SlideShare a Scribd company logo
1 of 40
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
WHAT YOU’RE IN STORE FOR?
• Creating a security risk posture for your website
• Understand Hosting and its role in security
• How to differentiate Security Firewalls
• Dispelling the myth of “Why would anyone hack me?”
• Understanding how websites get hacked
• WP security essentials, tools and resources
Slides Available here: http://goo.gl/ShzPcL
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
59.6%
26.5%
Websites Powered By
CMS Market Share Owned
Source: W3Tech
Site upgraded to version 4.0+
87.5%
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Hosting Environment
• Shared Servers: Popular choice in hosting for its cost-savings. Multiple sites
sharing memory and processing power from one server.
• Virtual Private Servers (VPS): VS provides protected and set amount of
memory and processing power. Physical server partitioned into multiple VPS.
• Dedicated Servers: Most expensive option, provides full capacity of a physical
server’s resources. Highly customizable with added benefits of control.
• Recommendation: Isolate site groups from one another to help mitigate the
risk of infection across all properties.
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Differentiating Security
Firewalls
Resource: https://blog.sucuri.net/2016/04/ask-sucuri-differentiate-security-firewalls.html
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Dispel the Myth
“Why would anyone Hack
me?”
Resource: https://blog.sucuri.net/2015/02/why-websites-get-hacked.html
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
July 2016 – 1.05 Billion Websites
Source: Internet Live Stats
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Targeted Attacks Attacks of Opportunity
 Occurs .001% of the time
 There is a specific “target”
 How the attack will happen is unknown
 The exploit is unknown, defined by what is found
 There is enough motivation and return
 Automated / Manual
 High-level of skill / expertise
 Personal (i.e., political, competitor, hatred)
 Method of attack for organizations
 Occurs 99.99% of the time
 Don’t have a specific “target”
 The attack is known
 The exploit is known, low-hanging fruit
 The motivation and return is dependent on mass affect
 Mostly automated
 Low-mid level skill / expertise
 Not-Personal (i.e., wrong place, wrong time)
 Method of attack for websites
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Automation
• Key in today’s attacks, making it the most effective way to affect 10’s of
thousands of websites at the same time (i.e., maximum exposure and
increased potential for success)
• Introduces efficiency and effectiveness into the attack sequence, enabling less
skill adversaries (i.e., new breed of script kiddies)
• Allows bad actors to be faster to the draw targeting new software vulnerabilities
• Enabled by the development and expansion of global bot networks (botnets)
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Motivations
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
REVENUE
• Make money off your website or
it’s resources
• Earning potential could be based on
stealing information (i.e., data
exfiltration)
• Impression based affiliate
marketing schemes
• Criminal enterprises
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
AUDIENCE
• Make money off your audience
• Extremely valuable to attackers
• Ability to take advantage of the trust
you’ve built with your followers /
customers
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
RESOURCES
• Make money off your resources
• Abuse of the infrastructure supporting
your website
• Integrated into larger criminal networks
(a.k.a botnets)
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
LULZ
• It’s not about the money
• Bored, why not?
• If it allows me to access it, why wouldn’t
I?
• Badge of honor amongst peers!
• Hacktivism
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
How do Websites Get Hacked?
https://blog.sucuri.net/2015/05/website-security-how-do-websites-get-hacked.html
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
How Websites Get Hacked
Access Control Software Vulnerabilities
Cross-site
Contamination
Third-Party
Integrations
Hosting
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Access Control
• Refers to how access is restricted to specific areas, places, or things.
• Websites access control extends to all applications that provide some form of
access to the web environment:
• How do you log into your WP-Admin?
• How do you log into your Hosting Administration Panel?
• How do you log into your Server? (i.e., FTP, SFTP, SSH)
• How do you log into your Computer?
• When thinking about access control, think beyond the website application.
• Attacks to access control come many times in the form of Brute Force attacks.
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Software Vulnerabilities
• Refers to bugs in code that can be abused to perform nefarious acts. They
include things like:
• SQL Injection (SQLi), Cross-Site Scripting (XSS), Remote Code Execution (RCE), Remote File Inclusion (RFI), etc.…
• Familiarize yourself with the Open Web Application Security Project (OWASP),
specifically the OWASP Top 10.
• CMS applications struggle with vulnerabilities in their extensible parts (i.e.,
plugins, themes, extension, modules, etc…)
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Cross-site Contamination
• Refers to the lateral movement an attacker makes once in the web server.
• This is referred to as an internal attack, not an external one. An attacker is able
to gain entry into the web server via a vulnerable site, then use that to leap frog
into all other websites on the web server.
• It’s often the contributing factor to a number of reinfections, website owners
focus on the website affected and the symptoms, but spend little time looking at
the websites that show no external signs of compromise.
• Rampant in environments that do not employ functional isolation on the web
server, and employ improper permissions and configurations.
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Third-Party Integrations
• Third-party integration refer to a number of things, the most prevalent affecting
security is the integration of ads and their associated ad networks.
• These integrations are introducing a weak link into the security chain, where ad
networks are attacked and used to penetrate unsuspecting websites -
malvertising
• Malvertising is the act of manipulate ads to distribute malware, often in the form
of malicious redirects and drive-by-downloads
• Exceptionally difficult to detect because of their conditional nature, and the fact
that they are outside of the website environment
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Hosting
• Its been a long time since there has been a mass-compromise of a large
shared-hosting provider (circa 2011)
• The issues with hosts today revolve around hosts that aren’t really hosts;
organizations that try to offer a complete solution – marketing / development /
security / hosting / SEO, etc..
• Inexperienced service providers that introduce confusion and noise to an already crowded
marketplace
• They know enough to be dangerous, but rarely house the in-house skills or knowledge
• Contribute to a number of cross-site contamination issues due to poor configurations
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Malware Distribution Search Engine Poisoning Spam EmailPhishing Lures
Infection Types
Defacement DDoS/Bots/Backdoors Ransomware
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Type Description Motivation Association
Malware Distribution
Drive-by-Downloads
End-points are the target
Revenue
Audience
Search Engine Poisoning (SEP)
Search Engine Result Pages (SERP)
Pharma / Casino / Luxury Goods
Revenue
Audience
Phishing Lures
Email / Social Phishing campaigns
Financial / Credential Theft
Spam Email
Email spam campaigns
Leverage your server / IP / domain
Revenue
Audience
Resource
Defacement Hacktivism Lulz
DDoS/Bot Scripts/Backdoors
Server level scripts
Abuse resources / access control
Revenue
Resource
Ransomware
Hold you hostage
How your audience hostage
Revenue
Audience
Data Exfiltration
Steal data from your environment
E-Commerce / PCI
Resource
Audience
Revenue
Audience
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Thinking Website Security
How to improve your WordPress security posture
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
THE IMPACTS OF COMPROMISE
Brand Website Blacklisting
Emotional Distress
Economic
Business
Visitor Compromise
Technical
SEO Impacts
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Business Impacts EconomicBrand Emotional Distress
Brand Reputation
• Your brand is made up of the unique user experience you offer through your
design, content, product offering and services
• Your website, and the experience your audience has plays a critical part in the
reputation of that brand
• Tolerance is the highest its ever been around website compromises, so
reputation is recoverable
• Loss of trust in your brand can drive your audience to look for alternatives to
your brand
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Economic Impacts
• Our research has shown a little over 90% drop in traffic immediately following a
compromise, that number goes up if a website gets blacklisted
• Whether your website leverages ads, static content, or sells product, it directly
or indirectly helps your business generate some form of revenue / exposure
• Costs associated with post-compromise services, to include time / money spent
on tools, education and consultation
Business Impacts EconomicBrand Emotional Distress
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Emotional Distress
• Anxiety – nothing ever goes fast enough
• Confusion – unclear what steps to take, who to talk to, where to start
• Anger – you want to reach across the matrix and shake someone
• Sadness – a general feeling of feeling overwhelmed, exhausted
• Distrust – an erosion of trust in technology, internet, people
Business Impacts EconomicBrand Emotional Distress
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Website Blacklisting
• The most impactful in that it has the ability deter people from reaching your
website and its content / product / services
• Blacklists extend beyond search engines like Google and Bing, but can be
found in end-point AntiVirus Solutions like Malwarebytes, Norton, EST, McAfee
and so many others.
• This can lead to your website being flagged globally in large networks (i.e.,
cisco, websense, etc… )
Technical Impacts SEOBlacklisting Visitor Compromise
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
SEO Impact
• The ability to control or manipulate what Search Engines see when they crawl
your website, leading to dirty Search Engine Result Pages (SERP), impacts to
your Domain Authority and Value
• Injection of keywords and phrases that might be contrary to your brand,
inclusion of things like: Viagra, Cialis, Casinos, Gucci, and use those references
to redirect your website to other sites
• Directly tied to the creditability of the website, and potentially affects the
blacklisting of your website with search engines like Google, Bing, and others.
Technical Impacts SEOBlacklisting Visitor Compromise
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Visitor Compromise
• Malware distribution can include various forms of “Drive by Download” attempts
that look to install nefarious applications on your visitors machines (i.e., rogue
AntiVirus systems)
• Websites can be used to attack browser plugins like Java, Flash, Adobe and
others technologies. Can also be used to attack other websites within the same
browser.
• Compromise include the distribution malware like Ransomware that can encrypt
local environments, making them unusable until the user pays a fine.
Technical Impacts SEOBlacklisting Visitor Compromise
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Technology will never replace your
responsibility as a website owner.
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Tips For Managing Website Security
1. Employ Defense in Depth Principles – layers like an onion. Complement your tools, one may fail
and so it’s important to have a next step. Example having a firewall in conjunction with
continuous monitoring and detection.
2. Leverage best practices like Least Privilege – not everyone needs administrative privileges.
3. Place emphasis on how people access your website, leveraging things like Multi-Factor and
Two-Factor Authentication.
4. Protect yourself against the exploitation of software vulnerabilities through use of a Website
Firewall – focus on Known and Unknown Attacks.
5. Backups are your friends – your safety net – try to have at least 60 days available.
6. Register your website with Search Engines – Google and Bing have Webmaster Tools, leverage
their infrastructure to tell you the health of your website.
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Tools to Help Mitigate Online Risk
 INFOSEC Institute WP Security Plugins: http://resources.infosecinstitute.com/7-best-wordpress-security-plugins/
 PCMag Password Managers- My pick LastPass: http://www.pcmag.com/article2/0,2817,2407168,00.asp
 Backups- WPBeginner Pros & Cons: http://www.wpbeginner.com/plugins/7-best-wordpress-backup-plugins-compared-pros-and-
cons/
 How did my WP Site get Hacked- A Tutorial: https://blog.sucuri.net/2015/08/ask-sucuri-how-did-my-wordpress-website-get-
hacked-a-tutorial.html
 WPScan- How to install WP vulnerability scanner: https://blog.sucuri.net/2015/10/install-wpscan-wordpress-vulnerability-
scan.html
 WP-CLI Series- Secure WordPress Management: https://blog.sucuri.net/2015/07/wp-cli-guide-connect-to-wordpress-via-ssh-
intro.html
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Resources for Staying Informed
 WordPress Security: https://wordpress.org/about/security/
 Hardening WordPress : https://codex.wordpress.org/Hardening_WordPress
 Sucuri Blog- Defining Common Website Terminology: https://blog.sucuri.net/2015/07/common-website-
security-terminology-defined.html
 Sucuri Blog- Understanding the WP security plugin ecosystem:
https://blog.sucuri.net/2014/09/understanding-the-wordpress-security-plugin-ecosystem.html
 Sucuri Blog- Understanding WP plugin vulnerabilities: https://blog.sucuri.net/2015/03/understanding-
wordpress-plugin-vulnerabilities.html
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
Q & A
Tweet us @SucuriSecurity using #AskSucuri
The Frustrations with Website Security
Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
THANK YOU!

More Related Content

Similar to Website Security Frustrations and How Sites Get Hacked

Why Security Matters for Marketers
Why Security Matters for MarketersWhy Security Matters for Marketers
Why Security Matters for MarketersHubSpot
 
Sucuri Webinar: Website Security Primer for Digital Marketers
Sucuri Webinar: Website Security Primer for Digital MarketersSucuri Webinar: Website Security Primer for Digital Marketers
Sucuri Webinar: Website Security Primer for Digital MarketersSucuri
 
Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...
Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...
Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...Invincea, Inc.
 
CSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_GrossmanCSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_Grossmanguestdb261a
 
Reducing the Impact of Cyber Attacks
Reducing the Impact of Cyber AttacksReducing the Impact of Cyber Attacks
Reducing the Impact of Cyber AttacksJames Cash
 
Cross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting ExplainedCross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting ExplainedValency Networks
 
Sucuri Webinar: How to clean hacked WordPress sites
Sucuri Webinar: How to clean hacked WordPress sitesSucuri Webinar: How to clean hacked WordPress sites
Sucuri Webinar: How to clean hacked WordPress sitesSucuri
 
A DevOps Guide to Web Application Security
A DevOps Guide to Web Application SecurityA DevOps Guide to Web Application Security
A DevOps Guide to Web Application SecurityImperva Incapsula
 
Advanced Client Side Exploitation Using BeEF
Advanced Client Side Exploitation Using BeEFAdvanced Client Side Exploitation Using BeEF
Advanced Client Side Exploitation Using BeEF1N3
 
Information cyber security
Information cyber securityInformation cyber security
Information cyber securitySumanPramanik7
 
Information & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. onlineInformation & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. onlineSumanPramanik7
 
Anatomy of a Ransomware Event
Anatomy of a Ransomware EventAnatomy of a Ransomware Event
Anatomy of a Ransomware EventArt Ocain
 
Browser Security 101
Browser Security 101 Browser Security 101
Browser Security 101 Stormpath
 
Cross Site Scripting(XSS)
Cross Site Scripting(XSS)Cross Site Scripting(XSS)
Cross Site Scripting(XSS)Nabin Dutta
 
Security threats in social networks
Security threats in social networksSecurity threats in social networks
Security threats in social networksTannistho Ghosh
 
Web application security
Web application securityWeb application security
Web application securityJin Castor
 
Tierpoint webinar: Multi-vector DDoS attacks: detection and mitigation_Jan2016
Tierpoint webinar: Multi-vector DDoS attacks: detection and mitigation_Jan2016Tierpoint webinar: Multi-vector DDoS attacks: detection and mitigation_Jan2016
Tierpoint webinar: Multi-vector DDoS attacks: detection and mitigation_Jan2016TierPoint
 
Types of Security Threats WordPress Websites Face - Part 2
Types of Security Threats WordPress Websites Face - Part 2Types of Security Threats WordPress Websites Face - Part 2
Types of Security Threats WordPress Websites Face - Part 2WPWhiteBoard
 

Similar to Website Security Frustrations and How Sites Get Hacked (20)

Why Security Matters for Marketers
Why Security Matters for MarketersWhy Security Matters for Marketers
Why Security Matters for Marketers
 
Sucuri Webinar: Website Security Primer for Digital Marketers
Sucuri Webinar: Website Security Primer for Digital MarketersSucuri Webinar: Website Security Primer for Digital Marketers
Sucuri Webinar: Website Security Primer for Digital Marketers
 
Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...
Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...
Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...
 
CSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_GrossmanCSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_Grossman
 
Reducing the Impact of Cyber Attacks
Reducing the Impact of Cyber AttacksReducing the Impact of Cyber Attacks
Reducing the Impact of Cyber Attacks
 
Cross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting ExplainedCross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting Explained
 
Sucuri Webinar: How to clean hacked WordPress sites
Sucuri Webinar: How to clean hacked WordPress sitesSucuri Webinar: How to clean hacked WordPress sites
Sucuri Webinar: How to clean hacked WordPress sites
 
A DevOps Guide to Web Application Security
A DevOps Guide to Web Application SecurityA DevOps Guide to Web Application Security
A DevOps Guide to Web Application Security
 
Advanced Client Side Exploitation Using BeEF
Advanced Client Side Exploitation Using BeEFAdvanced Client Side Exploitation Using BeEF
Advanced Client Side Exploitation Using BeEF
 
Information cyber security
Information cyber securityInformation cyber security
Information cyber security
 
Information & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. onlineInformation & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. online
 
Anatomy of a Ransomware Event
Anatomy of a Ransomware EventAnatomy of a Ransomware Event
Anatomy of a Ransomware Event
 
Click or Not to Click (Cyber Security Awareness )
Click or Not to Click (Cyber Security Awareness )Click or Not to Click (Cyber Security Awareness )
Click or Not to Click (Cyber Security Awareness )
 
Browser Security 101
Browser Security 101 Browser Security 101
Browser Security 101
 
Cross Site Scripting(XSS)
Cross Site Scripting(XSS)Cross Site Scripting(XSS)
Cross Site Scripting(XSS)
 
Phishing
PhishingPhishing
Phishing
 
Security threats in social networks
Security threats in social networksSecurity threats in social networks
Security threats in social networks
 
Web application security
Web application securityWeb application security
Web application security
 
Tierpoint webinar: Multi-vector DDoS attacks: detection and mitigation_Jan2016
Tierpoint webinar: Multi-vector DDoS attacks: detection and mitigation_Jan2016Tierpoint webinar: Multi-vector DDoS attacks: detection and mitigation_Jan2016
Tierpoint webinar: Multi-vector DDoS attacks: detection and mitigation_Jan2016
 
Types of Security Threats WordPress Websites Face - Part 2
Types of Security Threats WordPress Websites Face - Part 2Types of Security Threats WordPress Websites Face - Part 2
Types of Security Threats WordPress Websites Face - Part 2
 

More from Sucuri

Logs: Understanding Them to Better Manage Your WordPress Site
Logs: Understanding Them to Better Manage Your WordPress SiteLogs: Understanding Them to Better Manage Your WordPress Site
Logs: Understanding Them to Better Manage Your WordPress SiteSucuri
 
Webinar: Personal Online Privacy - Sucuri Security
Webinar: Personal Online Privacy - Sucuri SecurityWebinar: Personal Online Privacy - Sucuri Security
Webinar: Personal Online Privacy - Sucuri SecuritySucuri
 
Why Do Hackers Hack?
Why Do Hackers Hack?Why Do Hackers Hack?
Why Do Hackers Hack?Sucuri
 
What Are the Most Common Types of Hacks?
What Are the Most Common Types of Hacks?What Are the Most Common Types of Hacks?
What Are the Most Common Types of Hacks?Sucuri
 
Steps to Keep Your Site Clean
Steps to Keep Your Site CleanSteps to Keep Your Site Clean
Steps to Keep Your Site CleanSucuri
 
2018 Hacked Website Trends
2018 Hacked Website Trends2018 Hacked Website Trends
2018 Hacked Website TrendsSucuri
 
Sucuri Webinar: What is SEO Spam and How to Fight It
Sucuri Webinar: What is SEO Spam and How to Fight ItSucuri Webinar: What is SEO Spam and How to Fight It
Sucuri Webinar: What is SEO Spam and How to Fight ItSucuri
 
Sucuri Webinar: How To Know For Sure You Can Trust A Plugin
Sucuri Webinar: How To Know For Sure You Can Trust A PluginSucuri Webinar: How To Know For Sure You Can Trust A Plugin
Sucuri Webinar: How To Know For Sure You Can Trust A PluginSucuri
 
Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends
Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends
Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends Sucuri
 
Sucuri Webinar: WAF (Firewall) and CDN Feature Benefit Guide
Sucuri Webinar: WAF (Firewall) and CDN Feature Benefit GuideSucuri Webinar: WAF (Firewall) and CDN Feature Benefit Guide
Sucuri Webinar: WAF (Firewall) and CDN Feature Benefit GuideSucuri
 
Sucuri Webinar: Leveraging Sucuri's API
Sucuri Webinar: Leveraging Sucuri's APISucuri Webinar: Leveraging Sucuri's API
Sucuri Webinar: Leveraging Sucuri's APISucuri
 
Sucuri Webinar: Sucuri Introduces the Sales Enablement Department
Sucuri Webinar: Sucuri Introduces the Sales Enablement DepartmentSucuri Webinar: Sucuri Introduces the Sales Enablement Department
Sucuri Webinar: Sucuri Introduces the Sales Enablement DepartmentSucuri
 
Sucuri Webinar: How Caching Options Can Impact Your Website Speed
Sucuri Webinar: How Caching Options Can Impact Your Website SpeedSucuri Webinar: How Caching Options Can Impact Your Website Speed
Sucuri Webinar: How Caching Options Can Impact Your Website SpeedSucuri
 
Sucuri Webinar: Simple Steps To Secure Your Online Store
Sucuri Webinar: Simple Steps To Secure Your Online StoreSucuri Webinar: Simple Steps To Secure Your Online Store
Sucuri Webinar: Simple Steps To Secure Your Online StoreSucuri
 
Sucuri Webinar: Getting Started with Sucuri
Sucuri Webinar: Getting Started with SucuriSucuri Webinar: Getting Started with Sucuri
Sucuri Webinar: Getting Started with SucuriSucuri
 
Sucuri Webinar: Is SSL enough to secure your website?
Sucuri Webinar: Is SSL enough to secure your website?Sucuri Webinar: Is SSL enough to secure your website?
Sucuri Webinar: Is SSL enough to secure your website?Sucuri
 
Sucuri Webinar: Preventing Cross-Site Contamination for Beginners
Sucuri Webinar: Preventing Cross-Site Contamination for BeginnersSucuri Webinar: Preventing Cross-Site Contamination for Beginners
Sucuri Webinar: Preventing Cross-Site Contamination for BeginnersSucuri
 
Webinar: CWAF for Mid Market/Enterprise Organizations
Webinar: CWAF for Mid Market/Enterprise OrganizationsWebinar: CWAF for Mid Market/Enterprise Organizations
Webinar: CWAF for Mid Market/Enterprise OrganizationsSucuri
 
Webinar: eCommerce Compliance - PCI meets GDPR
Webinar: eCommerce Compliance - PCI meets GDPRWebinar: eCommerce Compliance - PCI meets GDPR
Webinar: eCommerce Compliance - PCI meets GDPRSucuri
 
Webinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio Web
Webinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio WebWebinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio Web
Webinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio WebSucuri
 

More from Sucuri (20)

Logs: Understanding Them to Better Manage Your WordPress Site
Logs: Understanding Them to Better Manage Your WordPress SiteLogs: Understanding Them to Better Manage Your WordPress Site
Logs: Understanding Them to Better Manage Your WordPress Site
 
Webinar: Personal Online Privacy - Sucuri Security
Webinar: Personal Online Privacy - Sucuri SecurityWebinar: Personal Online Privacy - Sucuri Security
Webinar: Personal Online Privacy - Sucuri Security
 
Why Do Hackers Hack?
Why Do Hackers Hack?Why Do Hackers Hack?
Why Do Hackers Hack?
 
What Are the Most Common Types of Hacks?
What Are the Most Common Types of Hacks?What Are the Most Common Types of Hacks?
What Are the Most Common Types of Hacks?
 
Steps to Keep Your Site Clean
Steps to Keep Your Site CleanSteps to Keep Your Site Clean
Steps to Keep Your Site Clean
 
2018 Hacked Website Trends
2018 Hacked Website Trends2018 Hacked Website Trends
2018 Hacked Website Trends
 
Sucuri Webinar: What is SEO Spam and How to Fight It
Sucuri Webinar: What is SEO Spam and How to Fight ItSucuri Webinar: What is SEO Spam and How to Fight It
Sucuri Webinar: What is SEO Spam and How to Fight It
 
Sucuri Webinar: How To Know For Sure You Can Trust A Plugin
Sucuri Webinar: How To Know For Sure You Can Trust A PluginSucuri Webinar: How To Know For Sure You Can Trust A Plugin
Sucuri Webinar: How To Know For Sure You Can Trust A Plugin
 
Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends
Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends
Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends
 
Sucuri Webinar: WAF (Firewall) and CDN Feature Benefit Guide
Sucuri Webinar: WAF (Firewall) and CDN Feature Benefit GuideSucuri Webinar: WAF (Firewall) and CDN Feature Benefit Guide
Sucuri Webinar: WAF (Firewall) and CDN Feature Benefit Guide
 
Sucuri Webinar: Leveraging Sucuri's API
Sucuri Webinar: Leveraging Sucuri's APISucuri Webinar: Leveraging Sucuri's API
Sucuri Webinar: Leveraging Sucuri's API
 
Sucuri Webinar: Sucuri Introduces the Sales Enablement Department
Sucuri Webinar: Sucuri Introduces the Sales Enablement DepartmentSucuri Webinar: Sucuri Introduces the Sales Enablement Department
Sucuri Webinar: Sucuri Introduces the Sales Enablement Department
 
Sucuri Webinar: How Caching Options Can Impact Your Website Speed
Sucuri Webinar: How Caching Options Can Impact Your Website SpeedSucuri Webinar: How Caching Options Can Impact Your Website Speed
Sucuri Webinar: How Caching Options Can Impact Your Website Speed
 
Sucuri Webinar: Simple Steps To Secure Your Online Store
Sucuri Webinar: Simple Steps To Secure Your Online StoreSucuri Webinar: Simple Steps To Secure Your Online Store
Sucuri Webinar: Simple Steps To Secure Your Online Store
 
Sucuri Webinar: Getting Started with Sucuri
Sucuri Webinar: Getting Started with SucuriSucuri Webinar: Getting Started with Sucuri
Sucuri Webinar: Getting Started with Sucuri
 
Sucuri Webinar: Is SSL enough to secure your website?
Sucuri Webinar: Is SSL enough to secure your website?Sucuri Webinar: Is SSL enough to secure your website?
Sucuri Webinar: Is SSL enough to secure your website?
 
Sucuri Webinar: Preventing Cross-Site Contamination for Beginners
Sucuri Webinar: Preventing Cross-Site Contamination for BeginnersSucuri Webinar: Preventing Cross-Site Contamination for Beginners
Sucuri Webinar: Preventing Cross-Site Contamination for Beginners
 
Webinar: CWAF for Mid Market/Enterprise Organizations
Webinar: CWAF for Mid Market/Enterprise OrganizationsWebinar: CWAF for Mid Market/Enterprise Organizations
Webinar: CWAF for Mid Market/Enterprise Organizations
 
Webinar: eCommerce Compliance - PCI meets GDPR
Webinar: eCommerce Compliance - PCI meets GDPRWebinar: eCommerce Compliance - PCI meets GDPR
Webinar: eCommerce Compliance - PCI meets GDPR
 
Webinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio Web
Webinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio WebWebinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio Web
Webinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio Web
 

Recently uploaded

Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 

Recently uploaded (20)

Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 

Website Security Frustrations and How Sites Get Hacked

  • 1. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
  • 2. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS WHAT YOU’RE IN STORE FOR? • Creating a security risk posture for your website • Understand Hosting and its role in security • How to differentiate Security Firewalls • Dispelling the myth of “Why would anyone hack me?” • Understanding how websites get hacked • WP security essentials, tools and resources Slides Available here: http://goo.gl/ShzPcL
  • 3. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS 59.6% 26.5% Websites Powered By CMS Market Share Owned Source: W3Tech Site upgraded to version 4.0+ 87.5%
  • 4. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Hosting Environment • Shared Servers: Popular choice in hosting for its cost-savings. Multiple sites sharing memory and processing power from one server. • Virtual Private Servers (VPS): VS provides protected and set amount of memory and processing power. Physical server partitioned into multiple VPS. • Dedicated Servers: Most expensive option, provides full capacity of a physical server’s resources. Highly customizable with added benefits of control. • Recommendation: Isolate site groups from one another to help mitigate the risk of infection across all properties.
  • 5. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Differentiating Security Firewalls Resource: https://blog.sucuri.net/2016/04/ask-sucuri-differentiate-security-firewalls.html
  • 6. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
  • 7. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
  • 8. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS
  • 9. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Dispel the Myth “Why would anyone Hack me?” Resource: https://blog.sucuri.net/2015/02/why-websites-get-hacked.html
  • 10. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS July 2016 – 1.05 Billion Websites Source: Internet Live Stats
  • 11. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Targeted Attacks Attacks of Opportunity  Occurs .001% of the time  There is a specific “target”  How the attack will happen is unknown  The exploit is unknown, defined by what is found  There is enough motivation and return  Automated / Manual  High-level of skill / expertise  Personal (i.e., political, competitor, hatred)  Method of attack for organizations  Occurs 99.99% of the time  Don’t have a specific “target”  The attack is known  The exploit is known, low-hanging fruit  The motivation and return is dependent on mass affect  Mostly automated  Low-mid level skill / expertise  Not-Personal (i.e., wrong place, wrong time)  Method of attack for websites
  • 12. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Automation • Key in today’s attacks, making it the most effective way to affect 10’s of thousands of websites at the same time (i.e., maximum exposure and increased potential for success) • Introduces efficiency and effectiveness into the attack sequence, enabling less skill adversaries (i.e., new breed of script kiddies) • Allows bad actors to be faster to the draw targeting new software vulnerabilities • Enabled by the development and expansion of global bot networks (botnets)
  • 13. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Motivations
  • 14. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS REVENUE • Make money off your website or it’s resources • Earning potential could be based on stealing information (i.e., data exfiltration) • Impression based affiliate marketing schemes • Criminal enterprises
  • 15. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS AUDIENCE • Make money off your audience • Extremely valuable to attackers • Ability to take advantage of the trust you’ve built with your followers / customers
  • 16. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS RESOURCES • Make money off your resources • Abuse of the infrastructure supporting your website • Integrated into larger criminal networks (a.k.a botnets)
  • 17. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS LULZ • It’s not about the money • Bored, why not? • If it allows me to access it, why wouldn’t I? • Badge of honor amongst peers! • Hacktivism
  • 18. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS How do Websites Get Hacked? https://blog.sucuri.net/2015/05/website-security-how-do-websites-get-hacked.html
  • 19. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS How Websites Get Hacked Access Control Software Vulnerabilities Cross-site Contamination Third-Party Integrations Hosting
  • 20. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Access Control • Refers to how access is restricted to specific areas, places, or things. • Websites access control extends to all applications that provide some form of access to the web environment: • How do you log into your WP-Admin? • How do you log into your Hosting Administration Panel? • How do you log into your Server? (i.e., FTP, SFTP, SSH) • How do you log into your Computer? • When thinking about access control, think beyond the website application. • Attacks to access control come many times in the form of Brute Force attacks.
  • 21. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Software Vulnerabilities • Refers to bugs in code that can be abused to perform nefarious acts. They include things like: • SQL Injection (SQLi), Cross-Site Scripting (XSS), Remote Code Execution (RCE), Remote File Inclusion (RFI), etc.… • Familiarize yourself with the Open Web Application Security Project (OWASP), specifically the OWASP Top 10. • CMS applications struggle with vulnerabilities in their extensible parts (i.e., plugins, themes, extension, modules, etc…)
  • 22. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Cross-site Contamination • Refers to the lateral movement an attacker makes once in the web server. • This is referred to as an internal attack, not an external one. An attacker is able to gain entry into the web server via a vulnerable site, then use that to leap frog into all other websites on the web server. • It’s often the contributing factor to a number of reinfections, website owners focus on the website affected and the symptoms, but spend little time looking at the websites that show no external signs of compromise. • Rampant in environments that do not employ functional isolation on the web server, and employ improper permissions and configurations.
  • 23. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Third-Party Integrations • Third-party integration refer to a number of things, the most prevalent affecting security is the integration of ads and their associated ad networks. • These integrations are introducing a weak link into the security chain, where ad networks are attacked and used to penetrate unsuspecting websites - malvertising • Malvertising is the act of manipulate ads to distribute malware, often in the form of malicious redirects and drive-by-downloads • Exceptionally difficult to detect because of their conditional nature, and the fact that they are outside of the website environment
  • 24. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Hosting • Its been a long time since there has been a mass-compromise of a large shared-hosting provider (circa 2011) • The issues with hosts today revolve around hosts that aren’t really hosts; organizations that try to offer a complete solution – marketing / development / security / hosting / SEO, etc.. • Inexperienced service providers that introduce confusion and noise to an already crowded marketplace • They know enough to be dangerous, but rarely house the in-house skills or knowledge • Contribute to a number of cross-site contamination issues due to poor configurations
  • 25. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Malware Distribution Search Engine Poisoning Spam EmailPhishing Lures Infection Types Defacement DDoS/Bots/Backdoors Ransomware
  • 26. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Type Description Motivation Association Malware Distribution Drive-by-Downloads End-points are the target Revenue Audience Search Engine Poisoning (SEP) Search Engine Result Pages (SERP) Pharma / Casino / Luxury Goods Revenue Audience Phishing Lures Email / Social Phishing campaigns Financial / Credential Theft Spam Email Email spam campaigns Leverage your server / IP / domain Revenue Audience Resource Defacement Hacktivism Lulz DDoS/Bot Scripts/Backdoors Server level scripts Abuse resources / access control Revenue Resource Ransomware Hold you hostage How your audience hostage Revenue Audience Data Exfiltration Steal data from your environment E-Commerce / PCI Resource Audience Revenue Audience
  • 27. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Thinking Website Security How to improve your WordPress security posture
  • 28. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS THE IMPACTS OF COMPROMISE Brand Website Blacklisting Emotional Distress Economic Business Visitor Compromise Technical SEO Impacts
  • 29. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Business Impacts EconomicBrand Emotional Distress Brand Reputation • Your brand is made up of the unique user experience you offer through your design, content, product offering and services • Your website, and the experience your audience has plays a critical part in the reputation of that brand • Tolerance is the highest its ever been around website compromises, so reputation is recoverable • Loss of trust in your brand can drive your audience to look for alternatives to your brand
  • 30. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Economic Impacts • Our research has shown a little over 90% drop in traffic immediately following a compromise, that number goes up if a website gets blacklisted • Whether your website leverages ads, static content, or sells product, it directly or indirectly helps your business generate some form of revenue / exposure • Costs associated with post-compromise services, to include time / money spent on tools, education and consultation Business Impacts EconomicBrand Emotional Distress
  • 31. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Emotional Distress • Anxiety – nothing ever goes fast enough • Confusion – unclear what steps to take, who to talk to, where to start • Anger – you want to reach across the matrix and shake someone • Sadness – a general feeling of feeling overwhelmed, exhausted • Distrust – an erosion of trust in technology, internet, people Business Impacts EconomicBrand Emotional Distress
  • 32. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Website Blacklisting • The most impactful in that it has the ability deter people from reaching your website and its content / product / services • Blacklists extend beyond search engines like Google and Bing, but can be found in end-point AntiVirus Solutions like Malwarebytes, Norton, EST, McAfee and so many others. • This can lead to your website being flagged globally in large networks (i.e., cisco, websense, etc… ) Technical Impacts SEOBlacklisting Visitor Compromise
  • 33. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS SEO Impact • The ability to control or manipulate what Search Engines see when they crawl your website, leading to dirty Search Engine Result Pages (SERP), impacts to your Domain Authority and Value • Injection of keywords and phrases that might be contrary to your brand, inclusion of things like: Viagra, Cialis, Casinos, Gucci, and use those references to redirect your website to other sites • Directly tied to the creditability of the website, and potentially affects the blacklisting of your website with search engines like Google, Bing, and others. Technical Impacts SEOBlacklisting Visitor Compromise
  • 34. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Visitor Compromise • Malware distribution can include various forms of “Drive by Download” attempts that look to install nefarious applications on your visitors machines (i.e., rogue AntiVirus systems) • Websites can be used to attack browser plugins like Java, Flash, Adobe and others technologies. Can also be used to attack other websites within the same browser. • Compromise include the distribution malware like Ransomware that can encrypt local environments, making them unusable until the user pays a fine. Technical Impacts SEOBlacklisting Visitor Compromise
  • 35. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Technology will never replace your responsibility as a website owner.
  • 36. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Tips For Managing Website Security 1. Employ Defense in Depth Principles – layers like an onion. Complement your tools, one may fail and so it’s important to have a next step. Example having a firewall in conjunction with continuous monitoring and detection. 2. Leverage best practices like Least Privilege – not everyone needs administrative privileges. 3. Place emphasis on how people access your website, leveraging things like Multi-Factor and Two-Factor Authentication. 4. Protect yourself against the exploitation of software vulnerabilities through use of a Website Firewall – focus on Known and Unknown Attacks. 5. Backups are your friends – your safety net – try to have at least 60 days available. 6. Register your website with Search Engines – Google and Bing have Webmaster Tools, leverage their infrastructure to tell you the health of your website.
  • 37. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Tools to Help Mitigate Online Risk  INFOSEC Institute WP Security Plugins: http://resources.infosecinstitute.com/7-best-wordpress-security-plugins/  PCMag Password Managers- My pick LastPass: http://www.pcmag.com/article2/0,2817,2407168,00.asp  Backups- WPBeginner Pros & Cons: http://www.wpbeginner.com/plugins/7-best-wordpress-backup-plugins-compared-pros-and- cons/  How did my WP Site get Hacked- A Tutorial: https://blog.sucuri.net/2015/08/ask-sucuri-how-did-my-wordpress-website-get- hacked-a-tutorial.html  WPScan- How to install WP vulnerability scanner: https://blog.sucuri.net/2015/10/install-wpscan-wordpress-vulnerability- scan.html  WP-CLI Series- Secure WordPress Management: https://blog.sucuri.net/2015/07/wp-cli-guide-connect-to-wordpress-via-ssh- intro.html
  • 38. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Resources for Staying Informed  WordPress Security: https://wordpress.org/about/security/  Hardening WordPress : https://codex.wordpress.org/Hardening_WordPress  Sucuri Blog- Defining Common Website Terminology: https://blog.sucuri.net/2015/07/common-website- security-terminology-defined.html  Sucuri Blog- Understanding the WP security plugin ecosystem: https://blog.sucuri.net/2014/09/understanding-the-wordpress-security-plugin-ecosystem.html  Sucuri Blog- Understanding WP plugin vulnerabilities: https://blog.sucuri.net/2015/03/understanding- wordpress-plugin-vulnerabilities.html
  • 39. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS Q & A Tweet us @SucuriSecurity using #AskSucuri
  • 40. The Frustrations with Website Security Krystle Herbrandson| @kherbrandson #WCBOSKrystle Herbrandson| @kherbrandson #WCBOS THANK YOU!