TT8320-N | .Net Secure Coding | Developing Secure .Net Web Applications | Training Course | Applications Development. Skip to main Content

.Net Secure Coding | Developing Secure .Net Web Applications

  • Course Code TT8320-N
  • Duration 4 days

Course Delivery

Public Classroom Price

eur2.145,00

excl. VAT

Request Group Training Add to Cart

Course Delivery

This course is available in the following formats:

  • Public Classroom

    Traditional Classroom Learning

  • Virtual Learning

    Learning that is virtual

Request this course in a different delivery format.

Course Overview

Top

Attacking and Securing .Net Web Applications is a lab-intensive, hands-on .Net security training course that provides unique coverage of .Net application security. In this course, students begin with penetration testing, hunting for bugs in .Net web applications. They then thoroughly examine best practices for defensively coding web applications, covering all the OWASP Top Ten as well as several additional prominent vulnerabilities (such as file uploads, CSRF and direct object references).  Students will repeatedly attack and then defend various assets associated with fully functional web applications and services.  This hands-on approach drives home the mechanics of how to secure .Net web applications in the most practical of terms.  The course ends with an extensive discussion of what a mature application security presence would provide to the developers within an organization.

A key component to our Best Defense IT Security Training Series, this workshop is a companion course with several developer-oriented courses and seminars.   Our bug hunting class introduces penetration testing , illustrating how hackers probe and exploit our applications. Our developing secure software class introduces various security measures that can be applied through the software lifecycle. The combination of ethical hacking, secure coding, and secure lifecycle training provides student with the complete experience in application security. This course merges these classes with a specific .Net orientation. Although this edition of the course is Java specific, it may also be presented using Java, NodeJS or other programming languages.

Course Schedule

Top

Target Audience

Top

This is an intermediate-level programming course, designed for experienced .Net developers who wish to get up and running on developing well defended software applications.   Real world programming experience with .Net is required.

Course Objectives

Top

Students who attend Attacking and Securing .Net Web Applications will leave the course armed with the skills required to recognize actual and potential software vulnerabilities and implement defenses for those vulnerabilities.   This course begins by developing the skills required to fingerprint a web application and then scan it for vulnerabilities and bugs.   Practical labs using current tools and techniques provide students with the experience needed to begin testing their own applications. Students also gain a deeper understanding of how attackers probe applications to understand the runtime environment as well as find potential weaknesses. This course the introduces developers to the most common security vulnerabilities faced by web applications today. Each vulnerability is examined from a .Net perspective through a process of describing the threat and attack mechanisms, recognizing associated vulnerabilities, and, finally, designing, implementing effective defenses. 

Practical labs reinforce these concepts with real vulnerabilities and attacks.  Students are then challenged to design and implement the layered defenses they will need in defending their own applications. There is an emphasis on the underlying vulnerability patterns since the technologies, use cases, and methods of attack as constantly changing. The patterns remain the same through all the change and flux.

This “skills-centric” course is about 50% hands-on lab and 50% lecture, designed to train attendees in secure web application development, coding and design, coupling the most current, effective techniques with the soundest industry practices. Our instructors and mentors are highly experienced practitioners who bring years of current "on-the-job" experience into every classroom.

Working in a hands-on coding environment, guided by our expert team, attendees will learn:

  • Ensure that any hacking and bug hunting is performed in a safe and appropriate manner
  • Identify defect/bug reporting mechanisms within their organizations
  • Setup and use various tools and techniques to determine a web application’s operational environment
  • Setup and use various tools and techniques to enumerate all aspects of a web application
  • Setup and use various tools and techniques to scan a web application for vulnerabilities
  • Work with specific tools for targeted vulnerabilities
  • Avoid common mistakes that are made in bug hunting and vulnerability testing
  • Understand the concepts and terminology behind defensive, secure coding including the phases and goals of a typical exploit
  • Develop an appreciation for the need and value of a multilayered defense in depth
  • Understand potential sources for untrusted data
  • Understand the consequences for not properly handling untrusted data such as denial of service, cross-site scripting, and injections
  • To test web applications with various attack techniques to determine the existence of and effectiveness of layered defenses
  • Prevent and defend the many potential vulnerabilities associated with untrusted data
  • Understand the vulnerabilities of associated with authentication and authorization
  • Detect, attack, and implement defenses for authentication and authorization functionality and services
  • Understand the dangers and mechanisms behind Cross-Site Scripting (XSS) and Injection attacks
  • Detect, attack, and implement defenses against XSS and Injection attacks
  • Understand the risks associated with XML processing, file uploads, and server-side interpreters and how to best eliminate or  mitigate those risks
  • Learn the strengths, limitations, and use for tools such as code scanners, dynamic scanners, and web application firewalls (WAFs)
  • Understand techniques and measures that can used to harden web and application servers as well as other components in your infrastructure

Course Content

Top

Please note that this list of topics is based on our standard course offering, evolved from typical industry uses and trends. We’ll work with you to tune this course and level of coverage to target the skills you need most. Topics, agenda and labs are subject to change, and may adjust during live delivery based on audience interests and skill-level.

NOTE: These activities and labs are performed in a remote VM that has no internet access. This strictly limits these activities to a contained environment with practice web applications with vulnerabilities.

Session: Bug Hunting Foundation

Lesson: Why Hunt Bugs?

  • Security and Insecurity
  • Dangerous Assumptions
  • Attack Vectors
  • Lab: Case Studies in Failure

Lesson: Safe and Appropriate Bug Hunting/Hacking

  • Working Ethically
  • Respecting Privacy
  • Bug/Defect Notification
  • Bug Bounty Programs

Session: Scanning Web Applications

Lesson: Scanning Applications Overview

  • Scanning Beyond the Applications
  • Fingerprinting
  • Vulnerability Scanning: Hunting for Bugs
  • Reconnaissance Goals
  • Data Collection Techniques
  • Fingerprinting the Environment
  • Enumerating the Web Application

Session: Moving Forward from Hunting Bugs

Lesson: Removing Bugs

  • Open Web Application Security Project (OWASP)
  • OWASP Top Ten Overview
  • Web Application Security Consortium
  • CERT Secure Coding Standards
  • Bug Hunting Mistakes to Avoid
  • Tools and Resource

Session: Foundation for Securing Applications

Lesson: Principles of Information Security

  • Security Is a Lifecycle Issue
  • Minimize Attack Surface Area
  • Layers of Defense: Tenacious D
  • Compartmentalize
  • Consider All Application States
  • Do NOT Trust the Untrusted
  • Tutorial: Working with Visual Studio
  • Lab: Case Study Setup and Review

Session: Bug Stomping 101

Lesson: Unvalidated Data

  • Buffer Overflows
  • Integer Arithmetic Vulnerabilities
  • Unvalidated Data: Crossing Trust Boundaries
  • Defending Trust Boundaries
  • Whitelisting vs Blacklisting
  • Lab: Defending Trust Boundaries

Lesson: A1: Injection

  • Injection Flaws
  • SQL Injection Attacks Evolve
  • Drill Down on Stored Procedures
  • Other Forms of Injection
  • Minimizing Injection Flaws
  • Lab: Defending Against SQL Injection

Lesson: A2: Broken Authentication

  • Quality and Protection of Authentication Data
  • Handling Passwords on Server Side
  • SessionID Risk Reduction
  • HttpOnly and Security Headers
  • Lab: Defending Authentication

Lesson: A3: Sensitive Data Exposure

  • Protecting Data Can Mitigate Impact
  • In-Memory Data Handling
  • Secure Pipes
  • Failures in TLS/SSL Framework
  • Lab: Defending Sensitive Data

Lesson: A4: XML External Entities (XXE)

  • XML Parser Coercion
  • XML Attacks: Structure
  • XML Attacks: Injection
  • Safe XML Processing
  • Lab: Safe XML Processing
  • Lab: Dynamic Loading Using XSLT (Optional)

Lesson: A5: Broken Access Control

  • Access Control Issues
  • Excessive Privileges
  • Insufficient Flow Control
  • Unprotected URL/Resource Access
  • Examples of Shabby Access Control
  • Sessions and Session Management
  • Lab: Unsafe Direct Object References
  • Lab: Spotlight on Verizon Exploit

Session: Bug Stomping 102

Lesson: A6: Security Misconfiguration

  • System Hardening: IA Mitigation
  • Application Whitelisting
  • Least Privileges
  • Anti-Exploitation
  • Secure Baseline

Lesson: A7: Cross Site Scripting (XSS)

  • XSS Patterns
  • Persistent XSS
  • Reflective XSS
  • DOM-based XSS
  • Best Practices for Untrusted Data
  • Lab: Defending Against XSS

Lesson: A8/9: Deserialization/Vulnerable Components

  • Deserialization Issues
  • Identifying Serialization and Deserializations
  • Vulnerable Components
  • Software Inventory
  • Managing Updates
  • Lab: Spotlight on Equifax Exploit

Lesson: A10: Insufficient Logging and Monitoring

  • Fingerprinting a Web Site
  • Error-Handling Issues
  • Logging In Support of Forensics
  • Solving DLP Challenges
  • Lab: Error Handling

Lesson: Spoofing, CSRF, and Redirects

  • Name Resolution Vulnerabilities
  • Fake Certs and Mobile Apps
  • Targeted Spoofing Attacks
  • Cross Site Request Forgeries (CSRF)
  • CSRF Defenses
  • Lab: Cross-Site Request Forgeries

Session: Moving Forward with Application Security

Lesson: Applications: What Next?

  • Common Vulnerabilities and Exposures
  • CWE/SANS Top 25 Most Dangerous SW Errors
  • Strength Training: Project Teams/Developers
  • Strength Training: IT Organizations
  • Lab: Spotlight on Capitol One Exploit

Lesson: .NET Issues and Best Practices

  • Manage Code and Buffer Overflows
  • .Net Permissions
  • ActiveX Controls
  • Proper Exception Handling
  • Lab: Securing the Business Layer
  • Web Service Attacks

Lesson: Making Application Security Real

  • Cost of Continually Reinventing
  • Paralysis by Analysis
  • Actional Application Security
  • Additional Tools for the Toolbox
  • Time Permitting Topics

Lesson: Cryptography Overview

  • Strong Encryption
  • Message Digests
  • Encryption/Decryption
  • Keys and Key Management
  • NIST Recommendations

Lesson: .NET Cryptographic Services

  • The role of cryptographic services
  • Hash algorithms and hash codes
  • Encrypting data symmetrically
  • Encrypting data asymmetrically
  • Lab: .Net Hashing (Optional)
  • Lab: .Net Symmetric Encryption
  • Lab: .Net Asymmetric Encryption (Optional)

Course Prerequisites

Top

Take Before: Students should have basic development skills and a working knowledge in the following topics, or attend these courses as a pre-requisite:

- TTCN2100 C# .Net Programming Fundamentals

Take After: We offer a variety of introductory through advanced security, development, project management, engineering, architecture and design courses that serve as an excellent follow on to this course.  Please inquire for details.

- TT8324 Developing Secure Software Applications

- Refresher training for updated skills or to fulfill PCI compliant requirements

- Our catalog includes a wide variety of learning paths for leveraging .Net for next-level development, testing, security and more.

 

Cookie Control toggle icon