Week 11
Week 11
Scenario
You’ve been hired as a cybersecurity consultant to assess and secure the OWASP Juice
Shop,an e-commerce application known for its vulnerabilities. The company requires you to
identify major security risks, assess the current network design, and provide a plan for
hardening the application’s security posture.
Demo Link to Juice Shop: OWASP Juice Shop OWASP Juice Shop is designed for training
in vulnerability assessment and secure practices. As part of this project, treat it as a live
assessment to uncover and mitigate areas where sensitive data, transactions, or user
information might be at risk.
Project Parts
1. Task: Conduct a vulnerability assessment on OWASP Juice Shop. Use tools discussed in
the course (e.g., OWASP ZAP, Burp Suite) to scan for vulnerabilities such as SQL injection,
cross-site scripting (XSS), and authentication weaknesses.
2. Deliverables:
○ A vulnerability report listing each identified issue, including type, impact, and
affected areas.
3. Skills Applied:
`1 | P a g e
architecture. Consider best practices such as segmentation, firewall implementation, and
intrusion prevention to mitigate the identified risks.
2. Deliverables:
3. Skills Applied:
`2 | P a g e
Part 1: Vulnerability Identification and Assessment
1. Vulnerability Report
A. SQL Injection
- Impact: Data Breach, unauthorized access to sensitive information (e.g., user credentials,
orders).
- Finding: SQL injection is possible in the login page where user input is not properly
sanitized. When testing with inputs like `' OR 1=1 --`, the application allows access to the
- Impact: Session Hijacking, defacement of the site, theft of sensitive user data (cookies).
- Finding: XSS is present in the search bar and contact form, where user input is reflected
back without escaping special characters. An attacker can inject malicious scripts that will be
- Screenshot/Notes: I'll include a screenshot showing a successful XSS payload in the search
`3 | P a g e
- Finding: The application does not implement secure session management. Session IDs are
not regenerated after login, making them vulnerable to session fixation. Additionally, there is
- Finding: The application transmits sensitive data like passwords and payment info over
A. Network Segmentation
- Database: Isolated on its own network segment, with access allowed only from the backend
application servers.
- Admin Interface: Segregated into an internal segment with additional access controls,
B. Firewalls
`4 | P a g e
- Frontend Firewall: Filters incoming web traffic to ensure only HTTP/HTTPS is allowed and
- Internal Firewalls: Between each segment to ensure that sensitive data (e.g., database) is
- Outbound Firewalls: Ensures that only necessary external communications (e.g., API calls)
are allowed.
- Placement: Positioned between the public-facing frontend and the application server.
- Function: Filters out malicious traffic such as SQL injection or XSS payloads. It can also
- Deployment: Across all network segments to monitor traffic for unusual behavior or known
attack patterns.
- Action: On detection of suspicious activity, the IDPS will either alert administrators or
E. Access Control
- Role-Based Access Control (RBAC): Ensures that only authorized users have access to
certain areas of the application, such as the admin panel or user profile settings.
`5 | P a g e
- I’ll create a network diagram showing the architecture outlined above, with clearly defined
segments:
3. Detailed Explanations
Each component of the network will be explained in terms of its role in mitigating specific
- Access Control and MFA: Enforce proper access permissions, especially for sensitive areas.
Final Deliverables
- Full list of identified vulnerabilities with type, impact, and affected areas.
- Detailed description of how each security control (firewalls, WAF, IDPS, etc.) addresses
the vulnerabilities.
`6 | P a g e
Part 1: Vulnerability Identification and Assessment
1. Vulnerability Report
A. SQL Injection
Impact: Potential data breach, unauthorized access to sensitive user data, such as user
Finding: A successful SQL injection was detected in the login page, where the
application failed to sanitize user inputs. Input like ' OR 1=1 -- bypasses
action, where the login form allows unauthorized access when manipulated.
Finding: XSS vulnerabilities were found where user inputs are reflected in the search
bar and contact form. Special characters (like <script>) are not properly escaped,
`7 | P a g e
Screenshot/Notes: Screenshot demonstrating a successful XSS attack on the search
privilege escalation.
Finding: The application does not regenerate session IDs after user login, leaving
Screenshot/Notes: A screenshot showing user login details being sent over HTTP
`8 | P a g e
1. Secure Network Architecture
Frontend: This segment will be exposed to the public, hosting the web application
itself, where users interact with the UI (e.g., login page, product pages).
Backend Application Servers: Located behind a firewall, these servers host the
Database: Isolated from the frontend and backend segments, accessible only to the
backend servers. This is the core data store, containing sensitive information like user
Admin Interface: This will be placed in an internal network segment, only accessible
B. Firewalls
Frontend Firewall: Restricts access to only HTTP and HTTPS traffic. This ensures
database) to limit access to sensitive components. For example, only the backend can
sensitive data.
Deployment: Placed between the internet-facing frontend and the backend servers.
Function: The WAF will filter and monitor HTTP requests, blocking malicious
payloads such as SQL injection and XSS before they reach the application servers.
`9 | P a g e
D. Intrusion Detection and Prevention System (IDPS)
backend, database, and admin) to monitor and analyze traffic for signs of malicious
activity.
Action: If suspicious behavior (e.g., abnormal traffic patterns) is detected, the IDPS
will either alert the network administrator or take automatic action, such as blocking
E. Access Control
Role-Based Access Control (RBAC): RBAC ensures that users can only access parts
of the application that match their roles (e.g., regular users, admin users).
that even if an attacker gains access to credentials, they cannot access the admin panel
Network)
Admin Segment (Internal) → Admin Interface, accessible only via secure VPN with
`10 | P a g e
The firewall and WAF would filter traffic between each segment to ensure only authorized
communication occurs. The IDPS would continuously monitor each segment for anomalous
activity.
Firewalls: These are used to enforce the separation of network segments and restrict
application-layer attacks like SQL injection and XSS, filtering out malicious input.
IDPS: By detecting and blocking suspicious activity, the IDPS adds another layer of
Access Control and MFA: These systems ensure that only authorized individuals can
escalation.
Conclusion
This approach ensures the OWASP Juice Shop is protected from the common vulnerabilities
firewalls, WAF, IDPS, and robust access control measures, the application’s overall security
`11 | P a g e