肚脐眼为什么会有臭味| 家庭教育是什么| 异想天开什么意思| 妃是什么意思| 因人而异是什么意思| 皮肤上出现小红点是什么原因| 指甲盖发紫是什么原因| 什么叫过渡句| 掉头发是身体缺少什么| 动物的脖子有什么作用| 闭口长什么样子| 立字五行属什么| 大理寺卿是什么职位| 肾衰竭吃什么好| 银鱼是什么鱼| kai是什么意思| 教师节应该送老师什么花| 痔疮吃什么食物| 腿肿脚肿是什么病的前兆| 盗墓笔记讲的是什么故事| 拉什么| 射手座与什么星座最配| 梦见被蛇咬了是什么意思| 手发抖是什么原因| 酸豆角炒什么好吃| 肺结节看什么科| 风疹病毒igg阳性是什么意思| 孕妇做唐筛是检查什么| 生姜能治什么病| 宫外孕术后可以吃什么| 傍家儿是什么意思| 胃一阵一阵绞痛是什么原因| 归脾丸的功效与作用治什么病| 子宫腺肌症有什么症状| 猴子喜欢吃什么食物| 鹰的天敌是什么动物| 补气血吃什么最好最快| 什锦是什么意思| 沙漠为什么是三点水| 双肾泥沙样结石是什么意思| 小孩风热感冒吃什么药| 馒头是什么做的| 端午节都吃什么菜好| 颈部淋巴结肿大挂什么科| 处女座属于什么星象| 肺癌不能吃什么水果| 子宫肌瘤伴钙化是什么意思| 女团是什么意思| 肝胃不和吃什么药| 管教有方是什么意思| 染色体是什么| 高铁跟动车有什么区别| pof是什么意思| 喉咙发炎挂什么科| 为什么姨妈会推迟| 五台山求什么最灵| 维生素D有什么食物| ok镜是什么| 尿酸高是什么意思| 长闭口是什么原因造成的| 苯对人体有什么危害| 什么颜色加什么颜色等于灰色| 梅毒病有什么症状| 静心什么意思| 卡哇伊什么意思| 肿瘤前期有什么症状| 什么是低血糖| 阉割是什么意思| 什么的豆角| 40岁适合什么工作| 缺氯有什么症状怎么补| 尿酸高吃什么药降尿酸效果好| 代用茶是什么意思| 70年属狗的是什么命| 什么叫高血脂| 音叉是什么| 白带黄色是什么原因| 女人绝经是什么症状| 胃痉挛什么症状| 验血挂什么科| 71年什么时候退休| 月经提前量少是什么原因| 正常的心电图是什么样的图形| 阴虚有什么症状| 收缩压偏高是什么意思| 房性早搏是什么意思| 4个火念什么| 什么牌子的大米好吃| 容忍是什么意思| 耳朵后面有痣代表什么| 跖疣念什么字| 齐耳短发适合什么脸型| c k是什么牌子| 人性是什么| 凤凰男什么意思| 肠道易激惹综合征的症状是什么| 心脏回流是什么意思| 拔智齿后吃什么消炎药| 大便颗粒状是什么原因| 为什么会拉水| 旅游需要带什么东西| ecmo是什么| 低压高有什么危险| 后年是什么年| 异什么同什么| 皮肤干燥是什么原因| 农历10月24日是什么星座| 济南为什么叫泉城| 乳糖不耐受可以喝什么奶| 五行缺什么| 毛囊炎是什么原因引起的| 祖马龙是什么档次| 为什么身上会出现淤青| 胚胎和囊胚有什么区别| 头寸是什么意思| 12月什么星座| 69是什么姿势| 四肢肌力5级什么意思| 孕妇梦到被蛇咬是什么意思| id医学上是什么意思| 白龙马是什么生肖| 挂件是什么意思| 过期化妆品属于什么垃圾| 6月20号是什么星座| 墙头是什么意思| ab型和a型生的孩子是什么血型| 软化血管吃什么药| 肺结节不能吃什么| 婴儿第一次理发有什么讲究吗| ova什么意思| 水钠潴留什么意思| 为什么有钱人不去植发| 左肺上叶纤维灶是什么意思| 肥宅是什么意思| 大宗物品是什么意思| 序五行属什么| f4什么意思| 什么水果减肥| 蒹葭是什么| bridge什么意思| 梦到下雪是什么征兆| 剪舌系带挂什么科| 什么食物对眼睛视力好| 石钟乳是什么意思| 栀子有什么功效| 败血症是什么| 阿普唑仑片是什么药| 祚是什么意思| belkin是什么牌子| comma是什么意思| 转氨酶高吃什么药最好| 孕妇为什么那么怕热| ny是什么品牌| 蝴蝶吃什么食物| 遥祝是什么意思| 耷拉的近义词是什么| 初级中学是什么意思| 133是什么意思| 锁骨疼是什么原因| 吃什么东西排酸最快| 窦性心动过缓什么意思| 洁身自爱是什么生肖| 台启是什么意思| 箔是什么意思| 阿玛尼算什么档次| 阳痿早泄吃什么药最好| 梦见猪下崽预兆什么| 包饺子什么意思| 五毒是什么| 为什么肝最怕吃花生| 什么颜色加什么颜色等于黑色| 南京都有什么大学| 嘴苦是什么原因引起的| 浪荡闲游是什么生肖| 心可舒治什么病| 狐狸是什么动物| 宫颈炎有什么症状表现| 脑梗是什么意思| 孩子注意力不集中缺什么微量元素| 健身后应该吃什么| 高烧吃什么药退烧快| 左侧淋巴结肿大是什么原因| 亨字五行属什么| 为什么会勃起| 吉星高照是什么生肖| 吃过饭后就想拉大便是什么原因| 今年属于什么年| 高中生物学什么| 不谷是什么意思| 农历五月二十是什么星座| 五台山是求什么的| 手上长红点是什么原因| 什么是低碳生活| 手不释卷的释是什么意思| 什么样的人容易高原反应| 手心热吃什么药| 牡丹和芍药有什么区别| 挑担是什么意思| 小鸟为什么会飞| 梦见倒房子是什么预兆| 1977年属什么| si是什么元素| 肌无力是什么原因引起的| 肾结石看什么科| 六三年属什么生肖| 双子座爱吃什么| 2001年出生属什么| 孩子吃什么有助于长高| 贾宝玉的玉是什么来历| 这是为什么| 尿急尿频尿不尽吃什么药| 兵马俑是什么意思| 喝中药不能吃什么东西| 枪灰色是什么颜色| 12月22日什么星座| 30号来的月经什么时候是排卵期| 热疹症状该用什么药膏| 粉色玫瑰花代表什么意思| gpt是什么意思| 生理期腰疼是什么原因| 三月十二是什么星座| lively什么意思| 红颜知己的意思是什么| 值是什么意思| 吃肠虫清要注意什么| 兰花长什么样| 入殓师是干什么的| 七月一号是什么星座| 洋盘是什么意思| 为什么身上会起小红点| 218是什么星座| 什么星座最好| 五味是什么| 草字头的字和什么有关| 吃什么补心| inr医学上是什么意思| 女性梅毒有什么症状| gbs是什么意思| 女同是什么意思| 赛诺菲是什么药| 东面墙适合挂什么画| 孕妇鼻炎犯了可以用什么药治疗| 受热了有什么症状| 海阔什么| 缢死是什么意思| 青出于蓝是什么意思| hrp是什么意思| 男生做爱什么感觉| 人质是什么意思| 不加大念什么| 姓黑的都是什么族| 手足口病吃什么食物| 补肝血吃什么药| 拥趸是什么意思| 胳膊疼是什么病的前兆| 简历照片用什么底色| 鸭肫是什么| 4月10号什么星座| 气短是什么意思| 一学年是什么意思| 拉肚子能吃什么菜| 为什么作什么的成语| 6542是什么药| 亿后面是什么单位| 百度

《音乐快递》 20180317 欢唱盛典

百度 据介绍,厦门航空是波音737MAX10机型的启动客户之一,目前运营着一支由160多架飞机组成的全波音机队。

Web application security is important to any business. Learn about common web application vulnerabilities and how they can be mitigated.

Learning Objectives

After reading this article you will be able to:

  • Learn the core concepts of web application security
  • Explore common web app vulnerabilities/exploits
  • Understand common methods of threat mitigation

Related Content


Want to keep learning?

Subscribe to theNET, Cloudflare's monthly recap of the Internet's most popular insights!

Refer to Cloudflare's Privacy Policy to learn how we collect and process your personal data.

Copy article link

What is Web Application Security?

Web Application Security

Web application security is the practice of protecting websites, applications, and APIs from attacks. It is a broad discipline, but its ultimate aims are keeping web applications functioning smoothly and protecting business from cyber vandalism, data theft, unethical competition, and other negative consequences.

The global nature of the Internet exposes web applications and APIs to attacks from many locations and various levels of scale and complexity. As such, web application security encompasses a variety of strategies and covers many parts of the software supply chain.

What are common web application security risks?

Web applications may face a number of attack types depending on the attacker’s goals, the nature of the targeted organization’s work, and the application’s particular security gaps. Common attack types include:

  • Zero-day vulnerabilities: These are vulnerabilities unknown to an application’s makers, and which thus do not have a fix available. We now see more than 20,000 zero-day vulnerabilities every year. Attacks look to exploit these vulnerabilities quickly, and often follow up by seeking to evade protections put in place by security vendors.
  • Cross site scripting (XSS): XSS is a vulnerability that allows an attacker to inject client-side scripts into a webpage in order to access important information directly, impersonate the user, or trick the user into revealing important information. Learn more about how to prevent XSS attacks.
  • SQL injection (SQLi):SQLi is a method by which an attacker exploits vulnerabilities in the way a database executes search queries. Attackers use SQi to gain access to unauthorized information, modify or create new user permissions, or otherwise manipulate or destroy sensitive data. Learn more about how to prevent SQL injections.
  • Denial-of-service (DoS) and distributed denial-of-service (DDoS) attacks: Through a variety of vectors, attackers are able to overload a targeted server or its surrounding infrastructure with different types of attack traffic. When a server is no longer able to effectively process incoming requests, it begins to behave sluggishly and eventually deny service to incoming requests from legitimate users.
  • Memory corruption: Memory corruption occurs when a location in memory is unintentionally modified, resulting in the potential for unexpected behavior in the software. Bad actors will attempt to sniff out and exploit memory corruption through exploits such as code injections or buffer overflow attacks.
  • Buffer overflow: Buffer overflow is an anomaly that occurs when software writing data to a defined space in memory known as a buffer. Overflowing the buffer’s capacity results in adjacent memory locations being overwritten with data. This behavior can be exploited to inject malicious code into memory, potentially creating a vulnerability in the targeted machine.
  • Cross-site request forgery (CSRF): Cross site request forgery involves tricking a victim into making a request that utilizes their authentication or authorization. By leveraging the account privileges of a user, an attacker is able to send a request masquerading as the user. Once a user’s account has been compromised, the attacker can exfiltrate, destroy or modify important information. Highly privileged accounts such as administrators or executives are commonly targeted.
  • Credential stuffing: Attackers may use bots to quickly input large numbers of stolen username and password combinations into a web application’s login portal. If credential stuffing gives the attacker access to a real user’s account, they may steal the user’s data or make fraudulent purchases in the user’s name.
  • Page scraping: Attackers may also use bots to steal content from webpages on a large scale. They may use this content to gain a pricing advantage over a competitor, imitate the page owner for malicious purposes, or other reasons.
  • API abuse: APIs, or Application Programming Interfaces, are software that allow two applications to communicate with each other. Like any type of software, they may have vulnerabilities that allow attackers to send malicious code into one of the applications or intercept sensitive data as it moves from one application to another. This is an increasingly common attack type as API use increases. The OWASP API Top ten list succinctly summarized key API security risks organizations face today.
  • Shadow APIs: Development teams work quickly to meet business objectives, frequently building and publishing APIs without informing security teams. These unknown APIs may expose sensitive company data, operating in the “shadows” as security teams tasked with protecting APIs are unaware of their existence.
  • Third-party code abuse: Many modern web applications use a variety of third-party tools — for example, an ecommerce site using a third-party payment processing tool. If attackers find a vulnerability in one of these tools, they may be able to compromise the tool, and steal the data it processes, prevent it from functioning, or use it to inject malicious code elsewhere in the application. Magecart attacks, which skim credit card data from payment processors, are an example of this attack type. These attacks are also considered to be browser supply chain attacks.
  • Attack surface misconfigurations: An organization’s attack surface is its entire IT footprint that could be susceptible to cyberattacks: servers, devices, SaaS, and cloud assets that are accessible from the Internet. This attack surface can remain vulnerable to attack due to certain elements being overlooked or misconfigured.

What are important web application security strategies?

As mentioned, web application security is a broad, always-changing discipline. As such, the discipline’s best practices change as new attacks and vulnerabilities emerge. But the modern Internet threat landscape is active enough that no organization will be able to get by without certain ‘table stakes’ security services that map to their business’ specific needs:

  • DDoS mitigation: DDoS mitigation services sit between a server and the public Internet, using specialized filtration and extremely high bandwidth capacity to prevent surges of malicious traffic from overwhelming the server. These services are important because many modern DDoS attacks deliver enough malicious traffic to overwhelm even the most resilient servers.
  • Web Application Firewall (WAF): Which filter out traffic known or suspected to be taking advantage of web application vulnerabilities. WAFs are important because new vulnerabilities emerge too quickly and quietly for nearly all organizations to catch on their own.
  • API gateways: Which help identify overlooked ‘shadow APIs,’ and block traffic known or suspected to target API vulnerabilities. They also help manage and monitor API traffic. (Learn more about API security.)
  • DNSSEC: A protocol which guarantees a web application’s DNS traffic is safely routed to the correct servers, so users are are not intercepted by an on-path attacker.
  • Encryption certificate management: In which a third party manages key elements of the SSL/TLS encryption process, such as generating private keys, renewing certificates, and revoking certificates due to vulnerabilities. This removes the risk of those elements going overlooked and exposing private traffic.
  • Bot management: Which uses machine learning and other specialized detection methods to distinguish automated traffic from human users, and prevent the former from accessing a web application.
  • Client-side security: Which checks for new third-party JavaScript dependencies and third-party code changes, helping organizations catch malicious activity sooner.
  • Attack surface management: actionable attack surface management tools should provide a single place to map your attack surface, identify potential security risks, and mitigate risks with a few clicks.

What application security best practices should organizations expect from their vendors?

Web developers can design and build applications in ways that prevent attackers from accessing private data, fraudulently accessing user accounts, and performing other malicious actions. The OWASP Top 10 list captures the most common application security risks developers should be aware of. Practices to prevent these risks include:

  • Requiring input validation: Blocking improperly formatted data from passing through the application’s workflows helps prevent malicious code from entering the application via an injection attack.
  • Using up-to-date encryption: Storing user data in an encrypted fashion, along with using HTTPS to encrypt transmission of inbound and outbound traffic, helps prevent attackers from stealing data.
  • Offering strong authentication and authorization: Building in and enforcing controls for strong passwords, offering multi-factor authentication options including hard keys, offering access control options, and other practices make it harder for attackers to fraudulently access user accounts and move laterally within your application.
  • Keeping track of APIs: Tools exist to identify overlooked ‘shadow APIs’ that could constitute an attack surface, but API security becomes easier when APIs never get overlooked in the first place.
  • Documenting code changes: Which helps security and developer teams fix newly introduced vulnerabilities sooner.

How does Cloudflare keep web applications secure?

Cloudflare runs a global 330-city network which offers many of the security services listed above, including DDoS mitigation, a Web Application Firewall, API protection, DNSSEC, Managed SSL/TLS, Bot management, client-side protection, and more.

These services are all designed to run from any data center in our network, allowing them to stop attacks close to their source. They’re integrated with our website performance services, so adding new security protections never slows traffic down. In addition, all of these services work with all kinds of website infrastructure, and can often be spun up in minutes.

Learn more about application security solutions or sign up for a Cloudflare plan.

总掉头发是什么原因女 变应性鼻炎是什么意思 screenx影厅是什么 妊娠是什么 什么是霉菌
拜阿司匹林和阿司匹林有什么区别 猫咖是什么 谢谢谬赞是什么意思 破伤风有什么症状 晚上11点是什么时辰
治疗晕病有什么好方法 牙齿出血是什么病征兆 匈奴是什么民族 醒酒器有什么作用 白羊跟什么星座最配
炖羊肉放什么 血热是什么症状 什么是口交 黑白猫是什么品种 甲五行属什么
山根有痣代表什么hcv9jop4ns2r.cn 出痧的颜色代表什么hcv7jop9ns8r.cn 9月三号是什么日子hcv8jop6ns6r.cn 什么是阴吹hcv8jop0ns2r.cn 忌出行是什么意思520myf.com
易经的易是什么意思hcv8jop9ns3r.cn 舌下含服是什么意思hcv8jop8ns7r.cn 网拍是什么意思hcv8jop5ns8r.cn 贺涵为什么会爱上罗子君hcv8jop4ns1r.cn o型血生的孩子是什么血型hcv9jop0ns9r.cn
脑震荡挂什么科hcv7jop5ns1r.cn 忉利天是什么意思hcv8jop0ns0r.cn 卡拉胶是什么hcv9jop6ns7r.cn 西洋参吃了有什么好处hcv9jop0ns8r.cn 空腹喝啤酒有什么危害hcv8jop0ns9r.cn
男人脚底有痣代表什么hcv9jop2ns7r.cn 心绞痛是什么原因引起的jingluanji.com 很nice什么意思hcv8jop3ns0r.cn 今年26岁属什么生肖hcv8jop2ns9r.cn 福瑞祥和是什么意思hcv8jop5ns0r.cn
百度