- SecureMyOrg - Security From Around The Globe
- Posts
- Newsletter #6 - April 16, 2024
Newsletter #6 - April 16, 2024

Cyber Security 101
Greetings, cyber defenders! πΎβοΈ
Did you miss us last week?
We recently tackled the world of Snort, a powerful intrusion detection system, in our latest blog post. This one's a must-read for any blue hat hacker looking to hone their ethical hacking skills and understand how to identify suspicious network activity. But that's not all!
We're continuing our exciting Cyber Security 101 series, this time diving deep into the fascinating realm of application security. So with all that, letβs get started.
π§βπ Jobs & Internships
Biconomy is looking for a Web3 Security Engineer. This remote-first role secures their Web3 infrastructure through assessments, code reviews, and incident response. (Experience with blockchain, IaC, and cloud platforms required.)
Security Innovation seeks Security Engineers (L1-L3) & Senior Engineers (L4-L6) for app security testing & client projects. Build your career & join their passionate team!
Kroll seeks a Security Engineer Intern to assist with pen testing, track findings, and communicate results.
PhonePe is hiring a Senior Infosec Engineer to manage security projects, audits, and compliance for BFSI companies. (7+ yrs experience, CISSP preferred.)
Security Innovation is also looking for a Remote Application Security Engineer to find web, mobile, and more vulnerabilities for a global clientele. (Pen testing & coding skills required.)
π Last Week in Cyber Security
Join our Discord to get more news in the Security Domain. π‘οΈ
Samip Aryal, a security researcher, discovered a way to hijack Facebook accounts. This method didn't require victims to click any malicious links (zero-click). By exploiting a weakness in Facebook's password reset process, Aryal could steal accounts with just a few steps. Facebook addressed the issue and rewarded the researcher for their responsible disclosure.
Highly skilled attackers are actively exploiting a critical zero-day vulnerability (CVE-2024-3400) in Palo Alto Networks firewalls. This flaw allows attackers to gain complete control of a network with no authentication required. The vulnerability is rated as the highest severity (10.0) due to its ease of exploitation and potential impact. Palo Alto Networks has not yet released a patch, but they recommend mitigation strategies to minimize risk.
Security tools like scanners and firewalls may not be enough to protect against business logic vulnerabilities. These flaws exploit weaknesses in how applications are designed to function, not technical coding errors. The article provides a detailed explanation of business logic vulnerabilities and offers strategies for identifying and testing for them to help organizations improve their overall security posture.
Mastering Snort: Comprehensive Guide to Intrusion Detection
SecureMyOrg
Secure Coding Practices
&
Common Vulnerabilities
β Input Validation: Validate and sanitize all user input to prevent injection attacks such as SQL injection and cross-site scripting (XSS).
βIncomplete Validation: Overlooking certain characters or not validating data types can leave openings for injection attacks.
βImproper Sanitization: Failing to remove malicious code from user input can still allow attacks like XSS even with validation.
β Authentication: Implement strong authentication mechanisms to thwart unauthorized access.
βWeak Passwords: Easily guessable passwords or reused credentials across platforms are prime targets for brute-force attacks.
βInsufficient Authentication Factors: Relying solely on passwords without multi-factor authentication (MFA) increases the risk of unauthorized access.
β Data Encryption: Use encryption algorithms to protect sensitive data in transit and at rest, mitigating the risk of data breaches.
βWeak Encryption Algorithms: Using outdated or weak encryption algorithms can be cracked by attackers, compromising data confidentiality.
βImproper Key Management: Poor key management practices like weak keys or insecure storage can render encryption useless.
β Error Handling: Employ robust error handling to prevent information leakage and minimize security incidents.
βVerbose Error Messages: Revealing too much information about system internals in error messages can aid attackers in crafting exploits.
βStack Traces: Exposing sensitive details through stack traces can be a vulnerability.
β Least Privilege: Grant minimal permissions to users to reduce the attack surface.
βPrivilege Creep: Over time, users might accumulate unnecessary permissions, expanding the attack surface.
βMisconfigurations: Mistakes in assigning permissions can grant unauthorized access.
β Secure Configuration: Configure software and systems securely, following industry best practices and security guidelines to reduce vulnerabilities.
βDefault Configurations: Many systems come with insecure default settings that need to be changed.
βOutdated Software: Unpatched software with known vulnerabilities creates openings for attackers.
β Secure Communication: Use HTTPS/TLS to encrypt data in transit and thwart eavesdropping.
βWeak Ciphers: Using insecure ciphers within HTTPS/TLS can still allow attackers to intercept data.
βSelf-Signed Certificates: These certificates raise security warnings and may be bypassed by attackers.
β Code Reviews and Testing: Conduct regular code reviews and security testing to identify and fix vulnerabilities.
βInadequate Code Reviews: Reviews might miss vulnerabilities due to lack of expertise or focus.
βIncomplete Security Testing: Not covering all attack vectors or relying solely on automated testing can leave vulnerabilities undetected.
Web Application Security:
SQL Injection Prevention:
Utilize parameterized queries or prepared statements to sanitize user input and instead of building dynamic SQL strings with user input, use parameterized queries. These separate the query logic from the user input. Here's an example (pseudocode):
get_sanitized_username would validate and sanitize the user input before using it.

Predefined procedures stored in the database can be used to encapsulate complex logic and separate data from queries. This approach improves security and maintainability.
Restrict user input to expected formats and data types. For example, enforce length limits and allow only alphanumeric characters for usernames.
Grant database users only the minimum permissions required to perform their tasks. This reduces the potential damage if an attacker gains access.
Cross-Site Scripting (XSS) Mitigation:
Validate user input to remove or encode potentially harmful characters like βοΈ and βΆοΈ . Encoding converts these characters into a format that won't be interpreted as code by the browser.
Encode all user input before displaying it on the web page. This ensures special characters are treated as text and not code. Common encoding techniques include HTML entity encoding (e.g., < for <).
Implement a CSP to restrict where scripts can be loaded from. This prevents attackers from injecting scripts from malicious sources.
Set the HttpOnly flag for cookies to prevent client-side scripts from accessing them. Additionally, use the Secure flag to ensure cookies are transmitted only over secure HTTPS connections, mitigating XSS attacks targeting session data.
Secure Development Lifecycle (SDLC)
The Secure Development Lifecycle (SDLC) is a systematic approach to integrating security into the software development process from inception to deployment and maintenance. It aims to identify and mitigate security risks throughout the software development lifecycle.
1. Requirements Gathering and Analysis:
Securing a system requires balancing stakeholder needs and regulations with potential threats. Threat modeling helps us anticipate these threats and define the necessary security requirements and limitations.
2. Design and Architecture:
Secure systems start with secure design. By integrating security best practices like authentication, authorization, encryption, and input validation from the beginning, strong security controls are built into the system's architecture.
3. Implementation and Coding:
Secure coding practices are the foundation for a strong defense. By following secure coding standards like OWASP Top 10 and avoiding common vulnerabilities like injection attacks, XSS, and CSRF, you can prevent security holes from appearing in the first place.
4. Testing and Verification:
Uncover vulnerabilities before they're exploited! Comprehensive security testing, including static analysis, dynamic analysis, and penetration testing, helps identify and fix weaknesses. Code reviews and security assessments add another layer of scrutiny.
5. Deployment and Release:
Protecting a system goes beyond the code itself. Secure configuration and hardening of deployment environments are crucial. Additionally, secure deployment practices safeguard against unauthorized access and tampering during the release process..
6. Monitoring and Maintenance:
Security is an ongoing process. Continuous monitoring mechanisms are essential for detecting and responding to security incidents quickly. Regularly updating and patching software ensures your defenses stay ahead of evolving threats.
7. Education and Awareness:
Security awareness is a team effort. Training programs for developers, testers, and other stakeholders promote security consciousness. By fostering a culture that prioritizes security, everyone becomes part of the defense.
π‘ Did you know?
85% of scammers use adorable puppy photos to lure you in! Can you believe it? Even cuteness can be a cyber security threat. These photos are often used in phishing emails or fake social media profiles to gain your trust and personal information.

Thatβs a wrap for this week. Stay tuned for upcoming installments that will equip you with the knowledge to protect your systems from vulnerabilities! π
Reply