SlideShare ist ein Scribd-Unternehmen logo
1 von 45
Security
It's more than just your database you should
worry about
David Busby
Information Security Architect
2015-08-05
Sample Text Page
• David Busby
–Percona since January 2013
–R.D.B.A
–EMEA && Security Lead
–I.S.A (current)
–15 years sysadmin / dev
–Ju-Jitsu instructor for N.F.P club.
–Volunteer assist teaching computing at Secondary
school
2
Agenda
• Got F.U.D?
• What is an attack surface?
• D.A.C, M.A.C, I.P.S, I.D.S, WTF?
• Heartbleed / Shellshock / #gate / #bandwagon
• Detection or prevention: the boy who cried
wolf
• Emerging tech to keep an eye on.
• 2014 → 2015 … it's been “interesting”
3
Here be dragons ...
• Previous talks focused on a select set of
identification and prevention
●
This talk is different …
●
Focus is on a mindset change for pure
identification of potential attack vectors.
Aswell as clarification of some points along
the way
●
There's F.U.D by the ton; and we each get a
shovel.
4
Got F.U.D?
• Fear Uncertainty Doubt
• C.R.I.M.E (CVE-2012-4929)
• B.E.A.S.T (CVE-2011-3389)
• Heartbleed (CVE-2014-0160)
• Shellshock CVE-2014-6271, 6277, 6278, 7169,
7186, 7187
• P.O.O.D.L.E (CVE-2014-3566)
5
What's an “attack surface”?
• Potential areas for compromise
– Application
– Database
– Network
– Hardware
– Software
– Employees
– Other
6
What's an “attack surface”?
• Application
– Engine / Interpreter, e.g. Java, PHP, etc.
●
e.g. PHP CVE-2011-4885 (hash collide)
– Framework
●
Or most likely a plugin
– Developer errors, SQLi, XSS, CSRF etc ...
– HTTP Service Apache, Nginx, Lighthttpd, etc.
– Sysadmin errors e.g. missconfiguration of SSL
cipers / certs
7
What's an “attack surface”?
• Database
– Weak passwords
– Overpermissive grants
– Overly broad host spefications e.g. @%
●
Vulnerabilities in service (often denoted by CVE's
e.g. MySQL CVE-2012-2122)
– Poor isolation (Network, users etc)
– Malicious plugins e.g. UDF's
8
What's an “attack surface”?
• Network
– Overly open ACL
– Little or no isolation
– Little or no monitoring
– Little or no packet inspection
– “An open playground”
– Hardware embedded OS vulnerabilities
– Other entry points
●
It's not limited to Ethernet / 2.4 && 5 GHz WiFi
(look at the NSA ANT catalogue)
9
What's an “attack surface”?
• Hardware
– Lack of control of use
– Malicious USB / Firewire / etc
●
COTTONMOUTH-I
●
Iron Geek's plug & prey
●
USB Rubber Ducky
●
USB LAN Turtle
●
Thunderstrike 2
– Embedded firmware vulnerabilites
– “Freebie” / “Gift” / “Other”
– Lack of physical access controls
●
e.g. Barclays £1.3M Theft
– Lack of $vendor updates (e.g. Android)
– ROWHAMMER
10
What's an “attack surface”?
• Lock all the things!
– Combination T.S.A locks
●
Easily picked
– Traditional tumbler locks
●
Picking / bump keys
– Biometrics
●
Mythbusters
• Key pads
– Check for wear / dirt marks / vendor codes
• Key switches (e.g. in lifts)
– As per above
• Room card keys
– Magstripe read and write
• RFID
– Easily read tags content and replay
11
What's an “attack surface”?
• And then there's … I.o.T
– T.V
– Cameras
– Light bulbs
– Fridges
– Home automation
– Locks
– Printer
●
Cloud print …
– Etc
– Supervisory Control And Data Acquisition
●
Let's put a hydro electric dam controll system on the internet!
12
What's an “attack surface”?
13
What's an “attack surface”?
• But wait … there's more!
• Your cars
–Hacking 2014 Jeep Cherokee & Chrysler via internet conn
• Medical devices
– Hospira drug pump
– Wireless insulin pump
– RF Enabled pacemakers
• https://www.iamthecavalry.org/
14
What's an “attack surface”?
• Software
– Modified binaries
– “Install for FREE STUFF!”
– Unaudited source code … cough cough
●
Truecrypt, openssl ...
– Poor isolation (no M.A.C, only D.A.C)
– Process injection, buffer overflows etc …
– Unpatched software
– Legacy software
●
e.g. Adobe Flash
15
What's an “attack surface”?
• Employees
– “I put all my details on this pastebin, can you take a
look?”
– “Sure you can use my phone / workstation!”
– “So all I have to do is click this link?”
– “Oh you're from HR? Sure I can install that!”
– “A magic trick? YEY!”
– “FREE STUFF?!”
16
What's an “attack surface”?
• Employees
– Phishing / Spear Phishing
– Social engineering
– D.L.P bypass is no longer just crafted devices
●
Making comodity USB "evil"
●
Derbycon presentation
●
Adam Caudil && Brandon Wilson
– Implied trust
●
Uniform / Badge != Proof
17
What's an “attack surface”?
18
What's an “attack surface”?
• Other
– Side channel attacks
●
Cache timing
●
Co-residency (side channel against “cloud”)
– Unintentional “emissions”
●
Melissa Elliot “Noise Floor”
●
S.D.R (Software Defined Radio)
●
Monitor / Display, RAM, F.S.B, etc …
19
“Weaponized” lunches?!
• Portable Instrument for Trace Acquisition
20
F.U.D!
21
Well … hold on
22
D.A.C, M.A.C, I.P.S, I.D.S … WTF?
• Discretionary Access Control
– POSIX permissions
●
File mode
●
UID
●
GID
●
Software runs with same permissions as user
and group
●
e.g. your brower could read ~/.ssh/id_rsa in
this model
23
D.A.C, M.A.C, I.P.S, I.D.S … WTF?
• Mandatory Access Control
– SELinux
●
Process running with context x
●
e.g. MySQL
●
Access to resource y
●
listen *:3306
●
Denied access to resource z
●
Connect *:80
– App armor
– Gazzang (Has some M.A.C)
24
Heartbleed/Shellshock/#bandwagon
• “Media”
– Need to drive views / purchases aka revenue
– F.U.D “slinging” is an effective method for this.
(Everything is a Virus)
●
e.g. The Registers “Critical SSL vulnerability out
tomorrow”
●
No detail
●
No sources
●
PURE F.U.D
25
Heartbleed/Shellshock/#bandwagon
• But naming vulnerabilites has its place
●
C.R.I.M.E / CVE-2012-4929
●
B.E.A.S.T / CVE-2011-3389
●
Heartbleed CVE-2014-0160
●
Shellshock CVE-2014-6271, 6277, 6278,
7169, 7186, 7187
●
P.O.O.D.L.E CVE-2014-3566
26
Heartbleed/Shellshock/#bandwagon
• Even if it can go a bit far ...
27
Heartbleed/Shellshock/#bandwagon
• There is hope behind the hype.
●
Elastica Inc @ Vimeo
●
Heartbleed instructional video
●
Shellshock instructional video
●
Poodle instructional video
28
Detection or prevention
• Why not both?
– Block known “bad”
●
By writing your own rules
●
Reguarly syncing with emerging rules
– Allow known “good”
●
IPS / WAF blocking your app? Write an exeception,
carefully!
●
Be selective!
●
e.g. don't: if /cart(.*) then skip
– Log everything else
●
And check the logs!
29
Detection or prevention
• Why not both?
– Generate alerts
●
e.g. logstash can send alerts to nagios
– Y.M.W.V
●
You will know your applications behaviour
●
Consider what's “out of context”
●
e.g. 10x increase in additions to shopping cart for
invalid items (could be someoneattempting SQLi)
●
10x increase in requests, could be a DoS
30
Detection or prevention
• Detection
●
Alert on set conditions
●
SQLi, Fuzzing, out of context requests.
●
Write Rules / exceptions to reduce “noise”
●
Be specific in said rules!
• Prevention
●
Block and alert
●
Reduce “noise” through blacklists.
●
{"timestamp":"2014-05-
15T07:30:42.970624","event_type":"alert","src_ip":"101.227.170.42","src_port":58613,"dest_ip":"XXX.XXX.XXX.XXX
","dest_port":22,"proto":"TCP","alert":
{"action":"allowed","gid":1,"signature_id":2500002,"rev":3231,"signature":"ET COMPROMISED Known
Compromised or Hostile Host Traffic group 2","category":"Misc Attack","severity":2}}
31
Detection or prevention
• Reduce NOISE!
– Avoiding the “boy who cried wolf”
– Aka staff becoming desensitized to the slew of alerts that “oh
that's normal, just ignore”
– “Familiarity breeds comtempt”
• Why not just buy $product?
– It's still an option but be 100% sure you know what you're buying.
●
Paying over the odds for rebranded nessus is never good.
●
Ongoing rule updates, custom rule support, $vendor support to
“tune” the appliance to your needs.
32
Emerging tech to keep an eye on
• Fidoalliance.org
– U2F (Universal two factor)
– UAF (Universal authentication framework)
– Google, yubico, ARM, bank of america, Lenovo,
Mastercard, Discover, Microsoft, Paypal, Qualcomm,
RSA, Samsung, Visa …
●
The list of members is extensive
– TL;DR improve security by implementing a common
two factor auth standard; and comoditizing it to
improve addoption.
33
Emerging tech to keep an eye on
• Keybase.io
– Nodejs
– “socializes” GPG
●
Tracking → sign a “snapshot” of their key and
identity profile
●
“On this date I <name> verify this is Joe Blogs's
gpg key, twitter account … etc”
– TL;DR wrapper and service to help spread the use of
GPG
– https://keybase.io/oneiroi/
34
Emerging tech to keep an eye on
• Suricata
– IDS / IPS
– Libjannson → eve.json
●
Compatible with E.L.K stack: blog post
– Multi threaded
●
Claims 10Gbit support with no ruleset sacrifice
●
Protocol identification
●
File identification, extraction
– Open Information Security Foundation
35
Emerging tech to keep an eye on
• E.L.K (Elastic search, Logstash, Kibana)
– Easily store, index and visualize data
●
e.g. suricata data
36
Emerging tech to keep an eye on
• Docker
– No longer using LXC by default
●
Uses their own libcontainer
– Vagrant / git esq cli
– Raw hardware access
●
Not paravirtual
– Suffers from “container breakout”
●
Gains root on host system
– REST API is very open
– Docker Security page
– Dan Walsh SELinux and Docker
– Docker SWARM On ARM
37
Emerging tech to keep an eye on
• Haka
– “Software defined security”
– $developer sentric security
– LUA DSL
– Another tool in the $devops chain
– E.L.K support
• Why not IPTables / Netfilter / other
– Why not both?
– Eases developers adoption
38
Emerging tech to keep an eye on
• Vaultproject.io
– AES GCM 256bit
●
nonce per object
– Audit backends
– HA Capable
– Potential for credential auto rotation
39
Emerging tech to keep an eye on
• USB Armory
– Freescale i.MX53 ARM® Cortex™-A8 800Mhz
– 512MB DDR3
– <500 mA USB powered
– ARM® TrustZone®
●
Secure boot, storage, memory
40
2014 … it's been interesting
• 2014
– Heartbleed, shellshock, poodle
– F.U.D
●
Gmail “leak” (wasn't gmail, just happened to have
gmail addresses)
●
Dropbox “leak” (wasn't dropbox, just happened that
users were using same credentials)
– Home Depot
– Target (Fall 2013, still “in the news”)
41
2015 … it's been interesting
• 2015
– Hackingteam breach
– Many flash vulnerabilties
– BIND9 DoS CVE-2015-5477
– YubiKey NEO key extraction
– OpenSSL
●
FREAK
●
LOG JAM
– GHOST (CVE-2015-0235)
– ICANN Root DNS compromise
42
2014 → 2015 … it's been interesting
• 2014 → 2015
– PLEASE!
●
No more “head in the sand”
●
No more “features before security”
– The cost of compromise is proven
– Increasing Ubiquity of I.o.T
●
without proper security measures is not maintainable
– It is beyond time to ensure security is in the product,
not as an afterthought.
43
2014 → 2015 … it's been interesting
• 2014 → 2015
– You are not alone!
– https://www.iamthecavalry.org/
– http://www.openinfosecfoundation.org/
– https://www.reddit.com/r/netsec
– http://seclists.org/fulldisclosure/
– https://bugcrowd.com
– https://44con.com/
– http://dc4420.org/
– Deploy your own “Responsible disclosure program”, and
if you can Bug Bounty
44
The End …
• Questions? (And Thank you for attending!)
45

Weitere ähnliche Inhalte

Was ist angesagt?

Владимир Стыран - Пентест следующего поколения, который ваша компания не може...
Владимир Стыран - Пентест следующего поколения, который ваша компания не може...Владимир Стыран - Пентест следующего поколения, который ваша компания не може...
Владимир Стыран - Пентест следующего поколения, который ваша компания не може...
UISGCON
 
Crypto Hot Cases – One Year Backward
Crypto Hot Cases – One Year BackwardCrypto Hot Cases – One Year Backward
Crypto Hot Cases – One Year Backward
Positive Hack Days
 
Smart Sheriff, Dumb Idea, the wild west of government assisted parenting
Smart Sheriff, Dumb Idea, the wild west of government assisted parentingSmart Sheriff, Dumb Idea, the wild west of government assisted parenting
Smart Sheriff, Dumb Idea, the wild west of government assisted parenting
Abraham Aranguren
 

Was ist angesagt? (20)

Владимир Стыран - Пентест следующего поколения, который ваша компания не може...
Владимир Стыран - Пентест следующего поколения, который ваша компания не може...Владимир Стыран - Пентест следующего поколения, который ваша компания не може...
Владимир Стыран - Пентест следующего поколения, который ваша компания не може...
 
15 years through Infosec
15 years through Infosec15 years through Infosec
15 years through Infosec
 
Root the Box - An Open Source Platform for CTF Administration
Root the Box - An Open Source Platform for CTF AdministrationRoot the Box - An Open Source Platform for CTF Administration
Root the Box - An Open Source Platform for CTF Administration
 
Crypto Hot Cases – One Year Backward
Crypto Hot Cases – One Year BackwardCrypto Hot Cases – One Year Backward
Crypto Hot Cases – One Year Backward
 
Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23
Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23
Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23
 
Defcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoDefcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using Crypto
 
Smart Sheriff, Dumb Idea, the wild west of government assisted parenting
Smart Sheriff, Dumb Idea, the wild west of government assisted parentingSmart Sheriff, Dumb Idea, the wild west of government assisted parenting
Smart Sheriff, Dumb Idea, the wild west of government assisted parenting
 
12 Years and a Baker's Dozen - Lessons and Learnings from my Infosec Journey
12 Years and a Baker's Dozen - Lessons and Learnings from my Infosec Journey12 Years and a Baker's Dozen - Lessons and Learnings from my Infosec Journey
12 Years and a Baker's Dozen - Lessons and Learnings from my Infosec Journey
 
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot AttacksWi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
 
ANALYZE'15 - Bulk Malware Analysis at Scale
ANALYZE'15 - Bulk Malware Analysis at ScaleANALYZE'15 - Bulk Malware Analysis at Scale
ANALYZE'15 - Bulk Malware Analysis at Scale
 
Vale Security Conference - 2011 - 17 - Rodrigo Rubira Branco (BSDaemon)
Vale Security Conference - 2011 - 17 - Rodrigo Rubira Branco (BSDaemon)Vale Security Conference - 2011 - 17 - Rodrigo Rubira Branco (BSDaemon)
Vale Security Conference - 2011 - 17 - Rodrigo Rubira Branco (BSDaemon)
 
The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014
The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014
The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014
 
How to hide your browser 0-days
How to hide your browser 0-daysHow to hide your browser 0-days
How to hide your browser 0-days
 
Security Testing: Fuzzing
Security Testing: FuzzingSecurity Testing: Fuzzing
Security Testing: Fuzzing
 
BSides Edinburgh 2017 - TR-06FAIL and other CPE Configuration Disasters
BSides Edinburgh 2017 - TR-06FAIL and other CPE Configuration DisastersBSides Edinburgh 2017 - TR-06FAIL and other CPE Configuration Disasters
BSides Edinburgh 2017 - TR-06FAIL and other CPE Configuration Disasters
 
Visiting the Bear Den
Visiting the Bear DenVisiting the Bear Den
Visiting the Bear Den
 
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
 
The Internet of Insecure Things: 10 Most Wanted List
The Internet of Insecure Things: 10 Most Wanted ListThe Internet of Insecure Things: 10 Most Wanted List
The Internet of Insecure Things: 10 Most Wanted List
 
Distributed Fuzzing Framework Design
Distributed Fuzzing Framework DesignDistributed Fuzzing Framework Design
Distributed Fuzzing Framework Design
 
Operation Buhtrap - AVAR 2015
Operation Buhtrap - AVAR 2015Operation Buhtrap - AVAR 2015
Operation Buhtrap - AVAR 2015
 

Ähnlich wie Security its-more-than-just-your-database-you-should-worry-about

Alexey Sintsov. Honeypot that Can Bite: Reverse Penetration.
Alexey Sintsov. Honeypot that Can Bite: Reverse Penetration.Alexey Sintsov. Honeypot that Can Bite: Reverse Penetration.
Alexey Sintsov. Honeypot that Can Bite: Reverse Penetration.
Positive Hack Days
 
Андрей Аваданей - Как с помощью honeypot защитить критические активы компании
Андрей Аваданей - Как с помощью honeypot защитить критические активы компанииАндрей Аваданей - Как с помощью honeypot защитить критические активы компании
Андрей Аваданей - Как с помощью honeypot защитить критические активы компании
HackIT Ukraine
 

Ähnlich wie Security its-more-than-just-your-database-you-should-worry-about (20)

Ple18 web-security-david-busby
Ple18 web-security-david-busbyPle18 web-security-david-busby
Ple18 web-security-david-busby
 
Web application-security-and-why-you-should-review-yours
Web application-security-and-why-you-should-review-yoursWeb application-security-and-why-you-should-review-yours
Web application-security-and-why-you-should-review-yours
 
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
 
Shodan Search Engine: Amphion Forum San Francisco
Shodan Search Engine: Amphion Forum San FranciscoShodan Search Engine: Amphion Forum San Francisco
Shodan Search Engine: Amphion Forum San Francisco
 
MOBISEC 2018 - 08 - Reverse Engineering.pptx
MOBISEC 2018 - 08 - Reverse Engineering.pptxMOBISEC 2018 - 08 - Reverse Engineering.pptx
MOBISEC 2018 - 08 - Reverse Engineering.pptx
 
Hackers contemplations
Hackers contemplationsHackers contemplations
Hackers contemplations
 
D1 t1 t. yunusov k. nesterov - bootkit via sms
D1 t1   t. yunusov k. nesterov - bootkit via smsD1 t1   t. yunusov k. nesterov - bootkit via sms
D1 t1 t. yunusov k. nesterov - bootkit via sms
 
Incident response before:after breach
Incident response before:after breachIncident response before:after breach
Incident response before:after breach
 
Securing a Raspberry Pi and other DIY IoT devices
Securing a Raspberry Pi and other DIY IoT devicesSecuring a Raspberry Pi and other DIY IoT devices
Securing a Raspberry Pi and other DIY IoT devices
 
The Risks of YOLOing-2.pdf
The Risks of YOLOing-2.pdfThe Risks of YOLOing-2.pdf
The Risks of YOLOing-2.pdf
 
Old Linux Security Talk
Old Linux Security TalkOld Linux Security Talk
Old Linux Security Talk
 
Nothing is secure.pdf
Nothing is secure.pdfNothing is secure.pdf
Nothing is secure.pdf
 
Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015
 
Alexey Sintsov. Honeypot that Can Bite: Reverse Penetration.
Alexey Sintsov. Honeypot that Can Bite: Reverse Penetration.Alexey Sintsov. Honeypot that Can Bite: Reverse Penetration.
Alexey Sintsov. Honeypot that Can Bite: Reverse Penetration.
 
Phd final
Phd finalPhd final
Phd final
 
Microcontroller mayhem - ECTF & USSS 2011
Microcontroller mayhem - ECTF & USSS 2011Microcontroller mayhem - ECTF & USSS 2011
Microcontroller mayhem - ECTF & USSS 2011
 
Introducing IoT Crusher (Open Source Version)
Introducing IoT Crusher (Open Source Version)Introducing IoT Crusher (Open Source Version)
Introducing IoT Crusher (Open Source Version)
 
Андрей Аваданей - Как с помощью honeypot защитить критические активы компании
Андрей Аваданей - Как с помощью honeypot защитить критические активы компанииАндрей Аваданей - Как с помощью honeypot защитить критические активы компании
Андрей Аваданей - Как с помощью honeypot защитить критические активы компании
 
Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2
 
Hit by a Cyberattack: lesson learned
 Hit by a Cyberattack: lesson learned Hit by a Cyberattack: lesson learned
Hit by a Cyberattack: lesson learned
 

Kürzlich hochgeladen

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Kürzlich hochgeladen (20)

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 

Security its-more-than-just-your-database-you-should-worry-about

  • 1. Security It's more than just your database you should worry about David Busby Information Security Architect 2015-08-05
  • 2. Sample Text Page • David Busby –Percona since January 2013 –R.D.B.A –EMEA && Security Lead –I.S.A (current) –15 years sysadmin / dev –Ju-Jitsu instructor for N.F.P club. –Volunteer assist teaching computing at Secondary school 2
  • 3. Agenda • Got F.U.D? • What is an attack surface? • D.A.C, M.A.C, I.P.S, I.D.S, WTF? • Heartbleed / Shellshock / #gate / #bandwagon • Detection or prevention: the boy who cried wolf • Emerging tech to keep an eye on. • 2014 → 2015 … it's been “interesting” 3
  • 4. Here be dragons ... • Previous talks focused on a select set of identification and prevention ● This talk is different … ● Focus is on a mindset change for pure identification of potential attack vectors. Aswell as clarification of some points along the way ● There's F.U.D by the ton; and we each get a shovel. 4
  • 5. Got F.U.D? • Fear Uncertainty Doubt • C.R.I.M.E (CVE-2012-4929) • B.E.A.S.T (CVE-2011-3389) • Heartbleed (CVE-2014-0160) • Shellshock CVE-2014-6271, 6277, 6278, 7169, 7186, 7187 • P.O.O.D.L.E (CVE-2014-3566) 5
  • 6. What's an “attack surface”? • Potential areas for compromise – Application – Database – Network – Hardware – Software – Employees – Other 6
  • 7. What's an “attack surface”? • Application – Engine / Interpreter, e.g. Java, PHP, etc. ● e.g. PHP CVE-2011-4885 (hash collide) – Framework ● Or most likely a plugin – Developer errors, SQLi, XSS, CSRF etc ... – HTTP Service Apache, Nginx, Lighthttpd, etc. – Sysadmin errors e.g. missconfiguration of SSL cipers / certs 7
  • 8. What's an “attack surface”? • Database – Weak passwords – Overpermissive grants – Overly broad host spefications e.g. @% ● Vulnerabilities in service (often denoted by CVE's e.g. MySQL CVE-2012-2122) – Poor isolation (Network, users etc) – Malicious plugins e.g. UDF's 8
  • 9. What's an “attack surface”? • Network – Overly open ACL – Little or no isolation – Little or no monitoring – Little or no packet inspection – “An open playground” – Hardware embedded OS vulnerabilities – Other entry points ● It's not limited to Ethernet / 2.4 && 5 GHz WiFi (look at the NSA ANT catalogue) 9
  • 10. What's an “attack surface”? • Hardware – Lack of control of use – Malicious USB / Firewire / etc ● COTTONMOUTH-I ● Iron Geek's plug & prey ● USB Rubber Ducky ● USB LAN Turtle ● Thunderstrike 2 – Embedded firmware vulnerabilites – “Freebie” / “Gift” / “Other” – Lack of physical access controls ● e.g. Barclays £1.3M Theft – Lack of $vendor updates (e.g. Android) – ROWHAMMER 10
  • 11. What's an “attack surface”? • Lock all the things! – Combination T.S.A locks ● Easily picked – Traditional tumbler locks ● Picking / bump keys – Biometrics ● Mythbusters • Key pads – Check for wear / dirt marks / vendor codes • Key switches (e.g. in lifts) – As per above • Room card keys – Magstripe read and write • RFID – Easily read tags content and replay 11
  • 12. What's an “attack surface”? • And then there's … I.o.T – T.V – Cameras – Light bulbs – Fridges – Home automation – Locks – Printer ● Cloud print … – Etc – Supervisory Control And Data Acquisition ● Let's put a hydro electric dam controll system on the internet! 12
  • 13. What's an “attack surface”? 13
  • 14. What's an “attack surface”? • But wait … there's more! • Your cars –Hacking 2014 Jeep Cherokee & Chrysler via internet conn • Medical devices – Hospira drug pump – Wireless insulin pump – RF Enabled pacemakers • https://www.iamthecavalry.org/ 14
  • 15. What's an “attack surface”? • Software – Modified binaries – “Install for FREE STUFF!” – Unaudited source code … cough cough ● Truecrypt, openssl ... – Poor isolation (no M.A.C, only D.A.C) – Process injection, buffer overflows etc … – Unpatched software – Legacy software ● e.g. Adobe Flash 15
  • 16. What's an “attack surface”? • Employees – “I put all my details on this pastebin, can you take a look?” – “Sure you can use my phone / workstation!” – “So all I have to do is click this link?” – “Oh you're from HR? Sure I can install that!” – “A magic trick? YEY!” – “FREE STUFF?!” 16
  • 17. What's an “attack surface”? • Employees – Phishing / Spear Phishing – Social engineering – D.L.P bypass is no longer just crafted devices ● Making comodity USB "evil" ● Derbycon presentation ● Adam Caudil && Brandon Wilson – Implied trust ● Uniform / Badge != Proof 17
  • 18. What's an “attack surface”? 18
  • 19. What's an “attack surface”? • Other – Side channel attacks ● Cache timing ● Co-residency (side channel against “cloud”) – Unintentional “emissions” ● Melissa Elliot “Noise Floor” ● S.D.R (Software Defined Radio) ● Monitor / Display, RAM, F.S.B, etc … 19
  • 20. “Weaponized” lunches?! • Portable Instrument for Trace Acquisition 20
  • 22. Well … hold on 22
  • 23. D.A.C, M.A.C, I.P.S, I.D.S … WTF? • Discretionary Access Control – POSIX permissions ● File mode ● UID ● GID ● Software runs with same permissions as user and group ● e.g. your brower could read ~/.ssh/id_rsa in this model 23
  • 24. D.A.C, M.A.C, I.P.S, I.D.S … WTF? • Mandatory Access Control – SELinux ● Process running with context x ● e.g. MySQL ● Access to resource y ● listen *:3306 ● Denied access to resource z ● Connect *:80 – App armor – Gazzang (Has some M.A.C) 24
  • 25. Heartbleed/Shellshock/#bandwagon • “Media” – Need to drive views / purchases aka revenue – F.U.D “slinging” is an effective method for this. (Everything is a Virus) ● e.g. The Registers “Critical SSL vulnerability out tomorrow” ● No detail ● No sources ● PURE F.U.D 25
  • 26. Heartbleed/Shellshock/#bandwagon • But naming vulnerabilites has its place ● C.R.I.M.E / CVE-2012-4929 ● B.E.A.S.T / CVE-2011-3389 ● Heartbleed CVE-2014-0160 ● Shellshock CVE-2014-6271, 6277, 6278, 7169, 7186, 7187 ● P.O.O.D.L.E CVE-2014-3566 26
  • 27. Heartbleed/Shellshock/#bandwagon • Even if it can go a bit far ... 27
  • 28. Heartbleed/Shellshock/#bandwagon • There is hope behind the hype. ● Elastica Inc @ Vimeo ● Heartbleed instructional video ● Shellshock instructional video ● Poodle instructional video 28
  • 29. Detection or prevention • Why not both? – Block known “bad” ● By writing your own rules ● Reguarly syncing with emerging rules – Allow known “good” ● IPS / WAF blocking your app? Write an exeception, carefully! ● Be selective! ● e.g. don't: if /cart(.*) then skip – Log everything else ● And check the logs! 29
  • 30. Detection or prevention • Why not both? – Generate alerts ● e.g. logstash can send alerts to nagios – Y.M.W.V ● You will know your applications behaviour ● Consider what's “out of context” ● e.g. 10x increase in additions to shopping cart for invalid items (could be someoneattempting SQLi) ● 10x increase in requests, could be a DoS 30
  • 31. Detection or prevention • Detection ● Alert on set conditions ● SQLi, Fuzzing, out of context requests. ● Write Rules / exceptions to reduce “noise” ● Be specific in said rules! • Prevention ● Block and alert ● Reduce “noise” through blacklists. ● {"timestamp":"2014-05- 15T07:30:42.970624","event_type":"alert","src_ip":"101.227.170.42","src_port":58613,"dest_ip":"XXX.XXX.XXX.XXX ","dest_port":22,"proto":"TCP","alert": {"action":"allowed","gid":1,"signature_id":2500002,"rev":3231,"signature":"ET COMPROMISED Known Compromised or Hostile Host Traffic group 2","category":"Misc Attack","severity":2}} 31
  • 32. Detection or prevention • Reduce NOISE! – Avoiding the “boy who cried wolf” – Aka staff becoming desensitized to the slew of alerts that “oh that's normal, just ignore” – “Familiarity breeds comtempt” • Why not just buy $product? – It's still an option but be 100% sure you know what you're buying. ● Paying over the odds for rebranded nessus is never good. ● Ongoing rule updates, custom rule support, $vendor support to “tune” the appliance to your needs. 32
  • 33. Emerging tech to keep an eye on • Fidoalliance.org – U2F (Universal two factor) – UAF (Universal authentication framework) – Google, yubico, ARM, bank of america, Lenovo, Mastercard, Discover, Microsoft, Paypal, Qualcomm, RSA, Samsung, Visa … ● The list of members is extensive – TL;DR improve security by implementing a common two factor auth standard; and comoditizing it to improve addoption. 33
  • 34. Emerging tech to keep an eye on • Keybase.io – Nodejs – “socializes” GPG ● Tracking → sign a “snapshot” of their key and identity profile ● “On this date I <name> verify this is Joe Blogs's gpg key, twitter account … etc” – TL;DR wrapper and service to help spread the use of GPG – https://keybase.io/oneiroi/ 34
  • 35. Emerging tech to keep an eye on • Suricata – IDS / IPS – Libjannson → eve.json ● Compatible with E.L.K stack: blog post – Multi threaded ● Claims 10Gbit support with no ruleset sacrifice ● Protocol identification ● File identification, extraction – Open Information Security Foundation 35
  • 36. Emerging tech to keep an eye on • E.L.K (Elastic search, Logstash, Kibana) – Easily store, index and visualize data ● e.g. suricata data 36
  • 37. Emerging tech to keep an eye on • Docker – No longer using LXC by default ● Uses their own libcontainer – Vagrant / git esq cli – Raw hardware access ● Not paravirtual – Suffers from “container breakout” ● Gains root on host system – REST API is very open – Docker Security page – Dan Walsh SELinux and Docker – Docker SWARM On ARM 37
  • 38. Emerging tech to keep an eye on • Haka – “Software defined security” – $developer sentric security – LUA DSL – Another tool in the $devops chain – E.L.K support • Why not IPTables / Netfilter / other – Why not both? – Eases developers adoption 38
  • 39. Emerging tech to keep an eye on • Vaultproject.io – AES GCM 256bit ● nonce per object – Audit backends – HA Capable – Potential for credential auto rotation 39
  • 40. Emerging tech to keep an eye on • USB Armory – Freescale i.MX53 ARM® Cortex™-A8 800Mhz – 512MB DDR3 – <500 mA USB powered – ARM® TrustZone® ● Secure boot, storage, memory 40
  • 41. 2014 … it's been interesting • 2014 – Heartbleed, shellshock, poodle – F.U.D ● Gmail “leak” (wasn't gmail, just happened to have gmail addresses) ● Dropbox “leak” (wasn't dropbox, just happened that users were using same credentials) – Home Depot – Target (Fall 2013, still “in the news”) 41
  • 42. 2015 … it's been interesting • 2015 – Hackingteam breach – Many flash vulnerabilties – BIND9 DoS CVE-2015-5477 – YubiKey NEO key extraction – OpenSSL ● FREAK ● LOG JAM – GHOST (CVE-2015-0235) – ICANN Root DNS compromise 42
  • 43. 2014 → 2015 … it's been interesting • 2014 → 2015 – PLEASE! ● No more “head in the sand” ● No more “features before security” – The cost of compromise is proven – Increasing Ubiquity of I.o.T ● without proper security measures is not maintainable – It is beyond time to ensure security is in the product, not as an afterthought. 43
  • 44. 2014 → 2015 … it's been interesting • 2014 → 2015 – You are not alone! – https://www.iamthecavalry.org/ – http://www.openinfosecfoundation.org/ – https://www.reddit.com/r/netsec – http://seclists.org/fulldisclosure/ – https://bugcrowd.com – https://44con.com/ – http://dc4420.org/ – Deploy your own “Responsible disclosure program”, and if you can Bug Bounty 44
  • 45. The End … • Questions? (And Thank you for attending!) 45

Hinweis der Redaktion

  1. BEAST – Browser Exploit Against SSL TLS Targets CBC Siphers; padding oracle attack to obtain plaintext; requires MITM strick control over the connection CRIME – Compression Ratio Info-leak Made Easy Exploited compression optimization to reveal encrypted plaintext such as cookie data. Poodle – Padding Oracale On Downgraded Legacy Encryption Padding oracle attack on CBC SSLv3 ciphers;
  2. Lack of physical controlls: - installation of tap / other device -
  3. Lack of physical controlls: - installation of tap / other device -
  4. Lack of physical controlls: - installation of tap / other device -
  5. Lack of physical controlls: - installation of tap / other device -
  6. Lack of physical controlls: - installation of tap / other device -
  7. Lack of physical controlls: - installation of tap / other device -
  8. Lack of physical controlls: - installation of tap / other device -
  9. Lack of physical controlls: - installation of tap / other device -
  10. Lack of physical controlls: - installation of tap / other device -
  11. BEAST – Browser Exploit Against SSL TLS Targets CBC Siphers; padding oracle attack to obtain plaintext; requires MITM strick control over the connection CRIME – Compression Ratio Info-leak Made Easy Exploited compression optimization to reveal encrypted plaintext such as cookie data. Poodle – Padding Oracale On Downgraded Legacy Encryption Padding oracle attack on CBC SSLv3 ciphers;
  12. BEAST – Browser Exploit Against SSL TLS Targets CBC Siphers; padding oracle attack to obtain plaintext; requires MITM strick control over the connection CRIME – Compression Ratio Info-leak Made Easy Exploited compression optimization to reveal encrypted plaintext such as cookie data. Poodle – Padding Oracale On Downgraded Legacy Encryption Padding oracle attack on CBC SSLv3 ciphers;
  13. BEAST – Browser Exploit Against SSL TLS Targets CBC Siphers; padding oracle attack to obtain plaintext; requires MITM strick control over the connection CRIME – Compression Ratio Info-leak Made Easy Exploited compression optimization to reveal encrypted plaintext such as cookie data. Poodle – Padding Oracale On Downgraded Legacy Encryption Padding oracle attack on CBC SSLv3 ciphers;
  14. BEAST – Browser Exploit Against SSL TLS Targets CBC Siphers; padding oracle attack to obtain plaintext; requires MITM strick control over the connection CRIME – Compression Ratio Info-leak Made Easy Exploited compression optimization to reveal encrypted plaintext such as cookie data. Poodle – Padding Oracale On Downgraded Legacy Encryption Padding oracle attack on CBC SSLv3 ciphers;
  15. BEAST – Browser Exploit Against SSL TLS Targets CBC Siphers; padding oracle attack to obtain plaintext; requires MITM strick control over the connection CRIME – Compression Ratio Info-leak Made Easy Exploited compression optimization to reveal encrypted plaintext such as cookie data. Poodle – Padding Oracale On Downgraded Legacy Encryption Padding oracle attack on CBC SSLv3 ciphers;