SlideShare a Scribd company logo
https://<your site here>
Emily Stark
Google Chrome security team
estark@google.com, @estark37
What’s TLS, anyway?
The Last Samurai?
Talking Loud
Syndrome?
Triple Laser
Surgery?
Tangy Louisiana
Sauce?
What’s TLS, anyway?
Transport Layer Security
Newer version of SSL
HTTPS == HTTP over TLS
What’s TLS, anyway?
No snooping.
No tampering.
No impersonating.

Recommended for you

How to use Lastpass
How to use LastpassHow to use Lastpass
How to use Lastpass

re you someone who has a terrible way of managing passwords? You are not alone actually, because most of us are doing it bad. We use the same password over and over again. Some list down their passwords in their diaries or journals, others keep it in their dropbox or write it in their Evernote. Other people write it on a sticky note and stick near their personal computers. Well if you are what I am describing, it is now time to use a password manager. The password manager that I am going to make a tutorial is called LastPass.

lastpasssecurityvirtual assistant tools
5 TIPS TO SECURE YOUR VPS AND DEDICATED SERVER
5 TIPS TO SECURE YOUR VPS AND DEDICATED SERVER5 TIPS TO SECURE YOUR VPS AND DEDICATED SERVER
5 TIPS TO SECURE YOUR VPS AND DEDICATED SERVER

The document provides tips for securing a server, including generating SSH keys instead of using root passwords to access the server, installing a dedicated SSL certificate, regularly scanning for viruses and malware, configuring a static IP address and firewall, and checking process and error logs on a weekly basis to keep the server safe and the website running smoothly.

windows vps hosting ukcheap windows vps ukwindows vps uk
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITERUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE

A number of tools and plugins are already available for the wordpress security audit for your site. For more visit:https://acodez.in/wordpress-security-audit/

#wordpresssecurityaudit
Do I need it if my site isn’t
very important?
Do I need it if my site isn’t
very important?
Protect your users’ privacy.
jquerySF: https://&lt;your>
Do I need it if my site isn’t
very important?
Prevent injected ads and unwanted
content.
(And protect your monetization strategy.)

Recommended for you

WordCamp Baltimore - WordPress Security: Fundamentals for Business
WordCamp Baltimore - WordPress Security: Fundamentals for BusinessWordCamp Baltimore - WordPress Security: Fundamentals for Business
WordCamp Baltimore - WordPress Security: Fundamentals for Business

This document provides information about Joseph Herbrandson and the security company Sucuri. It discusses Sucuri's services such as website scanning, malware cleanup and attack protection. It also covers best practices for website security including using a firewall, backups, strong passwords and keeping software updated. Tips are provided on hosting options, vulnerability monitoring, and resources for further information.

wordcamp baltimorewordpresssecurity
Security 101
Security 101Security 101
Security 101

David Simner talks about how designing secure systems is often much harder than it seems at first.

security
Website Security AMA: Best Practices
Website Security AMA: Best Practices Website Security AMA: Best Practices
Website Security AMA: Best Practices

Haven’t you wished you could ask any question to an “expert” at WordCamp? Problem is that many talks have short Q&A sessions – and while we encourage speakers to visit the Happiness Bar after the talks, it’s still difficult to ask sometimes. Also there could be someone ELSE in the room that has a great answer, or would love to bond over the subject you’re interested in.

wordpresssecuritywordcamp
jquerySF: https://&lt;your>
jquerySF: https://&lt;your>
Do I need it if my site isn’t
very important?
Use powerful web
features safely.
(Soon, “safely” will be the only way!)
Do I need it if my site isn’t
very important?
Get on the HTTPS everywhere train!

Recommended for you

Protecting Web App users in today’s hostile environment
Protecting Web App users in today’s hostile environmentProtecting Web App users in today’s hostile environment
Protecting Web App users in today’s hostile environment

Modern day web applications live and operate in a complex eco-system (Browser, Network/wifi, CDN, Cert Authorities, 3rd party sub resources and more). Securing the web server and web application business logic is not sufficient. The eco-system outside your direct control also contribute to the security risk posed to users of web applications. Security weaknesses and compromised elements in the eco-system would make , otherwise secure, applications risky for the users. We need to think of protecting your users in this un-trusted environment. The presentation describes such risks and options available to deal with them. NOTE: The same talk was presented in Armsec2016 conference (http://armsec.org/) and in OWASP Pune chapter meetup (29th Sep, 2016)

hstshpkpowasp
Technical SEO
Technical SEOTechnical SEO
Technical SEO

Technical SEO helps search engine spiders crawl and index your site more effectively. Some activities of technical SEO are SSL, Robots.txt, Sitemaps, Meta tags which are explained below- SSL (Secure Sockets Layer) is the standard security technology for establishing an encrypted link between a web server and a browser. The Robots. txt is a file which is used by websites to communicate with web crawlers and other web robots. Sitemaps are an easy way for webmasters to inform search engines about pages on their sites that are available for crawling. Meta tags are snippets of text that describe a page's content. It helps the search engine identify what a web page is about.

technical seosslrobots.txt
Believe It Or Not SSL Attacks
Believe It Or Not SSL AttacksBelieve It Or Not SSL Attacks
Believe It Or Not SSL Attacks

A talk about attacks against SSL that have been uncovered in the last 3-4 years. This talk delves into about what exactly was attacked and how it was attacked and how SSL is still a pretty useful piece of technology. This was given at null Bangalore April Meeting.

sslowaspwebappsec
Do I need it if my site isn’t
very important?
Get on the HTTPS everywhere train!
How do I get TLS?
How do I get TLS?
Step 1: Get a certificate.
Starts at about ~$10/year:
Namecheap, SSLMate.
Free certs soon from Let’s
Encrypt.
How do I get TLS?
Step 1: Get a certificate.
>= 2048-bit RSA or ECDSA key
One certificate per hostname (or wildcard)

Recommended for you

HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)
HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)
HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)

When users use our sites, they put their faith in us. They trust we will keep their information from reaching others, believe we provided the information they see, and allow us to run (web) code on their devices. Using HTTPS to secure our conversations is a key part of maintaining this trust. If that’s not motivation enough, the web’s giants are actively promoting HTTPS, requiring it for features such as HTTP2 & ServiceWorker, using it for search engine ranking and more. To make the most of the web, you need to use HTTPS. This deck reviews what HTTPS is, discusses why you should prioritize using it, and cover some of the easiest (and most cost effective) steps to get started using HTTPS

securitysmashingconfhttps
You wanna crypto in AEM
You wanna crypto in AEMYou wanna crypto in AEM
You wanna crypto in AEM

This document introduces cryptography concepts like encryption, integrity protection, and digital signatures. It discusses how Adobe Experience Manager (AEM) implements cryptography to encrypt tokens and protect against CSRF attacks. Specifically, AEM uses JSON Web Tokens (JWTs) to encapsulate tokens, signs them with an HMAC key for integrity, and includes the token in non-GET requests to prevent CSRF without requiring changes to application code or dependencies on server-side sessions. Developers do not need to handle the CSRF token explicitly in their JavaScript code.

Introduction to SSL and How to Exploit & Secure
Introduction to SSL and How to Exploit & SecureIntroduction to SSL and How to Exploit & Secure
Introduction to SSL and How to Exploit & Secure

The document discusses SSL/TLS, how it works to securely transmit data between endpoints, and potential vulnerabilities. It provides an overview of SSL/TLS protocols and how data is encrypted and transmitted. It then outlines several common endpoint issues that can compromise SSL/TLS, such as inconsistent DNS configurations, self-signed certificates, incomplete certificates, and mixing plain text and encrypted sessions. Exploiting these issues allows man-in-the-middle attacks that can intercept and decrypt encrypted traffic.

sslowaspexploit
How do I get TLS?
Step 2: Configure your server.
Check out sslmate.com for easy
command-line config.
How do I get TLS?
Step 2: Configure your server.
And the Mozilla SSL Configuration
Generator is another great tool.
How do I get TLS?
Step 3: Check your configuration.
Use SSLLabs.com to grade your site.
jquerySF: https://&lt;your>

Recommended for you

Cqcon2015
Cqcon2015Cqcon2015
Cqcon2015

This document discusses cryptography and security in Adobe Experience Manager (AEM). It introduces the presenters Damien Antipa and Antonio Sanso and defines cryptography. It then discusses encryption, integrity protection, and different cryptographic techniques like AES, RSA, HMAC, and JSON Web Tokens. The document also covers use cases for AEM like encapsulating tokens and preventing CSRF attacks. It explains how CSRF protection works transparently in AEM using JSON Web Tokens signed with an HMAC key to ensure integrity and allow caching.

Symfony and SSL
Symfony and SSLSymfony and SSL
Symfony and SSL

This document discusses SSL/TLS and its implementation on websites in Barcelona. It provides an overview of TLS including its core components like authentication, key exchange, and encryption. It then analyzes the TLS support of popular Barcelona-based websites, finding that while some offer partial TLS, only Tuenti fully implements TLS for login and browsing. Resources for further learning about TLS, HTTP/2, and performance are also referenced.

barcelonasslsymfony2
Configuring SSL on NGNINX and less tricky servers
Configuring SSL on NGNINX and less tricky serversConfiguring SSL on NGNINX and less tricky servers
Configuring SSL on NGNINX and less tricky servers

Sergej Jakovljev explains how to setup different levels of security over SSL. What's the difference between different SSL certificates and how to set them up on NGINX, Heroku and Node.js.

ssltlssecurity
How do I modify my app?
How do I modify my app?
Update your links and content;
serve everything over HTTPS.
How do I modify my app?
Update your links and content;
serve everything over HTTPS.
<script src=”https://foo.com/script.js”>
<img src=”https://foo.com/img.jpg” />
jquerySF: https://&lt;your>

Recommended for you

Safety & Security Risks in the Hyper-Connected World - IoT - Tamaghna Basu
Safety & Security Risks in the Hyper-Connected World - IoT - Tamaghna BasuSafety & Security Risks in the Hyper-Connected World - IoT - Tamaghna Basu
Safety & Security Risks in the Hyper-Connected World - IoT - Tamaghna Basu

This document summarizes internet security over time. It discusses past vulnerabilities like weak authentication on CCTV systems and clickjacking attacks. It then covers the Heartbleed vulnerability, which allowed memory leaks in TLS implementations. This vulnerability affected OpenSSL versions and allowed stealing of usernames, passwords, private keys and other sensitive data. The document discusses how the vulnerability worked and how it was fixed with a bounds check. It also notes the vulnerability's impact in the real world and references further technical information.

iot security cybercrime embedded entrepreneurship
Crypto workshop part 1 - Web and Crypto
Crypto workshop part 1 - Web and CryptoCrypto workshop part 1 - Web and Crypto
Crypto workshop part 1 - Web and Crypto

Slides from a workshop I held on cryptography for web developers. Part 1 is about cryptography in web applications and why you should not mix HTTP and HTTPS. https://blog.hboeck.de/archives/849-Slides-from-cryptography-workshop-for-web-developers.html

sslcryptohttp
Rails security: above and beyond the defaults
Rails security: above and beyond the defaultsRails security: above and beyond the defaults
Rails security: above and beyond the defaults

- The document discusses securing Rails web applications by improving on the framework's default security settings. - It emphasizes using HTTPS to encrypt traffic, securing certificates with tools like Let's Encrypt, and strengthening configurations using the Mozilla SSL Configuration Generator. - Content Security Policies provide an added layer of security by restricting what content can be loaded from external sources, reducing vulnerabilities, though they require careful configuration. - HTTP Public Key Pinning can lock users out if misconfigured, so caution is advised. Overall, the talk provides guidance on tightening security beyond Rails defaults.

httphttpshpkp
jquerySF: https://&lt;your>
How do I modify my app?
Send sensitive cookies over
HTTPS only.
Set-Cookie: session_id=...; Secure; HttpOnly
How do I modify my app?
Tell browsers to only access your
site over HTTPS.
Strict-Transport-Security: max-age=60000;
includeSubDomains
Does TLS protect my
users from everything,
forever?

Recommended for you

Demystfying secure certs
Demystfying secure certsDemystfying secure certs
Demystfying secure certs

This document discusses why HTTPS and secure certificates are important for websites. Some key points include: - HTTPS provides benefits like faster loading, improved SEO, and avoiding browser warnings. It also establishes trust with users. - Common excuses for not using certificates like small site size or not processing payments are invalid, as hackers automate attacks. - If a web server supports HTTP/2, HTTPS can be faster than HTTP. Tools like Chrome developer tools show the protocol used. - The process to implement HTTPS involves obtaining a certificate, updating server configurations, and ensuring proper security is configured. - Resources like Let's Encrypt and Qualsys tools can help simplify certificate management and test security configurations. Maint

httpsssltls
Random musings on SSL/TLS configuration
Random musings on SSL/TLS configurationRandom musings on SSL/TLS configuration
Random musings on SSL/TLS configuration

The document discusses securing applications with SSL/TLS. It recommends disabling SSL v2.0, using ECDHE cipher suites where possible as they provide both fast performance and forward secrecy. Additionally, it advises not trusting default SSL/TLS configurations that come with software packages.

x.509tlsx509
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...

If you own a website, specifically a WordPress site, it's time to move from HTTP to HTTPS. Google is implementing a Carrot-and-Stick plan to get you there. This WordCamp talk touched on the basics of HTTPS/SSL/TLS and Google's plan to make the web more secure. These slides cite links with supporting information.

httpssslwordcamp
No.
Web application bugs: XSS, CSRF,
etc.
Privacy-sensitive information can
leak over the network.
What’s next for TLS?

Recommended for you

StartPad Countdown 2 - Startup Security: Hacking and Compliance in a Web 2.0 ...
StartPad Countdown 2 - Startup Security: Hacking and Compliance in a Web 2.0 ...StartPad Countdown 2 - Startup Security: Hacking and Compliance in a Web 2.0 ...
StartPad Countdown 2 - Startup Security: Hacking and Compliance in a Web 2.0 ...

Damon Cortesi of Alchemy Security presents the most effective ways to plug the most common holes found in web services. Learn about XSS, SQL injection, and why you should care about these things now instead of later.

hackingsecuritycountdown
[Cluj] Turn SSL ON
[Cluj] Turn SSL ON[Cluj] Turn SSL ON
[Cluj] Turn SSL ON

This document discusses SSL/TLS protocols and how to set up your own certificate authority (CA) or use Let's Encrypt for free SSL certificates. It provides a brief history of SSL and TLS protocols, outlines the key differences between versions, and lists common TLS implementations like OpenSSL. It then explains how to set up your own CA by generating root and intermediate certificates and signing server/client certificates. Finally, it introduces Let's Encrypt as a free and automated CA that aims to promote SSL security. It explains how Let's Encrypt validates domain ownership and issues certificates to ensure communications are private, integrity is maintained, and parties can be trusted.

owasp_eeeencryptionowasp
Improve your site’s credibility on SERPs with an SSL certificate.pdf
Improve your site’s credibility on SERPs with an SSL certificate.pdfImprove your site’s credibility on SERPs with an SSL certificate.pdf
Improve your site’s credibility on SERPs with an SSL certificate.pdf

Have ever had a question in mind? How could a cheap SSL certificate increase your site’s credibility on SERPs? Let’s have a discussion:

sslcertificatecheapsslcertificatesecuresocketlayer
What’s next for TLS?
Certificate Transparency
HTTP Public Key Pinning
HTTP/2 and TLS
TLS should be a
requirement for any
modern web application.
Thanks!

More Related Content

What's hot

vps
vpsvps
1. track and field code
1. track and field code1. track and field code
1. track and field code
mrhaneyrhes
 
Access Denied
Access DeniedAccess Denied
Access Denied
Paul Gilzow
 
How to use Lastpass
How to use LastpassHow to use Lastpass
How to use Lastpass
memcaluna
 
5 TIPS TO SECURE YOUR VPS AND DEDICATED SERVER
5 TIPS TO SECURE YOUR VPS AND DEDICATED SERVER5 TIPS TO SECURE YOUR VPS AND DEDICATED SERVER
5 TIPS TO SECURE YOUR VPS AND DEDICATED SERVER
EpicHosts UK
 
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITERUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
Acodez IT Solutions
 
WordCamp Baltimore - WordPress Security: Fundamentals for Business
WordCamp Baltimore - WordPress Security: Fundamentals for BusinessWordCamp Baltimore - WordPress Security: Fundamentals for Business
WordCamp Baltimore - WordPress Security: Fundamentals for Business
Joseph Herbrandson
 
Security 101
Security 101Security 101
Security 101
Red Gate Software
 
Website Security AMA: Best Practices
Website Security AMA: Best Practices Website Security AMA: Best Practices
Website Security AMA: Best Practices
Adam W. Warner
 
Protecting Web App users in today’s hostile environment
Protecting Web App users in today’s hostile environmentProtecting Web App users in today’s hostile environment
Protecting Web App users in today’s hostile environment
ajitdhumale
 
Technical SEO
Technical SEOTechnical SEO
Technical SEO
Animon2019
 

What's hot (11)

vps
vpsvps
vps
 
1. track and field code
1. track and field code1. track and field code
1. track and field code
 
Access Denied
Access DeniedAccess Denied
Access Denied
 
How to use Lastpass
How to use LastpassHow to use Lastpass
How to use Lastpass
 
5 TIPS TO SECURE YOUR VPS AND DEDICATED SERVER
5 TIPS TO SECURE YOUR VPS AND DEDICATED SERVER5 TIPS TO SECURE YOUR VPS AND DEDICATED SERVER
5 TIPS TO SECURE YOUR VPS AND DEDICATED SERVER
 
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITERUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
 
WordCamp Baltimore - WordPress Security: Fundamentals for Business
WordCamp Baltimore - WordPress Security: Fundamentals for BusinessWordCamp Baltimore - WordPress Security: Fundamentals for Business
WordCamp Baltimore - WordPress Security: Fundamentals for Business
 
Security 101
Security 101Security 101
Security 101
 
Website Security AMA: Best Practices
Website Security AMA: Best Practices Website Security AMA: Best Practices
Website Security AMA: Best Practices
 
Protecting Web App users in today’s hostile environment
Protecting Web App users in today’s hostile environmentProtecting Web App users in today’s hostile environment
Protecting Web App users in today’s hostile environment
 
Technical SEO
Technical SEOTechnical SEO
Technical SEO
 

Similar to jquerySF: https://&lt;your>

Believe It Or Not SSL Attacks
Believe It Or Not SSL AttacksBelieve It Or Not SSL Attacks
Believe It Or Not SSL Attacks
Akash Mahajan
 
HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)
HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)
HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)
Guy Podjarny
 
You wanna crypto in AEM
You wanna crypto in AEMYou wanna crypto in AEM
You wanna crypto in AEM
Damien Antipa
 
Introduction to SSL and How to Exploit & Secure
Introduction to SSL and How to Exploit & SecureIntroduction to SSL and How to Exploit & Secure
Introduction to SSL and How to Exploit & Secure
Brian Ritchie
 
Cqcon2015
Cqcon2015Cqcon2015
Cqcon2015
Antonio Sanso
 
Symfony and SSL
Symfony and SSLSymfony and SSL
Symfony and SSL
symfony_bcn
 
Configuring SSL on NGNINX and less tricky servers
Configuring SSL on NGNINX and less tricky serversConfiguring SSL on NGNINX and less tricky servers
Configuring SSL on NGNINX and less tricky servers
Axilis
 
Safety & Security Risks in the Hyper-Connected World - IoT - Tamaghna Basu
Safety & Security Risks in the Hyper-Connected World - IoT - Tamaghna BasuSafety & Security Risks in the Hyper-Connected World - IoT - Tamaghna Basu
Safety & Security Risks in the Hyper-Connected World - IoT - Tamaghna Basu
Lounge47
 
Crypto workshop part 1 - Web and Crypto
Crypto workshop part 1 - Web and CryptoCrypto workshop part 1 - Web and Crypto
Crypto workshop part 1 - Web and Crypto
hannob
 
Rails security: above and beyond the defaults
Rails security: above and beyond the defaultsRails security: above and beyond the defaults
Rails security: above and beyond the defaults
Matias Korhonen
 
Demystfying secure certs
Demystfying secure certsDemystfying secure certs
Demystfying secure certs
Gary Williams
 
Random musings on SSL/TLS configuration
Random musings on SSL/TLS configurationRandom musings on SSL/TLS configuration
Random musings on SSL/TLS configuration
extremeunix
 
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...
Peter LaFond
 
StartPad Countdown 2 - Startup Security: Hacking and Compliance in a Web 2.0 ...
StartPad Countdown 2 - Startup Security: Hacking and Compliance in a Web 2.0 ...StartPad Countdown 2 - Startup Security: Hacking and Compliance in a Web 2.0 ...
StartPad Countdown 2 - Startup Security: Hacking and Compliance in a Web 2.0 ...
Start Pad
 
[Cluj] Turn SSL ON
[Cluj] Turn SSL ON[Cluj] Turn SSL ON
[Cluj] Turn SSL ON
OWASP EEE
 
Improve your site’s credibility on SERPs with an SSL certificate.pdf
Improve your site’s credibility on SERPs with an SSL certificate.pdfImprove your site’s credibility on SERPs with an SSL certificate.pdf
Improve your site’s credibility on SERPs with an SSL certificate.pdf
Digital Marketing
 
SSL Pinning and Bypasses: Android and iOS
SSL Pinning and Bypasses: Android and iOSSSL Pinning and Bypasses: Android and iOS
SSL Pinning and Bypasses: Android and iOS
Anant Shrivastava
 
JoomlaDay Austria 2016 - Presentation Why and how to use HTTPS on your website!
JoomlaDay Austria 2016 - Presentation Why and how to use HTTPS on your website!JoomlaDay Austria 2016 - Presentation Why and how to use HTTPS on your website!
JoomlaDay Austria 2016 - Presentation Why and how to use HTTPS on your website!
Wilco Alsemgeest
 
Identity On The Internet
Identity On The InternetIdentity On The Internet
Identity On The Internet
Jon Spriggs
 
Let's Encrypt! Wait. Why? How? - WC Pune
Let's Encrypt! Wait. Why? How? - WC PuneLet's Encrypt! Wait. Why? How? - WC Pune
Let's Encrypt! Wait. Why? How? - WC Pune
Nancy Thanki
 

Similar to jquerySF: https://&lt;your> (20)

Believe It Or Not SSL Attacks
Believe It Or Not SSL AttacksBelieve It Or Not SSL Attacks
Believe It Or Not SSL Attacks
 
HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)
HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)
HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)
 
You wanna crypto in AEM
You wanna crypto in AEMYou wanna crypto in AEM
You wanna crypto in AEM
 
Introduction to SSL and How to Exploit & Secure
Introduction to SSL and How to Exploit & SecureIntroduction to SSL and How to Exploit & Secure
Introduction to SSL and How to Exploit & Secure
 
Cqcon2015
Cqcon2015Cqcon2015
Cqcon2015
 
Symfony and SSL
Symfony and SSLSymfony and SSL
Symfony and SSL
 
Configuring SSL on NGNINX and less tricky servers
Configuring SSL on NGNINX and less tricky serversConfiguring SSL on NGNINX and less tricky servers
Configuring SSL on NGNINX and less tricky servers
 
Safety & Security Risks in the Hyper-Connected World - IoT - Tamaghna Basu
Safety & Security Risks in the Hyper-Connected World - IoT - Tamaghna BasuSafety & Security Risks in the Hyper-Connected World - IoT - Tamaghna Basu
Safety & Security Risks in the Hyper-Connected World - IoT - Tamaghna Basu
 
Crypto workshop part 1 - Web and Crypto
Crypto workshop part 1 - Web and CryptoCrypto workshop part 1 - Web and Crypto
Crypto workshop part 1 - Web and Crypto
 
Rails security: above and beyond the defaults
Rails security: above and beyond the defaultsRails security: above and beyond the defaults
Rails security: above and beyond the defaults
 
Demystfying secure certs
Demystfying secure certsDemystfying secure certs
Demystfying secure certs
 
Random musings on SSL/TLS configuration
Random musings on SSL/TLS configurationRandom musings on SSL/TLS configuration
Random musings on SSL/TLS configuration
 
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...
 
StartPad Countdown 2 - Startup Security: Hacking and Compliance in a Web 2.0 ...
StartPad Countdown 2 - Startup Security: Hacking and Compliance in a Web 2.0 ...StartPad Countdown 2 - Startup Security: Hacking and Compliance in a Web 2.0 ...
StartPad Countdown 2 - Startup Security: Hacking and Compliance in a Web 2.0 ...
 
[Cluj] Turn SSL ON
[Cluj] Turn SSL ON[Cluj] Turn SSL ON
[Cluj] Turn SSL ON
 
Improve your site’s credibility on SERPs with an SSL certificate.pdf
Improve your site’s credibility on SERPs with an SSL certificate.pdfImprove your site’s credibility on SERPs with an SSL certificate.pdf
Improve your site’s credibility on SERPs with an SSL certificate.pdf
 
SSL Pinning and Bypasses: Android and iOS
SSL Pinning and Bypasses: Android and iOSSSL Pinning and Bypasses: Android and iOS
SSL Pinning and Bypasses: Android and iOS
 
JoomlaDay Austria 2016 - Presentation Why and how to use HTTPS on your website!
JoomlaDay Austria 2016 - Presentation Why and how to use HTTPS on your website!JoomlaDay Austria 2016 - Presentation Why and how to use HTTPS on your website!
JoomlaDay Austria 2016 - Presentation Why and how to use HTTPS on your website!
 
Identity On The Internet
Identity On The InternetIdentity On The Internet
Identity On The Internet
 
Let's Encrypt! Wait. Why? How? - WC Pune
Let's Encrypt! Wait. Why? How? - WC PuneLet's Encrypt! Wait. Why? How? - WC Pune
Let's Encrypt! Wait. Why? How? - WC Pune
 

Recently uploaded

Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
KAMAL CHOUDHARY
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
HackersList
 
20240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 202420240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 2024
Matthew Sinclair
 
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Erasmo Purificato
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
shanthidl1
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
Matthew Sinclair
 
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-InTrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
ScyllaDB
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
Vijayananda Mohire
 
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALLBLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
Liveplex
 
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Bert Blevins
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
jackson110191
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
Stephanie Beckett
 
Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
Emerging Tech
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
Lidia A.
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
Sally Laouacheria
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
SynapseIndia
 
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdfBT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
Neo4j
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
ArgaBisma
 
The Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive ComputingThe Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive Computing
Larry Smarr
 

Recently uploaded (20)

Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
 
20240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 202420240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 2024
 
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
 
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-InTrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
 
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALLBLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
 
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
 
Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
 
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdfBT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
 
The Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive ComputingThe Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive Computing
 

jquerySF: https://&lt;your>

  • 1. https://<your site here> Emily Stark Google Chrome security team estark@google.com, @estark37
  • 2. What’s TLS, anyway? The Last Samurai? Talking Loud Syndrome? Triple Laser Surgery? Tangy Louisiana Sauce?
  • 3. What’s TLS, anyway? Transport Layer Security Newer version of SSL HTTPS == HTTP over TLS
  • 4. What’s TLS, anyway? No snooping. No tampering. No impersonating.
  • 5. Do I need it if my site isn’t very important?
  • 6. Do I need it if my site isn’t very important? Protect your users’ privacy.
  • 8. Do I need it if my site isn’t very important? Prevent injected ads and unwanted content. (And protect your monetization strategy.)
  • 11. Do I need it if my site isn’t very important? Use powerful web features safely. (Soon, “safely” will be the only way!)
  • 12. Do I need it if my site isn’t very important? Get on the HTTPS everywhere train!
  • 13. Do I need it if my site isn’t very important? Get on the HTTPS everywhere train!
  • 14. How do I get TLS?
  • 15. How do I get TLS? Step 1: Get a certificate. Starts at about ~$10/year: Namecheap, SSLMate. Free certs soon from Let’s Encrypt.
  • 16. How do I get TLS? Step 1: Get a certificate. >= 2048-bit RSA or ECDSA key One certificate per hostname (or wildcard)
  • 17. How do I get TLS? Step 2: Configure your server. Check out sslmate.com for easy command-line config.
  • 18. How do I get TLS? Step 2: Configure your server. And the Mozilla SSL Configuration Generator is another great tool.
  • 19. How do I get TLS? Step 3: Check your configuration. Use SSLLabs.com to grade your site.
  • 21. How do I modify my app?
  • 22. How do I modify my app? Update your links and content; serve everything over HTTPS.
  • 23. How do I modify my app? Update your links and content; serve everything over HTTPS. <script src=”https://foo.com/script.js”> <img src=”https://foo.com/img.jpg” />
  • 26. How do I modify my app? Send sensitive cookies over HTTPS only. Set-Cookie: session_id=...; Secure; HttpOnly
  • 27. How do I modify my app? Tell browsers to only access your site over HTTPS. Strict-Transport-Security: max-age=60000; includeSubDomains
  • 28. Does TLS protect my users from everything, forever?
  • 29. No.
  • 30. Web application bugs: XSS, CSRF, etc.
  • 33. What’s next for TLS? Certificate Transparency HTTP Public Key Pinning HTTP/2 and TLS
  • 34. TLS should be a requirement for any modern web application.