Question
Pegasystems Inc.
GB
Last activity: 22 Aug 2019 7:29 EDT
Information on Pega platform vulnerability assessment
We have received a question from a customer regarding vulnerability assessment conducted for Pega platform.
Specifically they would like to know if such assessments are performed before Pega product release and does the assessment include checking against OWASP Top 10 list.
***Edited by Moderator Marissa to update platform capability tags****
-
Like (0)
-
Share this page Facebook Twitter LinkedIn Email Copying... Copied!
Pegasystems Inc.
IN
Hi @GODZE,
Thanks for posting on PSC. Does this PDN Article and its links within it help you? Security checklist for deploying applications
Please let us know
Regards,
Pegasystems Inc.
GB
Hi Lochana, thank you for the PDN article. Although it is helpful, it does not explain what Pega does as part of vulnerability assessment/penetration testing to make sure Pega platform is secure, especially against OWASP Top 10 security risks.
Pegasystems Inc.
IN
Hi,
The OWASP Top 10 Vulnerabilities are:
• A1 Injection.
Hi,
The OWASP Top 10 Vulnerabilities are:
• A1 Injection.
• A2 Broken Authentication and Session Management.
• A3 Cross-Site Scripting (XSS)
• A4 Insecure Direct Object References.
• A5 Security Misconfiguration.
• A6 Sensitive Data Exposure.
• A7 Missing Function Level Access Control.
• A8 Cross-Site Request Forgery (CSRF)
Assessment Tools
There are many tools available to do the Vulnerability Assessment - examining code, rules, and configuration, data etc;
The following are vulnerability assessment tools and it is important to choose the right tool according to the scope of coverage and requirement. And also security audit should be done before release testing so that we will get time to get it fixed if there are any platform threats.
Pega Security Vulnerability Assessment Tools
1. PegaFuzz
2. Rule Security Analyzer
3. If you need to assess the other security vulnerabilities which are not covered as part of the above Pega tools.
AppScan
Burp Suite
OWASP ZAP
SOAPUI
JavaSnoop
All these tools allow to use either automation or manual testing to assess the features.
Pega Fuzz
•PegaFuzz is a tool, It takes a Fiddler-recorded PRPC scenario and plays it back while modifying input parameter values to contain attack payloads.
•The resulting PRPC responses are examined to determine if PRPC processes the payloads appropriately such that the security of the application and browser are not breached. When PegaFuzz detects asecurity vulnerability it identifies the offending rule for you to fix.
•For this process we need to use Fiddler and Spy Vs. Spy
•The Fiddler tool is used to capture the network traffic in a file .saz
•The Spy Vs. Spy tool ( http://sengwin246)to used to audit for the vulnerabilities.
•This tool will attempt to find any of the following vulnerabilities that an attacker may be able to use.
–XSS
–SQLi
–So choose this tool if scope of the audit is XSS and SQLi
Rule Security Analyzer
This tool searches through non-auto generated rules to find specific JavaScript or SQL coding patterns that may indicate a security vulnerability
The Rule Analyzer searches for vulnerabilities in code by searching for matches to regular expressions (regex) defined in Rule Analyzer Regular Expressions rules.
The system provides these standard regular expressions:
pyCrossSiteScripting ,pyCrossSiteScriptingFromParam, pyCssInLink,
pyScriptJS, pyUnsafeURL, pyCrossSiteScriptingActiveValue
pySQLInjection, pyXMLExternalEntity, pySystemCall, pyDispatcherPattern
So choose this tool if the security audit scope is to audit JS or SQLi
Rule Security Analyzer can be accessed and configured from Designer Studio - > Org & Security -> Tools -> Security
Other Tools
We need to use other tools if the scope of security audit is to audit all the OWASP top 10 vulnerabilities (Most of the customers uses these following tools for security audit)
- IBM AppScan
- Burp Suite
- OWASP ZAP
- SOAPUI
- JavaSnoop
- Veracode
Pegasystems Inc.
GB
Thank you chandrasekhar_g.
Information you provided lists what the 10 top OWASP risks are and how we can make sure an implementation is secure. I have already found this information on PDN.
Unfortunately, it still does not explain what Pega as a Pega platform provider does to make sure Pega platform is secure, not Pega implementation.
Pegasystems Inc.
IN
Hi,
Please find the whitepapers in following link which explain the security at pega :https://community.pega.com/knowledgebase/articles/security-pega
Maily two below whitepapers in above link may give the information you are looking for
1. Pega platform application security (https://community.pega.com/system/files/pdfs/Pega%20Platform%20Application%20Security_3.pdf)
2. Pega IT security (https://community.pega.com/system/files/pdfs/committed-to-security-feb2018.pdf)
2.
Aaseya IT Solutions
IN
Anthem
US
Hi Moderators,
Unable to access the below mentioned link
https://community.pega.com/system/files/pdfs/Pega%20Platform%20Application%20Security_3.pdf
Please help.Thank you.
Pegasystems Inc.
US
The link is now https://community.pega.com/knowledgebase/documents/pega-platform-application-security which is referenced in this page: Security at Pega a couple comments above us.
Thanks!