Security Journey's hi/5

Security Journey

Each week, Security Journey's CEO, Chris Romeo, takes you through the five security articles he thinks are worth your time. Links to all the articles are included with each episode. read less
TechnologyTechnology

Episodes

Internal Secrets; SHA-256; 28,000 Vulnerabilities disclosed in 2021; Threat Modeling.
12-05-2022
Internal Secrets; SHA-256; 28,000 Vulnerabilities disclosed in 2021; Threat Modeling.
1. Is it safe to use SECRETS_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED?- https://datasociety.net/wp-content/up...This first story is a react development issue. A developer was asking if a specific property was safe to use. This shows the importance of naming in understanding the security risks when using specific properties. 2. Adam Shostack -- Fast, cheap, and good threat models-https://www.securityjourney.com/podca...Adam is very well known in the world of threat modeling as a thought leader. This is his take on some new approaches he wants everyone in the industry to understand.3. SHA-256 explained step-by-step visually- https://sha256algorithm.com/This is a website that will describe how SHA-256 works. Hashing algorithms are a critical part of how we protect information whether it is at rest or in transit. This is a fascinating way to go through the steps and understand how they work. 4. Over 28,000 Vulnerabilities Disclosed in 2021: Report- https://sha256algorithm.com/This article is describing a report published by Risk Based Security highlighting the 28,000 vulnerabilities that were disclosed in 2021. It shows that not much has changed since 2020, but check it out to see all the details. 5. Known exploited vulnerabilities catalog- https://www.cisa.gov/known-exploited-...This is the Know Exploited Vulnerabilities Catalog from CISA. There was a pointer in the previous story to the site as a resource to search and stay up to date on different exploitable vulnerabilities and their remediations.
ZAPping, AWS, and DevSecOps! Oh My!
17-03-2022
ZAPping, AWS, and DevSecOps! Oh My!
ZAPping the OWASP Top 10This document gives an overview of the automation and manual components provided by OWASP Zed Attack Proxy (ZAP) that are recommended for testing each of the OWASP Top Ten Project 2021 risks. AWS Is the Internet's Biggest Single Point of FailureIn December, several services on the internet ground to a halt because of an outage at some Amazon Web Services cloud servers. The outage affected Netflix, Disney Plus, PUBG, League of Legends, Ring security cameras, as well as Amazon products and delivery infrastructure. The outage only lasted a few hours, but it showed the world just how much the internet depends on Amazon's infrastructure.  Eran Kinsbruner -- DevSecOps Continuous TrainingEran joins the Application Security Podcast to talk about the role of testing in a secure software pipeline. They talk about the intersection of security and quality, challenges in getting started, and even a brief conversation about how SAST is used to check automotive software. Find the root cause of your productivity problem with the "5 Whys" techniqueThe 5 Whys technique was developed in the 1930s by Sakichi Toyoda, the founder of the automotive manufacturer Toyota Industries. The idea is simple: ask "why" 5 times, until you get to the root cause of your issue. It's not dissimilar to a kid who exasperates their parents by continually creating "why"... but the benefits can be transformative!Why I'm Using HTTP Basic Auth in 2022Building an entire login system from scratch can be a significant investment and creates a major barrier to entry.  It's prevented me from building useful tools because they would require a login.
Container Security, Securing our Software Future, Threat Modeling Medical Devices and more
02-03-2022
Container Security, Securing our Software Future, Threat Modeling Medical Devices and more
Exploring Container Security: A Storage Vulnerability Deep Dive - https://security.googleblog.com/2021/...Recently, the GKE Security team discovered a high severity vulnerability that allowed workloads to have access to parts of the host file system outside the boundaries of the mounted volume. Remember, vulnerabilities can exist deep within the internals of Kubernetes.Really Stupid “Smart Contract” Bug Let Hackers Steal $31 Million In Digital Coin - https://arstechnica.com/information-t...An accounting error built into the company's software let an attacker inflate the MONO tokens price and then use it to cash out all the other deposited tokens, MonoX Finance revealed in a post. The haul amounted to $31 million worth of tokens on the Ethereum or Polygon blockchains, both of which are supported by the MonoX protocol. Thinking back, Looking forward – A Balanced Approach to Securing our Software Future - https://www.buzzsprout.com/1730684/88...Keven Greene is the Director of Security Solutions at Parasoft and has extensive experience and expertise in software security, cyber research and development, and DevOps. He and Chris discussed software security from the past into the future. They cover how to make security easier for devs, SBOM, software minimalism, and so much more in this episode of the Application Security Podcast.Security Metrics that Count - https://www.twilio.com/blog/security-...Metrics can be challenging. Twilio uses security metrics to drive change within their organization, celebrate improvements over time to help better protect their customers, and measure their security program. Playbook for Threat Modeling Medical Devices - https://www.mitre.org/publications/te...The "Playbook for Threat Modeling Medical Devices" was developed further to increase knowledge of threat modeling throughout the medical device ecosystem and strengthen the cybersecurity and safety of medical devices.
Trojan Source Attacks, AppSec Things to Watch, AWS WAF's Dangerous Defaults and more
27-01-2022
Trojan Source Attacks, AppSec Things to Watch, AWS WAF's Dangerous Defaults and more
Protect your open source project from supply chain attacks - https://opensource.googleblog.com/2021/10/protect-your-open-source-project-from-supply-chain-attacks.html?m=1This blog post walks through the quiz questions, answers, and options for prevention, and can serve as a beginner's guide for anyone who wants to protect their open source project from supply chain attacks.Trojan Source Attacks - https://trojansource.codes/Some vulnerabilities are invisible - rather than inserting logical bugs, adversaries can attack the encoding of source code files to inject vulnerabilities. The attack is to use control characters embedded in comments and strings to reorder source code characters in a way that changes its logic. An Opinionated Guide on How to Reverse Engineer Software, Part 1 - https://margin.re/media/an-opinionated-guide-on-how-to-reverse-engineer-software-part-1.aspx"This is an opinionated guide. After 12 years of reverse engineering professionally, I have developed strong beliefs on how to get good at RE."​AppSec Things to Watch in 2022 - https://www.securityjourney.com/post/appsec-things-to-watch-in-2022It’s that time of the year again when everyone under the sun comes up with predictions. We’re not fans of predictions, so instead, we give you Security Journey’s Application Security Things to Watch in 2022.AWS WAF's Dangerous Defaults - https://osamaelnaggar.com/blog/aws_waf_dangerous_defaults/Any malicious payload that starts after the 8KB limit in a POST request will completely bypass your WAF unless you've explicitly added a rule to block any POST request greater than 8KB in size. Even the simplest SQL injection, the legendary '1=1' can fly right by.
Holiday Hi/5: OWASP Top 10 Analysis, OWASP A08:2021, All Things SSRF, and more
17-12-2021
Holiday Hi/5: OWASP Top 10 Analysis, OWASP A08:2021, All Things SSRF, and more
GitLab analysis of OWASP Top 10 changes from 2004 to 2021-https://public.flourish.studio/visual...Visualization of how OWASP Top Ten has changed over the years. To Learn a New Language, Read Its Standard Library-http://patshaughnessy.net/2021/10/23/...The best way to learn a new programming language, just like human language, is from example. To learn how to write code you first need to read someone else's code. Making sense of OWASP A08:2021 - Software & Data Integrity Failures-https://www.securityjourney.com/post/...We should expect this category to rise higher within a few years. Supply chain poisoning is difficult to detect and prevent. Our countermeasures are, arguably, in infancy. ​GitHub - xntrik/hcltm: Documenting your Threat Models with HCL-https://github.com/xntrik/hcltmHcltm aims to provide a DevOps-first approach to documenting a system threat model by focusing on the following goals: Simple text-file format, simple cli-driven user experience, and integration into version control systems (VCS). This repository is the home of the hcltm cli software. The hcltm spec is based on HCL2, HashiCorp's COnfiguration Language, which aims to be. "pleasant to read and write for humans, and a JSON-based variant that is easier for machines to generate and parse". Combining the hcltm cli software and the hcltm spec allows practitioners to define a system threat model in HCL. All Things SSRF-https://github.com/jdonsec/AllThingsSSRFThis is a collection of writeups, cheat sheets, videos, related to SSRF in one single location.