Це відео не доступне.
Перепрошуємо.

7 Security Risks and Hacking Stories for Web Developers

Поділитися
Вставка
  • Опубліковано 8 сер 2024
  • Top 7 security concepts 🛡️ and hacking stories 🎭 that every JavaScript developer should know about. Master these concepts in the Enterprise Security course: bit.ly/2wrUqAB (use FIRESHIP50 at checkout).
    Full Security Article fireship.io/lessons/7-securit...
    OWASP Top 10 owasp.org/www-project-top-ten/
    Concepts:
    1. Zero-day 0:47
    2. Vulnerable packages 1:22
    3. XSS 2:24
    4. SQL Injection 3:42
    5. Credential Leaks 4:48
    6. Principle of Least Privilege 6:11
    7. DDoS 7:43
    #security #web #javascript
    My VS Code Theme
    - Atom One Dark
    - vscode-icons
    - Fira Code Font

КОМЕНТАРІ • 306

  • @TheBadFred
    @TheBadFred 4 роки тому +1874

    As soon as you rely on someones else's code you most likely get vulnerabilities. The only way around that is to write everything yourself in Assembler, then you will have only your own vulnerabilities.

    • @Fireship
      @Fireship  4 роки тому +841

      You can use other people's bugs, or create your own from scratch.

    • @TheBadFred
      @TheBadFred 4 роки тому +231

      @@Fireship Even if you create completely vulnerability free code there are still hardware vulnerabilities like Meltdown and Spectre.

    • @luizvaz
      @luizvaz 4 роки тому +28

      Until your code meet someone that knows ASM and debug your code.
      Rewrite your masterpiece and deploy a patch!

    • @McDonnerbogen
      @McDonnerbogen 4 роки тому +23

      You better start writing your assembly code or you will never get done ;)

    • @rockstarrrgaming335
      @rockstarrrgaming335 4 роки тому +157

      @@TheBadFred that's why i like to build my pc from ground up by soldering individual transistors

  • @AZisk
    @AZisk 4 роки тому +254

    The best security videos are scary - nice work on this one! For those folks dealing with mobile apps, whether built with JavaScript or not, there are a bunch of other security considerations to keep an eye on. The point is that you're never truly safe. As long as you have something valuable that could be hacked, someone out there will keep trying. You have to dedicate the time and resource to always stay on top of your security, it's not a set-it-and-forget-it thing.

    • @jannotabamo4002
      @jannotabamo4002 4 роки тому +5

      Seeing my favorite youtuber for nativescript tutorials commenting here, proves that this channel provides a good content!

    • @AZisk
      @AZisk 4 роки тому +3

      Janno Tabamo that’s so awesome! I’m glad you left that comment. Yes, this channel is pretty great - videos are top notch; great production and value.

    • @shivamvora2285
      @shivamvora2285 3 роки тому

      ua-cam.com/video/nPCfL_fuUk4/v-deo.html looks like linkedin clone with firebase as well easy explanation with github repo

  • @qwertyuiop-cy5en
    @qwertyuiop-cy5en 4 роки тому +372

    (grabs bug spray)
    (sprays all over cpu)

  • @iiaaannnn
    @iiaaannnn 3 роки тому +150

    English is not my first language but I can understand every single word from this guy even he speaks very fast. 💯 👍 Appreciate your videos!

  • @887310954
    @887310954 2 роки тому +49

    as a security researchet i can validate that we need a ton of awareness to impart to our devs. I've seen some of the scariest vulnerable code making it to production.

  • @BattyBest
    @BattyBest Рік тому +45

    The actual way to protect from ddos attacks is by blocking requests from ips that constantly send a bunch of requests, and then ask them to do a human verificiation. Scaling gets reeeeeeealy costly.

    • @arnoldas9730
      @arnoldas9730 Рік тому +1

      So if you block ip, how would your server respond with human verification?

    • @BattyBest
      @BattyBest Рік тому +11

      @@arnoldas9730 Blocking an IP is a server-side operation, and can be reverted immediately. What I am talking about is this:
      - Attacker sends a lot of requests
      - Server notices, and sends a verification
      - Verification is not received, any more packets from that ip are blocked
      - Another IP, this one not an attacker, sends a lot of requests
      - Server notices, and sends a verification
      - The new IP responds with verification
      - Server allows higher than normal requests temporarily
      - If this IP continually sends a large amount of packets, it may be throttled.

    • @HuyTran-wv3tz
      @HuyTran-wv3tz Рік тому +4

      that is the basic way to solve dos, NOT ddos

    • @I_killed_that_beard_guy
      @I_killed_that_beard_guy 11 місяців тому

      ​@@HuyTran-wv3tzcaptcha for everyone then

  • @osmantoplica8912
    @osmantoplica8912 3 роки тому +59

    Last tip could be a very very expensive one. Don't "fix" DDOS by scaling 😄

    • @OmerMD
      @OmerMD 2 роки тому

      Can you explain the reasoning for it?

    • @WACdeG
      @WACdeG 2 роки тому +10

      @@OmerMD That could lead to enormous costs.

    • @madhououinkyoma
      @madhououinkyoma Рік тому +4

      Yeah, he definitely didn't quite go into it. But I guess the main point there was that scaling can be the needed solution if your service just cannot go down.
      You can set an upper bound on how high your services will scale. And of course, you should do other things as well and not just rely on scaling.

  • @g-luu
    @g-luu 4 роки тому +24

    yesss...... longer videos. Great job as always.

  • @andrij.demianczuk
    @andrij.demianczuk Рік тому +1

    This is amazing. Thank you for putting this together. Vulnerabilities are endemic to orgs that rush production. My heart always hurts when I hear folks complaining about IAM roles and policies (regardless of hyper scaler). They’re just so darn important to good cloud hygiene.

  • @paulezekiel-hart733
    @paulezekiel-hart733 11 місяців тому +1

    I can spend hours watching your videos, they are so informative, i love the fact that they are short and swift, it's the best way to keep up with the ever so growing tech trends

  • @viharcontractor1679
    @viharcontractor1679 4 роки тому +30

    Hey Jeff, This was a real delight to watch! I hope you do more videos like this which are related to general IT, every once in a while.
    I really love your editing style, Its quick but never misses out on important information!

  • @guillemgarcia3630
    @guillemgarcia3630 4 роки тому +17

    concise and precise, I loved it!

  • @madhavkwatra5888
    @madhavkwatra5888 Місяць тому

    One subject of my course had some vulnerability topics. Searched youtube , found your video. Its helpful. Thanks.
    This didn't covered all topics but did the main ones.

  • @onibenjo
    @onibenjo 4 роки тому +17

    I feel like awarding it a million likes

  • @LukePeters
    @LukePeters 2 роки тому

    Thanks for this! Planning a security review/upgrade for a web application and this video gave me a list of actionable ideas and steps to take.

  • @syntaxerorr
    @syntaxerorr 4 роки тому +3

    lol oh that hangover clip was perfect!

  • @aleksandarstevanovic5854
    @aleksandarstevanovic5854 4 роки тому +7

    Kevin Mitnick wrote in his book "Security is an illusion, you will put alarm on a door and feel safe, but what if burglar use window?". Modern frameworks are mostly safe against old methods od exploit unless you overengineer something, but they are not perfect, along the way they made anorher vulnerabilities which we will be talking about in the future

  • @thantyarzarhein5459
    @thantyarzarhein5459 4 роки тому +4

    This channel deserves more subscribers and views

  • @rishabhsovani9427
    @rishabhsovani9427 4 роки тому +5

    Loved it please make more videos of secure coding and setting up secure development environment

  • @markarca6360
    @markarca6360 4 роки тому +2

    The principle of least privilege is implemented in Microsoft Windows' UAC (User Account Control), that is included in Windows since Windows Vista. This is also implemented in UNIX and Linux as the sudo (do as superuser) command.

  • @iamshoaibkhalil
    @iamshoaibkhalil 2 роки тому

    I'm in love with your videos...keep the good work up

  • @ajalanbrown2200
    @ajalanbrown2200 Рік тому

    As a dev we just create security is never really thought of but this is a huge eye opener

  • @raihan.nismara
    @raihan.nismara 3 роки тому

    every content you created worth it to watch!

  • @IoTLearner
    @IoTLearner 4 роки тому +1

    Quality content as always!

  • @ivantarnyagin
    @ivantarnyagin 3 роки тому

    That intro animation was SMOOOTTTHHH

  • @omaralexandro2928
    @omaralexandro2928 4 роки тому +1

    Awesome video! Thanks!

  • @wouterdeen
    @wouterdeen Рік тому

    I would really like an up-to-date video on this, especially with the ongoing cyber warfares and stuff

  • @xanthirudha
    @xanthirudha 4 роки тому +149

    Are you self-taught ? How did you get to this level?
    run `npm thanks` to see which open source projects are underfunded that you are using

    • @Fireship
      @Fireship  4 роки тому +118

      Yep, I would say self-taught or on-the-job learning over the last 10 years. I has not been a quick or easy journey.

    • @xanthirudha
      @xanthirudha 4 роки тому +21

      @@Fireship Thanks , you are the only YTr that inspires me to think of becoming a creator. This video is particularly well done, its like nerdwriter for code. I think it's inspiring me to think of how to help open source with security services. So essentially free doesn't mean safe

    • @henriherrera9744
      @henriherrera9744 4 роки тому +6

      @@Fireship Yeah tell me about it, i'm on that road right now. New Subscriber. I imagine that 10 years ago it was a lot more difficult. I have the added difficulty of being born in Venezuela though :P

  • @jerry9548
    @jerry9548 3 роки тому +12

    I think the most secure why is to source your own Silicon, make your own CPU, create your own OS and write your own programs on it. +1 for Security if the language is unknown and you are the only person alive knowing about it :D

  • @imsarvesh_
    @imsarvesh_ 4 роки тому

    Its treat to watch your videos.

  • @ediancomachio2783
    @ediancomachio2783 4 роки тому +1

    Best content on UA-cam

  • @imsarvesh_
    @imsarvesh_ 4 роки тому

    It’s pleasure to watch your videos.

  • @deanvangreunen6457
    @deanvangreunen6457 4 роки тому +2

    best sponsor intro ever

  • @svenvancrombrugge9073
    @svenvancrombrugge9073 3 роки тому +2

    The CIA part came a little short.
    You do a great job compressing so much knowledge in these short videos. In some cases a shortcut might be falsy though. You're not done with integrity because an intruder can't just manipulate data. You also must know if a manipulation took place in case of an breach otherwise the first point is... pointless.

    • @uhateulame9092
      @uhateulame9092 2 роки тому

      it's an introduction to the subject, not a course.

  • @joshhardy5646
    @joshhardy5646 3 роки тому +19

    Pro tip: never use API keys as authentication. That’s not their intended purpose. They are inherently unsafe.

  • @yogi5590
    @yogi5590 4 роки тому +1

    love your videos, keep it up

  • @loading0004
    @loading0004 4 роки тому

    nice aways waiting for videos from your channel

  • @arsenii9329
    @arsenii9329 4 роки тому

    Awesome video! Thanks

  • @AshishShekar
    @AshishShekar 4 роки тому +26

    The guy on the thumbnail says 5 risks

  • @tdrkone
    @tdrkone 2 роки тому

    your website is awesome

  • @firaskudsy
    @firaskudsy 4 роки тому +53

    Yesss .. finally new video

    • @shivamvora2285
      @shivamvora2285 3 роки тому

      ua-cam.com/video/nPCfL_fuUk4/v-deo.html looks like linkedin clone with firebase as well easy explanation with github repo

  • @Faddablack
    @Faddablack 4 роки тому

    Very informative.

  • @maximilliantimofte4797
    @maximilliantimofte4797 Рік тому

    problems and solutions EXCELENT

  • @blackwolf542
    @blackwolf542 3 роки тому +4

    It's the predator/prey thing. The prey evolves to better avoid the hunter and survive, the predator evolves to better hunt it's prey and the cycle continues. Being aware of bugs and vulnerabilities and constantly evolving to identify and patch them is the only real way to keep it as secure as possible, it is a constant evolution as hackers are always evolving themselves.

  • @matanshtepel1230
    @matanshtepel1230 3 роки тому

    loving ur vids 🤩

  • @UnknownUser-ud1es
    @UnknownUser-ud1es 3 роки тому +26

    For those of you interested I would suggest a book: 24 Deadly Sins of Software Security: Programming Flaws and How to Fix Them
    It really changed how I code my programs and software be it client side or server side.

  • @zcharyma1465
    @zcharyma1465 4 роки тому

    376 likes 0 hate, you are a legend.

  • @mico3454
    @mico3454 Рік тому

    Man I wish you were my mentor.

  • @AndreiIR000
    @AndreiIR000 3 роки тому +1

    Senior Security Engineer here. 04:42 ORMs are not a fool-proof solution against SQLi. 2nd degree SQLi can still occur.

  • @armandodelrio3306
    @armandodelrio3306 3 роки тому

    this is the best channel

  • @dawid_dahl
    @dawid_dahl 3 роки тому +3

    Wow, that was nice of AWS! (Long time since I heard something nice about a huge company like that, so thanks. Haha)

    • @sudolake3345
      @sudolake3345 3 роки тому

      They usually refund those things, not everytime though

    • @Kaiju3301
      @Kaiju3301 3 роки тому +1

      The guy who ok’d the refund probably got fired.

    • @kerodfresenbetgebremedhin1881
      @kerodfresenbetgebremedhin1881 3 роки тому +1

      Don't antropromorphise companies, they can neither be good or bad.

  • @1J03B
    @1J03B Рік тому

    4:40 might want to mention parameterized queries specifically

  • @sudoalex
    @sudoalex 2 роки тому

    Your voice changed. I remember seeing this video when it was released and now UA-cam recommended it again

  • @suki5593
    @suki5593 4 роки тому

    👍 Thumbs up for making good videos

  • @logiconabstractions6596
    @logiconabstractions6596 Рік тому

    About lest priviledge:
    A few years ago, a bank in Canada (Desjardins) had a huge data leak of 100s of 1000s of their customers, some guy that tried to pawn of all that data into the dark web. Turns out the guy was from marketing, pissed about his job and for some reason had access to whole bunch of things he really didn't need to if all he needed to do in life was like know what % of customers both have a mortgage and car loan with them.

  • @ToeShimmel
    @ToeShimmel 4 роки тому

    Next to using an ORM, using prepared statements against SQL injection should be just as safe, correct?

  • @sahilaujla
    @sahilaujla 2 роки тому +2

    Yeah Facebook went down for 8 hours a couple months ago. Anyone remember that?

  • @eshaan7_
    @eshaan7_ 4 роки тому

    I was just learning Dijkstra's algorithm for shortest path in graph and UA-cam recommended me this....that's spooky.

    • @Fireship
      @Fireship  4 роки тому +1

      Weird, I never mentioned him by name. The algorithm just knows.

    • @eshaan7_
      @eshaan7_ 4 роки тому

      Yeah. 😂 Thanks for the amazing videos, always! I absolutely love your content and the quality of images/animations. Much appreciated.

  • @valentynkhaman7688
    @valentynkhaman7688 4 роки тому

    Good video!

  • @rockettpc2
    @rockettpc2 3 роки тому

    Hahaha this episode had me rolling! Whoopsies!

  • @xReTuneSx
    @xReTuneSx 4 роки тому

    That was very Deep. I understood only 20% :D

    • @shivamvora2285
      @shivamvora2285 3 роки тому

      ua-cam.com/video/nPCfL_fuUk4/v-deo.html looks like linkedin clone with firebase as well easy explanation with github repo

  • @galewallblanco8184
    @galewallblanco8184 2 роки тому

    You sound so much more energetic and young in this video Jeff

  • @MercyFromOverwatch2
    @MercyFromOverwatch2 2 роки тому

    Jeff is my favourite tech UA-camr

  • @Aditya-wj5gy
    @Aditya-wj5gy Рік тому

    Nice vedio, what about XSRF?

  • @CodeWithAndrea
    @CodeWithAndrea 4 роки тому

    Another top notch video! Thanks!

  • @markopolo2224
    @markopolo2224 2 роки тому

    amazing video

  • @cotneit
    @cotneit 3 роки тому

    Well, you're right and all, but...
    Samy IS my hero.

  • @AntiWanted
    @AntiWanted 3 роки тому

    Nice Job

  • @TheEpicFace007
    @TheEpicFace007 4 роки тому

    Is there any tips for hiding the API key when I use a API on a program I’m sharing with others. I’m on a forum where we share script and I sometime share my scripts. So how can I hide the API key I use? I know obfuscation can’t work as the obfuscation can get constant dumped.

  • @valikonen
    @valikonen 4 роки тому

    What do you think about NodeJS will have real chances in future to be used on the enterprise applications? And what about Java, it seems to loose popularity year after year. What backend language do you think it's worth to lear? Thanks for you awesome contribution!

    • @okie9025
      @okie9025 4 роки тому +2

      NodeJS is already used by corporations like UA-cam, Google, Facebook, Instagram, etc.

  • @B1TCH35K1LL3R
    @B1TCH35K1LL3R 4 роки тому +2

    Dude the AWS stuff happened to me about 2 years ago. Now that I know you also made that mistake, I feel a lot less miserable haha

    • @BlazeBubble
      @BlazeBubble 4 роки тому +1

      I accidentally leaked a Twilio key a few months ago, it cost us $5000 in one day :(
      But yeah it's good to hear that other people do it, makes me feel a lot less bad about myself.

    • @B1TCH35K1LL3R
      @B1TCH35K1LL3R 4 роки тому +1

      @@BlazeBubble It is part of the learning process. and btw amazing gesture from the companies to actually notify you and then forgive you for these kind of mistakes (happened to me at least)

    • @BlazeBubble
      @BlazeBubble 4 роки тому

      @@B1TCH35K1LL3R Yes thank god I was able to keep the job, they understood it was an accident and even the best of developers do mistakes.

  • @indiansoftwareengineer4899
    @indiansoftwareengineer4899 3 роки тому +2

    Laws are becoming very strict you said,
    Facebook laughing in corner....
    LOL...
    Power.....
    Thanks for these videos...

  • @melvar1309
    @melvar1309 3 роки тому

    I had the exact same thing happen to me with AWS.

  • @derickndossy
    @derickndossy Рік тому

    Hmm interesting😮

  • @user-rc6ly3nn2j
    @user-rc6ly3nn2j 4 місяці тому

    cool video)

  • @ashobiz
    @ashobiz 2 роки тому

    Is there any way to prevent employee from using good old pen and paper to copy the sensitive info? Just asking.

  • @wilhelmdell4899
    @wilhelmdell4899 3 роки тому

    6:57 that usb animation tho XD

  • @helikopterelidojosa5479
    @helikopterelidojosa5479 3 роки тому

    More please

  • @rrobiow8309
    @rrobiow8309 4 роки тому +22

    wish I could take the course :(. student life is hard sometimes

    • @DevAcademyCom
      @DevAcademyCom 4 роки тому +1

      What is stopping you?

    • @emanuelfarauanu1760
      @emanuelfarauanu1760 4 роки тому +9

      @@DevAcademyCom Most likely the cost of the course itself, even with the discount code it's over 400 USD, that's the amount of money equivalent to two months worth of living costs for a student like me.

    • @DevAcademyCom
      @DevAcademyCom 4 роки тому

      @@emanuelfarauanu1760 Why over 400 USD? With the discount, it should be 350 USD. Did they apply some taxes?

    • @emanuelfarauanu1760
      @emanuelfarauanu1760 4 роки тому +4

      @@DevAcademyCom Yes, UK Taxes

    • @DevAcademyCom
      @DevAcademyCom 4 роки тому

      @@emanuelfarauanu1760 If you provide a valid VAT ID, the tax will not be added.

  • @aravind.a
    @aravind.a 4 роки тому

    Awesome collection 👍

    • @hariharan-wt6qk
      @hariharan-wt6qk 3 роки тому

      Hai bro, are u form TN

    • @aravind.a
      @aravind.a 3 роки тому

      @@hariharan-wt6qk Yes, I am

    • @hariharan-wt6qk
      @hariharan-wt6qk 3 роки тому

      Naanum Tamil Nadu tha anna

    • @aravind.a
      @aravind.a 3 роки тому

      @@hariharan-wt6qk Ok Thambi..

    • @hariharan-wt6qk
      @hariharan-wt6qk 3 роки тому +1

      @@aravind.a
      Na college first year padekuren
      Neeinga developer ah anna

  • @AbdulSamadDev
    @AbdulSamadDev 3 роки тому

    And now the "The SolarWinds hack" 🤯

  • @aahmed1259
    @aahmed1259 3 роки тому +1

    8:59
    Can someone do obviously unethical and illegal your file case because this time is a lot of company allowed they’re employees work form home and you don’t know what they do your case or your file ? Because You are requesting family emergency ?
    Any idea

  • @rikipebrianto560
    @rikipebrianto560 4 роки тому

    i like vulner😍

  • @JC-jz6rx
    @JC-jz6rx 3 роки тому

    Oh hey Albert Gonzales went to one of my schools

  • @ankitsuda
    @ankitsuda Рік тому +1

    It's not a matter of how, it's a matter of when.

  • @AliciaGuitar
    @AliciaGuitar 3 роки тому +2

    Where i used to work, you were automatically fired if caught with a flash drive.

  • @MrBledi
    @MrBledi 4 роки тому +1

    5:17 this cracked me up hhahahahhahah

  • @CubicsLetsPlays
    @CubicsLetsPlays 2 роки тому

    5:17 wheres this clip from?

  • @kamikaze9822
    @kamikaze9822 3 роки тому +1

    Samy stored xss in my mind hahah

  • @b4ttlemast0r
    @b4ttlemast0r Рік тому

    if an app requires an api key to communicate with some api, how do you even ship that app without risking to expose the api key?

  • @ishdx9374
    @ishdx9374 3 роки тому

    Existence is vital part of human

  • @liamsmith-yp3xh
    @liamsmith-yp3xh 4 роки тому

    ... did some one send straight sql querys from the front end!?!?

  • @WACdeG
    @WACdeG 2 роки тому

    What is the outro song?

  • @Codedgar
    @Codedgar 4 роки тому +4

    I don't think a scalable server will help you with DDOS. I think something like cloudflare can be more useful tbh

    • @morpheusjones4384
      @morpheusjones4384 2 роки тому

      Correct. A DDOS is just a family of attacks. There are many ways of achieving a DDOS with some more clever than others such as abusive smurf DNS requests which are hard to protect from since that would mean attempting to filter out legitimate DNS vs spoofed. Cloudflare is top tier though.

  • @grenadedFalafel
    @grenadedFalafel 4 роки тому

    What browser is that?

  • @sagnikpradhan3594
    @sagnikpradhan3594 4 роки тому

    DDOS Attack looks very interesting, how do they prevent it if they dont have the compute power?

    • @NoorquackerInd
      @NoorquackerInd 4 роки тому

      Google Cloud Armor and Cloudflare both serve as good protection against DDoS attacks, but also making your own web applications detect DDoS attacks and automatically deny is a (not that) decent way of protection as it'll at least reduce time spent processing requests since they're just rejected. Sure, it's not a 100% foolproof method, but you could cut the cost of the attack way down with this

    • @kas-lw7xz
      @kas-lw7xz 2 роки тому

      @@NoorquackerInd at the moment it hits the software layer, it's already too late

    • @notanonymous3976
      @notanonymous3976 Рік тому

      @@kas-lw7xz what does this mean?

  • @mathisdesousa
    @mathisdesousa Рік тому

    8:50 what's the music please

  • @pulga961
    @pulga961 4 роки тому +2

    Niceeeee

  • @ghilmanfatih9751
    @ghilmanfatih9751 4 роки тому

    Well, API key on the script
    Didn't see that coming