10 solutions developers should implement to plug security vulnerabilities

YITSOL
5 min readMar 15, 2018

--

Long gone are the days when the need for online and digital security was considered a myth, just a bit of scaremongering, or something that you should spend less than the sum total of 12 seconds worrying about. Today, however, the threat is realer than you’d ever choose to come to terms with. To be sure, you’d only have to look around at the recent hacking escapades and the huge sums of money common people like you, and indeed us, have been scammed out of by some nimble fingered folk halfway across the world. All of this only because they were too trusting or just too lax with their credentials and other valuable information in the online and digital realm.

As such, we should be under no illusion whatsoever that online and digital security must be quite at the forefront of our minds as we go about our lives on the internet, whether at work or at play. We’ve all heard of phishing and more recently smishing, but while these are just some of the threats that abound, we’re here to tell you that there are plenty more in play. What’s more, while the scamsters have upped their game, now so should application developers as well, as they are now called upon to be more responsible with regard to the applications they make available to customers.

The vulnerabilities and their respective solutions

Now, to this end, as specified by OWASP, we’re here to tell you of the top ten web application security vulnerabilities, and even better, how developers like you could plug or remedy them today!

  1. Injection Flaws:

Right off the bat, injection flaws are some things you should definitely look out for and keep out. Typically, this is what happens when a threatening agent provides untrusted data, and this data is then ‘trustingly’ executed as a command by an interpreter who lacks the necessary authorization. This injection manifests itself in many forms and includes SQL injection, LDAP injection, and CRLF injection. Developers can easily prevent this by ensuring that they employ parameterized queries when they code.

2. XML External Entity:

This is what occurs when attackers employ external entities to focus their raids on badly configured XML processors (who evaluate external entity references in XML docs). To this end, these attacks could include remote code execution and results in the exposure of SMB file shares, not to mention internal files as well. This problem can be fixed by SAST or Static application security testing which inspects the configuration and the dependencies.

3. Cross-Site Scripting:

Often attackers, owing to flaws in cross-site scripting, are allowed to inject client-side scripts into the application in question. This could cause the application to direct users to different websites and even malicious ones. Programmers can prevent this by encoding data and input validation, as well painstakingly following the prescribed best practices.

4. Logging and Monitoring:

It is noticed that the logging and monitoring of breaches in security is not carried out quickly enough. As such, there needs to be better integration between logging and security incident response infrastructure. This will effectively prevent persistent threats and stop attackers from using this platform to pivot to other systems. Pen testing can be a very useful method to enable this. In effect, carry out pen testing to keep tabs on monitoring, and after that, scrutinise the logs to decide if improvements need to be made.

5. Security Mis-configuration:

You run this risk when your implementation of controls (that are needed to secure application data) has been negligent or improper. This manifests itself in the display of error messages containing sensitive info, the misconfiguration of security headers and by the negligent patching up or upgrading of components and frameworks. To detect misconfiguration of this nature, developers can use Dynamic application security testing or DAST.

6. Insecure deserialization:

Flaws of this nature allow attackers to carry out injection attacks,to remotely execute code, elevate privileges and even delete or tamper serialized objects. To keep this issue at bay, penetration testing is often prescribed and implemented.

7. Access Control:

Sometimes, users are erroneously provided access to unauthorised data and functionality, owing to improper configurations and/or missing restrictions. In this scenario, users are wrongly granted access to other users’ data as well as other sensitive information. To sort this out, extensive penetration testing must be carried out by the developer.

8. Authentication and Session management:

When authentication and session management is incorrectly configured, attackers are provided access to keys, sessions tokens and passwords, besides also being granted access to take on and modify authorised users credentials and identities. This risk can be significantly reduced and nullified by adopting multi-factor authentication.

9. Vulnerable Components:

This is what is likely to happen when third-party, or even open source components are integrated into applications. Developers, however, are often in the dark about which components are open source or third-party and which aren’t. Therefore, they are at a loss when it comes to updating components with vulnerabilities, and this opens the door to attackers. In order to prevent this, developers must simultaneously conduct software composition analysis, as well as static analysis to discover insecure components.

10. Sensitive Data:

It is also noticed that many applications and APIs are negligent in their protection of sensitive data, which includes, passwords, financial information, usernames, health data and much more. Quite invariably, attackers are always at hand to take advantage of this negligence, leading to fraud and the theft of information. To fix this, developers must ensure that they carry out the encryption of data in transit and at rest.

We do hope you found this piece instructive and useful. Now, we implore you to take heed of the warnings and vulnerabilities detailed in here. As can also be gathered, these vulnerabilities can be prevented or reduced by the methods mentioned above, as well as by the due diligence of the programmers and developers!

But hey, we can only take you this far, now it’s over to you!

For more information visit: https://www.viofixer.com

--

--

YITSOL

YITSOL is a USA based company with strong experience in technology consulting & product development.