SlideShare ist ein Scribd-Unternehmen logo
1 von 35
Why defensive research is sexy too..
… and a real sign of skill
and 21 subliminal* facts about NCC
Before we begin…
Hopefully not a lesson
in sucking eggs
Before we begin… Who is NCC?
• 100 million GBP revenue FTSE company
• Cyber Security Assurance Practice
• 180 UK technical assurance consultants
• applied research
• technical security assessments
• cyber forensics incident response
• 50 UK risk / audit consultants
• 90 US technical assurance consultants
• Escrow & Software Assurance = sister BUs
Offence v Defense
Why Offensive Research is Easy*
• Time, money, capability
• Usability
• Technology diversity / fragmentation
• Technology mono-cultures / near mono-cultures
• Technology life-cycles
• Developers
• Implementers / Integrators
• End-users
Fact 1: NCC has games consoles and/or arcade machines in all technical offices!
Why We do Defensive Research
• Drive down costs
• Keep aggressors out
• system / software design, build and operate
• Minimize the impact when that fails
• defence in depth / resilience / aid clean-up
• Know what happened and clean up
• audit, forensics, loss measurement and recovery
• Understand what is happening
• threat intel / exposure etc.
Fact 2: the author of !exploitable v2 works for NCC in Cheltenham
Applied Defensive Research can be* Reactive
• Tangible threat / needs
• organisations / users feeling pain
• demonstrated financial / data loss / compromise
• Easiest to demonstrate ROI for
• addresses concerns / gaps
• known market to sell solutions for
• Pro-active
• academia**
• domain of the few
Fact 3: author of the browser hackers handbook works for NCC in Australia
Applied Defensive Research is Broad
• Hardware
• Operating systems
• Programming languages
• Compilers
• Libraries / frameworks
• Features / integration
• Human sciences
• Models and data analysis
• Algorithmic
• Standards
• Design patterns
• Implementation
• Build
• Deployment
• Sustainment
Fact 4: we have a massive UK tech team (> 150) which only results in awesome!
Examples of the Arms Race
Defence v Offense
XSS
• Types
• traditional (basic?) XSS
• domXSS – example of refinement
• Game of: source v sink
• Solutions thus far:
• Internet Explorer XSS protection feature*
• Content Security Policy*
• DOMPurify**
Status: PARTIALLY SOLVED
Fact 5: NCC works on everything from SCADA to ATMs to cars to web apps
SQL Injection
• Input validation
• black-listing / white-listing
• Non verbose error messages*
• blind etc.
• Parameterisation
• Abstraction / NoSQL
Status: PARTIALLY SOLVED
Fact 6: 1K GBP bonuses for publishing whitepapers at NCC
Malicious Code
• Malicious code arrives
• Signature AV
• metamorphism / packers
• rootkit / bootkits
• Signature AV, unpackers, rootkit detection
• signing of binaries
• in process injection
• Behaviour monitoring
• fragmented behaviour
• Reputation – stolen identity
Fact 7: you get utilisation credits (like client work) for research at NCC
Memory Corruption
• Stack
• cookies / variable re-ordering / multi stack / NX
• Heap
• cookies / out of band* / NX
• SafeSEH
• compatibility holes
• ASLR
• compatibility holes
• weak entropy / exhaustion
• information leaks*
Fact 8: NCC loves publishing its tools as open source - http://github.com/nccgroup
Memory Corruption
• Kernel executing code from userland
• SMEP – Supervisor Mode Execution Prevention*
• Kernel access data in userland
• SMAP – Supervisor Mode Access Protection*
• ROP
• call flow analysis
• gadget less code
• Plus many more
• PaX, EMET, BlueHat prize etc.
Fact 9: suits are for client sites not our offices.. unless you want to of course!
Code Review
• Grep / Lint
• comedy basic, false positives, noisy
• Taint analysis
• compilation / parsing of code
• procedural / intra-procedural
• Gamification
• formal verification
• http://www.cs.washington.edu/verigames/
Status: PARTIALLY SOLVED
Fact 10: the early Samba domain protocol breakthrough was done by an NCCer
Sandboxing
• Constrain a process not to do bad stuff*
• chroot escapes etc.
• Many levels
• File system
• Network
• IPC
• System calls
• Whilst maintaining compatibility*
Status: PARTIALLY SOLVED
Fact 11: we employed 7 graduates last year, we’re aiming for 20 this year
Protective Monitoring
• IDS / IPS
• stream reconstruction
• OS specific fragmentation behaviours
• many methods of encoding
• encryption
• maintaining pace with network speeds
• .. etc
Status: PARTIALLY SOLVED
Fact 12: we have internal training for infra to web apps to threat modelling to code
Response / Threat Intel: Forensics
• Physical versus logical acquisition
• many devices OS
• Memory forensics
• Structured / unstructured data analysis and
correlation
• Application of expert systems / inference engines
• Non fancy name of AI (includes knowledge
bases)
Status: PARTIALLY SOLVED
Fact 13: we don’t have time sheets! and our expenses are electronic!
Threat Intel: Honey Pots
• Make them discoverable
• darknets / seeding
• Make them attackable
• network, web, mobile etc.
• Make them look real enough
• emulate, real-tin, simulate, virtualize
• Make them tempting enough
• Make them indistinguishable
Fact 14: all of the first two grades of management are ex technical doers*
Hot Patching
• How to patch security vulns without restarts
• Research
• Code injection*
• Compiled function structure
• MOV EDI, EDI – two byte NOP
• Security
Status: PARTIALLY SOLVED
Fact 15: we work with our US and Australian teams jointly on projects
DRM
• Software based DRM
• cracks
• Geography specific based DRM
• cracks but constrained
• Hardware augmented DRM
• crack
• Hardware DRM / CAC
• cracks / duplication
Status: PARTIALLY SOLVED
Fact 16: NCC has tech offices in Manchester, Leatherhead, Chelly and Milton Keynes
Brain Food
…
Challenges
• User and consumer cyber security awareness
• Practical cyber security in start-ups and other
resource constrained environments
• Cyber incident remediation, clean-up, impact
measurement and quantification
Fact 17: we have two service-lines launching this year designed by consultants
Phishing
• Human science
• Humans just want to get stuff done
• Humans are nosey
• Humans like flattery
• Smart(er) technology
• When baysien filters fail
etc..
Fact 18: each office has a monthly techy presentation afternoons & social evenings
Forensics
• Storage Reduction for Network Captures
• High Performance Captured Network Meta Data
Analysis
• Network Capture Visualization
• Automated Net Flow Heuristic Signature Production
• Forensic Memory Resident Password Recovery
• Application of Location Services in Data Forensics
Investigations
Fact 19: you get free fruit* at work - *we wish it was chocolate
Throw Away Home Automation
• Cheap embedded systems
• some shown to have backdoors
• Range of impacts if owned
• danger to life*
• privacy
• security
• financial
Fact 20: we may be big but that comes with certain benefits (e.g. lab admins)
…. everything else .…
• stopping Terry from using sprintf*
• automatic CSP generation and refinement
• attack surface mapping / visualisation
• micro virtualized OS secure design
• defensive software defined networking
• anti-anti-forensics
• making Linux security features useable
for low skilled vendors
etc..
Fact 21: we love CVs e-mail colin.gillingham@nccgroup.com (he’ll thank me later)
The Reward for Doing Defensive Research…
…many…
• No BBC articles
• Frustration when
people don’t use it
and then get
owned
• Maybe 200k from
Microsoft Bluehat*
• No trips to Vegas
• No world wide con
tour
• People
complaining when
it does work
because they
didn’t read the
manual
Summary
• Defensive research is one of the most rewarding areas
• you don’t need to be an academic
• you don’t need to solve world hunger
• Lots of defensive ideas come and go
• The trick is making / getting them:
• implemented
• practical
• scalable
• cost effective
• adopted
An Example
TL;DR: Intel implements UDEREF
equivalent 6 years after PaX, PaX
will make use of it on amd64 for
improved performance.
http://forums.grsecurity.net/viewtopic.php?f=7&t=3046
Liked this? BSides Manchester is coming..
Almost Final Thought
“We may be at the point of diminishing returns by
trying to buy down vulnerability, maybe it’s time to
place more emphasis on coping with the
consequences of a successful attack, and trying
to develop networks that can “self-heal” or “self-
limit” the damages inflicted upon them”
Gen. Michael Hayden (USAF-Ret.), former head of the NSA and the CIA
Final Thought
start small, learn, practice, improve, fail, start
again, get better, fail again, start once more,
get even better and maybe win!
The future (in an alternate universe)
Defendercon 2015
Showcasing applied defensive research with
the pizazz of offensive including the
defend2spend competition…
UK Offices
Manchester - Head Office
Cheltenham
Edinburgh
Leatherhead
London
Milton Keynes
North American Offices
San Francisco
Atlanta
New York
Seattle
Austin
Australian Offices
Sydney
European Offices
Amsterdam - Netherlands
Munich – Germany
Zurich - Switzerland
Thanks? Questions?
Ollie Whitehouse
ollie.whitehouse@nccgroup.com

Weitere ähnliche Inhalte

Was ist angesagt?

Open Source Insight: Black Duck Announces OpsSight for DevOps Open Source Sec...
Open Source Insight: Black Duck Announces OpsSight for DevOps Open Source Sec...Open Source Insight: Black Duck Announces OpsSight for DevOps Open Source Sec...
Open Source Insight: Black Duck Announces OpsSight for DevOps Open Source Sec...Black Duck by Synopsys
 
Webinar–Mobile Application Hardening Protecting Business Critical Apps
Webinar–Mobile Application Hardening Protecting Business Critical AppsWebinar–Mobile Application Hardening Protecting Business Critical Apps
Webinar–Mobile Application Hardening Protecting Business Critical AppsSynopsys Software Integrity Group
 
Smart Phones Dumb Apps
Smart Phones Dumb AppsSmart Phones Dumb Apps
Smart Phones Dumb AppsDenim Group
 
Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...
Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...
Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...Black Duck by Synopsys
 
Securing and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 bSecuring and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 blior mazor
 
Preventing Code Leaks & Other Critical Security Risks from Code
Preventing Code Leaks & Other Critical Security Risks from CodePreventing Code Leaks & Other Critical Security Risks from Code
Preventing Code Leaks & Other Critical Security Risks from CodeDevOps.com
 
FLIGHT Amsterdam Presentation - Open Source License Management in the Black D...
FLIGHT Amsterdam Presentation - Open Source License Management in the Black D...FLIGHT Amsterdam Presentation - Open Source License Management in the Black D...
FLIGHT Amsterdam Presentation - Open Source License Management in the Black D...Black Duck by Synopsys
 
Webinar–Is Your Software Security Supply Chain a Security Blind Spot?
Webinar–Is Your Software Security Supply Chain a Security Blind Spot?Webinar–Is Your Software Security Supply Chain a Security Blind Spot?
Webinar–Is Your Software Security Supply Chain a Security Blind Spot?Synopsys Software Integrity Group
 
The Case for Continuous Open Source Management
The Case for Continuous Open Source ManagementThe Case for Continuous Open Source Management
The Case for Continuous Open Source ManagementBlack Duck by Synopsys
 
The Cloud Security Landscape
The Cloud Security LandscapeThe Cloud Security Landscape
The Cloud Security LandscapePeter Wood
 
Why Pentesting is Vital to the Modern DoD Workforce
Why Pentesting is Vital to the Modern DoD WorkforceWhy Pentesting is Vital to the Modern DoD Workforce
Why Pentesting is Vital to the Modern DoD WorkforceGlobal Knowledge Training
 
Emerging Threats and Attack Surfaces
Emerging Threats and Attack SurfacesEmerging Threats and Attack Surfaces
Emerging Threats and Attack SurfacesPeter Wood
 
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...centralohioissa
 
Shmoocon 2015 - httpscreenshot
Shmoocon 2015 - httpscreenshotShmoocon 2015 - httpscreenshot
Shmoocon 2015 - httpscreenshotjstnkndy
 
Positive Hack Days 7 - Ransomware forensiсs
Positive Hack Days 7 - Ransomware forensiсsPositive Hack Days 7 - Ransomware forensiсs
Positive Hack Days 7 - Ransomware forensiсsMona Arkhipova
 
Vulnerability Management In An Application Security World
Vulnerability Management In An Application Security WorldVulnerability Management In An Application Security World
Vulnerability Management In An Application Security WorldDenim Group
 
How iOS and Android Handle Security Webinar
How iOS and Android Handle Security WebinarHow iOS and Android Handle Security Webinar
How iOS and Android Handle Security WebinarDenim Group
 

Was ist angesagt? (20)

Open Source Insight: Black Duck Announces OpsSight for DevOps Open Source Sec...
Open Source Insight: Black Duck Announces OpsSight for DevOps Open Source Sec...Open Source Insight: Black Duck Announces OpsSight for DevOps Open Source Sec...
Open Source Insight: Black Duck Announces OpsSight for DevOps Open Source Sec...
 
Webinar–The 2019 Open Source Year in Review
Webinar–The 2019 Open Source Year in ReviewWebinar–The 2019 Open Source Year in Review
Webinar–The 2019 Open Source Year in Review
 
Webinar–Mobile Application Hardening Protecting Business Critical Apps
Webinar–Mobile Application Hardening Protecting Business Critical AppsWebinar–Mobile Application Hardening Protecting Business Critical Apps
Webinar–Mobile Application Hardening Protecting Business Critical Apps
 
Smart Phones Dumb Apps
Smart Phones Dumb AppsSmart Phones Dumb Apps
Smart Phones Dumb Apps
 
Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...
Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...
Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...
 
Securing and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 bSecuring and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 b
 
Preventing Code Leaks & Other Critical Security Risks from Code
Preventing Code Leaks & Other Critical Security Risks from CodePreventing Code Leaks & Other Critical Security Risks from Code
Preventing Code Leaks & Other Critical Security Risks from Code
 
FLIGHT Amsterdam Presentation - Open Source License Management in the Black D...
FLIGHT Amsterdam Presentation - Open Source License Management in the Black D...FLIGHT Amsterdam Presentation - Open Source License Management in the Black D...
FLIGHT Amsterdam Presentation - Open Source License Management in the Black D...
 
Webinar–Is Your Software Security Supply Chain a Security Blind Spot?
Webinar–Is Your Software Security Supply Chain a Security Blind Spot?Webinar–Is Your Software Security Supply Chain a Security Blind Spot?
Webinar–Is Your Software Security Supply Chain a Security Blind Spot?
 
Forensic
ForensicForensic
Forensic
 
The Case for Continuous Open Source Management
The Case for Continuous Open Source ManagementThe Case for Continuous Open Source Management
The Case for Continuous Open Source Management
 
The Cloud Security Landscape
The Cloud Security LandscapeThe Cloud Security Landscape
The Cloud Security Landscape
 
Why Pentesting is Vital to the Modern DoD Workforce
Why Pentesting is Vital to the Modern DoD WorkforceWhy Pentesting is Vital to the Modern DoD Workforce
Why Pentesting is Vital to the Modern DoD Workforce
 
Emerging Threats and Attack Surfaces
Emerging Threats and Attack SurfacesEmerging Threats and Attack Surfaces
Emerging Threats and Attack Surfaces
 
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...
 
Shmoocon 2015 - httpscreenshot
Shmoocon 2015 - httpscreenshotShmoocon 2015 - httpscreenshot
Shmoocon 2015 - httpscreenshot
 
Positive Hack Days 7 - Ransomware forensiсs
Positive Hack Days 7 - Ransomware forensiсsPositive Hack Days 7 - Ransomware forensiсs
Positive Hack Days 7 - Ransomware forensiсs
 
Vulnerability Management In An Application Security World
Vulnerability Management In An Application Security WorldVulnerability Management In An Application Security World
Vulnerability Management In An Application Security World
 
Risks vs real life
Risks vs real lifeRisks vs real life
Risks vs real life
 
How iOS and Android Handle Security Webinar
How iOS and Android Handle Security WebinarHow iOS and Android Handle Security Webinar
How iOS and Android Handle Security Webinar
 

Andere mochten auch

Agile software security assurance
Agile software security assuranceAgile software security assurance
Agile software security assuranceOllie Whitehouse
 
Threat Intelligence - Routes to a Proactive Capability
Threat Intelligence - Routes to a Proactive CapabilityThreat Intelligence - Routes to a Proactive Capability
Threat Intelligence - Routes to a Proactive CapabilityOllie Whitehouse
 
NCC Group C Suite Cyber Security Advisory Services
NCC Group C Suite Cyber Security Advisory ServicesNCC Group C Suite Cyber Security Advisory Services
NCC Group C Suite Cyber Security Advisory ServicesOllie Whitehouse
 
Smart grid in the Critical National Infrastructure
Smart grid in the Critical National InfrastructureSmart grid in the Critical National Infrastructure
Smart grid in the Critical National InfrastructureOllie Whitehouse
 
Designing and building post compromise recoverable services
Designing and building post compromise recoverable servicesDesigning and building post compromise recoverable services
Designing and building post compromise recoverable servicesOllie Whitehouse
 
From Problem to Solution: Enumerating Windows Firewall-Hook Drivers
From Problem to Solution: Enumerating Windows Firewall-Hook DriversFrom Problem to Solution: Enumerating Windows Firewall-Hook Drivers
From Problem to Solution: Enumerating Windows Firewall-Hook DriversOllie Whitehouse
 
Secure App Aspirations: Why it is very difficult in the real world
Secure App Aspirations: Why it is very difficult in the real worldSecure App Aspirations: Why it is very difficult in the real world
Secure App Aspirations: Why it is very difficult in the real worldOllie Whitehouse
 
Finding The Weak Link in Windows Binaries
Finding The Weak Link in Windows BinariesFinding The Weak Link in Windows Binaries
Finding The Weak Link in Windows BinariesOllie Whitehouse
 
Securing your supply chain & vicarious liability (cyber security)
Securing your supply chain & vicarious liability (cyber security)Securing your supply chain & vicarious liability (cyber security)
Securing your supply chain & vicarious liability (cyber security)Ollie Whitehouse
 
Countering the Cyber Threat
Countering the Cyber ThreatCountering the Cyber Threat
Countering the Cyber ThreatOllie Whitehouse
 
NCC Group Pro-active Breach Discovery: Network Threat Assessment
NCC Group Pro-active Breach Discovery: Network Threat AssessmentNCC Group Pro-active Breach Discovery: Network Threat Assessment
NCC Group Pro-active Breach Discovery: Network Threat AssessmentOllie Whitehouse
 
Red Teaming and the Supply Chain
Red Teaming and the Supply ChainRed Teaming and the Supply Chain
Red Teaming and the Supply ChainOllie Whitehouse
 
Assuring the Security of the Supply Chain - Designing best practices for cybe...
Assuring the Security of the Supply Chain - Designing best practices for cybe...Assuring the Security of the Supply Chain - Designing best practices for cybe...
Assuring the Security of the Supply Chain - Designing best practices for cybe...Ollie Whitehouse
 
Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems Ollie Whitehouse
 
Technical Challenges in Cyber Forensics
Technical Challenges in Cyber ForensicsTechnical Challenges in Cyber Forensics
Technical Challenges in Cyber ForensicsOllie Whitehouse
 
Cyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics LectureCyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics LectureOllie Whitehouse
 
Private sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodesPrivate sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodesOllie Whitehouse
 
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersIntroduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersOllie Whitehouse
 

Andere mochten auch (18)

Agile software security assurance
Agile software security assuranceAgile software security assurance
Agile software security assurance
 
Threat Intelligence - Routes to a Proactive Capability
Threat Intelligence - Routes to a Proactive CapabilityThreat Intelligence - Routes to a Proactive Capability
Threat Intelligence - Routes to a Proactive Capability
 
NCC Group C Suite Cyber Security Advisory Services
NCC Group C Suite Cyber Security Advisory ServicesNCC Group C Suite Cyber Security Advisory Services
NCC Group C Suite Cyber Security Advisory Services
 
Smart grid in the Critical National Infrastructure
Smart grid in the Critical National InfrastructureSmart grid in the Critical National Infrastructure
Smart grid in the Critical National Infrastructure
 
Designing and building post compromise recoverable services
Designing and building post compromise recoverable servicesDesigning and building post compromise recoverable services
Designing and building post compromise recoverable services
 
From Problem to Solution: Enumerating Windows Firewall-Hook Drivers
From Problem to Solution: Enumerating Windows Firewall-Hook DriversFrom Problem to Solution: Enumerating Windows Firewall-Hook Drivers
From Problem to Solution: Enumerating Windows Firewall-Hook Drivers
 
Secure App Aspirations: Why it is very difficult in the real world
Secure App Aspirations: Why it is very difficult in the real worldSecure App Aspirations: Why it is very difficult in the real world
Secure App Aspirations: Why it is very difficult in the real world
 
Finding The Weak Link in Windows Binaries
Finding The Weak Link in Windows BinariesFinding The Weak Link in Windows Binaries
Finding The Weak Link in Windows Binaries
 
Securing your supply chain & vicarious liability (cyber security)
Securing your supply chain & vicarious liability (cyber security)Securing your supply chain & vicarious liability (cyber security)
Securing your supply chain & vicarious liability (cyber security)
 
Countering the Cyber Threat
Countering the Cyber ThreatCountering the Cyber Threat
Countering the Cyber Threat
 
NCC Group Pro-active Breach Discovery: Network Threat Assessment
NCC Group Pro-active Breach Discovery: Network Threat AssessmentNCC Group Pro-active Breach Discovery: Network Threat Assessment
NCC Group Pro-active Breach Discovery: Network Threat Assessment
 
Red Teaming and the Supply Chain
Red Teaming and the Supply ChainRed Teaming and the Supply Chain
Red Teaming and the Supply Chain
 
Assuring the Security of the Supply Chain - Designing best practices for cybe...
Assuring the Security of the Supply Chain - Designing best practices for cybe...Assuring the Security of the Supply Chain - Designing best practices for cybe...
Assuring the Security of the Supply Chain - Designing best practices for cybe...
 
Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems
 
Technical Challenges in Cyber Forensics
Technical Challenges in Cyber ForensicsTechnical Challenges in Cyber Forensics
Technical Challenges in Cyber Forensics
 
Cyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics LectureCyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics Lecture
 
Private sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodesPrivate sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodes
 
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersIntroduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
 

Ähnlich wie Why defensive research is sexy too at NCC

Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3ShivamSharma909
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course contentShivamSharma909
 
The New Security Practitioner
The New Security PractitionerThe New Security Practitioner
The New Security PractitionerAdrian Sanabria
 
Supercharged graph visualization for cyber security
Supercharged graph visualization for cyber securitySupercharged graph visualization for cyber security
Supercharged graph visualization for cyber securityCambridge Intelligence
 
Career Domain 2022-23.pptx
Career Domain 2022-23.pptxCareer Domain 2022-23.pptx
Career Domain 2022-23.pptxJanani S
 
How Cloud Computing will change how you and your team will run IT
How Cloud Computing will change how you and your team will run ITHow Cloud Computing will change how you and your team will run IT
How Cloud Computing will change how you and your team will run ITPeter HJ van Eijk
 
The hardcore stuff i hack, experiences from past VAPT assignments
The hardcore stuff i hack, experiences from past VAPT assignmentsThe hardcore stuff i hack, experiences from past VAPT assignments
The hardcore stuff i hack, experiences from past VAPT assignmentsn|u - The Open Security Community
 
Beyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability AssessmentBeyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability AssessmentDamon Small
 
Design Summit - User stories from the field - Chris Jung
Design Summit - User stories from the field - Chris JungDesign Summit - User stories from the field - Chris Jung
Design Summit - User stories from the field - Chris JungManageIQ
 
How To Start Your InfoSec Career
How To Start Your InfoSec CareerHow To Start Your InfoSec Career
How To Start Your InfoSec CareerAndrew McNicol
 
Started In Security Now I'm Here
Started In Security Now I'm HereStarted In Security Now I'm Here
Started In Security Now I'm HereChristopher Grayson
 
How to create a secure IoT device
How to create a secure IoT deviceHow to create a secure IoT device
How to create a secure IoT deviceAbhijeet Rane
 
Securing your presence at the perimeter
Securing your presence at the perimeterSecuring your presence at the perimeter
Securing your presence at the perimeterBen Rothke
 
16370 cics project opening and project update f
16370  cics project opening and project update f16370  cics project opening and project update f
16370 cics project opening and project update fnick_garrod
 
Accomplishments Proposal
Accomplishments ProposalAccomplishments Proposal
Accomplishments Proposalep41788
 
DevOpsCon 2015 - DevOps in Mobile Games
DevOpsCon 2015 - DevOps in Mobile GamesDevOpsCon 2015 - DevOps in Mobile Games
DevOpsCon 2015 - DevOps in Mobile GamesAndreas Katzig
 
Securing Your Containers is Not Enough: How to Encrypt Container Data
Securing Your Containers is Not Enough: How to Encrypt Container DataSecuring Your Containers is Not Enough: How to Encrypt Container Data
Securing Your Containers is Not Enough: How to Encrypt Container DataMirantis
 

Ähnlich wie Why defensive research is sexy too at NCC (20)

Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
 
The New Security Practitioner
The New Security PractitionerThe New Security Practitioner
The New Security Practitioner
 
Supercharged graph visualization for cyber security
Supercharged graph visualization for cyber securitySupercharged graph visualization for cyber security
Supercharged graph visualization for cyber security
 
Career Domain 2022-23.pptx
Career Domain 2022-23.pptxCareer Domain 2022-23.pptx
Career Domain 2022-23.pptx
 
How Cloud Computing will change how you and your team will run IT
How Cloud Computing will change how you and your team will run ITHow Cloud Computing will change how you and your team will run IT
How Cloud Computing will change how you and your team will run IT
 
Security analytics
Security analyticsSecurity analytics
Security analytics
 
The hardcore stuff i hack, experiences from past VAPT assignments
The hardcore stuff i hack, experiences from past VAPT assignmentsThe hardcore stuff i hack, experiences from past VAPT assignments
The hardcore stuff i hack, experiences from past VAPT assignments
 
Beyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability AssessmentBeyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability Assessment
 
Design challenges in IoT
Design challenges in IoT Design challenges in IoT
Design challenges in IoT
 
Design Summit - User stories from the field - Chris Jung
Design Summit - User stories from the field - Chris JungDesign Summit - User stories from the field - Chris Jung
Design Summit - User stories from the field - Chris Jung
 
How To Start Your InfoSec Career
How To Start Your InfoSec CareerHow To Start Your InfoSec Career
How To Start Your InfoSec Career
 
Cybersecurity Roadmap for Beginners
Cybersecurity Roadmap for BeginnersCybersecurity Roadmap for Beginners
Cybersecurity Roadmap for Beginners
 
Started In Security Now I'm Here
Started In Security Now I'm HereStarted In Security Now I'm Here
Started In Security Now I'm Here
 
How to create a secure IoT device
How to create a secure IoT deviceHow to create a secure IoT device
How to create a secure IoT device
 
Securing your presence at the perimeter
Securing your presence at the perimeterSecuring your presence at the perimeter
Securing your presence at the perimeter
 
16370 cics project opening and project update f
16370  cics project opening and project update f16370  cics project opening and project update f
16370 cics project opening and project update f
 
Accomplishments Proposal
Accomplishments ProposalAccomplishments Proposal
Accomplishments Proposal
 
DevOpsCon 2015 - DevOps in Mobile Games
DevOpsCon 2015 - DevOps in Mobile GamesDevOpsCon 2015 - DevOps in Mobile Games
DevOpsCon 2015 - DevOps in Mobile Games
 
Securing Your Containers is Not Enough: How to Encrypt Container Data
Securing Your Containers is Not Enough: How to Encrypt Container DataSecuring Your Containers is Not Enough: How to Encrypt Container Data
Securing Your Containers is Not Enough: How to Encrypt Container Data
 

Kürzlich hochgeladen

Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...itnewsafrica
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 

Kürzlich hochgeladen (20)

Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 

Why defensive research is sexy too at NCC

  • 1. Why defensive research is sexy too.. … and a real sign of skill and 21 subliminal* facts about NCC
  • 2. Before we begin… Hopefully not a lesson in sucking eggs
  • 3. Before we begin… Who is NCC? • 100 million GBP revenue FTSE company • Cyber Security Assurance Practice • 180 UK technical assurance consultants • applied research • technical security assessments • cyber forensics incident response • 50 UK risk / audit consultants • 90 US technical assurance consultants • Escrow & Software Assurance = sister BUs
  • 5. Why Offensive Research is Easy* • Time, money, capability • Usability • Technology diversity / fragmentation • Technology mono-cultures / near mono-cultures • Technology life-cycles • Developers • Implementers / Integrators • End-users Fact 1: NCC has games consoles and/or arcade machines in all technical offices!
  • 6. Why We do Defensive Research • Drive down costs • Keep aggressors out • system / software design, build and operate • Minimize the impact when that fails • defence in depth / resilience / aid clean-up • Know what happened and clean up • audit, forensics, loss measurement and recovery • Understand what is happening • threat intel / exposure etc. Fact 2: the author of !exploitable v2 works for NCC in Cheltenham
  • 7. Applied Defensive Research can be* Reactive • Tangible threat / needs • organisations / users feeling pain • demonstrated financial / data loss / compromise • Easiest to demonstrate ROI for • addresses concerns / gaps • known market to sell solutions for • Pro-active • academia** • domain of the few Fact 3: author of the browser hackers handbook works for NCC in Australia
  • 8. Applied Defensive Research is Broad • Hardware • Operating systems • Programming languages • Compilers • Libraries / frameworks • Features / integration • Human sciences • Models and data analysis • Algorithmic • Standards • Design patterns • Implementation • Build • Deployment • Sustainment Fact 4: we have a massive UK tech team (> 150) which only results in awesome!
  • 9. Examples of the Arms Race Defence v Offense
  • 10. XSS • Types • traditional (basic?) XSS • domXSS – example of refinement • Game of: source v sink • Solutions thus far: • Internet Explorer XSS protection feature* • Content Security Policy* • DOMPurify** Status: PARTIALLY SOLVED Fact 5: NCC works on everything from SCADA to ATMs to cars to web apps
  • 11. SQL Injection • Input validation • black-listing / white-listing • Non verbose error messages* • blind etc. • Parameterisation • Abstraction / NoSQL Status: PARTIALLY SOLVED Fact 6: 1K GBP bonuses for publishing whitepapers at NCC
  • 12. Malicious Code • Malicious code arrives • Signature AV • metamorphism / packers • rootkit / bootkits • Signature AV, unpackers, rootkit detection • signing of binaries • in process injection • Behaviour monitoring • fragmented behaviour • Reputation – stolen identity Fact 7: you get utilisation credits (like client work) for research at NCC
  • 13. Memory Corruption • Stack • cookies / variable re-ordering / multi stack / NX • Heap • cookies / out of band* / NX • SafeSEH • compatibility holes • ASLR • compatibility holes • weak entropy / exhaustion • information leaks* Fact 8: NCC loves publishing its tools as open source - http://github.com/nccgroup
  • 14. Memory Corruption • Kernel executing code from userland • SMEP – Supervisor Mode Execution Prevention* • Kernel access data in userland • SMAP – Supervisor Mode Access Protection* • ROP • call flow analysis • gadget less code • Plus many more • PaX, EMET, BlueHat prize etc. Fact 9: suits are for client sites not our offices.. unless you want to of course!
  • 15. Code Review • Grep / Lint • comedy basic, false positives, noisy • Taint analysis • compilation / parsing of code • procedural / intra-procedural • Gamification • formal verification • http://www.cs.washington.edu/verigames/ Status: PARTIALLY SOLVED Fact 10: the early Samba domain protocol breakthrough was done by an NCCer
  • 16. Sandboxing • Constrain a process not to do bad stuff* • chroot escapes etc. • Many levels • File system • Network • IPC • System calls • Whilst maintaining compatibility* Status: PARTIALLY SOLVED Fact 11: we employed 7 graduates last year, we’re aiming for 20 this year
  • 17. Protective Monitoring • IDS / IPS • stream reconstruction • OS specific fragmentation behaviours • many methods of encoding • encryption • maintaining pace with network speeds • .. etc Status: PARTIALLY SOLVED Fact 12: we have internal training for infra to web apps to threat modelling to code
  • 18. Response / Threat Intel: Forensics • Physical versus logical acquisition • many devices OS • Memory forensics • Structured / unstructured data analysis and correlation • Application of expert systems / inference engines • Non fancy name of AI (includes knowledge bases) Status: PARTIALLY SOLVED Fact 13: we don’t have time sheets! and our expenses are electronic!
  • 19. Threat Intel: Honey Pots • Make them discoverable • darknets / seeding • Make them attackable • network, web, mobile etc. • Make them look real enough • emulate, real-tin, simulate, virtualize • Make them tempting enough • Make them indistinguishable Fact 14: all of the first two grades of management are ex technical doers*
  • 20. Hot Patching • How to patch security vulns without restarts • Research • Code injection* • Compiled function structure • MOV EDI, EDI – two byte NOP • Security Status: PARTIALLY SOLVED Fact 15: we work with our US and Australian teams jointly on projects
  • 21. DRM • Software based DRM • cracks • Geography specific based DRM • cracks but constrained • Hardware augmented DRM • crack • Hardware DRM / CAC • cracks / duplication Status: PARTIALLY SOLVED Fact 16: NCC has tech offices in Manchester, Leatherhead, Chelly and Milton Keynes
  • 23. Challenges • User and consumer cyber security awareness • Practical cyber security in start-ups and other resource constrained environments • Cyber incident remediation, clean-up, impact measurement and quantification Fact 17: we have two service-lines launching this year designed by consultants
  • 24. Phishing • Human science • Humans just want to get stuff done • Humans are nosey • Humans like flattery • Smart(er) technology • When baysien filters fail etc.. Fact 18: each office has a monthly techy presentation afternoons & social evenings
  • 25. Forensics • Storage Reduction for Network Captures • High Performance Captured Network Meta Data Analysis • Network Capture Visualization • Automated Net Flow Heuristic Signature Production • Forensic Memory Resident Password Recovery • Application of Location Services in Data Forensics Investigations Fact 19: you get free fruit* at work - *we wish it was chocolate
  • 26. Throw Away Home Automation • Cheap embedded systems • some shown to have backdoors • Range of impacts if owned • danger to life* • privacy • security • financial Fact 20: we may be big but that comes with certain benefits (e.g. lab admins)
  • 27. …. everything else .… • stopping Terry from using sprintf* • automatic CSP generation and refinement • attack surface mapping / visualisation • micro virtualized OS secure design • defensive software defined networking • anti-anti-forensics • making Linux security features useable for low skilled vendors etc.. Fact 21: we love CVs e-mail colin.gillingham@nccgroup.com (he’ll thank me later)
  • 28. The Reward for Doing Defensive Research… …many… • No BBC articles • Frustration when people don’t use it and then get owned • Maybe 200k from Microsoft Bluehat* • No trips to Vegas • No world wide con tour • People complaining when it does work because they didn’t read the manual
  • 29. Summary • Defensive research is one of the most rewarding areas • you don’t need to be an academic • you don’t need to solve world hunger • Lots of defensive ideas come and go • The trick is making / getting them: • implemented • practical • scalable • cost effective • adopted
  • 30. An Example TL;DR: Intel implements UDEREF equivalent 6 years after PaX, PaX will make use of it on amd64 for improved performance. http://forums.grsecurity.net/viewtopic.php?f=7&t=3046
  • 31. Liked this? BSides Manchester is coming..
  • 32. Almost Final Thought “We may be at the point of diminishing returns by trying to buy down vulnerability, maybe it’s time to place more emphasis on coping with the consequences of a successful attack, and trying to develop networks that can “self-heal” or “self- limit” the damages inflicted upon them” Gen. Michael Hayden (USAF-Ret.), former head of the NSA and the CIA
  • 33. Final Thought start small, learn, practice, improve, fail, start again, get better, fail again, start once more, get even better and maybe win!
  • 34. The future (in an alternate universe) Defendercon 2015 Showcasing applied defensive research with the pizazz of offensive including the defend2spend competition…
  • 35. UK Offices Manchester - Head Office Cheltenham Edinburgh Leatherhead London Milton Keynes North American Offices San Francisco Atlanta New York Seattle Austin Australian Offices Sydney European Offices Amsterdam - Netherlands Munich – Germany Zurich - Switzerland Thanks? Questions? Ollie Whitehouse ollie.whitehouse@nccgroup.com