automation Defenses

· Multifactor Authentication

· Proper Hashing of Passwords

· Handling Passwords on Server Side

· Lab: Defending Authentication

· Lab: Identifying and Defending Authentication Assets

Lesson: A08: Software and Data Integrity Failures

· CWE-502

· Software Integrity Issues and Defenses

· Using Trusted Repositories

· CI/CD Pipeline Issues

· Protecting Software Development Resources

· Serialization/Deserialization

Lesson: A09: Security Logging and Monitoring Failures

· Detecting Threats and Active Attacks

· Best Practices for Logging and Logs

· Safe Logging in Support of Forensics

· Lab: Error Handling

Lesson: A10: Server Side Request Forgeries (SSRF)

· CWE-918

· Understanding SSRF

· Remote Resource Access Scenarios

· Complexity of Cloud Services

· SSRF Defense in Depth

· Positive Allow Lists

Session: Moving Forward with Application Security

Lesson: Applications: What Next?

· Common Vulnerabilities and Exposures

· CWE Top 25 Most Dangerous SW Errors

· Strength Training: Project Teams/Developers

· Strength Training: IT Organizations

· Lab: Recent Incidents

· Lab: Spotlight: Capital One

Lesson: .NET Issues and Best Practices

· Managed Code and Buffer Overflows

· .Net Permissions

· ActiveX Controls

· Proper Exception Handling

· Lab: Securing the Business Layer (optional)

Session: Exploring .Net Cryptography

Lesson: .Net Cryptographic Services

· The role of cryptographic services

· Hash algorithms and hash codes

· Encrypting data symmetrically

· Encrypting data asymmetrically

· Lab: Cryptography Wrapper for .Net (optional)

Prerequisites

Familiarity with C# / ASP.Net is required and real world programming experience is highly recommended. Ideally students should have approximately 6 months to a year of .Net development practical experience.