大型网站架构(五)固若金汤:网站的安全架构

本文仅供自己学习使用,本文参考自李智慧老师著的《大型网站技术架构:核心原理与案例分析》。


一、网站应用攻击与防御

1)XSS攻击

跨站点脚本攻击(Cross Site Script)

2)注入攻击

SQL注入攻击

OS注入攻击

3)CSRF攻击

跨站点请求伪造(Cross Site Request Forgery)

4)其他攻击和漏洞

Error Code(服务器端未处理的异常堆栈信息直接输出到客户端浏览器,黑客有可乘之机。应跳转至500页面)

HTML注释(页面中的HTML注释,会显示在客户端浏览器)

文件上传(如果上传可执行文件,攻击者可以在服务器上为所欲为)

路径遍历(攻击者在请求的URL中使用相对路径,遍历系统未开放的目录和文件。将JS、CSS等资源文件部署在单独的服务器使用独立域名

5)Web应用防火墙

6)网站安全漏洞扫描


二、信息加密技术

1)单向散列加密(MD5)

2)对称加密(加密和解密使用的秘钥是同一个秘钥)

3)非对称加密(加密和解密使用的秘钥是不相同


三、秘钥安全管理

可以将秘钥放在单独的秘钥服务器。知道的人越少(包括开发者),秘钥就越安全


四、信息过滤与反垃圾

1)文本匹配

2)分类算法

3)黑名单


  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
此书是英文版《渗透测试高手:打造固若金汤安全网络》。 《Advanced Penetration Testing: Hacking the World's Most Secure Networks》 Build a better defense against motivated, organized, professional attacks Advanced Penetration Testing: Hacking the World's Most Secure Networks takes hacking far beyond Kali Linux and Metasploit to provide a more complex attack simulation. Featuring techniques not taught in any certification prep or covered by common defensive scanners, this book integrates social engineering, programming, and vulnerability exploits into a multidisciplinary approach for targeting and compromising high security environments. From discovering and creating attack vectors, and moving unseen through a target enterprise, to establishing command and exfiltrating data—even from organizations without a direct Internet connection—this guide contains the crucial techniques that provide a more accurate picture of your system's defense. Custom coding examples use VBA, Windows Scripting Host, C, Java, JavaScript, Flash, and more, with coverage of standard library applications and the use of scanning tools to bypass common defensive measures. Typical penetration testing consists of low-level hackers attacking a system with a list of known vulnerabilities, and defenders preventing those hacks using an equally well-known list of defensive scans. The professional hackers and nation states on the forefront of today's threats operate at a much more complex level—and this book shows you how to defend your high security network. Use targeted social engineering pretexts to create the initial compromise Leave a command and control structure in place for long-term access Escalate privilege and breach networks, operating systems, and trust structures Infiltrate further using harvested credentials while expanding control Today's threats are organized, professionally-run, and very much for-profit. Financial institutions, health care organizations, law enforcement, government agencies, and other high-value targets need to harden their IT infrastructure and human capital against targeted advanced attacks from motivated professionals. Advanced Penetration Testing goes beyond Kali linux and Metasploit and to provide you advanced pen testing for high security networks.
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值