Sign up or log in to watch the video
How to Cause (or Prevent) a Massive Data Breach- Secure Coding and IDOR
Anna Bacher - 4 years ago
Most infosec professionals are aware of the massive First Financial Corporation data breach that leaked 885 million sensitive documents in 2019. The damage was caused by a vulnerability called IDOR (Insecure Direct Object Reference) that was present in a First Financial Corporation web application. OWASP (the Open Web Application Security Project) recognizes IDOR as one of the top 10 security vulnerabilities for 2020. IDOR falls into the OWASP category known as Broken Access Control. IDOR is arguably one of the most difficult vulnerabilities to systematically detect and defend against in an enterprise codebase. Its ease of exploitation and potential high impact makes it a very high-risk vulnerability.
Jobs with related skills
IT Security Architect (m/w/d)
Uhlmann Pac-Systeme GmbH & Co. KG
·
15 days ago
Laupheim, Germany
Hybrid
Systemintegrator (m/w/d)
Bonn-Netz GmbH
·
1 month ago
Bonn, Germany
Cyber Security Engineer (f/m/d)
E.ON Digital Technology GmbH
·
18 days ago
Frankfurt, Germany
+6
Hybrid
Detection Engineer (f/m/d)
E.ON Digital Technology GmbH
·
18 days ago
Frankfurt, Germany
+6
Hybrid
Related videos