SlideShare ist ein Scribd-Unternehmen logo
1 von 30
Web Application Security
Why you need to review yours.
David Busby
Information Security Architect
2017-04-15
Who am I?
• David Busby
– Contracting for Percona since January 2013
– Director of UK company Oneiroi LTD
– 17 some years as a sysadmin / devops
– Ju-Jitsu instructor for family run not for profit club
– Volunteer teacher of computing at a UK Secondary school to children. (RasPi, Scratch,
Python, Minecraft API, NodeJS car project, currently looking for ideas)
– Security paranoia, and lifetime member of the tinfoil hat “club”
– C.I.S.S.P - 581907
2
Agenda
• What is an “attack surface” ?
• Acronym hell
• Vulnerability naming, stupidity or driving the message home ?
• Detection vs Prevention
• Emerging technologies
• 2014 → 2017 what’s been going on?! (highlights only)
• Live compromise demo … (or video if the demo gods are not kind today)
3
What is an “attack surface” ?
• Points at which your system could be attacked.
– Application
– Database
– Physical systems
– Network
– Your employees
– Hosting provider
4
Reducing your “attack surface”
• Application
– Sanitize ALL user inputs
– CSRF / XSRF tokens
– Web Application Firewall (W.A.F) e.g. mod_security
– I.P.S (do not leave in I.D.S. mode!)
– Recurring audit procedures (Chatops works well here)
– Mandatory Access Controls (e.g. SELinux)
– Ingress and Egress controls (Firewall rules)
5
Reducing your “attack surface”
• Database
– Network segregation from application where possible
– Selective GRANT
– Complex passwords
– Avoid “... IDENTIFIED BY 'plaintext_password'” SQL
– Mandatory Access Controls (e.g. SELinux)
– Ingress and Egress controls
6
Reducing your “attack surface”
• Physical systems
– Limit physical access to hardware
– Barclays £1.3M “haul” could have been avoided (2014 Image credit BBC UK)
– “Social engineering” just a new term for con artistry.
– Challenge “implied trust” a Badge / Uniform != identification
– Don't rely only on biometrics
●
just ask the Mythbusters about “unbeatable fingerprint readers”
– Remove unneeded service and devices from your hardware
– Your rack-mount system probably doesn't need bluetoothd...
7
Reducing your “attack surface”
• Network
– Selective ACL (even if it's only iptables)
iptables -N MySQL
iptables -I INPUT -j MySQL
iptables -A MySQL -s aaa.bbb.ccc.ddd/CIDR -p tcp –dport 3306 -m comment –comment “application range access to MySQL” -j ACCEPT
– MySQL doesn't need to be accessible from everywhere on the internet
●
Lest we forget CVE-2012-2122 (for I in {1..1000}; do mysql -u root -pbadpass; done)
– Segregation
– Intrusion Prevention System
– Intrusion Detection System
8
Reducing your “attack surface”
• Employees (Layer 8 / Meat ware)
– Awareness training
– Social media betrays a wealth of information
– B.Y.O.D your “smart” phone is perhaps the single largest repository of personal
information you own.
– Physical attacks: Theft “Wanna see a magic trick with your phone?”, lock screen
bypasses, debug abuse (p2p-adb, vendor “hidden” USB host debug, Rubber ducky brute
force), NFC
– Remote attacks: Karma / Jassegar, App (e.g. crafted apk) malware, Bluetooth (
android remote bluetooth (bluedroid) crash)
9
Reducing your “attack surface”
• Employees (Layer 8 / Meat ware) cont.
– Malicious H.I.D devices
– Teensy Duino HID , DLP Bypass , Rubber Ducky, Bash bunny etc ...
– Malicious Thunderbolt chain devices (Thunderstrike2).
– Challenge identity and “implied trust”
It's OK to ask for ID!
– “Hello I'm calling from the computer security center we're receiving alerts about the
virus on your windows machine ...”
10
Reducing your “attack surface” - “high tech gadgets”
• Teensy Duino H.I.D
11
Reducing your “attack surface” - “high tech gadgets”
Pic of usbarmory here
Reducing your “attack surface” - “high tech gadgets”
• Certain allowances must be made.
– Trust in Service / Hosting provide (ensuring you're done your own due diligence).
– You want to know about their uptime S.L.A.
– Why not ask about any regulatory compliance they have been subject to as well?
PCI, SOX, HIPAA ... etc.
– Trust in mobile networks .. however GSM is broken and there's lots of
“fun” to be had with femtocells.
●
(Which is why we have signal & wikr ;-) )
13
Acronym hell
• I.D.S / I.P.S
– HIDS, HIPS, NIDS, NIPS
• W.A.F
• S.C.A.D.A (Hydroelectric Dams, Metal foundries, all on the Internet …)
• IoT (Internet of things WiFi enabled lightbulb … /me facepalm)
• A.C.L && P.O.L.P
• M.A.C && D.A.C
14
Vulnerability naming stupidity or driving the message home ?
• P.O.O.D.L E - CVE-2014-3566
• C.R.I.M.E - CVE-2012-4929
• B.E.A.S.T - CVE-2011-3389
• Heartbleed - CVE-2014-0160
• DirtyCow - CVE-2016-5195
15
Vulnerability naming stupidity or driving the message home ?
16
2014 → 2017 What has been going on?!
• iCloud breach
• Hospira drug pump vulnerability
• Ransomware hitting Elasticsearch, MongoDB, MySQL
• Data breaches (Ashley Madison, Wonga.com, Geekedin, Adobe, the list goes
on...)
• Windows DoubleAgent un-patchable vulnerability (Feature!)
• Vault 7 documents “dropped” (NSA ANT Catalog)
• IoT vulnerabilities (too many to list … a webserver on a dishwasher … WHY?!)
17
2014 → 2017 What has been going on?!
• Broadcom WiFi vulnerability (Affects most popular phones, iPhone, Nexus etc)
• Target breach (via the H.V.A.C system)
• Internet of Things
Where minimum viable product is the main driving force … (until we have to
recall the product...)
• S.C.A.D.A online for anyone to play with (Hydro electric dams, Foundries no I’m
not making this up ...)
• “STOP PUTTING SH*T ON THE INTERNET!” - Viss
18
Detection vs Prevention
• We are seeing a _slow_ shift toward better security
• But still we have some “hold outs” whom are fearful measures preventing a
sale / submission / other functionality e.g. IPS
• Or an IDS which overwhelms their team with useless information
• Let’s go over that a little...
19
Detection!
• I.D.S
20
Detection vs Prevention
• And IDS only logs an attack it does not prevent it taking place
• You need to
– Regularly review the logs (time consuming)
– Alert based on certain events (information overload?)
• Avoid “boy who called wolf”
– Reduce the “noise”
– Provide only known important events to your team
• Ensure you’re getting regular signature updates
21
Prevention?!
• I.P.S
22
Detection vs Prevention
• An IPS takes preventative action against a suspected attack
• IF it does prevent known good traffic add an exception (aka False positive)
• DO NOT JUST DISABLE IT
• Review the logs!
• Reduce the “noise” and provide only known bad contextual alerts to you team!
• Ensure you’re getting regular signature updates
23
Emerging technologies
• Vaultproject.io
– AES GCM 256bit, API Driven access, Dynamic secrets, Highly available, Audit logging backend,
Encrypt/Decrypt service, Leasing & Renewal, Many integrations AWS MySQL PostgreSQL SSH etc.
• Haka-security.org
– “Software defined security” - LUA DSL Object Orientated, can run against offline pcap files allowing
Q&A before deployment or integration into CI chain
• Fidoalliance.org
– Universal second factor, Universal authentication framework, extensive membership list,
24
Emerging technologies
• Keybase.io
– Socializing encryption, eases PGP adoption, support OTR chats using “paper
key” and secured file sharing (https://keybase.io/oneiroi/)
• Suricata
– Opensource NIDS/NIPS, JSON output support (useful for ELK), Claims 10Gbe
support with no ruleset sacrifice, File extraction from network stream,
Open Information Security Foundation, works with SNORT rulese
25
Emerging technologies
• OSQuery
– Facebook opensource project, extensible, can be used to check for
compliance with policies (among other data) e.g.
●
Is AV running ?
●
Is Encryption enabled ?
●
What browser version is installed ?
●
What browser plug-ins are installed ?
●
What OS version & patch level is running ?
26
The live demo … or video if the demo gods are not kind today.
• “Perfect storm” example
– Command line injection present in web app (RCE) or CVE-2012-1823 PHP CGI cli
injection.
– `setenforce 0` (SELinux set to permissive)
– “BAD” MySQL Grants: ALL PRIVILEGES ON *.*
– “BAD” File (D.A.C) Permissions (plugin dir is set to 0777)
– Attack flow:
1. Deploy PHP payload to webserver, establish a reverse_tcp meterpreter shell
2. Deploy UDF “tool” to the MySQL server and use that to “pop” a reverse shell
27
The live demo … or video if the demo gods are not kind today.
• DISCLAIMER!
– We're showing abuse of everything we have already noted as being “bad”
– This isn't a “how to hack” legal wouldn't let me do that :-(
– You can repeat everything here yourself! (GPL code + resources @ Github (current code
will be committed after the conference))
– This demo is on a local VM environment purposely made vulnerable only.
– For informational purposes only.
– Use at your own risk.
– If all else fails I have a backup video … /me crosses fingers
28
If $success then ...
29
Q&A
Thank you for attending.
Questions?
(I have a lot of “high-tech” gadgets with me if you want to see a
demo / play with any of them then please ask!)
30

Weitere ähnliche Inhalte

Was ist angesagt?

Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...APNIC
 
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...Digital Bond
 
BYOD presentation Init 6 + ISSA PR Chapter joint meeting
BYOD presentation Init 6 + ISSA PR Chapter joint meetingBYOD presentation Init 6 + ISSA PR Chapter joint meeting
BYOD presentation Init 6 + ISSA PR Chapter joint meetingJose L. Quiñones-Borrero
 
Protecting the Castle: CYBER CRIME HAS BECOME THE NUMBER ONE PROPERTY CRIME ...
Protecting the Castle:  CYBER CRIME HAS BECOME THE NUMBER ONE PROPERTY CRIME ...Protecting the Castle:  CYBER CRIME HAS BECOME THE NUMBER ONE PROPERTY CRIME ...
Protecting the Castle: CYBER CRIME HAS BECOME THE NUMBER ONE PROPERTY CRIME ...Michael Scheidell
 
Next Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseNext Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseLuca Simonelli
 
Waterfall Security Solutions Overview Q1 2012
Waterfall Security Solutions   Overview Q1 2012Waterfall Security Solutions   Overview Q1 2012
Waterfall Security Solutions Overview Q1 2012henkpieper
 
Governance and Security in Cloud and Mobile Apps
Governance and Security in Cloud and Mobile AppsGovernance and Security in Cloud and Mobile Apps
Governance and Security in Cloud and Mobile AppsMichael Scheidell
 
Penetration Testing as an auditing tool
Penetration Testing as an auditing toolPenetration Testing as an auditing tool
Penetration Testing as an auditing toolsyrinxtech
 
Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems Ollie Whitehouse
 
Your Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoTYour Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoTWSO2
 
iOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce itiOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce itCyber Security Alliance
 
IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355AndrewRJamieson
 
Give Me Three Things: Anti-Virus Bypass Made Easy
Give Me Three Things: Anti-Virus Bypass Made EasyGive Me Three Things: Anti-Virus Bypass Made Easy
Give Me Three Things: Anti-Virus Bypass Made EasySecurity Weekly
 
Why defensive research is sexy too.. … and a real sign of skill
Why defensive research is sexy too.. … and a real sign of skillWhy defensive research is sexy too.. … and a real sign of skill
Why defensive research is sexy too.. … and a real sign of skillOllie Whitehouse
 
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...CODE BLUE
 
CODE BLUE 2014 : [Keynote] The 5 biggest problems of cyber security - and how...
CODE BLUE 2014 : [Keynote] The 5 biggest problems of cyber security - and how...CODE BLUE 2014 : [Keynote] The 5 biggest problems of cyber security - and how...
CODE BLUE 2014 : [Keynote] The 5 biggest problems of cyber security - and how...CODE BLUE
 
iOS application (in)security
iOS application (in)securityiOS application (in)security
iOS application (in)securityiphonepentest
 
Talk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2bTalk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2bSylvain Martinez
 
Security Theatre - Confoo
Security Theatre - ConfooSecurity Theatre - Confoo
Security Theatre - Confooxsist10
 

Was ist angesagt? (20)

Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...
 
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
 
BYOD presentation Init 6 + ISSA PR Chapter joint meeting
BYOD presentation Init 6 + ISSA PR Chapter joint meetingBYOD presentation Init 6 + ISSA PR Chapter joint meeting
BYOD presentation Init 6 + ISSA PR Chapter joint meeting
 
Protecting the Castle: CYBER CRIME HAS BECOME THE NUMBER ONE PROPERTY CRIME ...
Protecting the Castle:  CYBER CRIME HAS BECOME THE NUMBER ONE PROPERTY CRIME ...Protecting the Castle:  CYBER CRIME HAS BECOME THE NUMBER ONE PROPERTY CRIME ...
Protecting the Castle: CYBER CRIME HAS BECOME THE NUMBER ONE PROPERTY CRIME ...
 
Next Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseNext Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and Defense
 
Waterfall Security Solutions Overview Q1 2012
Waterfall Security Solutions   Overview Q1 2012Waterfall Security Solutions   Overview Q1 2012
Waterfall Security Solutions Overview Q1 2012
 
Governance and Security in Cloud and Mobile Apps
Governance and Security in Cloud and Mobile AppsGovernance and Security in Cloud and Mobile Apps
Governance and Security in Cloud and Mobile Apps
 
Penetration Testing as an auditing tool
Penetration Testing as an auditing toolPenetration Testing as an auditing tool
Penetration Testing as an auditing tool
 
Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems
 
Your Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoTYour Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoT
 
iOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce itiOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce it
 
IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355
 
Give Me Three Things: Anti-Virus Bypass Made Easy
Give Me Three Things: Anti-Virus Bypass Made EasyGive Me Three Things: Anti-Virus Bypass Made Easy
Give Me Three Things: Anti-Virus Bypass Made Easy
 
Why defensive research is sexy too.. … and a real sign of skill
Why defensive research is sexy too.. … and a real sign of skillWhy defensive research is sexy too.. … and a real sign of skill
Why defensive research is sexy too.. … and a real sign of skill
 
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
 
CODE BLUE 2014 : [Keynote] The 5 biggest problems of cyber security - and how...
CODE BLUE 2014 : [Keynote] The 5 biggest problems of cyber security - and how...CODE BLUE 2014 : [Keynote] The 5 biggest problems of cyber security - and how...
CODE BLUE 2014 : [Keynote] The 5 biggest problems of cyber security - and how...
 
Gone in a flash pdf
Gone in a flash pdfGone in a flash pdf
Gone in a flash pdf
 
iOS application (in)security
iOS application (in)securityiOS application (in)security
iOS application (in)security
 
Talk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2bTalk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2b
 
Security Theatre - Confoo
Security Theatre - ConfooSecurity Theatre - Confoo
Security Theatre - Confoo
 

Ähnlich wie Web application-security-and-why-you-should-review-yours

PLMCE - Security and why you need to review yours
PLMCE - Security and why you need to review yoursPLMCE - Security and why you need to review yours
PLMCE - Security and why you need to review yoursDavid Busby, CISSP
 
Security its-more-than-just-your-database-you-should-worry-about
Security its-more-than-just-your-database-you-should-worry-aboutSecurity its-more-than-just-your-database-you-should-worry-about
Security its-more-than-just-your-database-you-should-worry-aboutDavid Busby, CISSP
 
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure  BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure BlueHat Security Conference
 
Information Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesInformation Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesReliaQuest
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)Aj Maurya
 
How to maximize profit from IoT by using data platform - Albert Lewandowski, ...
How to maximize profit from IoT by using data platform - Albert Lewandowski, ...How to maximize profit from IoT by using data platform - Albert Lewandowski, ...
How to maximize profit from IoT by using data platform - Albert Lewandowski, ...GetInData
 
terry-gilsenan-pie-operating.10433
terry-gilsenan-pie-operating.10433terry-gilsenan-pie-operating.10433
terry-gilsenan-pie-operating.10433Terry Gilsenan
 
PLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadków
PLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadkówPLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadków
PLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadkówPROIDEA
 
Needlesand haystacks i360-dublin
Needlesand haystacks i360-dublinNeedlesand haystacks i360-dublin
Needlesand haystacks i360-dublinDerek King
 
PCI DSS Simplified: What You Need to Know
PCI DSS Simplified: What You Need to KnowPCI DSS Simplified: What You Need to Know
PCI DSS Simplified: What You Need to KnowAlienVault
 
IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)
IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)
IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)mike parks
 
Protecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeProtecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeLancope, Inc.
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation SecurityCisco Canada
 
RSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of ThingsRSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of ThingsDaniel Miessler
 
Are you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAre you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAPNIC
 
Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...Barry Greene
 
i7 Networks - Presentation at Zensar #TechShowcase - An iSPIRT ProductNation ...
i7 Networks - Presentation at Zensar #TechShowcase - An iSPIRT ProductNation ...i7 Networks - Presentation at Zensar #TechShowcase - An iSPIRT ProductNation ...
i7 Networks - Presentation at Zensar #TechShowcase - An iSPIRT ProductNation ...ProductNation/iSPIRT
 
Attacking SAP users with sapsploit
Attacking SAP users with sapsploit Attacking SAP users with sapsploit
Attacking SAP users with sapsploit ERPScan
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)Ahmad Haghighi
 
Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Claus Cramon Houmann
 

Ähnlich wie Web application-security-and-why-you-should-review-yours (20)

PLMCE - Security and why you need to review yours
PLMCE - Security and why you need to review yoursPLMCE - Security and why you need to review yours
PLMCE - Security and why you need to review yours
 
Security its-more-than-just-your-database-you-should-worry-about
Security its-more-than-just-your-database-you-should-worry-aboutSecurity its-more-than-just-your-database-you-should-worry-about
Security its-more-than-just-your-database-you-should-worry-about
 
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure  BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure
 
Information Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesInformation Security: Advanced SIEM Techniques
Information Security: Advanced SIEM Techniques
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)
 
How to maximize profit from IoT by using data platform - Albert Lewandowski, ...
How to maximize profit from IoT by using data platform - Albert Lewandowski, ...How to maximize profit from IoT by using data platform - Albert Lewandowski, ...
How to maximize profit from IoT by using data platform - Albert Lewandowski, ...
 
terry-gilsenan-pie-operating.10433
terry-gilsenan-pie-operating.10433terry-gilsenan-pie-operating.10433
terry-gilsenan-pie-operating.10433
 
PLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadków
PLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadkówPLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadków
PLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadków
 
Needlesand haystacks i360-dublin
Needlesand haystacks i360-dublinNeedlesand haystacks i360-dublin
Needlesand haystacks i360-dublin
 
PCI DSS Simplified: What You Need to Know
PCI DSS Simplified: What You Need to KnowPCI DSS Simplified: What You Need to Know
PCI DSS Simplified: What You Need to Know
 
IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)
IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)
IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)
 
Protecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeProtecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber Crime
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
RSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of ThingsRSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of Things
 
Are you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAre you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security Checklist
 
Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...
 
i7 Networks - Presentation at Zensar #TechShowcase - An iSPIRT ProductNation ...
i7 Networks - Presentation at Zensar #TechShowcase - An iSPIRT ProductNation ...i7 Networks - Presentation at Zensar #TechShowcase - An iSPIRT ProductNation ...
i7 Networks - Presentation at Zensar #TechShowcase - An iSPIRT ProductNation ...
 
Attacking SAP users with sapsploit
Attacking SAP users with sapsploit Attacking SAP users with sapsploit
Attacking SAP users with sapsploit
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015
 

Mehr von David Busby, CISSP

Ple18 web-security-david-busby
Ple18 web-security-david-busbyPle18 web-security-david-busby
Ple18 web-security-david-busbyDavid Busby, CISSP
 
Cumulonimbus fortification-secure-your-data-in-the-cloud
Cumulonimbus fortification-secure-your-data-in-the-cloudCumulonimbus fortification-secure-your-data-in-the-cloud
Cumulonimbus fortification-secure-your-data-in-the-cloudDavid Busby, CISSP
 
Security its-more-than-just-your-database-you-should-worry-about
Security its-more-than-just-your-database-you-should-worry-aboutSecurity its-more-than-just-your-database-you-should-worry-about
Security its-more-than-just-your-database-you-should-worry-aboutDavid Busby, CISSP
 
Plmce mysql-101-security-basics
Plmce mysql-101-security-basicsPlmce mysql-101-security-basics
Plmce mysql-101-security-basicsDavid Busby, CISSP
 
Security and why you need to review yours.
Security and why you need to review yours.Security and why you need to review yours.
Security and why you need to review yours.David Busby, CISSP
 

Mehr von David Busby, CISSP (6)

PL21 - OSINT.pptx
PL21 - OSINT.pptxPL21 - OSINT.pptx
PL21 - OSINT.pptx
 
Ple18 web-security-david-busby
Ple18 web-security-david-busbyPle18 web-security-david-busby
Ple18 web-security-david-busby
 
Cumulonimbus fortification-secure-your-data-in-the-cloud
Cumulonimbus fortification-secure-your-data-in-the-cloudCumulonimbus fortification-secure-your-data-in-the-cloud
Cumulonimbus fortification-secure-your-data-in-the-cloud
 
Security its-more-than-just-your-database-you-should-worry-about
Security its-more-than-just-your-database-you-should-worry-aboutSecurity its-more-than-just-your-database-you-should-worry-about
Security its-more-than-just-your-database-you-should-worry-about
 
Plmce mysql-101-security-basics
Plmce mysql-101-security-basicsPlmce mysql-101-security-basics
Plmce mysql-101-security-basics
 
Security and why you need to review yours.
Security and why you need to review yours.Security and why you need to review yours.
Security and why you need to review yours.
 

Kürzlich hochgeladen

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 

Kürzlich hochgeladen (20)

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 

Web application-security-and-why-you-should-review-yours

  • 1. Web Application Security Why you need to review yours. David Busby Information Security Architect 2017-04-15
  • 2. Who am I? • David Busby – Contracting for Percona since January 2013 – Director of UK company Oneiroi LTD – 17 some years as a sysadmin / devops – Ju-Jitsu instructor for family run not for profit club – Volunteer teacher of computing at a UK Secondary school to children. (RasPi, Scratch, Python, Minecraft API, NodeJS car project, currently looking for ideas) – Security paranoia, and lifetime member of the tinfoil hat “club” – C.I.S.S.P - 581907 2
  • 3. Agenda • What is an “attack surface” ? • Acronym hell • Vulnerability naming, stupidity or driving the message home ? • Detection vs Prevention • Emerging technologies • 2014 → 2017 what’s been going on?! (highlights only) • Live compromise demo … (or video if the demo gods are not kind today) 3
  • 4. What is an “attack surface” ? • Points at which your system could be attacked. – Application – Database – Physical systems – Network – Your employees – Hosting provider 4
  • 5. Reducing your “attack surface” • Application – Sanitize ALL user inputs – CSRF / XSRF tokens – Web Application Firewall (W.A.F) e.g. mod_security – I.P.S (do not leave in I.D.S. mode!) – Recurring audit procedures (Chatops works well here) – Mandatory Access Controls (e.g. SELinux) – Ingress and Egress controls (Firewall rules) 5
  • 6. Reducing your “attack surface” • Database – Network segregation from application where possible – Selective GRANT – Complex passwords – Avoid “... IDENTIFIED BY 'plaintext_password'” SQL – Mandatory Access Controls (e.g. SELinux) – Ingress and Egress controls 6
  • 7. Reducing your “attack surface” • Physical systems – Limit physical access to hardware – Barclays £1.3M “haul” could have been avoided (2014 Image credit BBC UK) – “Social engineering” just a new term for con artistry. – Challenge “implied trust” a Badge / Uniform != identification – Don't rely only on biometrics ● just ask the Mythbusters about “unbeatable fingerprint readers” – Remove unneeded service and devices from your hardware – Your rack-mount system probably doesn't need bluetoothd... 7
  • 8. Reducing your “attack surface” • Network – Selective ACL (even if it's only iptables) iptables -N MySQL iptables -I INPUT -j MySQL iptables -A MySQL -s aaa.bbb.ccc.ddd/CIDR -p tcp –dport 3306 -m comment –comment “application range access to MySQL” -j ACCEPT – MySQL doesn't need to be accessible from everywhere on the internet ● Lest we forget CVE-2012-2122 (for I in {1..1000}; do mysql -u root -pbadpass; done) – Segregation – Intrusion Prevention System – Intrusion Detection System 8
  • 9. Reducing your “attack surface” • Employees (Layer 8 / Meat ware) – Awareness training – Social media betrays a wealth of information – B.Y.O.D your “smart” phone is perhaps the single largest repository of personal information you own. – Physical attacks: Theft “Wanna see a magic trick with your phone?”, lock screen bypasses, debug abuse (p2p-adb, vendor “hidden” USB host debug, Rubber ducky brute force), NFC – Remote attacks: Karma / Jassegar, App (e.g. crafted apk) malware, Bluetooth ( android remote bluetooth (bluedroid) crash) 9
  • 10. Reducing your “attack surface” • Employees (Layer 8 / Meat ware) cont. – Malicious H.I.D devices – Teensy Duino HID , DLP Bypass , Rubber Ducky, Bash bunny etc ... – Malicious Thunderbolt chain devices (Thunderstrike2). – Challenge identity and “implied trust” It's OK to ask for ID! – “Hello I'm calling from the computer security center we're receiving alerts about the virus on your windows machine ...” 10
  • 11. Reducing your “attack surface” - “high tech gadgets” • Teensy Duino H.I.D 11
  • 12. Reducing your “attack surface” - “high tech gadgets” Pic of usbarmory here
  • 13. Reducing your “attack surface” - “high tech gadgets” • Certain allowances must be made. – Trust in Service / Hosting provide (ensuring you're done your own due diligence). – You want to know about their uptime S.L.A. – Why not ask about any regulatory compliance they have been subject to as well? PCI, SOX, HIPAA ... etc. – Trust in mobile networks .. however GSM is broken and there's lots of “fun” to be had with femtocells. ● (Which is why we have signal & wikr ;-) ) 13
  • 14. Acronym hell • I.D.S / I.P.S – HIDS, HIPS, NIDS, NIPS • W.A.F • S.C.A.D.A (Hydroelectric Dams, Metal foundries, all on the Internet …) • IoT (Internet of things WiFi enabled lightbulb … /me facepalm) • A.C.L && P.O.L.P • M.A.C && D.A.C 14
  • 15. Vulnerability naming stupidity or driving the message home ? • P.O.O.D.L E - CVE-2014-3566 • C.R.I.M.E - CVE-2012-4929 • B.E.A.S.T - CVE-2011-3389 • Heartbleed - CVE-2014-0160 • DirtyCow - CVE-2016-5195 15
  • 16. Vulnerability naming stupidity or driving the message home ? 16
  • 17. 2014 → 2017 What has been going on?! • iCloud breach • Hospira drug pump vulnerability • Ransomware hitting Elasticsearch, MongoDB, MySQL • Data breaches (Ashley Madison, Wonga.com, Geekedin, Adobe, the list goes on...) • Windows DoubleAgent un-patchable vulnerability (Feature!) • Vault 7 documents “dropped” (NSA ANT Catalog) • IoT vulnerabilities (too many to list … a webserver on a dishwasher … WHY?!) 17
  • 18. 2014 → 2017 What has been going on?! • Broadcom WiFi vulnerability (Affects most popular phones, iPhone, Nexus etc) • Target breach (via the H.V.A.C system) • Internet of Things Where minimum viable product is the main driving force … (until we have to recall the product...) • S.C.A.D.A online for anyone to play with (Hydro electric dams, Foundries no I’m not making this up ...) • “STOP PUTTING SH*T ON THE INTERNET!” - Viss 18
  • 19. Detection vs Prevention • We are seeing a _slow_ shift toward better security • But still we have some “hold outs” whom are fearful measures preventing a sale / submission / other functionality e.g. IPS • Or an IDS which overwhelms their team with useless information • Let’s go over that a little... 19
  • 21. Detection vs Prevention • And IDS only logs an attack it does not prevent it taking place • You need to – Regularly review the logs (time consuming) – Alert based on certain events (information overload?) • Avoid “boy who called wolf” – Reduce the “noise” – Provide only known important events to your team • Ensure you’re getting regular signature updates 21
  • 23. Detection vs Prevention • An IPS takes preventative action against a suspected attack • IF it does prevent known good traffic add an exception (aka False positive) • DO NOT JUST DISABLE IT • Review the logs! • Reduce the “noise” and provide only known bad contextual alerts to you team! • Ensure you’re getting regular signature updates 23
  • 24. Emerging technologies • Vaultproject.io – AES GCM 256bit, API Driven access, Dynamic secrets, Highly available, Audit logging backend, Encrypt/Decrypt service, Leasing & Renewal, Many integrations AWS MySQL PostgreSQL SSH etc. • Haka-security.org – “Software defined security” - LUA DSL Object Orientated, can run against offline pcap files allowing Q&A before deployment or integration into CI chain • Fidoalliance.org – Universal second factor, Universal authentication framework, extensive membership list, 24
  • 25. Emerging technologies • Keybase.io – Socializing encryption, eases PGP adoption, support OTR chats using “paper key” and secured file sharing (https://keybase.io/oneiroi/) • Suricata – Opensource NIDS/NIPS, JSON output support (useful for ELK), Claims 10Gbe support with no ruleset sacrifice, File extraction from network stream, Open Information Security Foundation, works with SNORT rulese 25
  • 26. Emerging technologies • OSQuery – Facebook opensource project, extensible, can be used to check for compliance with policies (among other data) e.g. ● Is AV running ? ● Is Encryption enabled ? ● What browser version is installed ? ● What browser plug-ins are installed ? ● What OS version & patch level is running ? 26
  • 27. The live demo … or video if the demo gods are not kind today. • “Perfect storm” example – Command line injection present in web app (RCE) or CVE-2012-1823 PHP CGI cli injection. – `setenforce 0` (SELinux set to permissive) – “BAD” MySQL Grants: ALL PRIVILEGES ON *.* – “BAD” File (D.A.C) Permissions (plugin dir is set to 0777) – Attack flow: 1. Deploy PHP payload to webserver, establish a reverse_tcp meterpreter shell 2. Deploy UDF “tool” to the MySQL server and use that to “pop” a reverse shell 27
  • 28. The live demo … or video if the demo gods are not kind today. • DISCLAIMER! – We're showing abuse of everything we have already noted as being “bad” – This isn't a “how to hack” legal wouldn't let me do that :-( – You can repeat everything here yourself! (GPL code + resources @ Github (current code will be committed after the conference)) – This demo is on a local VM environment purposely made vulnerable only. – For informational purposes only. – Use at your own risk. – If all else fails I have a backup video … /me crosses fingers 28
  • 30. Q&A Thank you for attending. Questions? (I have a lot of “high-tech” gadgets with me if you want to see a demo / play with any of them then please ask!) 30

Hinweis der Redaktion

  1. Image is a K.V.M over WiFi device, installed by thieves pretending to be IT technicians servicing computers at the branch. BBC Called this “high tech gadgets”they really are not, they are purely commodity gadgets if you know where to look … Social engineering is just a fancy term for con artistry; an infamous example of con artistry would be Victor Lusting the many whom sold the Eiffel tower for scrap … three times, as the story goes on the third time he was caught but he managed to convince the officers to let him go … social engineering at its best ladies and gentleman
  2. ACL: Ensure Only hosts that need access to a service have it. ACL: Recurring audits of access Segregation: Hardware and/or VLAN CVE-2012-2122: Nasty bug where rapidly using invalid password allowed login, akin to children and parents “please no please no please no but please ... oh fine here you go ...” Intrusion Prevention – File integrity enforcement, Network based e.g. Suricata a NIDS can run in IPS mode. Intrusiomn Detection – File integrity monitoring, e.g. AIDE, OSSEC
  3. Awarenesseness: social networks are gold mine for information which used to be hard to retrieve; Linkedin, Facebook etc ... tools have been written to aid this such as Maltego. Gif: As per the animated gif above “implied trust” can be a powerful thing to abuse, fictional scenario of performing magic which is being recorded on camera “has anyone got a phone?” ... “sure here's mine” ... “k thanks BYE!” Remote attacks: Karma / Jassegar abuse WiFi inherent functionality when looking for known networks, “I'm looking for these networks are any of you them” ... Jassegar replies yes to all of these requests.” If anyone wants a demo on Karam / Jassegar see me after the talk I have some “toys”
  4. Malicious human interface devices, I've included links in the slides which will be made available. Irongeek gave a great talk on malicious HID devices, even went to far as ot embed one in a mouse with RGB led to pose as a litteral trojan horse device. DLP: Data Leak Prevention
  5. This is my very own Teensy HID device I have it with me if anyone wants to discuss after the talk. Alt tab out to word processor, plug in teensy
  6. Demo rubbery ducky & bash bunny here
  7. BEAST – Browser Exploit Against SSL TLS Targets CBC Ciphers; padding oracle attack to obtain plaintext; requires MITM control over the connection CRIME – Compression Ratio Info-leak Made Easy Exploited compression optimization to reveal encrypted plaintext such as cookie data. Poodle – Padding Oracle On Downgraded Legacy Encryption Padding oracle attack on CBC SSLv3 ciphers;
  8. Swap to linux machine out and run live compromise demo
  9. Circumventable: Pass a pre generated sha1(sha1()) hash of a weakpassword and it goes right through.