TT8500-N | Securing ASP.Net Web Services | Training Course | Applications Development. Skip to main Content

Securing ASP.Net Web Services

  • Course Code TT8500-N
  • Duration 4 days

Course Delivery

Public Classroom Price

eur2.045,00

excl. VAT

Request Group Training Add to Cart

Course Delivery

This course is available in the following formats:

  • Public Classroom

    Traditional Classroom Learning

  • Virtual Learning

    Learning that is virtual

Request this course in a different delivery format.

Course Overview

Top

Securing ASP.Net Web Services is a lab-intensive, hands-on .Net security training course, essential for experienced enterprise developers who need to produce secure ASP.Net-based web services. In addition to teaching basic programming skills, this course digs deep into sound processes and practices that apply to the entire software development lifecycle. 

Designing, implementing, and deploying secure services presents unique challenges.  In addition to dealing with all of the vulnerabilities and attacks associated with web applications, web services must address business-oriented concerns such as authentication, authorization, non-repudiation and others.  The complicating factor is that all measures must be implemented within the constraints of standards and high-level s of inter-operability.

In this course, students thoroughly examine best practices for defensively coding ASP.Net services, including XML processing.  Students will repeatedly attack and then defend various assets associated with fully functional web services.  This hands-on approach drives home the mechanics of how to secure ASP.Net web services in the most practical of terms.

 

Course Schedule

Top

Target Audience

Top

This is an intermediate -level .Net secure programming course, designed for experienced .Net developers who wish to get up and running on developing well defended software applications.  Familiarity with C# is required and real world programming experience is highly recommended.  Ideally students should have approximately 6 months to a year of .Net development practical experience.

Course Objectives

Top

Students who attend Securing ASP.Net Web Services will leave the course armed with the skills required to recognize actual and potential software vulnerabilities, implement defenses for those vulnerabilities, and test those defenses for sufficiency.  This course quickly introduces developers to the most common security vulnerabilities faced by web applications today. Each vulnerability is examined from a C#/ASP.Net perspective through a process of describing the threat and attack mechanisms, recognizing associated vulnerabilities, and, finally, designing, implementing, and testing effective defenses.  Multiple practical labs reinforce these concepts with real vulnerabilities and attacks.    Students are then challenged to design and implement the layered defenses they will need in defending their own applications.

This “skills-centric” course is about 50% hands-on lab and 50% lecture, designed to train attendees in secure web application development, coding and design, coupling the most current, effective techniques with the soundest industry practices. Our engaging instructors and mentors are highly experienced practitioners who bring years of current "on-the-job" experience into every classroom.

Working in a hands-on learning environment, guided by our expert team, attendees will learn:

  • Understand the consequences for not properly handling untrusted data such as denial of service, cross-site scripting, and injections
  • Be able to test web applications with various attack techniques to determine the existence of and effectiveness of layered defenses
  • Prevent and defend the many potential vulnerabilities associated with untrusted data
  • Understand the concepts and terminology behind supporting, designing, and deploying secure services
  • Appreciate the magnitude of the problems associated with service security and the potential risks associated with those problems
  • Understand the currently accepted best practices for supporting the many security needs of services.
  • Understand the vulnerabilities associated with authentication and authorization within the context of web services
  • Be able to detect, attack, and implement defenses for authentication and authorization functionality
  • Understand the dangers and mechanisms behind Cross-Site Scripting (XSS) and Injection attacks
  • Be able to detect, attack, and implement defenses against XSS and Injection attacks
  • Understand the concepts and terminology behind defensive, secure, coding
  • Understand the use of Threat Modeling as a tool in identifying software vulnerabilities based on realistic threats against meaningful assets
  • Perform both static code reviews and dynamic application testing to uncover vulnerabilities in C#-based web services
  • Design and develop strong, robust authentication and authorization implementations within the context of ASP.Net
  • Understand the fundamentals of XML Digital Signature as well as how it can be used as part of the defensive infrastructure for web services
  • Understand the fundamentals of XML Encryption as well as how it can be used as part of the defensive infrastructure for web services
  • Understand and defend vulnerabilities that are specific to XML and XML parsers

 

Course Content

Top

Please note that topics, agenda and labs are subject to change, and may adjust during live delivery based on audience interests and skill-level.

 
Session: Bug Hunting Foundation

Lesson: Why Hunt Bugs?

  • Security and Insecurity
  • Dangerous Assumptions
  • Attack Vectors
  • Lab: Case Studies in Failure

Lesson: Safe and Appropriate Bug Hunting/Hacking

  • Working Ethically
  • Respecting Privacy
  • Bug/Defect Notification
  • Bug Bounty Programs

Session: Securing Applications Foundation

Lesson: Removing Bugs

  • Open Web Application Security Project (OWASP)
  • OWASP Top Ten Overview
  • Web Application Security Consortium
  • CERT Secure Coding Standards
  • Bug Hunting Mistakes to Avoid
  • Tools and Resource

Lesson: Principles of Information Security

  • Security Is a Lifecycle Issue
  • Minimize Attack Surface Area
  • Layers of Defense: Tenacious D
  • Compartmentalize
  • Consider All Application States
  • Do NOT Trust the Untrusted
  • Tutorial: Working with Visual Studio
  • Lab: Case Study Setup and Review

Session: Applying Security to Services

Lesson: Service Challenges

  • Services Overview
  • Identity and Propagation
  • Real-time Transactions
  • Diverse Environments
  • Information Protection
  • Standards compliance

Lesson: Services and Security

  • Security Policies
  • Applicable OASIS Standards
  • SAML
  • SAML Usage Scenarios
  • Oauth 2.0 and OpenID
  • Lab: Working with OAuth

Session: Defending Services

Lesson: Defending Web Services

  • Web Service Security Exposures
  • When Transport-Level Alone is NOT Enough
  • Message-Level Security
  • WS-Security Roadmap
  • XWSS Provides Many Functions
  • Web Service Attacks
  • Web Service Appliance/Gateways
  • Lab: Web Service Attacks

Lesson: Defending Rich Interfaces and REST

  • How Attackers See Rich Interfaces
  • Attack Surface Changes When Moving to Rich Interfaces
  • Bridging and its Potential Problems
  • Three Basic Tenets for Safe Rich Interfaces
  • OWASP REST Security Recommendations

Session: Bug Stomping 101

Lesson: Unvalidated Data

  • Buffer Overflows
  • Integer Arithmetic Vulnerabilities
  • Unvalidated Data: Crossing Trust Boundaries
  • Defending Trust Boundaries
  • Whitelisting vs Blacklisting
  • Lab: Defending Trust Boundaries

Lesson: A1: Injection

  • Injection Flaws
  • SQL Injection Attacks Evolve
  • Drill Down on Stored Procedures
  • Other Forms of Injection
  • Minimizing Injection Flaws
  • Lab: Defending Against SQL Injection

Lesson: A2: Broken Authentication

  • Quality and Protection of Authentication Data
  • Handling Passwords on Server Side
  • SessionID Risk Reduction
  • HttpOnly and Security Headers
  • Lab: Defending Authentication

Lesson: A3: Sensitive Data Exposure

  • Protecting Data Can Mitigate Impact
  • In-Memory Data Handling
  • Secure Pipes
  • Failures in TLS/SSL Framework
  • Lab: Defending Sensitive Data

Lesson: A4: XML External Entities (XXE)

  • XML Parser Coercion
  • XML Attacks: Structure
  • XML Attacks: Injection
  • Safe XML Processing
  • Lab: Safe XML Processing
  • Lab: Dynamic Loading Using XSLT (Optional)

Lesson: A5: Broken Access Control

  • Access Control Issues
  • Excessive Privileges
  • Insufficient Flow Control
  • Unprotected URL/Resource Access
  • Examples of Shabby Access Control
  • Sessions and Session Management
  • Exercise: Unsafe Direct Object References
  • Exercise: Spotlight on Verizon Exploit

Session: Bug Stomping 102

Lesson: A6: Security Misconfiguration

  • System Hardening: IA Mitigation
  • Application Whitelisting
  • Least Privileges
  • Anti-Exploitation
  • Secure Baseline

Lesson: A7: Cross Site Scripting (XSS)

  • XSS Patterns
  • Persistent XSS
  • Reflective XSS
  • DOM-based XSS
  • Best Practices for Untrusted Data
  • Lab: Defending Against XSS

Lesson: A8/9: Deserialization/Vulnerable Components

  • Deserialization Issues
  • Identifying Serialization and Deserializations
  • Vulnerable Components
  • Software Inventory
  • Managing Updates
  • Lab: Spotlight on Equifax Exploit

Lesson: A10: Insufficient Logging and Monitoring

  • Fingerprinting a Web Site
  • Error-Handling Issues
  • Logging In Support of Forensics
  • Solving DLP Challenges
  • Lab: Error Handling

Lesson: Spoofing, CSRF, and Redirects

  • Name Resolution Vulnerabilities
  • Fake Certs and Mobile Apps
  • Targeted Spoofing Attacks
  • Cross Site Request Forgeries (CSRF)
  • CSRF Defenses
  • Lab: Cross-Site Request Forgeries

Session: Moving Forward

Lesson: What Next?

  • Common Vulnerabilities and Exposures
  • CWE/SANS Top 25 Most Dangerous SW Errors
  • Strength Training: Project Teams/Developers
  • Strength Training: IT Organizations
  • Lab: Spotlight on Capitol One Exploit

Lesson: .NET Issues and Best Practices

  • Manage Code and Buffer Overflows
  • .Net Permissions
  • ActiveX Controls
  • Proper Exception Handling
  • Lab: Securing the Business Layer
  • Web Service Attacks

Time Permitting:

Lesson: Cryptography Overview

  • Strong Encryption
  • Message Digests
  • Encryption/Decryption
  • Keys and Key Management
  • NIST Recommendations

Lesson: .NET Cryptographic Services

  • The role of cryptographic services
  • Hash algorithms and hash codes
  • Encrypting data symmetrically
  • Encrypting data asymmetrically
  • Lab: .Net Hashing (Optional)
  • Lab: .Net Symmetric Encryption
  • Lab: .Net Asymmetric Encryption (Optional)
     

 

Course Prerequisites

Top

Take Before:  Incoming students should have skills equivalent to the topics in, or should have recently attended, this course as a pre-reqisuite:

- TTCN2100 Fast Track to C# .Net Programming Fundamentals

Cookie Control toggle icon