SlideShare ist ein Scribd-Unternehmen logo
1 von 30
Downloaden Sie, um offline zu lesen
PANELISTS:
SESSION ID:
#RSAC
MODERATOR:
EXP-T09R
Dr. Johannes Ullrich
Dean of Research at STI - SANS’ Graduate
School
Director of the Internet Storm Center
Michael Assante
Director of SANS ICS Training Programs
Was VP and CISO of NERC
Directed INL’s Electric Power Program
Testified before US House and Senate
Ed Skoudis
Leads SANS Pen Testing and Hacker
Exploits Immersion Training Programs
Created NetWars & CyberCity Simulators
Author of CounterHack Reloaded
Alan Paller
Director of Research, SANS Institute
The Seven Most Dangerous New
Attack Techniques,
and What's Coming Next
#RSAC
Ed Skoudis
-- Leads SANS Pen Testing and Hacker Exploits Immersion Training Programs
-- Created NetWars & CyberCity Simulators
-- Author of Counter Hack Reloaded
#RSAC
Top Threats - Skoudis
3
Broadening Targets
Full Weaponization of Windows PowerShell
What Stagefright Tells Us About Mobile Security Going Forward
XcodeGhost – How Will You Trust Your Apps Going Forward?
#RSAC
Broadening Targets
4
The last 12 months have shown the threat’s focus is broadening
PII still a target, but much more is in play now
OPM attack
Government background check data and fingerprints
Ashley Madison attack
Sensitive personal information at play
Extortion malware stealing browser history
Ukrainian power grid attack
#RSAC
Defenses Against Broadening Threats
5
Don’t assume that you are safe just because you lack PII
Attackers are devising clever uses for all kinds of data with
criminal and national security implications
Vigorously apply robust security standards focused on actual
attack techniques used in the wild
Twenty Critical Controls
IAD Top 10 Information Assurance Mitigation Strategies
Australian Signals Directorate Top 4 Mitigation Strategies
#RSAC
Windows PowerShell Weaponization
6
PowerShell Empire – Amazing integrated post-exploitation capabilities
By Will Schroeder, Justin Warner, and more
PowerShell Empire features:
Powerful agent
Pillaging / Privilege escalation
Pivoting / Lateral movement
Persistence
Integrated with attacker operations
All free and incredibly easy to use, and often works even with application
white listing
#RSAC
Weaponized PowerShell Defenses
7
Don’t rely on PowerShell’s limited execution policy
A safety feature, not a security feature… trivial to bypass
Enhanced logging in PowerShell 5
Pipeline logging, deep script block logging, and more
Win 10 AntiMalware Scan Interface (AMSI)
All script content presented to registered antimalware solution on the box
PowerShell 5 Constrained Mode and AppLocker integration with “Deny
Mode” and “Allow Mode” – behaves like script white listing
#RSAC
Stagefright as a Portent of Mobile Vulns
8
Stagefright: A series of significant vulnerabilities discovered in Android, all
associated with a library that plays multi-media content
Discovered by Joshua Drake at Zimperium through exhaustive fuzzing, and then
detailed analysis of fuzzing results
Code execution via text messaging, video viewing in email, browser video
watching, and more
Google patched it quickly…
... But there’s a problem: For Android devices, the OEMs and Mobile
Operators (carriers) sit between the code developer(s) and customers
Getting patches out in a timely fashion is difficult at best
#RSAC
Stagefright-Style Vuln Defenses
9
Upgrade to newer versions of
Android (and don’t forget iOS!)
Implement a corporate
strategy for doing so regularly
Via MDM and network
infrastructure, enforce use of only
up-to-date versions of mobile
operating systems for enterprise
apps and data… Deny others
Give preferential treatment to
Android vendors who push updates
all the way to devices quickly
Google
Code
Owner
SamsungLGMoto
MO 3MO 2MO 1
Android
Phone D
Android
Phone C
Android
Phone B
Android
Phone
A
Flaw
disclosure
Notice
and fix
3rd Party
Software
3rd Party
Software
Both handset
manufacturers and
mobile operators lack
significant financial
reward for continued
support of already-sold
Android devices
#RSAC
XcodeGhost – Can You Trust Your Apps?
10
Historically, attacks against source code and dev tools have proven deeply
insidious
Bad guys can no
longer ignore
iOS as a malware
target
With XcodeGhost, they
showed innovative
ways to undermine iOS
Enterprise app store signing is another
1984
Reflections on
Trusting Trust
• Backdoor the
compiler
2004-2010
tcpdump,
Linux kernel
attempt, etc.
• Backdoor
the source
code
2015
XcodeGhost
• Backdoor the dev
environment
#RSAC
XcodeGhost – Implications for Defense
11
Analyze the security of permitted apps in your environment
Josh Wright’s App report card
at http:///pen-testing.sans.org/u/64u
Data isolation from mobile devices
Container-based security is waning
Virtualized Mobile Infrastructure is rising
User training can help – don’t install untrusted apps… and tell them why
Look for anomalous activity in the environment
New free RITA (Real Intelligence Threat Anslysis) tool from Black Hills Information Security
http://bit.ly/BHIS_RITA
#RSAC
Michael Assante
--Director of SANS ICS Training Programs
--Was VP and CISO of NERC
--Directed INL’s Electric Power Program
--Testified before US House and Senate
#RSAC
Lights Out
13
One, of a hand full: acknowledged ICS attacks with physical effects
Cyber attacks against 3 Ukrainian power companies on Dec 23
Successfully cause power outages
Coordinated & multi-faceted
Destructive acts
BlackEnergy 3 Malware plays some role
Additional malware (e.g. customized KillDisk)
#RSAC
Power System SCADA 101
14
Distribution Control Center
110 kV Substation
110 kV Substation
35 kV Substation
#RSAC
Distribution Utility Systems
15
Distribution Control Center
(SCADA DMS)
Company Network
Customer Call Line
#RSAC
The Attacks
16
Distribution Control Center
Malware is simply a tool used
for specific actions (e.g. access) 1. Intrusion (Foothold)
2. Take over credentials & IT
3. Access & remove relevant data
4. Cross-over into SCADA
5. Change the state of power system
6. Damage firmware
7. Wipe SCADA & infrastructure hosts
Cyber Attack 1. (ICS Kill Chain)
Cyber Attack 2. (Supporting)
1. Flood Customer Phone Line
2. UPS take over & disconnect
#RSAC
Success…but
17
#RSAC
Disrupt Power & Anti-restore
18
#RSAC
Dr. Johannes Ullrich
-- Dean of Research at STI: SANS’ Graduate School
-- Director of the Internet Storm Center
#RSAC
Software Security: Components Matter
20
Insecure third party components matter!
Development environments, software components (libraries) are
more and more under attack
Developer workstations are high on the target list
#RSAC
Apple Xcode Ghost
21
Compromised version of Xcode offered for download on Chinese
sites
Compiled software included
malicious functionality
Unnoticed due to trust relationship
between Apple and developers
#RSAC
Juniper Backdoor
22
Static password added to code.
Not typical “support password”
Designed to evade detection
Who did it?
<<< %s(un='%s') = %u
#RSAC
Mitigation
23
Accountability: Who did it? Version control systems need to keep
a record of which changes were done by whom and why
Software repositories need regular offline backups
Traditional code reviews and pentesting will not fix this
Cryptographic protection against tampering
git blame login.html
#RSAC
The Internet of Evil Things
24
The IoT is not just a “target” for its own sake
More and more IoT devices
are used as attack platforms
after they are compromised
#RSAC
Raspberry Pis Attacking!
25
Goal:
Building a proxy or DDoS network
sometimes: Bitcoins (yes… still!)
Worst case: Used to attack internal networks
#RSAC
Multi Architecture Malware
26
81896 Jan 1 00:10 10 <- ELF LSB MIPS
82096 Jan 1 00:10 11 <- ELF MSB MIPS
70612 Jan 1 00:10 13 <- ELF LSB x86-64
48996 Jan 1 00:10 14 <- ELF LSB ARM
65960 Jan 1 00:10 15 <- ELF LSB 386
70648 Jan 1 00:10 16 <- ELF LSB PowerPC
65492 Jan 1 00:10 17 <- ELF LSB 386
2133 Jan 1 00:20 bin2.sh
#RSAC
Brute Force Architecture Detection
27
All versions are downloaded and execution is attempted for all of
them.
Initial infection usually implement simple bot (IRC/HTTP as C2C)
Additional components are downloaded later for specific
architectures
“busybox” replaced with trojaned version
#RSAC
Change in Malware Economics
28
170 Million Credit Card Holder vs 61 Million Stolen (2014)
450 Million issued SSNs vs 22 Million Stolen (just OPM hack)
142 Million registered voters vs. 191 Million records leaked
ALL DATA HAS BEEN STOLEN
little value in stealing the same data over and over.
Reducing scarcity = Reduced Price
#RSAC
Ransom Ware
29
Instead of copying data: Encrypt it
Ransom ware has been going on for a couple years now
Increasing in sophistication (e.g. platform independent Ransom32)
Instead of stealing data from a web site: Shut it down
Used to be more against fringe (e.g. online gambling) sites
Or for political motives
Now used against any site with insufficient DDoS protection
#RSAC
Your Questions and Discussion

Weitere ähnliche Inhalte

Was ist angesagt?

State of Cybersecurity: 2016 Findings and Implications
State of Cybersecurity: 2016 Findings and ImplicationsState of Cybersecurity: 2016 Findings and Implications
State of Cybersecurity: 2016 Findings and ImplicationsPriyanka Aash
 
The Rise of the Purple Team
The Rise of the Purple TeamThe Rise of the Purple Team
The Rise of the Purple TeamPriyanka Aash
 
Smart Megalopolises. How Safe and Reliable Is Your Data?
Smart Megalopolises. How Safe and Reliable Is Your Data?Smart Megalopolises. How Safe and Reliable Is Your Data?
Smart Megalopolises. How Safe and Reliable Is Your Data?Priyanka Aash
 
Insights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerInsights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerPriyanka Aash
 
Soc 2030-socs-are-broken-lets-fix- them
Soc 2030-socs-are-broken-lets-fix- themSoc 2030-socs-are-broken-lets-fix- them
Soc 2030-socs-are-broken-lets-fix- themPriyanka Aash
 
Threat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionThreat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionPriyanka Aash
 
Westjets Security Architecture Made Simple We Finally Got It Right
Westjets Security Architecture Made Simple We Finally Got It RightWestjets Security Architecture Made Simple We Finally Got It Right
Westjets Security Architecture Made Simple We Finally Got It RightPriyanka Aash
 
Implementing An Automated Incident Response Architecture
Implementing An Automated Incident Response ArchitectureImplementing An Automated Incident Response Architecture
Implementing An Automated Incident Response ArchitecturePriyanka Aash
 
Predicting exploitability-forecasts-for-vulnerability-management
Predicting exploitability-forecasts-for-vulnerability-managementPredicting exploitability-forecasts-for-vulnerability-management
Predicting exploitability-forecasts-for-vulnerability-managementPriyanka Aash
 
Cloud Breach – Preparation and Response
Cloud Breach – Preparation and ResponseCloud Breach – Preparation and Response
Cloud Breach – Preparation and ResponsePriyanka Aash
 
Evidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsEvidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsPriyanka Aash
 
Debunking the Hacker Hype: The Reality of Widespread Blackouts
Debunking the Hacker Hype: The Reality of Widespread BlackoutsDebunking the Hacker Hype: The Reality of Widespread Blackouts
Debunking the Hacker Hype: The Reality of Widespread BlackoutsDragos, Inc.
 
LIFT OFF 2017: Transforming Security
LIFT OFF 2017: Transforming SecurityLIFT OFF 2017: Transforming Security
LIFT OFF 2017: Transforming SecurityRobert Herjavec
 
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & Recovery
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & RecoveryCLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & Recovery
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & RecoveryPriyanka Aash
 
Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Kyle Lai
 
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationIntegrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationPriyanka Aash
 
Intelligence-Driven Industrial Security with Case Studies in ICS Attacks
Intelligence-Driven Industrial Security with Case Studies in ICS Attacks  Intelligence-Driven Industrial Security with Case Studies in ICS Attacks
Intelligence-Driven Industrial Security with Case Studies in ICS Attacks Dragos, Inc.
 
How Long to Boom: Understanding and Measuring ICS Hacker Maturity
How Long to Boom: Understanding and Measuring ICS Hacker MaturityHow Long to Boom: Understanding and Measuring ICS Hacker Maturity
How Long to Boom: Understanding and Measuring ICS Hacker MaturityDragos, Inc.
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewRobert Herjavec
 

Was ist angesagt? (20)

State of Cybersecurity: 2016 Findings and Implications
State of Cybersecurity: 2016 Findings and ImplicationsState of Cybersecurity: 2016 Findings and Implications
State of Cybersecurity: 2016 Findings and Implications
 
The Rise of the Purple Team
The Rise of the Purple TeamThe Rise of the Purple Team
The Rise of the Purple Team
 
Pulling our-socs-up
Pulling our-socs-upPulling our-socs-up
Pulling our-socs-up
 
Smart Megalopolises. How Safe and Reliable Is Your Data?
Smart Megalopolises. How Safe and Reliable Is Your Data?Smart Megalopolises. How Safe and Reliable Is Your Data?
Smart Megalopolises. How Safe and Reliable Is Your Data?
 
Insights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerInsights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-center
 
Soc 2030-socs-are-broken-lets-fix- them
Soc 2030-socs-are-broken-lets-fix- themSoc 2030-socs-are-broken-lets-fix- them
Soc 2030-socs-are-broken-lets-fix- them
 
Threat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionThreat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detection
 
Westjets Security Architecture Made Simple We Finally Got It Right
Westjets Security Architecture Made Simple We Finally Got It RightWestjets Security Architecture Made Simple We Finally Got It Right
Westjets Security Architecture Made Simple We Finally Got It Right
 
Implementing An Automated Incident Response Architecture
Implementing An Automated Incident Response ArchitectureImplementing An Automated Incident Response Architecture
Implementing An Automated Incident Response Architecture
 
Predicting exploitability-forecasts-for-vulnerability-management
Predicting exploitability-forecasts-for-vulnerability-managementPredicting exploitability-forecasts-for-vulnerability-management
Predicting exploitability-forecasts-for-vulnerability-management
 
Cloud Breach – Preparation and Response
Cloud Breach – Preparation and ResponseCloud Breach – Preparation and Response
Cloud Breach – Preparation and Response
 
Evidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsEvidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five Controls
 
Debunking the Hacker Hype: The Reality of Widespread Blackouts
Debunking the Hacker Hype: The Reality of Widespread BlackoutsDebunking the Hacker Hype: The Reality of Widespread Blackouts
Debunking the Hacker Hype: The Reality of Widespread Blackouts
 
LIFT OFF 2017: Transforming Security
LIFT OFF 2017: Transforming SecurityLIFT OFF 2017: Transforming Security
LIFT OFF 2017: Transforming Security
 
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & Recovery
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & RecoveryCLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & Recovery
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & Recovery
 
Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016
 
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationIntegrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
 
Intelligence-Driven Industrial Security with Case Studies in ICS Attacks
Intelligence-Driven Industrial Security with Case Studies in ICS Attacks  Intelligence-Driven Industrial Security with Case Studies in ICS Attacks
Intelligence-Driven Industrial Security with Case Studies in ICS Attacks
 
How Long to Boom: Understanding and Measuring ICS Hacker Maturity
How Long to Boom: Understanding and Measuring ICS Hacker MaturityHow Long to Boom: Understanding and Measuring ICS Hacker Maturity
How Long to Boom: Understanding and Measuring ICS Hacker Maturity
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
 

Andere mochten auch

Harness: PowerShell Weaponization Made Easy (or at least easier)
Harness: PowerShell Weaponization Made Easy (or at least easier)Harness: PowerShell Weaponization Made Easy (or at least easier)
Harness: PowerShell Weaponization Made Easy (or at least easier)RGKelley5
 
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...Beau Bullock
 
Understanding the Event Log
Understanding the Event LogUnderstanding the Event Log
Understanding the Event Logchuckbt
 
Building an Empire with PowerShell
Building an Empire with PowerShellBuilding an Empire with PowerShell
Building an Empire with PowerShellWill Schroeder
 
Lateral Movement with PowerShell
Lateral Movement with PowerShellLateral Movement with PowerShell
Lateral Movement with PowerShellkieranjacobsen
 
PowerShell for Cyber Warriors - Bsides Knoxville 2016
PowerShell for Cyber Warriors - Bsides Knoxville 2016PowerShell for Cyber Warriors - Bsides Knoxville 2016
PowerShell for Cyber Warriors - Bsides Knoxville 2016Russel Van Tuyl
 
Hacker’ların Yeni Gozdesi - PowerShell
Hacker’ların Yeni Gozdesi - PowerShellHacker’ların Yeni Gozdesi - PowerShell
Hacker’ların Yeni Gozdesi - PowerShellAdeo Security
 

Andere mochten auch (9)

Harness: PowerShell Weaponization Made Easy (or at least easier)
Harness: PowerShell Weaponization Made Easy (or at least easier)Harness: PowerShell Weaponization Made Easy (or at least easier)
Harness: PowerShell Weaponization Made Easy (or at least easier)
 
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
 
Understanding the Event Log
Understanding the Event LogUnderstanding the Event Log
Understanding the Event Log
 
Building an Empire with PowerShell
Building an Empire with PowerShellBuilding an Empire with PowerShell
Building an Empire with PowerShell
 
A Year in the Empire
A Year in the EmpireA Year in the Empire
A Year in the Empire
 
Lateral Movement with PowerShell
Lateral Movement with PowerShellLateral Movement with PowerShell
Lateral Movement with PowerShell
 
PowerShell for Cyber Warriors - Bsides Knoxville 2016
PowerShell for Cyber Warriors - Bsides Knoxville 2016PowerShell for Cyber Warriors - Bsides Knoxville 2016
PowerShell for Cyber Warriors - Bsides Knoxville 2016
 
Hacker’ların Yeni Gozdesi - PowerShell
Hacker’ların Yeni Gozdesi - PowerShellHacker’ların Yeni Gozdesi - PowerShell
Hacker’ların Yeni Gozdesi - PowerShell
 
PowerShell - PowerForensics
PowerShell - PowerForensicsPowerShell - PowerForensics
PowerShell - PowerForensics
 

Ähnlich wie The Seven Most Dangerous New Attack Techniques, and What's Coming Next

Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackPriyanka Aash
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackPriyanka Aash
 
Why mobile-should-stop-worrying-learn-love-root-andrew-hoog-viaforensics-rsa-...
Why mobile-should-stop-worrying-learn-love-root-andrew-hoog-viaforensics-rsa-...Why mobile-should-stop-worrying-learn-love-root-andrew-hoog-viaforensics-rsa-...
Why mobile-should-stop-worrying-learn-love-root-andrew-hoog-viaforensics-rsa-...viaForensics
 
Palestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry morePalestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry moreBHack Conference
 
Web Application Testing for Today’s Biggest and Emerging Threats
Web Application Testing for Today’s Biggest and Emerging ThreatsWeb Application Testing for Today’s Biggest and Emerging Threats
Web Application Testing for Today’s Biggest and Emerging ThreatsAlan Kan
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security PresentationSimplex
 
Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014
Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014
Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014viaForensics
 
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022lior mazor
 
RSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of ThingsRSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of ThingsDaniel Miessler
 
Mobile security
Mobile securityMobile security
Mobile securityStefaan
 
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...Felipe Prado
 
Embedded Systems Security: Building a More Secure Device
Embedded Systems Security: Building a More Secure DeviceEmbedded Systems Security: Building a More Secure Device
Embedded Systems Security: Building a More Secure DevicePriyanka Aash
 
Embedded Systems Security: Building a More Secure Device
Embedded Systems Security: Building a More Secure DeviceEmbedded Systems Security: Building a More Secure Device
Embedded Systems Security: Building a More Secure DevicePriyanka Aash
 
Cyber Hacking & Security - IEEE - Univ of Houston 2015-04
Cyber Hacking & Security - IEEE - Univ of Houston 2015-04Cyber Hacking & Security - IEEE - Univ of Houston 2015-04
Cyber Hacking & Security - IEEE - Univ of Houston 2015-04Kyle Lai
 
CyberSecurity - UH IEEE Presentation 2015-04
CyberSecurity - UH IEEE Presentation 2015-04CyberSecurity - UH IEEE Presentation 2015-04
CyberSecurity - UH IEEE Presentation 2015-04Kyle Lai
 
Sperasoft talks: Android Security Threats
Sperasoft talks: Android Security ThreatsSperasoft talks: Android Security Threats
Sperasoft talks: Android Security ThreatsSperasoft
 
Extending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the EndpointExtending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the EndpointLancope, Inc.
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsCisco Canada
 

Ähnlich wie The Seven Most Dangerous New Attack Techniques, and What's Coming Next (20)

Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac Attack
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac Attack
 
Why mobile-should-stop-worrying-learn-love-root-andrew-hoog-viaforensics-rsa-...
Why mobile-should-stop-worrying-learn-love-root-andrew-hoog-viaforensics-rsa-...Why mobile-should-stop-worrying-learn-love-root-andrew-hoog-viaforensics-rsa-...
Why mobile-should-stop-worrying-learn-love-root-andrew-hoog-viaforensics-rsa-...
 
Palestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry morePalestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry more
 
Web Application Testing for Today’s Biggest and Emerging Threats
Web Application Testing for Today’s Biggest and Emerging ThreatsWeb Application Testing for Today’s Biggest and Emerging Threats
Web Application Testing for Today’s Biggest and Emerging Threats
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 
Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014
Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014
Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014
 
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
 
RSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of ThingsRSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of Things
 
Mobile security
Mobile securityMobile security
Mobile security
 
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
 
Stop Passing the Bug: IoT Supply Chain Security
Stop Passing the Bug: IoT Supply Chain SecurityStop Passing the Bug: IoT Supply Chain Security
Stop Passing the Bug: IoT Supply Chain Security
 
Embedded Systems Security: Building a More Secure Device
Embedded Systems Security: Building a More Secure DeviceEmbedded Systems Security: Building a More Secure Device
Embedded Systems Security: Building a More Secure Device
 
Embedded Systems Security: Building a More Secure Device
Embedded Systems Security: Building a More Secure DeviceEmbedded Systems Security: Building a More Secure Device
Embedded Systems Security: Building a More Secure Device
 
Cyber Hacking & Security - IEEE - Univ of Houston 2015-04
Cyber Hacking & Security - IEEE - Univ of Houston 2015-04Cyber Hacking & Security - IEEE - Univ of Houston 2015-04
Cyber Hacking & Security - IEEE - Univ of Houston 2015-04
 
CyberSecurity - UH IEEE Presentation 2015-04
CyberSecurity - UH IEEE Presentation 2015-04CyberSecurity - UH IEEE Presentation 2015-04
CyberSecurity - UH IEEE Presentation 2015-04
 
Code protection
Code protectionCode protection
Code protection
 
Sperasoft talks: Android Security Threats
Sperasoft talks: Android Security ThreatsSperasoft talks: Android Security Threats
Sperasoft talks: Android Security Threats
 
Extending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the EndpointExtending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the Endpoint
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 

Mehr von Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

Mehr von Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Kürzlich hochgeladen

Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 

Kürzlich hochgeladen (20)

Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 

The Seven Most Dangerous New Attack Techniques, and What's Coming Next

  • 1. PANELISTS: SESSION ID: #RSAC MODERATOR: EXP-T09R Dr. Johannes Ullrich Dean of Research at STI - SANS’ Graduate School Director of the Internet Storm Center Michael Assante Director of SANS ICS Training Programs Was VP and CISO of NERC Directed INL’s Electric Power Program Testified before US House and Senate Ed Skoudis Leads SANS Pen Testing and Hacker Exploits Immersion Training Programs Created NetWars & CyberCity Simulators Author of CounterHack Reloaded Alan Paller Director of Research, SANS Institute The Seven Most Dangerous New Attack Techniques, and What's Coming Next
  • 2. #RSAC Ed Skoudis -- Leads SANS Pen Testing and Hacker Exploits Immersion Training Programs -- Created NetWars & CyberCity Simulators -- Author of Counter Hack Reloaded
  • 3. #RSAC Top Threats - Skoudis 3 Broadening Targets Full Weaponization of Windows PowerShell What Stagefright Tells Us About Mobile Security Going Forward XcodeGhost – How Will You Trust Your Apps Going Forward?
  • 4. #RSAC Broadening Targets 4 The last 12 months have shown the threat’s focus is broadening PII still a target, but much more is in play now OPM attack Government background check data and fingerprints Ashley Madison attack Sensitive personal information at play Extortion malware stealing browser history Ukrainian power grid attack
  • 5. #RSAC Defenses Against Broadening Threats 5 Don’t assume that you are safe just because you lack PII Attackers are devising clever uses for all kinds of data with criminal and national security implications Vigorously apply robust security standards focused on actual attack techniques used in the wild Twenty Critical Controls IAD Top 10 Information Assurance Mitigation Strategies Australian Signals Directorate Top 4 Mitigation Strategies
  • 6. #RSAC Windows PowerShell Weaponization 6 PowerShell Empire – Amazing integrated post-exploitation capabilities By Will Schroeder, Justin Warner, and more PowerShell Empire features: Powerful agent Pillaging / Privilege escalation Pivoting / Lateral movement Persistence Integrated with attacker operations All free and incredibly easy to use, and often works even with application white listing
  • 7. #RSAC Weaponized PowerShell Defenses 7 Don’t rely on PowerShell’s limited execution policy A safety feature, not a security feature… trivial to bypass Enhanced logging in PowerShell 5 Pipeline logging, deep script block logging, and more Win 10 AntiMalware Scan Interface (AMSI) All script content presented to registered antimalware solution on the box PowerShell 5 Constrained Mode and AppLocker integration with “Deny Mode” and “Allow Mode” – behaves like script white listing
  • 8. #RSAC Stagefright as a Portent of Mobile Vulns 8 Stagefright: A series of significant vulnerabilities discovered in Android, all associated with a library that plays multi-media content Discovered by Joshua Drake at Zimperium through exhaustive fuzzing, and then detailed analysis of fuzzing results Code execution via text messaging, video viewing in email, browser video watching, and more Google patched it quickly… ... But there’s a problem: For Android devices, the OEMs and Mobile Operators (carriers) sit between the code developer(s) and customers Getting patches out in a timely fashion is difficult at best
  • 9. #RSAC Stagefright-Style Vuln Defenses 9 Upgrade to newer versions of Android (and don’t forget iOS!) Implement a corporate strategy for doing so regularly Via MDM and network infrastructure, enforce use of only up-to-date versions of mobile operating systems for enterprise apps and data… Deny others Give preferential treatment to Android vendors who push updates all the way to devices quickly Google Code Owner SamsungLGMoto MO 3MO 2MO 1 Android Phone D Android Phone C Android Phone B Android Phone A Flaw disclosure Notice and fix 3rd Party Software 3rd Party Software Both handset manufacturers and mobile operators lack significant financial reward for continued support of already-sold Android devices
  • 10. #RSAC XcodeGhost – Can You Trust Your Apps? 10 Historically, attacks against source code and dev tools have proven deeply insidious Bad guys can no longer ignore iOS as a malware target With XcodeGhost, they showed innovative ways to undermine iOS Enterprise app store signing is another 1984 Reflections on Trusting Trust • Backdoor the compiler 2004-2010 tcpdump, Linux kernel attempt, etc. • Backdoor the source code 2015 XcodeGhost • Backdoor the dev environment
  • 11. #RSAC XcodeGhost – Implications for Defense 11 Analyze the security of permitted apps in your environment Josh Wright’s App report card at http:///pen-testing.sans.org/u/64u Data isolation from mobile devices Container-based security is waning Virtualized Mobile Infrastructure is rising User training can help – don’t install untrusted apps… and tell them why Look for anomalous activity in the environment New free RITA (Real Intelligence Threat Anslysis) tool from Black Hills Information Security http://bit.ly/BHIS_RITA
  • 12. #RSAC Michael Assante --Director of SANS ICS Training Programs --Was VP and CISO of NERC --Directed INL’s Electric Power Program --Testified before US House and Senate
  • 13. #RSAC Lights Out 13 One, of a hand full: acknowledged ICS attacks with physical effects Cyber attacks against 3 Ukrainian power companies on Dec 23 Successfully cause power outages Coordinated & multi-faceted Destructive acts BlackEnergy 3 Malware plays some role Additional malware (e.g. customized KillDisk)
  • 14. #RSAC Power System SCADA 101 14 Distribution Control Center 110 kV Substation 110 kV Substation 35 kV Substation
  • 15. #RSAC Distribution Utility Systems 15 Distribution Control Center (SCADA DMS) Company Network Customer Call Line
  • 16. #RSAC The Attacks 16 Distribution Control Center Malware is simply a tool used for specific actions (e.g. access) 1. Intrusion (Foothold) 2. Take over credentials & IT 3. Access & remove relevant data 4. Cross-over into SCADA 5. Change the state of power system 6. Damage firmware 7. Wipe SCADA & infrastructure hosts Cyber Attack 1. (ICS Kill Chain) Cyber Attack 2. (Supporting) 1. Flood Customer Phone Line 2. UPS take over & disconnect
  • 18. #RSAC Disrupt Power & Anti-restore 18
  • 19. #RSAC Dr. Johannes Ullrich -- Dean of Research at STI: SANS’ Graduate School -- Director of the Internet Storm Center
  • 20. #RSAC Software Security: Components Matter 20 Insecure third party components matter! Development environments, software components (libraries) are more and more under attack Developer workstations are high on the target list
  • 21. #RSAC Apple Xcode Ghost 21 Compromised version of Xcode offered for download on Chinese sites Compiled software included malicious functionality Unnoticed due to trust relationship between Apple and developers
  • 22. #RSAC Juniper Backdoor 22 Static password added to code. Not typical “support password” Designed to evade detection Who did it? <<< %s(un='%s') = %u
  • 23. #RSAC Mitigation 23 Accountability: Who did it? Version control systems need to keep a record of which changes were done by whom and why Software repositories need regular offline backups Traditional code reviews and pentesting will not fix this Cryptographic protection against tampering git blame login.html
  • 24. #RSAC The Internet of Evil Things 24 The IoT is not just a “target” for its own sake More and more IoT devices are used as attack platforms after they are compromised
  • 25. #RSAC Raspberry Pis Attacking! 25 Goal: Building a proxy or DDoS network sometimes: Bitcoins (yes… still!) Worst case: Used to attack internal networks
  • 26. #RSAC Multi Architecture Malware 26 81896 Jan 1 00:10 10 <- ELF LSB MIPS 82096 Jan 1 00:10 11 <- ELF MSB MIPS 70612 Jan 1 00:10 13 <- ELF LSB x86-64 48996 Jan 1 00:10 14 <- ELF LSB ARM 65960 Jan 1 00:10 15 <- ELF LSB 386 70648 Jan 1 00:10 16 <- ELF LSB PowerPC 65492 Jan 1 00:10 17 <- ELF LSB 386 2133 Jan 1 00:20 bin2.sh
  • 27. #RSAC Brute Force Architecture Detection 27 All versions are downloaded and execution is attempted for all of them. Initial infection usually implement simple bot (IRC/HTTP as C2C) Additional components are downloaded later for specific architectures “busybox” replaced with trojaned version
  • 28. #RSAC Change in Malware Economics 28 170 Million Credit Card Holder vs 61 Million Stolen (2014) 450 Million issued SSNs vs 22 Million Stolen (just OPM hack) 142 Million registered voters vs. 191 Million records leaked ALL DATA HAS BEEN STOLEN little value in stealing the same data over and over. Reducing scarcity = Reduced Price
  • 29. #RSAC Ransom Ware 29 Instead of copying data: Encrypt it Ransom ware has been going on for a couple years now Increasing in sophistication (e.g. platform independent Ransom32) Instead of stealing data from a web site: Shut it down Used to be more against fringe (e.g. online gambling) sites Or for political motives Now used against any site with insufficient DDoS protection