SlideShare a Scribd company logo
1 of 14
Magento Security and Us 
Lee Saferite
Introduction 
• Started programming in the 80s (Yikes!) 
• I have been: 
• Unix Admin 
• DB Admin 
• Network Engineer 
• Ecommerce developer since 2004 
• Magento developer since 2008 
• Senior Developer at AOE since July 2013
Historic Exploits on Magento 
• Failed access control restriction 
• Remote code execution 
• File disclosure 
• Flawed cryptography 
• Session hijacking 
• Trojans 
• Bastian Ike (@b_ike) – AOE’s resident expert
Base Server Security 
• Limit the attack surface 
– Do NOT run other software on ecommerce server 
– Only open ports needed for server operation 
– Use a bastion host to restrict SSH access 
• External log file storage 
• Chroot and privilege dropping 
• Backup security
Server users and permissions 
• Web server should run as a user with very limited permissions 
• Web server user should not have a login shell 
• Deployments should run under a different user 
• Site code should be read-only 
• /var and /media 
– only writable by web server user 
– should not allow running scripts
Users and Roles 
• Defined granular permissions for modules 
• Principle of Least Privilege (POLP) 
• No shared accounts 
• Strong passwords and password rotation rules 
• Admin action audit logs 
• Employee exit procedures
Code Security Audits 
• Never trust a third party module without a security review 
• Be very wary of encrypted and obfuscated code 
• Never allow a module to include a remote self-update 
• Watch out for information leakage via phone-home features 
• Module installation from Magento Connect via admin downloader is evil 
• Code repositories and commit hashes (or signed revisions) are your friends
Very Bad Things™ 
• Magento Connect via Admin 
• Remote update capabilities 
• Composer without commit hashes 
• Encoded files 
• Obfuscated files
Incident Response Plan 
• You will be compromised. 
• Advance persistent threat 
– You are a high value target as a financial transaction processor 
– They want in and will keep trying until they finally find a flaw 
• Written action plans for major compromise situations 
– Code modifications 
– Stolen data 
– Site lockout
Demonstration 
• Simple remote file dump on 1.7.0.0
Recap 
• Website security is multi-layer 
• Secure your server 
• Review all code you run on your site 
• Don’t share a server with other services that could provide an entry point 
• Plan and document your incident response
Questions 
No meme for you!
I in the USA 
AOE Inc. 
700 Airport Blvd, Suite 280 
Burlingame, CA 94010 
USA 
Phone: +1 415-230-0697 
E-Mail: lee.saferite@aoe.com 
Twitter: @LeeSaferite

More Related Content

What's hot

Menofia UN -Mobile Security
Menofia UN -Mobile SecurityMenofia UN -Mobile Security
Menofia UN -Mobile SecurityAhmed Samara
 
Proactively Managing Your Mobile Platform with Barcoding, Inc.'s CTO Martin J...
Proactively Managing Your Mobile Platform with Barcoding, Inc.'s CTO Martin J...Proactively Managing Your Mobile Platform with Barcoding, Inc.'s CTO Martin J...
Proactively Managing Your Mobile Platform with Barcoding, Inc.'s CTO Martin J...Barcoding, Inc.
 
Selenium for everyone
Selenium for everyoneSelenium for everyone
Selenium for everyoneTft Us
 
Pal gov.tutorial3.session7
Pal gov.tutorial3.session7Pal gov.tutorial3.session7
Pal gov.tutorial3.session7Mustafa Jarrar
 
Developer Day 2014 - 7 - andrew mitchell - legato
Developer Day 2014 - 7 - andrew mitchell - legatoDeveloper Day 2014 - 7 - andrew mitchell - legato
Developer Day 2014 - 7 - andrew mitchell - legatoThibault Cantegrel
 
[Webinar] End User Experience Monitoring with Site24x7
[Webinar] End User Experience Monitoring with Site24x7[Webinar] End User Experience Monitoring with Site24x7
[Webinar] End User Experience Monitoring with Site24x7Site24x7
 
Essential Layers of IBM i Security Series – Network Security
Essential Layers of IBM i Security Series – Network SecurityEssential Layers of IBM i Security Series – Network Security
Essential Layers of IBM i Security Series – Network SecurityPrecisely
 
CNIT 123: Ch 9: Embedded Operating Systems: The Hidden Threat
CNIT 123: Ch 9: Embedded Operating Systems: The Hidden ThreatCNIT 123: Ch 9: Embedded Operating Systems: The Hidden Threat
CNIT 123: Ch 9: Embedded Operating Systems: The Hidden ThreatSam Bowne
 
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data LossSeqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data LossQuick Heal Technologies Ltd.
 
Build 2016 - P491 - Windows Unlock with IoT Devices
Build 2016 - P491 - Windows Unlock with IoT DevicesBuild 2016 - P491 - Windows Unlock with IoT Devices
Build 2016 - P491 - Windows Unlock with IoT DevicesWindows Developer
 
nFront Password Filter Overview
nFront Password Filter OverviewnFront Password Filter Overview
nFront Password Filter OverviewnFront Security
 
3CX hotel module
3CX hotel module3CX hotel module
3CX hotel modulePBX2IP
 
Signature Enterprise
Signature EnterpriseSignature Enterprise
Signature EnterpriseBioslimdisk
 
IM Lock Enterprise 2008
IM Lock Enterprise 2008IM Lock Enterprise 2008
IM Lock Enterprise 2008comvigo
 
WEB APPLICATION SECURITY
WEB APPLICATION SECURITYWEB APPLICATION SECURITY
WEB APPLICATION SECURITYyashwanthlavu
 
PCI 3.0 and penetration testing
PCI 3.0 and penetration testingPCI 3.0 and penetration testing
PCI 3.0 and penetration testingMarcus Dempsey
 

What's hot (18)

Menofia UN -Mobile Security
Menofia UN -Mobile SecurityMenofia UN -Mobile Security
Menofia UN -Mobile Security
 
Proactively Managing Your Mobile Platform with Barcoding, Inc.'s CTO Martin J...
Proactively Managing Your Mobile Platform with Barcoding, Inc.'s CTO Martin J...Proactively Managing Your Mobile Platform with Barcoding, Inc.'s CTO Martin J...
Proactively Managing Your Mobile Platform with Barcoding, Inc.'s CTO Martin J...
 
Selenium for everyone
Selenium for everyoneSelenium for everyone
Selenium for everyone
 
Pal gov.tutorial3.session7
Pal gov.tutorial3.session7Pal gov.tutorial3.session7
Pal gov.tutorial3.session7
 
Developer Day 2014 - 7 - andrew mitchell - legato
Developer Day 2014 - 7 - andrew mitchell - legatoDeveloper Day 2014 - 7 - andrew mitchell - legato
Developer Day 2014 - 7 - andrew mitchell - legato
 
[Webinar] End User Experience Monitoring with Site24x7
[Webinar] End User Experience Monitoring with Site24x7[Webinar] End User Experience Monitoring with Site24x7
[Webinar] End User Experience Monitoring with Site24x7
 
Essential Layers of IBM i Security Series – Network Security
Essential Layers of IBM i Security Series – Network SecurityEssential Layers of IBM i Security Series – Network Security
Essential Layers of IBM i Security Series – Network Security
 
CNIT 123: Ch 9: Embedded Operating Systems: The Hidden Threat
CNIT 123: Ch 9: Embedded Operating Systems: The Hidden ThreatCNIT 123: Ch 9: Embedded Operating Systems: The Hidden Threat
CNIT 123: Ch 9: Embedded Operating Systems: The Hidden Threat
 
Ibm tivoli access manager online training
Ibm tivoli access manager online trainingIbm tivoli access manager online training
Ibm tivoli access manager online training
 
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data LossSeqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
 
Build 2016 - P491 - Windows Unlock with IoT Devices
Build 2016 - P491 - Windows Unlock with IoT DevicesBuild 2016 - P491 - Windows Unlock with IoT Devices
Build 2016 - P491 - Windows Unlock with IoT Devices
 
nFront Password Filter Overview
nFront Password Filter OverviewnFront Password Filter Overview
nFront Password Filter Overview
 
3CX hotel module
3CX hotel module3CX hotel module
3CX hotel module
 
Signature Enterprise
Signature EnterpriseSignature Enterprise
Signature Enterprise
 
IM Lock Enterprise 2008
IM Lock Enterprise 2008IM Lock Enterprise 2008
IM Lock Enterprise 2008
 
WEB APPLICATION SECURITY
WEB APPLICATION SECURITYWEB APPLICATION SECURITY
WEB APPLICATION SECURITY
 
PCI 3.0 and penetration testing
PCI 3.0 and penetration testingPCI 3.0 and penetration testing
PCI 3.0 and penetration testing
 
Abhishek_Jaiswal_Resume
Abhishek_Jaiswal_ResumeAbhishek_Jaiswal_Resume
Abhishek_Jaiswal_Resume
 

Viewers also liked

De jonge muziekliefhebber
De jonge muziekliefhebberDe jonge muziekliefhebber
De jonge muziekliefhebberrubyvdbrink
 
Magento 2 Seminar - Arjen Miedema - Search Engine Optimisation
Magento 2 Seminar - Arjen Miedema - Search Engine OptimisationMagento 2 Seminar - Arjen Miedema - Search Engine Optimisation
Magento 2 Seminar - Arjen Miedema - Search Engine OptimisationYireo
 
Sergii Shymko - Code migration tool for upgrade to Magento 2
Sergii Shymko - Code migration tool for upgrade to Magento 2Sergii Shymko - Code migration tool for upgrade to Magento 2
Sergii Shymko - Code migration tool for upgrade to Magento 2Meet Magento Italy
 
Meetup ElasticSearch : « Booster votre Magento avec Elasticsearch »
Meetup ElasticSearch : « Booster votre Magento avec Elasticsearch »Meetup ElasticSearch : « Booster votre Magento avec Elasticsearch »
Meetup ElasticSearch : « Booster votre Magento avec Elasticsearch »Smile I.T is open
 
Business line COLLABORATIVE, présentation
Business line COLLABORATIVE, présentationBusiness line COLLABORATIVE, présentation
Business line COLLABORATIVE, présentationSmile I.T is open
 
Chat is the new platform
Chat is the new platformChat is the new platform
Chat is the new platformBart De Waele
 
Digital marketing for e-commerce
Digital marketing for e-commerceDigital marketing for e-commerce
Digital marketing for e-commerceBart De Waele
 
Don’t be a git
Don’t be a gitDon’t be a git
Don’t be a gitdmanners87
 
Magento 2 Seminar - Miguel Balparda - M2 with PHP 7 and Varnish
Magento 2 Seminar - Miguel Balparda - M2 with PHP 7 and VarnishMagento 2 Seminar - Miguel Balparda - M2 with PHP 7 and Varnish
Magento 2 Seminar - Miguel Balparda - M2 with PHP 7 and VarnishYireo
 
How to think like a startup
How to think like a startupHow to think like a startup
How to think like a startupLoic Le Meur
 
Teaching Students with Emojis, Emoticons, & Textspeak
Teaching Students with Emojis, Emoticons, & TextspeakTeaching Students with Emojis, Emoticons, & Textspeak
Teaching Students with Emojis, Emoticons, & TextspeakShelly Sanchez Terrell
 
Hype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerHype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerLuminary Labs
 

Viewers also liked (16)

De jonge muziekliefhebber
De jonge muziekliefhebberDe jonge muziekliefhebber
De jonge muziekliefhebber
 
Api in magento 2
Api in magento 2Api in magento 2
Api in magento 2
 
Magento 2 Seminar - Arjen Miedema - Search Engine Optimisation
Magento 2 Seminar - Arjen Miedema - Search Engine OptimisationMagento 2 Seminar - Arjen Miedema - Search Engine Optimisation
Magento 2 Seminar - Arjen Miedema - Search Engine Optimisation
 
Sergii Shymko - Code migration tool for upgrade to Magento 2
Sergii Shymko - Code migration tool for upgrade to Magento 2Sergii Shymko - Code migration tool for upgrade to Magento 2
Sergii Shymko - Code migration tool for upgrade to Magento 2
 
Meetup ElasticSearch : « Booster votre Magento avec Elasticsearch »
Meetup ElasticSearch : « Booster votre Magento avec Elasticsearch »Meetup ElasticSearch : « Booster votre Magento avec Elasticsearch »
Meetup ElasticSearch : « Booster votre Magento avec Elasticsearch »
 
Business line COLLABORATIVE, présentation
Business line COLLABORATIVE, présentationBusiness line COLLABORATIVE, présentation
Business line COLLABORATIVE, présentation
 
Dam et e-business
Dam et e-businessDam et e-business
Dam et e-business
 
Chat is the new platform
Chat is the new platformChat is the new platform
Chat is the new platform
 
Digital marketing for e-commerce
Digital marketing for e-commerceDigital marketing for e-commerce
Digital marketing for e-commerce
 
Don’t be a git
Don’t be a gitDon’t be a git
Don’t be a git
 
Tech and the city
Tech and the cityTech and the city
Tech and the city
 
Magento 2 Seminar - Miguel Balparda - M2 with PHP 7 and Varnish
Magento 2 Seminar - Miguel Balparda - M2 with PHP 7 and VarnishMagento 2 Seminar - Miguel Balparda - M2 with PHP 7 and Varnish
Magento 2 Seminar - Miguel Balparda - M2 with PHP 7 and Varnish
 
Inaugural Addresses
Inaugural AddressesInaugural Addresses
Inaugural Addresses
 
How to think like a startup
How to think like a startupHow to think like a startup
How to think like a startup
 
Teaching Students with Emojis, Emoticons, & Textspeak
Teaching Students with Emojis, Emoticons, & TextspeakTeaching Students with Emojis, Emoticons, & Textspeak
Teaching Students with Emojis, Emoticons, & Textspeak
 
Hype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerHype vs. Reality: The AI Explainer
Hype vs. Reality: The AI Explainer
 

Similar to Magento Security and Us

Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...Michael Pirnat
 
Finding The Weak Link in Windows Binaries
Finding The Weak Link in Windows BinariesFinding The Weak Link in Windows Binaries
Finding The Weak Link in Windows BinariesOllie Whitehouse
 
CompTIASecPLUSAASS-part4 - Edited (1).pptx
CompTIASecPLUSAASS-part4 - Edited (1).pptxCompTIASecPLUSAASS-part4 - Edited (1).pptx
CompTIASecPLUSAASS-part4 - Edited (1).pptxmohedkhadar60
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android ApplicationsSam Bowne
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataPrecisely
 
Заполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не оконченаЗаполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не оконченаPositive Hack Days
 
Going outside the application
Going outside the applicationGoing outside the application
Going outside the applicationMatthew Saltzman
 
Fragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your AppFragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your AppAppsecco
 
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4Qualcomm Developer Network
 
What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?Precisely
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)Sam Bowne
 
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense MechanismsCh 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense MechanismsSam Bowne
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataPrecisely
 
CNIT 123: 8: Desktop and Server OS Vulnerabilites
CNIT 123: 8: Desktop and Server OS VulnerabilitesCNIT 123: 8: Desktop and Server OS Vulnerabilites
CNIT 123: 8: Desktop and Server OS VulnerabilitesSam Bowne
 
Java scriptwidgetdevelopmentjstanbul2012
Java scriptwidgetdevelopmentjstanbul2012Java scriptwidgetdevelopmentjstanbul2012
Java scriptwidgetdevelopmentjstanbul2012Volkan Özçelik
 
So Your Company Hired A Pentester
So Your Company Hired A PentesterSo Your Company Hired A Pentester
So Your Company Hired A PentesterNorthBayWeb
 
External JavaScript Widget Development Best Practices
External JavaScript Widget Development Best PracticesExternal JavaScript Widget Development Best Practices
External JavaScript Widget Development Best PracticesVolkan Özçelik
 

Similar to Magento Security and Us (20)

Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
 
Finding The Weak Link in Windows Binaries
Finding The Weak Link in Windows BinariesFinding The Weak Link in Windows Binaries
Finding The Weak Link in Windows Binaries
 
CompTIASecPLUSAASS-part4 - Edited (1).pptx
CompTIASecPLUSAASS-part4 - Edited (1).pptxCompTIASecPLUSAASS-part4 - Edited (1).pptx
CompTIASecPLUSAASS-part4 - Edited (1).pptx
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
 
Заполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не оконченаЗаполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не окончена
 
Going outside the application
Going outside the applicationGoing outside the application
Going outside the application
 
Fragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your AppFragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your App
 
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4
 
What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
 
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense MechanismsCh 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
 
Software Security and IDS.pptx
Software Security and IDS.pptxSoftware Security and IDS.pptx
Software Security and IDS.pptx
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and Data
 
CNIT 123: 8: Desktop and Server OS Vulnerabilites
CNIT 123: 8: Desktop and Server OS VulnerabilitesCNIT 123: 8: Desktop and Server OS Vulnerabilites
CNIT 123: 8: Desktop and Server OS Vulnerabilites
 
Java scriptwidgetdevelopmentjstanbul2012
Java scriptwidgetdevelopmentjstanbul2012Java scriptwidgetdevelopmentjstanbul2012
Java scriptwidgetdevelopmentjstanbul2012
 
So Your Company Hired A Pentester
So Your Company Hired A PentesterSo Your Company Hired A Pentester
So Your Company Hired A Pentester
 
External JavaScript Widget Development Best Practices
External JavaScript Widget Development Best PracticesExternal JavaScript Widget Development Best Practices
External JavaScript Widget Development Best Practices
 
W982 05092004
W982 05092004W982 05092004
W982 05092004
 

Recently uploaded

Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionSolGuruz
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️anilsa9823
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
Test Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendTest Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendArshad QA
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 

Recently uploaded (20)

Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
Exploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the ProcessExploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the Process
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with Precision
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
Test Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendTest Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and Backend
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 

Magento Security and Us

  • 1. Magento Security and Us Lee Saferite
  • 2.
  • 3. Introduction • Started programming in the 80s (Yikes!) • I have been: • Unix Admin • DB Admin • Network Engineer • Ecommerce developer since 2004 • Magento developer since 2008 • Senior Developer at AOE since July 2013
  • 4. Historic Exploits on Magento • Failed access control restriction • Remote code execution • File disclosure • Flawed cryptography • Session hijacking • Trojans • Bastian Ike (@b_ike) – AOE’s resident expert
  • 5. Base Server Security • Limit the attack surface – Do NOT run other software on ecommerce server – Only open ports needed for server operation – Use a bastion host to restrict SSH access • External log file storage • Chroot and privilege dropping • Backup security
  • 6. Server users and permissions • Web server should run as a user with very limited permissions • Web server user should not have a login shell • Deployments should run under a different user • Site code should be read-only • /var and /media – only writable by web server user – should not allow running scripts
  • 7. Users and Roles • Defined granular permissions for modules • Principle of Least Privilege (POLP) • No shared accounts • Strong passwords and password rotation rules • Admin action audit logs • Employee exit procedures
  • 8. Code Security Audits • Never trust a third party module without a security review • Be very wary of encrypted and obfuscated code • Never allow a module to include a remote self-update • Watch out for information leakage via phone-home features • Module installation from Magento Connect via admin downloader is evil • Code repositories and commit hashes (or signed revisions) are your friends
  • 9. Very Bad Things™ • Magento Connect via Admin • Remote update capabilities • Composer without commit hashes • Encoded files • Obfuscated files
  • 10. Incident Response Plan • You will be compromised. • Advance persistent threat – You are a high value target as a financial transaction processor – They want in and will keep trying until they finally find a flaw • Written action plans for major compromise situations – Code modifications – Stolen data – Site lockout
  • 11. Demonstration • Simple remote file dump on 1.7.0.0
  • 12. Recap • Website security is multi-layer • Secure your server • Review all code you run on your site • Don’t share a server with other services that could provide an entry point • Plan and document your incident response
  • 13. Questions No meme for you!
  • 14. I in the USA AOE Inc. 700 Airport Blvd, Suite 280 Burlingame, CA 94010 USA Phone: +1 415-230-0697 E-Mail: lee.saferite@aoe.com Twitter: @LeeSaferite

Editor's Notes

  1. Magento security is an often overlooked and critical issue to any online store. Improper server configuration, insecure modules, and obfuscated code are just a few of the issues. We as developers, agencies, and merchants, have an obligation to the customers to secure our systems and personal data. I’ll cover a few of the basics of a secure Magento deployment and recommend some best practices that can help prevent and mitigate the inevitable attacks you will encounter.
  2. Open Source web development agency focusing on Magento and Typo3 development. Primary office in Weisbaden Germany Satellite offices in Zürich Switzerland and Burlingame California
  3. I used to be very active on the Magento forums and IRC so some of you may know me from there. I’ve also be very vocal about several issues in Magento over the years, one being security. Honestly I hope every one of you walk away from this thinking to yourself that I didn’t tell you anything you don’t already know and do. If that happens, I’ll be happy. This is a very light topic as I’m mostly interested in raising awareness of the subject and encourage you to do a deep dive yourselves.
  4. Magento historically has not been very transparent about security issues, but they have gotten better over time. Security patches are not back-ported to old releases leaving many older stores vulnerable. Bastian is scary good at finding vulnerabilities. We’re all lucky he’s on the right team.
  5. Using WordPress on the same server you use for Magento is a tragedy in planning. You should only have 80 and 443 visible to the outside world on your web server. Accessing your e-commerce server via SSH should bounce through a bastion host on a different IP and preferably different subnet. Real-time delivery of log entries is best. Be aware of sensitive information in your logs and act accordingly. Docker is a nice tool for limiting the attack surface.
  6. The Apache/nginx/PHP-FPM server should have very restricted permissions This user should not have a login shell that would allow a remote login Automated deployments should be done using another limited user The site code should be read-only to prevent malicious code modifications The only writable parts of the site should be /var and /media and both of those should prevent scripts from running. This will mitigate any exploit that allows writing random files to those two locations.
  7. Every module should have defined ACL permissions and they should be granular enough to follow the Principle of Least Privilege . The Principle of Least Privilege protects you from bad actors inside the company or even just accidents. Roles are cheap to create and should be used to model the permissions of every job position on the site. Never let your admin users share accounts. This is circumventing POLP and makes any admin action logging useless. Either use EE and the built-in admin action logging or a third party module that provides the same information. This information is invaluable when tracking down the source of an exploit. Have written employee exit procedures that revoke their access to all systems and changes all shared secrets.
  8. Don’t trust third party code. Ever. I trust Boris, but I would still review his code. A module doesn’t even have to be intentionally bad, but could just have a bug that exposes your system to attack. If you cannot read the source code on your store, how do you know what it’s doing? How can you debug it? How can you be sure the vendor isn’t silently collecting CC details and exfiltrating them via bogus DNS queries? Allowing a module to update itself via the admin backend or automatically is a giant security hole. You’ve just extended your security perimeter to include the vendors systems. If they update and introduce a critical bug then you have no formal review and no idea it has happened. Modules that phone home send a variety of information to their server some of which could be deemed sensitive. This just adds more ammunition to an attacker if the vendor is compromised. Using the admin module installer is evil. You have no ability to formally review the code first. You also, in many cases, have no way to uninstall the module. When depending on external code, using commit hashes or signed releases will protect you from hidden code changes.
  9. Every site is a target. E-commerce sites are even bigger targets. You are under an advanced persistent threat. Attackers never sleep and run automated attacks that poke at your site constantly. You MUST plan ahead. Knowing that you are a target you need to have plans in place for the different scenarios.