Shinyproxy: OWASP/๋ณด์•ˆ ์ ๊ฒ€

์— ๋งŒ๋“  2020๋…„ 09์›” 09์ผ  ยท  3์ฝ”๋ฉ˜ํŠธ  ยท  ์ถœ์ฒ˜: openanalytics/shinyproxy

์•ˆ๋…•ํ•˜์„ธ์š”, ์—”ํ„ฐํ”„๋ผ์ด์ฆˆ ํด๋ผ์ด์–ธํŠธ๊ฐ€ ShinyProxy์— ๋Œ€ํ•œ OWASP ๊ฒ€์‚ฌ์— ๋Œ€ํ•ด ์งˆ๋ฌธํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ๊ท€ํ•˜๊ฐ€ ์ˆ˜ํ–‰ํ•˜๋Š” ๊ฒ€์‚ฌ ๋˜๋Š” ๋ฐœ๊ฒฌ ๋ฐ ํ•ด๊ฒฐ๋œ ์ทจ์•ฝ์ ์— ๋Œ€ํ•ด ์ œ๊ณตํ•  ์ˆ˜ ์žˆ๋Š” ์„ธ๋ถ€ ์ •๋ณด๊ฐ€ ์žˆ์Šต๋‹ˆ๊นŒ?

question

๊ฐ€์žฅ ์œ ์šฉํ•œ ๋Œ“๊ธ€

๋•๋ถ„์— ์šฐ๋ฆฌ๋Š” ๋‹ค์Œ์„ ๊ตฌํ˜„ํ–ˆ์œผ๋ฉฐ ํŽœ ํ…Œ์ŠคํŠธ ๊ฒฐ๊ณผ์—์„œ ํฐ ์œ„ํ—˜์€ ์—†์—ˆ์Šต๋‹ˆ๋‹ค.

server:
  frameOptions: SAMEORIGIN
  servlet:
    session:
      cookie:
        http-only: true
        secure: true

๋ชจ๋“  3 ๋Œ“๊ธ€

์•ˆ๋…•ํ•˜์„ธ์š” @benkates ์ผ๋ถ€ ๊ณ ๊ฐ์€ ShinyProxy ์ธํ”„๋ผ์— ๋Œ€ํ•œ ์นจํˆฌ ํ…Œ์ŠคํŠธ ๋ฐ ๊ณต์‹ ๊ฐ์‚ฌ๋ฅผ ๊ฑฐ์ณค์Šต๋‹ˆ๋‹ค. ์šฐ๋ฆฌ๋Š” ์†Œํ”„ํŠธ์›จ์–ด OWASP ์ฆ๊ฑฐ๋ฅผ ๋งŒ๋“ค๊ธฐ ์œ„ํ•ด ์‚ฌ์†Œํ•œ ๋ณ€๊ฒฝ์„ ํฌํ•จํ•˜๊ธฐ ์œ„ํ•ด ๊ทธ๋“ค๊ณผ ํ˜‘๋ ฅํ–ˆ์Šต๋‹ˆ๋‹ค. ๋ฒ„์ „ 2.3.1์˜ ๋ฆด๋ฆฌ์Šค ์ •๋ณด์—์„œ ์ด ์—ฐ์Šต์—์„œ ๋น„๋กฏ๋œ ๋งŽ์€ ์ž‘์€ ๋ณด์•ˆ ๊ฐœ์„  ์‚ฌํ•ญ์„ ํ™•์ธํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. https://shinyproxy.io/downloads/

๋„์›€์ด ๋˜์—ˆ๊ธฐ๋ฅผ ๋ฐ”๋ž๋‹ˆ๋‹ค!

์ตœ์ƒ์˜,
ํ† ๋น„์•„์Šค

๋•๋ถ„์— ์šฐ๋ฆฌ๋Š” ๋‹ค์Œ์„ ๊ตฌํ˜„ํ–ˆ์œผ๋ฉฐ ํŽœ ํ…Œ์ŠคํŠธ ๊ฒฐ๊ณผ์—์„œ ํฐ ์œ„ํ—˜์€ ์—†์—ˆ์Šต๋‹ˆ๋‹ค.

server:
  frameOptions: SAMEORIGIN
  servlet:
    session:
      cookie:
        http-only: true
        secure: true

์•ˆ๋…•ํ•˜์„ธ์š” @benkates

์šฐ๋ฆฌ๋Š” ์ด์ œ OWASP ์ข…์†์„ฑ ๊ฒ€์‚ฌ๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ์•Œ๋ ค์ง„ ์ทจ์•ฝ์ ์ด ์žˆ๋Š” ์ข…์†์„ฑ์„ ์‚ฌ์šฉํ•˜์ง€ ์•Š๋Š”์ง€ ํ™•์ธํ•ฉ๋‹ˆ๋‹ค.
์ž์„ธํ•œ ๋‚ด์šฉ์€ ๋‹น์‚ฌ ์›น์‚ฌ์ดํŠธ https://shinyproxy.io/documentation/security/#secure -dependencies์—์„œ ํ™•์ธํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค.

ShinyProxy์˜ ๋‹ค์Œ ์ฃผ์š” ๋ฆด๋ฆฌ์Šค๋Š” Keycloak ๋ฐ Docker ์ข…์†์„ฑ์„ ์ตœ์‹  ๋ฒ„์ „์œผ๋กœ ์—…๋ฐ์ดํŠธํ•ฉ๋‹ˆ๋‹ค.

์ด ํŽ˜์ด์ง€๊ฐ€ ๋„์›€์ด ๋˜์—ˆ๋‚˜์š”?
0 / 5 - 0 ๋“ฑ๊ธ‰