Web Application Security For Dummies

Transcription

Web applicationscanning needn'tCompliments ofbe scary!Discover:Why web securitymattersSuccessfully learn how toautomatically scan your website for vulnerabilities — on demand!Web application security may seem like a complex,daunting task. This book is a quick guide to understanding how to make your website secure. It surveys the beststeps for establishing a regular program to quickly findvulnerabilities in your site with a web application scanner.This book also tells you about the leading solution forautomating website vulnerability management —QualysGuard Web Application Scanning.How to establish a webapp security programThe benefits ofautomated scanningnoitacilppWeb ASecurityHow automation canease finding and fixingweb app vulnerabilitiesitionQualys Limited Edain EnglishExplanations in pl” formation“Get in, get out invigational aidsIcons and other naTop ten listsA dashof humor and fun Find listings of all our books Choose from manydifferent subject categories Sign up for eTips atetips.dummies.comFREE eTips at dummies.com An electronic version ofthis book is availableat www.qualys.com/wasfordummiesISBN: 978-1-119-99487-9Not for resale.Mike ShemaScan yourwebsite forvulnerabilities

Qualys: The Leader of On DemandSecurity and Compliance ManagementQualys is the leading provider of on demand IT security risk andcompliance management solutions — delivered as a service. Qualyssolutions perform more than 500 million IP audits per year, and arethe widest-deployed security on demand solutions in the world.Among these is QualysGuard WAS, which provides automatedcrawling and testing for custom web applications to identifyapplication vulnerabilities including cross-site scripting and SQLinjection. The automated nature of the service enables regular testingthat produces consistent results, reduces false positives, and easilyscales for large numbers of websites. QualysGuard WAS is integratedwith other services in the QualysGuard platform, including networkvulnerability management, policy compliance, PCI compliance,malware detection, and a seal of security assurance.QualysGuard AwardsQualysGuard is overwhelmingly recognized as the leader in itsspace. QualysGuard has won awards ranging from Best VulnerabilityManagement Solution, Best Security Product, Best Security Company,Best Network Protection Service, and much more!

Web ApplicationSecurityFORDUMmIES‰by Mike ShemaA John Wiley and Sons, Ltd, PublicationA John Wiley and Sons, Ltd, Publication

Web Application Security For Dummies Published byJohn Wiley & Sons, LtdThe AtriumSouthern GateChichesterWest SussexPO19 8SQEnglandFor details on how to create a custom For Dummies book for your business or organisation, contactCorporateDevelopment@wiley.com. For information about licensing the For Dummies brand forproducts or services, contact BrandedRights&Licenses@Wiley.com.Visit our Home Page on www.customdummies.comCopyright 2011 by John Wiley & Sons Ltd, Chichester, West Sussex, EnglandAll Rights Reserved. No part of this publication may be reproduced, stored in a retrieval system ortransmitted in any form or by any means, electronic, mechanical, photocopying, recording, scanningor otherwise, except under the terms of the Copyright, Designs and Patents Act 1988 or under theterms of a licence issued by the Copyright Licensing Agency Ltd, 90 Tottenham Court Road, London,W1T 4LP, UK, without the permission in writing of the Publisher. Requests to the Publisher for permission should be addressed to the Permissions Department, John Wiley & Sons, Ltd, The Atrium,Southern Gate, Chichester, West Sussex, PO19 8SQ, England, or emailed to permreq@wiley.com,or faxed to (44) 1243 770620.Trademarks: Wiley, the Wiley Publishing logo, For Dummies, the Dummies Man logo, A Referencefor the Rest of Us!, The Dummies Way, Dummies Daily, The Fun and Easy Way, Dummies.com andrelated trade dress are trademarks or registered trademarks of John Wiley & Sons, Inc. and/or itsaffiliates in the United States and other countries, and may not be used without written permission.All other trademarks are the property of their respective owners. Wiley Publishing, Inc., is not associated with any product or vendor mentioned in this book.LIMIT OF LIABILITY/DISCLAIMER OF WARRANTY: THE PUBLISHER, THE AUTHOR, ANDANYONE ELSE INVOLVED IN PREPARING THIS WORK MAKE NO REPRESENTATIONS OR WARRANTIES WITH RESPECT TO THE ACCURACY OR COMPLETENESS OF THE CONTENTS OF THISWORK AND SPECIFICALLY DISCLAIM ALL WARRANTIES, INCLUDING WITHOUT LIMITATIONWARRANTIES OF FITNESS FOR A PARTICULAR PURPOSE. NO WARRANTY MAY BE CREATEDOR EXTENDED BY SALES OR PROMOTIONAL MATERIALS. THE ADVICE AND STRATEGIES CONTAINED HEREIN MAY NOT BE SUITABLE FOR EVERY SITUATION. THIS WORK IS SOLD WITHTHE UNDERSTANDING THAT THE PUBLISHER IS NOT ENGAGED IN RENDERING LEGAL,ACCOUNTING, OR OTHER PROFESSIONAL SERVICES. IF PROFESSIONAL ASSISTANCE ISREQUIRED, THE SERVICES OF A COMPETENT PROFESSIONAL PERSON SHOULD BE SOUGHT.NEITHER THE PUBLISHER NOR THE AUTHOR SHALL BE LIABLE FOR DAMAGES ARISING HEREFROM. THE FACT THAT AN ORGANIZATION OR WEBSITE IS REFERRED TO IN THIS WORK ASA CITATION AND/OR A POTENTIAL SOURCE OF FURTHER INFORMATION DOES NOT MEANTHAT THE AUTHOR OR THE PUBLISHER ENDORSES THE INFORMATION THE ORGANIZATIONOR WEBSITE MAY PROVIDE OR RECOMMENDATIONS IT MAY MAKE. FURTHER, READERSSHOULD BE AWARE THAT INTERNET WEBSITES LISTED IN THIS WORK MAY HAVE CHANGEDOR DISAPPEARED BETWEEN WHEN THIS WORK WAS WRITTEN AND WHEN IT IS READ.Wiley also publishes its books in a variety of electronic formats. Some content that appears in printmay not be available in electronic books.ISBN: 978-1-119-99487-9Printed and bound in Great Britain by Page Bros, Norwich10 9 8 7 6 5 4 3 2 1

Publisher’s AcknowledgementsWe’re proud of this book; please send us your comments through our Dummies onlineregistration form located at www.dummies.com/register/.Some of the people who helped bring this book to market include the following:Acquisitions, Editorial and MediaDevelopmentCorporate & Custom Publishing:Scott SmithProject Editor: Rachael ChilversExecutive Project Editor: Daniel MerseyComposition ServicesProject Coordinator: Kristie ReesLayout and Graphics:Samantha K. Cherolis

IntroductionWelcome to Web Application Security For Dummies! Webapplications have become the Achilles heel of IT security. Web application vulnerabilities are now the most prevalentat more than 55 per cent of all server vulnerability disclosures.This figure doesn’t include vulnerabilities in custom-developedweb applications, so it may be just the tip of the iceberg. Thisbook is all about understanding how to quickly find and fix vulnerabilities in web applications. The goal is to prevent attackersfrom gaining control over the application and obtaining easyaccess to the server, database, and other back-end IT resources.About This BookThis book simply explains all about web application security.After reading this book you’ll know how to use a webapplication security scanner to quickly find vulnerabilitiesand remediate them for stronger security.Foolish AssumptionsIn writing this book, we assume that you: Work in a mid- to large-sized organization and know thatyou have to secure web applications, but you aren’t surewhat’s required or what you need to do. Are familiar with information technology and managingits operations. Want to discover the easiest, most effective and directway to improve web application security.How to Use This BookThis book is divided into five succinct and easily-digestible parts:

2Web Application Security For Dummies Part I: Why Web Security Matters. Start here for aprimer on the importance of web application security. Part II: Establishing a Web Application Security Program.Here we present a framework of actions you can take to findand fix vulnerabilities in custom web applications. Part III: Using Automated Scanning to Test WebApplications. This part serves up a guide to choosingand using a scanner to automatically find and prioritizeweb application vulnerabilities. Part IV: Introducing QualysGuard WAS. Here youdiscover the ease and simplicity of using a popular webapplication scanner from Qualys. Part V: Ten Tips for Securing Web Applications. Followthis short list of steps to ensure stronger security foryour custom web applications.Icons Used in This BookWe highlight crucial text for you with the following icons:This icon targets hints and shortcuts to help you comply withpolicy.Memorize these pearls of wisdom – and remember how muchbetter it is to read them here than to have your auditor say ‘Itold you so’ later on.The bomb means ‘whoops.’ It signals common errors that canhappen. Avoid these at all cost.Prepare for a little bit of brain strain when you see this icon.But don’t worry – you don’t need to have a doctorate in WebApplication Security to successfully make web applicationssecure.Where to Go from HereCheck out the section headings in this book and start readingwherever it makes sense. This book is written with a sequentiallogic, but if you want to jump to a specific topic you can startanywhere to extract good stuff.

Part IWhy Web Security MattersIn This Part Noting a hacker’s attraction to web applications Reviewing the dangers of insecure web applications Understanding the potential fallout from a breach Resolving to improve the security of web applicationsAs the world embraces cloud computing, more and morepeople are transacting business, conducting research,storing information, collaborating with co-workers, publishingpersonal thoughts, and fostering relationships via webapplications.Web applications use a simple architecture: Internet or an intranet for connectivity between user andapplication. Creation of the application with a browser-renderedmarkup language such as hypertext markup language(HTML). Hosting of the application in a browser-controlledenvironment. A browser for user execution of the application on anendpoint device.Each time you launch a browser and connect to a website,you’re using one or more web applications. These enablethin client computing, which dramatically reduces resourcerequirements for the endpoint device. With web applications,the bulk of processing occurs on servers located at remotewebsites.

4Web Application Security For DummiesAs a result, users can run sophisticated web applications fromvirtually any PC, a low-powered netbook, a tablet computingdevice, or smartphone. Web applications are generally easy touse, cost little or nothing for the user to operate, are efficient,and pervasive. This is why, as we said in the Introduction,web applications have become the Achilles heel of informationtechnology (IT) security.Putting Web Applicationsin Attackers’ CrosshairsThe 20th-century American criminal Willie Sutton reportedlysaid he robbed banks because ‘that’s where the money is.’As you’ll see, web applications hold the same attraction tomodern cyber criminals because web application vulnerabilities are now the most prevalent of all server vulnerabilitydisclosures.Network security professionals are already familiar with manyother types of IT vulnerabilities. The process of finding andfixing these is called ‘vulnerability management’ or VM. Formore info about VM, check out a companion book (alsowritten by Qualys), Vulnerability Management For Dummies.Meanwhile, this book, Web Application Security For Dummies,is all about understanding how to quickly find vulnerabilitiesin your organization’s web applications and fix them so as toprevent attackers from gaining control over the applicationand other IT resources.Understanding the Dangers ofInsecure Web ApplicationsVulnerabilities in web applications may take dozens of forms.Many attacks use fault injection, which exploits vulnerabilitiesin a web application’s syntax and semantics. In simple terms,an attacker manipulates data in a web page Uniform ResourceIndicator (URL) link to force an exploitable malfunction in the

Part I: Why Web Security Matters5application. The two most common varieties are SQL injectionand cross-site scripting. Later we’ll dive into details of howthese and other vulnerabilities work (and how to get rid ofthem!). For now, here’s the basic idea. Consider a typical URL:http://example/foo.cgi?a 1Executing a SQL injection exploit simply requires modifyingthe URL. All that’s needed might be one odd character totrigger a successful exploit, such as adding an apostrophe tothe end of the URL:http://example/foo.cgi?a 1’The ‘successful’ outcome can give an attacker control overthe application and easy access to the server, database, andother back-end IT resources. Needless to say, this access cantrigger disastrous results.Data is the object of desire for attackers – particularly datathat converts their efforts into cash. The most lucrativesource of this data is a business database containinginformation that can be sold or used directly by an attackerfor profit. Business databases are like pots of gold brimmingwith bankable opportunities – all in one location. Some ofthese include: Strategic business plans. Product plans and other intellectual property. Competitive analysis. Employee rosters and their personal information. Confidential data from business partners. Confidential customer data.Confidential customer data may be the highest value databecause it’s easy to sell and leverage. It includes personallyidentifiable data such as names, addresses, birth dates, paymentcard Primary Account Numbers, email addresses, and so on.Some of the worst data breaches have included the theft ofmillions of records containing this information. The massivescale of instant damage is unprecedented.

6Web Application Security For DummiesWeb application attacks may also target individuals, oneby one. Some attacks are executed by infiltrating a trustedwebsite, which then injects malware into computers used byunsuspecting visitors. The malware might redirect links torogue sites that steal personal information directly from theuser’s PC. It could trick users into revealing confidentialpasswords or payment card data. It may even hijack theuser’s PC and transform it into a spam server or othernefarious mechanism aimed to further the attacker’s goals.Either way, successful attacks on web applications can resultin highly negative fallout.Knowing the Potential Falloutfrom a BreachFallout from a data breach via a web application exploit canrange from minor to substantial. Thanks to U.S. federal lawand standard practice by the financial industry, the maximumpenalty of a consumer whose cardholder data is stolen isjust 50; the rest of all related losses are paid by the paymentcard companies. If the data allows a criminal to access otheraccounts or steal a consumer’s identity however, financialfallout could be severe for that individual. Resolving just oneincident of a stolen identity may take years of effort. Personalfallout would be catastrophic if multiple breaches at differentmerchants occurred during a short period of time.Sobering statistics for web insecuritySecurity researchers are providinggloomy proof of a universal need forstronger web application security.Here are some notable highlights:Threat is growing. The numberof known web application vulnerabilities is growing by about 3,000 to4,000 disclosures per year, according to the IBM X-Force 2010 MidYear Trend and Risk Report. It sayscross-site scripting and SQL injectionvulnerabilities predominate attacktechniques. Most platform vulnerabilities (88 per cent) are in browserplug-ins. Client-side vulnerabilitiesare the second largest category withabout a fifth of all disclosures.See w w w - 9 3 5 . i b m . c o m /services/us/iss/xforce/trendreports/ for the report.

Part I: Why Web Security MattersDamage is deadly. Hacking andmalware are ‘more dominant thannormal’ based on total recordscompromised in actual breaches,according to the Verizon Business2010 Data Breach InvestigationReport, which was conducted withthe U.S. Secret Service. For example,SQL injection constituted 25 per centof breaches caused by hacking – andthese contributed to 89 per cent ofrecords breached. Cardholder datais usually a prime target of attack,and for organizations with breachesin 2009, their lowest rates of compliance with the Payment Card IndustryData Security Standard were 21 percent for Requirement 6: ‘Developand maintain secure systems andapplications,’ and 25 per cent forRequirement 11: ‘Regularly test security systems and processes.’ Talkabout self-inflicted damage!7Head to www.verizonbusiness.com/resources/reports/rp 2010-data-breachreport en xg.pdf for moreinformation.Defense is in disarray. Quite often,there’s no clear organizationalaccountability for web applicationsecurity, based on the PonemonInstitute’s April 2010 study, State ofWeb Application Security. Accordingto respondents: 70 per cent say theirorganizations devote insufficientresources for web application security; 34 per cent of ‘urgent’ vulnerabilities remain unfixed; 38 per centsay fixing one vulnerability takesmore than 20 hours of developertime; and 55 per cent say developersare ‘too busy’ to fix security flaws.Visit www.imperva.com/docs/AR Ponemon 2010 Stateof Web ApplicationSecurity.pdf for the full story.Businesses face their own types of fallout. When a breachoccurs, companies face detection, discovery and containmentcosts for investigating the incident; recovery and remediationexpenses; and attorney and legal fees. But this is just forstarters. Long-term fallout for all businesses may include: Loss of customer confidence. Lost sales and revenue. Lower use of online stores due to fear of breaches. Brand degradation or drop in public stock value. Fines and penalties for non-compliance with the PaymentCard Industry Data Security Standard (PCI DSS) andother regulations.

8Web Application Security For Dummies Higher costs for subsequent audits when merchants witha breach must subsequently comply with the penalty ofmore stringent requirements. Termination of the ability to accept payment cards. Fraud losses. Cost of reissuing new payment cards. Dispute resolution costs. Cost of legal settlements or judgments.The potential fallout for large enterprises can be huge, butisn’t insurmountable if a company is well capitalized. Smallercompanies, however, may have significant trouble weatheringa data breach. Think about your company’s cash flow andwhether it could cover potential damage from a breach. Therisk of going out of business should be motivation enough tofollow steps to protect your web applications and data. Butthat’s why you’re reading this book, right? So let’s get to work!Improving Security inWeb ApplicationsWeb application vulnerabilities are often outside the traditionalexpertise of network managers, even if their main job isnetwork security. The built-in obscurity of web applicationvulnerabilities helps them evade traditional network defenses –unless an organization takes deliberate countermeasures.Unfortunately, there’s no silver bullet for detection! As withnetwork security, the best strategy is a multi-layer approach.Detection and remediation may require source code analysis.Detecting some web application vulnerabilities may requireon-site penetration testing.The good news is that most prevalent web applicationvulnerabilities can be easily detected with an automatedscanner. As you’ll see later in this book, scanning webapplications acts to supplement and compliment manualtesting by performing likely attacks on target applications.Scanning web applications has even become a strategicrequirement in some regulations. For example, the PaymentCard Industry Data Security Standard (PCI DSS) version 2.0now requires all merchants accepting payment cards to passquarterly scans for vulnerabilities in web applications.

Part I: Why Web Security MattersAutomated scanning can provide many benefits, including: Discovering and cataloging all web applications in yourenterprise. Lowering the total cost of operations by automatingrepeatable testing processes. Identifying vulnerabilities of syntax and semantics incustom web applications. Performing authenticated scanning. Profiling the target application. Ensuring accuracy by effectively reducing false positivesand false negatives.Next, information in Part II will help place scanning in contextof overall vulnerability management. Get ready, for you’reabout to learn how to establish a web application securityprogram. Onward to the good stuff!9

10Web Application Security For Dummies

Part IIEstablishing aWeb ApplicationSecurity ProgramIn This Part Designating someone to lead web application security Using the software development lifecycle to address risks Adding applications to enterprise vulnerability management Using tools to automate the web application security programIT security managers dream that resolving the challengesof web application security will be an easy check-off on thevulnerability management to-do list. For some aspects, thiscan be true – especially processes that benefit by the use ofautomated scanning technology. But achieving web application security entails more than scanning. It’s important tostep back for a swift look at the bigger picture. You need tounderstand how scanning and other tasks fit into a programthat addresses everything it takes to develop, deploy, andmaintain secure web applications, and that’s exactly what wecover in this chapter.Deciding Who’s In ChargeAs successful programs require good management, first youneed to address the point of who’s in charge.

12Web Application Security For DummiesA recent study by the Ponemon Institute concluded ‘there isno clear accountability for Web application security.’ That’snot to say that security is running leaderless. Twenty-threeper cent of respondents to the State of Web ApplicationSecurity survey say the chief information officer (CIO) ismostly in charge, followed by 18 per cent who give the nodto IT operations. Thirteen per cent say the website administrator is ‘it.’ However, none of the people in these categorieseven write custom web applications. So how will they have thewherewithal to identify the vulnerabilities – or fix them?You need to resolve the dilemma posed by the lack of clarityof who is, or should be, in charge if your organization is tohave a fighting chance at managing web application vulnerabilities. Clearly, many disciplines are linked to the task.Consider: Developers write the applications, and are the obviouscandidates to correct the code if vulnerabilities arediscovered. Website administrators deploy and maintain theapplications. Network managers assist with connectivity and performance management. IT managers keep everything working. Security administrators handle safety of networks andsystems. Compliance officers make sure deployment mandatesare met, deal with auditors, file paperwork, and resolvefindings. The CIO coordinates all these efforts.Cross-discipline cooperation is mandatory for web applicationsecurity. It’s vital when time is of the essence for urgent vulnerability remediation. So decide now who’ll take the lead asdoing so will help to smooth out operational issues later.We suggest that overall responsibility for web applicationsecurity should rest with the security team. These people areresponsible for vulnerability management in networks andsystems. Adding application security to their watch makessense because this team already has ‘find and fix the vul-

Part II: Establishing a Web Application Security Program13nerabilities’ in its DNA and workflow. Integrating the use ofautomated scanning tools for web applications augments thetechnical skills of security staffers doing vulnerability management. These tools can guide the security team as it interactswith developers. Remediation details can remain the domainof web application programmers.Using the Software DevelopmentLifecycle to Address Securityof Web ApplicationsAn organization that relies upon custom web applications toimplement business processes can have up to thousands ofweb applications. These may include full-blown applications,or consist of modules such as shopping carts, forms, loginpages, and other forms of dynamic content. Those that appearin your network could be developed in house, although somemay be legacy sites with no designated ownership or support.Analyzing all of these for vulnerabilities and prioritizing theirimportance for remediation can be a huge task without organizing efforts and using automation to improve efficiency andaccuracy.The software development lifecycle (SDLC) aims to do thisanalysis and prioritization. SDLC is rooted in the mature discipline of Software Assurance, which the industry defines as follows: ‘Confidence that software, hardware and services are freefrom intentional and unintentional vulnerabilities and that thesoftware functions as intended.’ (Source: Software AssuranceForum for Excellence in Code.)The SDLC presents three broad stages: Secure development. Secure deployment. Secure operations.As mapped over these stages by Securosis in Building a WebApplication Security Program (see the Qualys website for acopy), web application security consists of seven elements, asshown in Figure 2-1.

14Web Application Security For DummiesFigure 2-1: Web application security lifecycle (Source: Securosis).Secure developmentThe Secure Development phase is all about building security into web applications right from their inception. This iswhat commercial software companies do because customersexpect what they license to be secure. This isn’t an automaticprocess, however, so as your organization strives to be smartwith its efforts to secure applications on its websites, it needsto provision for several elements. These include: Secure SDLC. The software development life cycle iswhere your organization establishes best practices forsecure coding, testing, and proving that software is safe. Static Analysis. This entails line-by-line analysis of codefor errors or improper implementations of open sourcemodules. So-called ‘white box’ tools (testing code structure) can help automate this process. Dynamic Analysis. Tools of the ‘black box’ variety (functionality testing) attack and try to break running applications. They don’t analyze source code.Secure deploymentWeb applications are deployed when deemed functionalwithin specifications, and when they’re secure. Upon deployment, ensuring their security requires two new elements:

Part II: Establishing a Web Application Security Program15 Vulnerability Scanning. Applications must be scannedas a credentialed user and as a non-credentialed user tosimulate a full range of tests. Ideally, scanning shouldoccur as part of enterprise vulnerability management.In addition to testing systems and networks, web applications are tested to assess exposure to known vulnerabilities, other threats, and for compliance with theorganization’s security policy. Applications at risk mustbe fixed to eliminate vulnerabilities. Remote scanningcan be software-based or Software-as-a-Service (SaaS). Incases where SaaS is used, internal scanning often utilizesa trusted Scanner Appliance. This ensures that scanningis thorough from the inside out. Penetration Testing. Usually done by skilled experts,penetration testing is a deep, targeted effort to break aweb application. In exploring vulnerabilities, a ‘pen test’helps to measure and prioritize their impact.Secure operationThe operational phase includes detection and reaction toactual vulnerabilities and potential exploits. Ideally, the security team leads this process with participation by programmers and other application experts as required. New elementsfor the operational phase include: Web Application Firewall (WAF). This tool can helpprovide visibility into web application traffic. It also canblock known attacks. Activity Monitoring. An organization needs perpetualvisibility on the operations and security of the webapplications, databases powering their operation, andsystems that host operations and provide connectivity.Automated tools can provide this visibility and instantlyalert the security team when policy is violated.In addition, you need to continue Vulnerability Scanning andPenetration Testing. Success is only as good as results fromthe latest security scan.

16Web Application Security For DummiesAdding Applications to OverallVulnerability ManagementAs an alert reader, you may have noticed an important lackof distinction in the last section. For the topic of vulnerabilitymanagement, there’s no lower or higher rating of importanceascribed to web application scanning versus other kindsof scanning such as for network or system vulnerabilities.Creating web application security requires your organizationto scan for all these types of vulnerabilities because they’reinterrelated. Security in each category can suffer from weaknesses in other categories. This is why comprehensive vulnerability management is essential.The traditional intention of vulnerability management hasfocused on vulnerabilities in the network, and attacheddevices and endpoints. In fact, network vulnerability management was the first business solution addressed by Qualyswhen it was founded in 1999. As hackers have gained moreexpertise, vulnerability management has expanded to newrisk vectors. Be advised that if you’re using a network vulnerability scanner, it usually doesn’t address other areas of security such as web applications. And learning how to protectapplications is, no doubt, why you’re reading this book!Following are the seven best practices or steps toVulnerability Management (VM). Although we present thesespecifically for web application VM, the overlap in processesalso applies to network and web application vulnerabilitymanagement.Step 1: Track and categorizeweb applicationsWith enterprise VM, you need

2 Web Application Security For Dummies Part I: Why Web Security Matters. Start here for a primer on the importance of web application security. Part II: Establishing a Web Application Security Program. Here we present a framework of actions you can take to find and fix vulnerabilities in custom web applications.