Understanding WebApp Exposure

Date: July '24
Author: Pablo Ridgeway, CMO

Securing internet facing applications has always been the focus of security teams. However, as more of our lives become digitised this focus becomes more crucial than ever.  In the past protecting a web server meant stopping a web site becoming defaced or infected files being placed on a web site for unsuspecting users to download. But we now exist in a world where our financial lives, medical records are online, and our social interactions and contacts are tracked.

This post takes a brief look at the importance of Web Application Firewalls (WAFs) in protecting web applications, offering insights into their benefits and practical applications.  Businesses increasingly rely on web based applications, these assets become the primary target for cyber attacks.

A WAF solution serves as a critical defence mechanism, filtering and monitoring traffic between the internet and a web application to prevent attacks that exploit vulnerabilities.  WAF solutions are designed and deployed to protect web applications by inspecting incoming traffic for anomalous behaviour, blocking malicious requests, and ensuring that legitimate traffic reaches the target application. This protection is vital in defending against various advanced attacks, such as SQL injection, cross-site scripting (XSS) and even .

The Need for WebApp Exposure Monitoring

The many security benefits provided by WAF solutions must be maintained by continuous monitoring. Updating WAF policies is crucial to keep up with evolving threats. An example of this is the 2017 Equifax data breach(1) highlighted the importance of having a well structured security processes and procedures, in this example threat actors exploited a vulnerability in the Apache Struts(3) web application framework to access the data of over 140 million people.  The exploitation of this vulnerability highlighted the need for regular security updates of both servers as well as security technologies.  It also highlights the need for regular monitoring allows for the identification and mitigation of new vulnerabilities, ensuring that security measures are always up to date.

WebApp Exposure Monitoring involves regular assessments and updates to WAF policies, ensuring alignment with the latest threat intelligence. This proactive stance is crucial as cyber threats evolve rapidly, often outpacing traditional security measures. By continuously monitoring web applications, organisations can detect anomalies and respond to threats in real-time, minimising the risk of data breaches and other cyber incidents.

Integrating WebApp Exposure Monitoring with other security tools enhances its effectiveness. For example, feeding telemetry from WAF solutions into Security Information and Event Management (SIEM) solutions helps to provide a holistic view of an organisation's security posture, enabling faster detection and response to threats. This integrated approach improves security and streamlines operations, making it easier for security teams to manage and mitigate risks.

Benefits of WAF solutions

Implementing a WAF solution offers several practical security benefits, including compliance with regulations such as PCI DSS as well as reduces the risk of legal penalties.

A 2023 IBM study(2) found that data breaches in the UK have reduced from £3.8m in 2022 to £3.4m in 2023, which is still a 9% increase from 2020 levels.  It can be safely assumed that this improvement is partly due to enhancements in security processes and procedures, as well as advances in security technologies. Combined with strategic and continuous maintenance of defence technologies like WAF solutions, this enhances user trust by ensuring web applications are secure and reliable.

WAF solutions should be configured to forward detailed logging and reporting data to SIEM solutions, providing invaluable data for forensic analysis and compliance audits. Collecting this telemetry allows organisations to understand the nature of attacks, identify patterns, and take corrective actions to prevent future incidents.

Recommendations

To maximise the effectiveness of your WAF, consider the following steps:

  1. Regularly update WAF rules to address new threats.
  2. Integrate WAF solutions with other security tools for a comprehensive defence strategy.
  3. Conduct periodic security assessments to identify and fix potential weaknesses.

Deploying a WAF solution, is far from the only method of defence for protecting and monitoring web applications.  It is necessary to collect log information from the numerous other devices deployed as part of the overall solution.  Cynode has created a service specifically designed to monitor for WebApp exposure; this service combines external threat intelligence with log data from WAF solutions, Frontend & DMZ servers and PaaS solutions amongst others correlating this data to provide a unique view of what is happening to assets exposed at the very edge of your network, in many cases these assets make up a large part of your external attack surface. The Cynode service is designed to provide SOC, GRC and AppDev teams with real-time monitoring and alerting combined with customised triage and response processes, allowing organisations to reduce their attack surface, gain operational efficiencies in incident management and enhanced compliance.

Conclusion

Understanding and implementing Web Application Firewalls is crucial for protecting your internet-facing applications. A robust WAF setup not only defends against common threats but also enhances compliance and user trust. By staying proactive and continuously monitoring your security measures, the Cynode service can significantly reduce the risk of cyber attacks, this continued maintenance of protection devices coupled with a tailored logging and detection strategy reduces the risk posed to your WebApps and extends deeper into the network providing confidence that operational teams are receiving real-time intel and security executives have the most relevant and up to date reporting metrics.

Schedule a call with one of our cyber advisors to discuss how we can help with WebApp exposure issues. Or book a free trial of one of the many Cynode services.

References:

  1. Wikipedia (2024) ‘2017 Equifax data breach’, Wikipedia
  2. [IBM (2024) IBM Security Report: Cost of a Data Breach for UK Businesses Averages £3.4m]
  3. SANS (2017) Critical Apache Struts 2 vulnerability 

RELATED RESOURCES

    Update cookies preferences