SlideShare ist ein Scribd-Unternehmen logo
1 von 52
| 1
Introduction to DNSSEC and Why
We Need It
ION Malta
18 September 2017
Santa Venera, Malta
Dr. Richard Lamb
| 2
2
We all start with a cocktail napkin
| 3
The Domain Name System: DNS
• DNS converts names (www.bov.com) to numbers
(80.85.110.233)
• ..to identify services such as www and e-mail
• ..that identify and link customers to business and
visa versa
| 4
lamb@xtcn.com
mydomainname.co
US-NSTIC effort
Smart Electrical Grid
OECS ID effort
+1-202-709-5262
VoIP DNS is a part of all IT ecosystems
(much more than one expects)
IoT
Email
| 5
Domains registered by criminals for
• Counterfeit goods
• Data exfiltration
• Exploit attacks
• Illegal pharma
• Infrastructure (ecrime name resolution)
• Malware C&C
• Malware distribution, ransomware
• Phishing, Business Email Compromise
• Scams (419, reshipping, stranded traveler…)
5
..and used for all sorts of purposes
Not all good
| 6
E.g, DNSChanger - ‘Biggest Cybercriminal Takedown in
History’ – 4M machines, 100 countries
Nov 2011 http://krebsonsecurity.com/2011/11/malware-click-fraud-kingpins-arrested-in-estonia/
End-2-end DNSSEC validation would have avoided the problems
| 7
Man-in-the-middle attacks on DNS
That darn press ;-)
| 8
Other DNS hijacks*
*A Brief History of DNS Hijacking - Google
http://costarica43.icann.org/meetings/sanjose2012/presentation-dns-hijackings-marquis-boire-12mar12-en.pdf
• 25 Dec 2010 - Russian e-Payment Giant ChronoPay Hacked
• 18 Dec 2009 – Twitter – “Iranian cyber army”
• 13 Aug 2010 - Chinese gmail phishing attack
• 25 Dec 2010 Tunisia DNS Hijack
• 2009-2012 google.*
– April 28 2009 Google Puerto Rico sites redirected in DNS attack
– May 9 2009 Morocco temporarily seize Google domain name
• 9 Sep 2011 - Diginotar certificate compromise for Iranian users
• SSL / TLS doesn't tell you if you've been sent to the correct site, it only
tells you if the DNS matches the name in the certificate. Unfortunately,
majority of Web site certificates rely on DNS to validate identity.
• DNS is relied on for unexpected things though insecure.
| 9
• Dan exploits flaw in the DNS @DEFCON
• CPU and bandwidth advances made
legacy DNS vulnerable to MITM attacks
• Lots of press! Barriers to deployment of
DNSSEC seem to disappear.
Oops - 2008@DEFCON (Dan Kaminsky + Press)
https://en.wikipedia.org/wiki/Dan_Kaminsky
https://blog.cloudflare.com/dnssec-an-introduction/
| 10
• A humble bottom-up effort by techies that
is now on 90% of the Internet’s core
infrastructure.
• Encouraged by many governments
• Required by ICANN
Secure the DNS?
DNS Security Extensions - DNSSEC
To make sure everyone gets what they
asked for from the Internet’s phonebook
| 11
The Internet’s Phone Book - Domain Name System (DNS)
www.majorbank.se=?
Get page
Webserver
1.2.3.4
Username / Password
Account Data
DNS
Resolver
www.majorbank.se = 1.2.3.4
DNS
Server1.2.3.4
Login page
ISP Majorbank
*
*
DNS Hierarchy
se com
root
pl
majorbank.se www.majorbank.se = 1.2.3.4
| 12
Caching Responses for Efficiency
www.majorbank.se=?
Get page
webserver
www @
1.2.3.4
Username / Password
Account Data
DNS
Resolver
www.majorbank.se = 1.2.3.4
DNS
Server1.2.3.4
Login page
| 13
The Problem: DNS Cache Poisoning Attack
www.majorbank.se=? DNS
Resolver
www.majorbank.se = 1.2.3.4
DNS
Server5.6.7.8
Get page Attacker
webserver
www @
5.6.7.8
Username / Password
Error
Attacker
www.majorbank.se = 5.6.7.8
Login page
Password database
| 14
Argghh! Now all ISP customers get sent to attacker.
www.majorbank.se=? DNS
Resolver
www.majorbank.se = 1.2.3.4
DNS
Server5.6.7.8
Get page Attacker
webserver
www @
5.6.7.8
Username / Password
Error
Login page
Password database
| 15
Securing The Phone Book
DNS Security Extensions (DNSSEC)
www.majorbank.se=? DNS
Resolver
with
DNSSEC
www.majorbank.se = 1.2.3.4
DNS
Server with
DNSSEC
1.2.3.4
Get page
webserver
www @
1.2.3.4
Username / Password
Account Data
Login page
Attacker
www.majorbank.se = 5.6.7.8
Attacker’s record does not
validate – drop it
| 16
Resolver only caches validated records
www.majorbank.se=? DNS
Resolver
with
DNSSEC
www.majorbank.se = 1.2.3.4
DNS
Server with
DNSSEC
1.2.3.4
Get page
webserver
www @
1.2.3.4
Username / Password
Account Data
Login page
| 17| ‹#›
What Hollywood Sees – part 1
| 18
Securing it
• DNS converts names (www.bncr.fi.cr) to numbers
(201.220.29.26)
• Make sure we get the right numbers (DNSSEC)
• Verify the identity and encrypt data
| 19
DNSSEC interest from governments
• Sweden, Brazil, Netherlands, Czech Republic
and others encourage DNSSEC deployment
to varying degrees
• Mar 2012 - AT&T, CenturyLink (Qwest),
Comcast, Cox, Sprint, TimeWarner Cable,
and Verizon have pledged to comply and
abide by US FCC [1] recommendations that
include DNSSEC.. “A report by Gartner found 3.6
million Americans getting redirected to bogus websites in a
single year, costing them $3.2 billion.,”[2].
• 2008 US .gov mandate. 85% operational. [3]
[1] FCC=Federal Communications Commission=US communications Ministry
[2] http://securitywatch.pcmag.com/security/295722-isps-agree-to-fcc-rules-on-anti-botnet-dnssec-internet-routing
[3] http://www.whitehouse.gov/sites/default/files/omb/memoranda/fy2008/m08-23.pdf
http://fedv6-deployment.antd.nist.gov/snap-all.html
| 20
NL
Thank you Geoff
Huston
https://stats.labs.apnic.net/dnssec
https://rick.eng.br/dnssecstat/
| 21
| 22
• Deployed on 1397/1545 TLDs (1 Sep 2017 .pl .ax .sa .vn .cn .jp .nz .la
.mm .th .in .id .tw .au .sg .lk .se .de .ru .рф .com .uk .nl .fr .us .my ‫مليسيا‬
.asia .tw 台灣, .kr 한국 .net, .org, .post, +ntlds, .ibm .berlin)
• Root signed** and audited
• 90% of domain names could have DNSSEC
• Required in new gTLDs. Basic support by ICANN registrars
• Growing ISP support* - ~15% end users “validate”.
• 3rd party signing solutions***
• Growing S/W H/W support: BIND, NSD, KNOT, Microsoft DNS,
PowerDNS, InfoBlox, Nominum, Secure64…openssl, postfix, XMPP,
mozilla: DANE support
• IETF standard on DNSSEC TLS certificates (RFC6698, RFC8162) and
others
• Growing support from major players…(Apple iPhone/iPad, Google
8.8.8.8, hosting co Cloudflare DNSSEC by default, German email
providers…)
DNSSEC - Where we are
**Int’l bottom-up trust model /w 21 TCRs from: TT, BF, RU, CN, US, SE, NL, UG, BR, Benin, PT, NP,
Mauritius, CZ, CA, JP, UK, NZ…
Stats: https://rick.eng.br/dnssecstat/
* COMCAST /w 20M and others; most ISPs in SE ,CZ.
| 23
But…
• But deployed on only ~3% of 2nd level
domains. Many have plans. Few have
taken the step (e.g., yandex.com,
paypal.com*, comcast.com).
• DNSChanger and other attacks highlight
today’s need. (e.g end-2-end DNSSEC
validation would have avoided the problems)
• Innovative security solutions (e.g., DANE)
highlight tomorrow’s value.
* http://fedv6-deployment.antd.nist.gov/cgi-bin/generate-com
http://www.thesecuritypractice.com/the_security_practice/2011/12/all-paypal-domains-are-now-using-dnssec.html
http://www.nacion.com/2012-03-15/Tecnologia/Sitios-web-de-bancos-ticos-podran-ser-mas-seguros.aspx
| 24
DNSSEC: So what’s the problem?
• Not enough IT departments know about it or are
too busy putting out other security fires.
• When they do look into it they hear old stories of
FUD and lack of turnkey solutions; some CDN and
resolver architectures break DNSSEC.
• Registrars*/DNS providers see no demand
leading to “chicken-and-egg” problems.
*but required by new ICANN registrar agreement
| 25
• For Companies:
– Sign your corporate domain names
– Just turn on validation on corporate DNS
resolvers
• For Users:
– Ask ISP to turn on validation on their DNS
resolvers
• For All:
– Take advantage of ICANN, ISOC and other
organipltions offering DNSSEC education and
training
What you can do
| 26
DNSSEC: A Global Platform for Innovation
or..
I* $mell opportunity !
| 27
• “More has happened here today than
meets the eye. An infrastructure has been
created for a hierarchical security system,
which can be purposed and re‐purposed in
a number of different ways. ..” – Vint Cerf
(June 2010)
Game changing Internet Core Infrastructure Upgrade
| 28
Business Reasons for DNSSEC
• TRUST – You can be sure customers are
reaching your sites – and that you are
communicating with their servers
• SECURITY – You can be sure you are
communicating with the correct sites and not
sharing business information with attackers
• INNOVATION – Services such as DANE built on
top of DNSSEC enable innovative uses
• CONFIDENTIAITY – DANE removes barriers to
mass encryption for applications and services
across the Internet
| 29
DNSSEC: Internet infrastructure upgrade to
help address today’s needs and create
tomorrow’s opportunity.
| 30
Hollywood and the DNS
(if time permits)
| 31| ‹#›
What Hollywood Sees – part 2
| 32| ‹#›
Arghh…What should I do about this?
• Get angry, tell the media they are
wrong, and try to correct them?
• Ignore them and do nothing?
• Maybe this is an opportunity. Take
advantage of attention to raise
awareness.
| 33
| 34
| 35
Key Management Facility (KMF)
US West KMF
El Segundo,
California
US East KMF
Culpeper,
Virginia
| 36
Team Ceremony Key Ceremony
Not like this Ceremony
Tea Ceremony
| 37
Key Ceremony
Photo by Kim Davies
| 38
Key Signing Ceremony
Trusted Community Representatives
Enable the HSMs
Ceremony Administrator
Performs the Ceremony using scripts
Internal Witness
Attests the ceremony, signs affidavit
Hardware Safe Controller
Opens Safe #1
Credential Safe Controller
Opens Safe #2
System Administrator
Technical Support and Evidence Collection
Third-Party Auditors
Observe and Attest
Root Zone Management Partner
Bring Key Signing Request
Minimum Participants
| 39
Photos
Photo by Olaf Kolkman
Photo: Kim Davies
Photo: Kim Davies
Photo: www.dj.cx
Photo: www.dj.cx
Photo: www.dj.cx
Photo: www.dj.cx
| 40
Trusted Community Representatives (TCRs)
Recovery Key Shareholders (RKSH)
Photo: Kim Davies
| 41
Trusted Community Representatives (TCRs)
Recovery Key Shareholders (RKSH)
Crypto Officer (CO)
KMF EAST
Crypto Officer (CO)
WEST
21
TCRs!
| 42
Hardware Security Module (HSM)
FIPS 140-2 Level 4
Certified
• Private Key for KSK-2010
• Private Key for KSK-2017
Photo: www.dj.cx
| 43
Smart Cards
Smart Cards
Photo: www.dj.cx
| 44
Trusted Community Representative (TCR)
Photo by Kim Davies
Crypto Officer (CO)
Each smart card is assigned to different
community members, known as Trusted
Community Representatives
| 45
Safe # 2 – Credential Safe
Smart Cards
Can only be opened by a designated staff,
Credential Safe Controller
Photo: www.dj.cx
Photo: Olaf Kolkman
| 46
Safe #1 – Hardware Safe
Hardware Security
Module (HSM)
Laptop
Can only be opened by a designated staff,
Hardware Safe Controller
Photo: www.dj.cx
| 47
Safe Room
Photo: Kim Davies
Photo: www.dj.cx
| 48
Ceremony Room
Mantrap
Photo: www.dj.cx
| 49
SOC 3 Certification
| 50
Photos: Kim Davies
| 51
• Working together there is hope to stem
the tide of cybercrime
• One example is DNSSEC. This upgrade
to the Internet’s core infrastructure will
help address today’s problems and
support tomorrow’s security solutions
| 52
Thank You
linkedin/company/icann
youtube.com/icannnews
Email: richard.lamb@icann.org
www.icann.org
ICANN provided KSK Rollover
Information and Tools:
https://www.icann.org/kskroll
https://github.com/iana-org/get-trust-anchor
https://go.icann.org/KSKtest
Root Zone DNSSEC Trust Anchor:
https://data.iana.org/root-anchors
Call for TCRs:
https://www.iana.org/help/tcr-application
I had help and material from many.
Key mangment: Punky Duero

Weitere ähnliche Inhalte

Was ist angesagt?

Cybersecurity by the numbers
Cybersecurity by the numbersCybersecurity by the numbers
Cybersecurity by the numbersAPNIC
 
Next generation storage: eliminating the guesswork and avoiding forklift upgrade
Next generation storage: eliminating the guesswork and avoiding forklift upgradeNext generation storage: eliminating the guesswork and avoiding forklift upgrade
Next generation storage: eliminating the guesswork and avoiding forklift upgradeJisc
 
ICANN Updates by Yu Chang Kuek
ICANN Updates by Yu Chang KuekICANN Updates by Yu Chang Kuek
ICANN Updates by Yu Chang KuekMyNOG
 
PRFP-10: Cyber threats and security in the Pacific
PRFP-10: Cyber threats and security in the PacificPRFP-10: Cyber threats and security in the Pacific
PRFP-10: Cyber threats and security in the PacificAPNIC
 
Development of Jisc security programme - Networkshop44
Development of Jisc security programme - Networkshop44Development of Jisc security programme - Networkshop44
Development of Jisc security programme - Networkshop44Jisc
 
APrIGF 2021: Internet of Communities – Working Together to Build Trust
APrIGF 2021: Internet of Communities – Working Together to Build TrustAPrIGF 2021: Internet of Communities – Working Together to Build Trust
APrIGF 2021: Internet of Communities – Working Together to Build TrustAPNIC
 
Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...APNIC
 
Strengthen DNS Through Infrastructure Design
Strengthen DNS Through Infrastructure DesignStrengthen DNS Through Infrastructure Design
Strengthen DNS Through Infrastructure DesignAPNIC
 
WHOIS Database for Incident Response & Handling
WHOIS Database for Incident Response & HandlingWHOIS Database for Incident Response & Handling
WHOIS Database for Incident Response & HandlingAPNIC
 

Was ist angesagt? (20)

ION Hangzhou - Developing the Internet of Things (Morning Keynote)
ION Hangzhou - Developing the Internet of Things (Morning Keynote)ION Hangzhou - Developing the Internet of Things (Morning Keynote)
ION Hangzhou - Developing the Internet of Things (Morning Keynote)
 
Mind Your MANRS - Mutually Agreed Norms for Routing Security
Mind Your MANRS - Mutually Agreed Norms for Routing SecurityMind Your MANRS - Mutually Agreed Norms for Routing Security
Mind Your MANRS - Mutually Agreed Norms for Routing Security
 
ION Malta - IANA Transition Roles & Accountability
ION Malta - IANA Transition Roles & AccountabilityION Malta - IANA Transition Roles & Accountability
ION Malta - IANA Transition Roles & Accountability
 
ION Hangzhou - Opening Remarks
ION Hangzhou - Opening RemarksION Hangzhou - Opening Remarks
ION Hangzhou - Opening Remarks
 
Cybersecurity by the numbers
Cybersecurity by the numbersCybersecurity by the numbers
Cybersecurity by the numbers
 
Next generation storage: eliminating the guesswork and avoiding forklift upgrade
Next generation storage: eliminating the guesswork and avoiding forklift upgradeNext generation storage: eliminating the guesswork and avoiding forklift upgrade
Next generation storage: eliminating the guesswork and avoiding forklift upgrade
 
ICANN Updates by Yu Chang Kuek
ICANN Updates by Yu Chang KuekICANN Updates by Yu Chang Kuek
ICANN Updates by Yu Chang Kuek
 
ION Malta - Seeweb Why MANRS is good for you
ION Malta - Seeweb Why MANRS is good for youION Malta - Seeweb Why MANRS is good for you
ION Malta - Seeweb Why MANRS is good for you
 
PRFP-10: Cyber threats and security in the Pacific
PRFP-10: Cyber threats and security in the PacificPRFP-10: Cyber threats and security in the Pacific
PRFP-10: Cyber threats and security in the Pacific
 
ION Hangzhou - Keynote: Collaborative Security and an Open Internet
ION Hangzhou - Keynote: Collaborative Security and an Open InternetION Hangzhou - Keynote: Collaborative Security and an Open Internet
ION Hangzhou - Keynote: Collaborative Security and an Open Internet
 
ION Belgrade - IETF Update
ION Belgrade - IETF UpdateION Belgrade - IETF Update
ION Belgrade - IETF Update
 
ION Belgrade - MANRS by Serbian Open eXchange (SOX)
ION Belgrade - MANRS by Serbian Open eXchange (SOX)ION Belgrade - MANRS by Serbian Open eXchange (SOX)
ION Belgrade - MANRS by Serbian Open eXchange (SOX)
 
Development of Jisc security programme - Networkshop44
Development of Jisc security programme - Networkshop44Development of Jisc security programme - Networkshop44
Development of Jisc security programme - Networkshop44
 
ION Hangzhou - About IETF
ION Hangzhou - About IETFION Hangzhou - About IETF
ION Hangzhou - About IETF
 
APrIGF 2021: Internet of Communities – Working Together to Build Trust
APrIGF 2021: Internet of Communities – Working Together to Build TrustAPrIGF 2021: Internet of Communities – Working Together to Build Trust
APrIGF 2021: Internet of Communities – Working Together to Build Trust
 
Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...
 
ION Hangzhou - An IETF Journey for CNNIC
ION Hangzhou - An IETF Journey for CNNICION Hangzhou - An IETF Journey for CNNIC
ION Hangzhou - An IETF Journey for CNNIC
 
ION Durban - MANRS Introduction
ION Durban - MANRS IntroductionION Durban - MANRS Introduction
ION Durban - MANRS Introduction
 
Strengthen DNS Through Infrastructure Design
Strengthen DNS Through Infrastructure DesignStrengthen DNS Through Infrastructure Design
Strengthen DNS Through Infrastructure Design
 
WHOIS Database for Incident Response & Handling
WHOIS Database for Incident Response & HandlingWHOIS Database for Incident Response & Handling
WHOIS Database for Incident Response & Handling
 

Ähnlich wie ION Malta - Introduction to DNSSEC

Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]APNIC
 
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]APNIC
 
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSECPLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSECPROIDEA
 
DNS & DNSSEC
DNS & DNSSECDNS & DNSSEC
DNS & DNSSECAPNIC
 
Solving the Visibility Gap for Effective Security
Solving the Visibility Gap for Effective SecuritySolving the Visibility Gap for Effective Security
Solving the Visibility Gap for Effective SecurityLancope, Inc.
 
DNS Security, is it enough?
DNS Security, is it enough? DNS Security, is it enough?
DNS Security, is it enough? Zscaler
 
Demystifying SharePoint Infrastructure – for NON-IT People
 Demystifying SharePoint Infrastructure – for NON-IT People  Demystifying SharePoint Infrastructure – for NON-IT People
Demystifying SharePoint Infrastructure – for NON-IT People SPC Adriatics
 
The DNS of Things
The DNS of ThingsThe DNS of Things
The DNS of ThingsPeter Silva
 
DNS Data Exfiltration Detection
DNS Data Exfiltration DetectionDNS Data Exfiltration Detection
DNS Data Exfiltration DetectionIRJET Journal
 
Data Junk VTS Prez - 20150925-3
Data Junk VTS Prez - 20150925-3Data Junk VTS Prez - 20150925-3
Data Junk VTS Prez - 20150925-3Paul Sitowitz
 
DEF CON 27 - GERALD DOUSSOT AND ROGER MEYER - state of dns rebinding attack ...
DEF CON 27 - GERALD DOUSSOT  AND ROGER MEYER - state of dns rebinding attack ...DEF CON 27 - GERALD DOUSSOT  AND ROGER MEYER - state of dns rebinding attack ...
DEF CON 27 - GERALD DOUSSOT AND ROGER MEYER - state of dns rebinding attack ...Felipe Prado
 
DHPA Techday 2015 - Maciej Korczyński - Reputation Metrics Design to Improve ...
DHPA Techday 2015 - Maciej Korczyński - Reputation Metrics Design to Improve ...DHPA Techday 2015 - Maciej Korczyński - Reputation Metrics Design to Improve ...
DHPA Techday 2015 - Maciej Korczyński - Reputation Metrics Design to Improve ...Splend
 
Dns protocol design attacks and security
Dns protocol design attacks and securityDns protocol design attacks and security
Dns protocol design attacks and securityMichael Earls
 
Hope Is Not A Strategy - Ivor Sequiera, Neustar
Hope Is Not A Strategy - Ivor Sequiera, NeustarHope Is Not A Strategy - Ivor Sequiera, Neustar
Hope Is Not A Strategy - Ivor Sequiera, NeustarResellerClub
 

Ähnlich wie ION Malta - Introduction to DNSSEC (20)

Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
 
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
 
8 technical-dns-workshop-day4
8 technical-dns-workshop-day48 technical-dns-workshop-day4
8 technical-dns-workshop-day4
 
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSECPLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
 
ION Trinidad and Tobago - The Business Case for DNSSEC
ION Trinidad and Tobago - The Business Case for DNSSECION Trinidad and Tobago - The Business Case for DNSSEC
ION Trinidad and Tobago - The Business Case for DNSSEC
 
DNS & DNSSEC
DNS & DNSSECDNS & DNSSEC
DNS & DNSSEC
 
DNS Security
DNS SecurityDNS Security
DNS Security
 
Solving the Visibility Gap for Effective Security
Solving the Visibility Gap for Effective SecuritySolving the Visibility Gap for Effective Security
Solving the Visibility Gap for Effective Security
 
DNS Security, is it enough?
DNS Security, is it enough? DNS Security, is it enough?
DNS Security, is it enough?
 
Demystifying SharePoint Infrastructure – for NON-IT People
 Demystifying SharePoint Infrastructure – for NON-IT People  Demystifying SharePoint Infrastructure – for NON-IT People
Demystifying SharePoint Infrastructure – for NON-IT People
 
The DNS of Things
The DNS of ThingsThe DNS of Things
The DNS of Things
 
DNS Data Exfiltration Detection
DNS Data Exfiltration DetectionDNS Data Exfiltration Detection
DNS Data Exfiltration Detection
 
Atelier Technique CISCO ACSS 2018
Atelier Technique CISCO ACSS 2018Atelier Technique CISCO ACSS 2018
Atelier Technique CISCO ACSS 2018
 
ION Islamabad - Deploying DNSSEC
ION Islamabad - Deploying DNSSECION Islamabad - Deploying DNSSEC
ION Islamabad - Deploying DNSSEC
 
Data Junk VTS Prez - 20150925-3
Data Junk VTS Prez - 20150925-3Data Junk VTS Prez - 20150925-3
Data Junk VTS Prez - 20150925-3
 
DEF CON 27 - GERALD DOUSSOT AND ROGER MEYER - state of dns rebinding attack ...
DEF CON 27 - GERALD DOUSSOT  AND ROGER MEYER - state of dns rebinding attack ...DEF CON 27 - GERALD DOUSSOT  AND ROGER MEYER - state of dns rebinding attack ...
DEF CON 27 - GERALD DOUSSOT AND ROGER MEYER - state of dns rebinding attack ...
 
ION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSECION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSEC
 
DHPA Techday 2015 - Maciej Korczyński - Reputation Metrics Design to Improve ...
DHPA Techday 2015 - Maciej Korczyński - Reputation Metrics Design to Improve ...DHPA Techday 2015 - Maciej Korczyński - Reputation Metrics Design to Improve ...
DHPA Techday 2015 - Maciej Korczyński - Reputation Metrics Design to Improve ...
 
Dns protocol design attacks and security
Dns protocol design attacks and securityDns protocol design attacks and security
Dns protocol design attacks and security
 
Hope Is Not A Strategy - Ivor Sequiera, Neustar
Hope Is Not A Strategy - Ivor Sequiera, NeustarHope Is Not A Strategy - Ivor Sequiera, Neustar
Hope Is Not A Strategy - Ivor Sequiera, Neustar
 

Mehr von Deploy360 Programme (Internet Society)

ION Costa Rica - Two Years of Good MANRS: Improving Global Routing Security &...
ION Costa Rica - Two Years of Good MANRS: Improving Global Routing Security &...ION Costa Rica - Two Years of Good MANRS: Improving Global Routing Security &...
ION Costa Rica - Two Years of Good MANRS: Improving Global Routing Security &...Deploy360 Programme (Internet Society)
 
ION Costa Rica - Setting the Scene: IPv6 Deployment in Costa Rica and Latin A...
ION Costa Rica - Setting the Scene: IPv6 Deployment in Costa Rica and Latin A...ION Costa Rica - Setting the Scene: IPv6 Deployment in Costa Rica and Latin A...
ION Costa Rica - Setting the Scene: IPv6 Deployment in Costa Rica and Latin A...Deploy360 Programme (Internet Society)
 

Mehr von Deploy360 Programme (Internet Society) (19)

ION Belgrade - Jordi Palet Martinez IPv6 Success Stories
ION Belgrade - Jordi Palet Martinez IPv6 Success StoriesION Belgrade - Jordi Palet Martinez IPv6 Success Stories
ION Belgrade - Jordi Palet Martinez IPv6 Success Stories
 
ION Belgrade - ISOC Serbia Belgrade Chapter Presentation
ION Belgrade - ISOC Serbia Belgrade Chapter PresentationION Belgrade - ISOC Serbia Belgrade Chapter Presentation
ION Belgrade - ISOC Serbia Belgrade Chapter Presentation
 
ION Belgrade - Opening Slides
ION Belgrade - Opening SlidesION Belgrade - Opening Slides
ION Belgrade - Opening Slides
 
ION Belgrade - Closing Slides
ION Belgrade - Closing SlidesION Belgrade - Closing Slides
ION Belgrade - Closing Slides
 
AusNOG - Two Years of Good MANRS
AusNOG - Two Years of Good MANRSAusNOG - Two Years of Good MANRS
AusNOG - Two Years of Good MANRS
 
ION Malta - Closing Slides
ION Malta - Closing SlidesION Malta - Closing Slides
ION Malta - Closing Slides
 
ION Durban - How peering behaviour affects growth of the internet
ION Durban - How peering behaviour affects growth of the internetION Durban - How peering behaviour affects growth of the internet
ION Durban - How peering behaviour affects growth of the internet
 
ION Durban - Introduction to ISOC Gauteng Chapter
ION Durban - Introduction to ISOC Gauteng ChapterION Durban - Introduction to ISOC Gauteng Chapter
ION Durban - Introduction to ISOC Gauteng Chapter
 
ION Durban - What's Happening at the IETF?
ION Durban - What's Happening at the IETF?ION Durban - What's Happening at the IETF?
ION Durban - What's Happening at the IETF?
 
ION Durban - NAT64/DNS64 Experiments and the NAT64Check Tool
ION Durban - NAT64/DNS64 Experiments and the NAT64Check ToolION Durban - NAT64/DNS64 Experiments and the NAT64Check Tool
ION Durban - NAT64/DNS64 Experiments and the NAT64Check Tool
 
ION Durban - Closing Slides
ION Durban - Closing SlidesION Durban - Closing Slides
ION Durban - Closing Slides
 
ION Durban - DNSSEC, and Why We Can't Avoid It
ION Durban - DNSSEC, and Why We Can't Avoid ItION Durban - DNSSEC, and Why We Can't Avoid It
ION Durban - DNSSEC, and Why We Can't Avoid It
 
ION Durban - IPv6 Case Study (Liquid Telecom)
ION Durban - IPv6 Case Study (Liquid Telecom)ION Durban - IPv6 Case Study (Liquid Telecom)
ION Durban - IPv6 Case Study (Liquid Telecom)
 
ION Durban - Opening Slides
ION Durban - Opening SlidesION Durban - Opening Slides
ION Durban - Opening Slides
 
ION Costa Rica - Two Years of Good MANRS: Improving Global Routing Security &...
ION Costa Rica - Two Years of Good MANRS: Improving Global Routing Security &...ION Costa Rica - Two Years of Good MANRS: Improving Global Routing Security &...
ION Costa Rica - Two Years of Good MANRS: Improving Global Routing Security &...
 
ION Costa Rica - About the IETF and How to Get Involved
ION Costa Rica - About the IETF and How to Get InvolvedION Costa Rica - About the IETF and How to Get Involved
ION Costa Rica - About the IETF and How to Get Involved
 
ION Costa Rica - Closing Slides
ION Costa Rica - Closing SlidesION Costa Rica - Closing Slides
ION Costa Rica - Closing Slides
 
ION Costa Rica - Validacion en el origen
ION Costa Rica - Validacion en el origenION Costa Rica - Validacion en el origen
ION Costa Rica - Validacion en el origen
 
ION Costa Rica - Setting the Scene: IPv6 Deployment in Costa Rica and Latin A...
ION Costa Rica - Setting the Scene: IPv6 Deployment in Costa Rica and Latin A...ION Costa Rica - Setting the Scene: IPv6 Deployment in Costa Rica and Latin A...
ION Costa Rica - Setting the Scene: IPv6 Deployment in Costa Rica and Latin A...
 

Kürzlich hochgeladen

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 

Kürzlich hochgeladen (20)

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 

ION Malta - Introduction to DNSSEC

  • 1. | 1 Introduction to DNSSEC and Why We Need It ION Malta 18 September 2017 Santa Venera, Malta Dr. Richard Lamb
  • 2. | 2 2 We all start with a cocktail napkin
  • 3. | 3 The Domain Name System: DNS • DNS converts names (www.bov.com) to numbers (80.85.110.233) • ..to identify services such as www and e-mail • ..that identify and link customers to business and visa versa
  • 4. | 4 lamb@xtcn.com mydomainname.co US-NSTIC effort Smart Electrical Grid OECS ID effort +1-202-709-5262 VoIP DNS is a part of all IT ecosystems (much more than one expects) IoT Email
  • 5. | 5 Domains registered by criminals for • Counterfeit goods • Data exfiltration • Exploit attacks • Illegal pharma • Infrastructure (ecrime name resolution) • Malware C&C • Malware distribution, ransomware • Phishing, Business Email Compromise • Scams (419, reshipping, stranded traveler…) 5 ..and used for all sorts of purposes Not all good
  • 6. | 6 E.g, DNSChanger - ‘Biggest Cybercriminal Takedown in History’ – 4M machines, 100 countries Nov 2011 http://krebsonsecurity.com/2011/11/malware-click-fraud-kingpins-arrested-in-estonia/ End-2-end DNSSEC validation would have avoided the problems
  • 7. | 7 Man-in-the-middle attacks on DNS That darn press ;-)
  • 8. | 8 Other DNS hijacks* *A Brief History of DNS Hijacking - Google http://costarica43.icann.org/meetings/sanjose2012/presentation-dns-hijackings-marquis-boire-12mar12-en.pdf • 25 Dec 2010 - Russian e-Payment Giant ChronoPay Hacked • 18 Dec 2009 – Twitter – “Iranian cyber army” • 13 Aug 2010 - Chinese gmail phishing attack • 25 Dec 2010 Tunisia DNS Hijack • 2009-2012 google.* – April 28 2009 Google Puerto Rico sites redirected in DNS attack – May 9 2009 Morocco temporarily seize Google domain name • 9 Sep 2011 - Diginotar certificate compromise for Iranian users • SSL / TLS doesn't tell you if you've been sent to the correct site, it only tells you if the DNS matches the name in the certificate. Unfortunately, majority of Web site certificates rely on DNS to validate identity. • DNS is relied on for unexpected things though insecure.
  • 9. | 9 • Dan exploits flaw in the DNS @DEFCON • CPU and bandwidth advances made legacy DNS vulnerable to MITM attacks • Lots of press! Barriers to deployment of DNSSEC seem to disappear. Oops - 2008@DEFCON (Dan Kaminsky + Press) https://en.wikipedia.org/wiki/Dan_Kaminsky https://blog.cloudflare.com/dnssec-an-introduction/
  • 10. | 10 • A humble bottom-up effort by techies that is now on 90% of the Internet’s core infrastructure. • Encouraged by many governments • Required by ICANN Secure the DNS? DNS Security Extensions - DNSSEC To make sure everyone gets what they asked for from the Internet’s phonebook
  • 11. | 11 The Internet’s Phone Book - Domain Name System (DNS) www.majorbank.se=? Get page Webserver 1.2.3.4 Username / Password Account Data DNS Resolver www.majorbank.se = 1.2.3.4 DNS Server1.2.3.4 Login page ISP Majorbank * * DNS Hierarchy se com root pl majorbank.se www.majorbank.se = 1.2.3.4
  • 12. | 12 Caching Responses for Efficiency www.majorbank.se=? Get page webserver www @ 1.2.3.4 Username / Password Account Data DNS Resolver www.majorbank.se = 1.2.3.4 DNS Server1.2.3.4 Login page
  • 13. | 13 The Problem: DNS Cache Poisoning Attack www.majorbank.se=? DNS Resolver www.majorbank.se = 1.2.3.4 DNS Server5.6.7.8 Get page Attacker webserver www @ 5.6.7.8 Username / Password Error Attacker www.majorbank.se = 5.6.7.8 Login page Password database
  • 14. | 14 Argghh! Now all ISP customers get sent to attacker. www.majorbank.se=? DNS Resolver www.majorbank.se = 1.2.3.4 DNS Server5.6.7.8 Get page Attacker webserver www @ 5.6.7.8 Username / Password Error Login page Password database
  • 15. | 15 Securing The Phone Book DNS Security Extensions (DNSSEC) www.majorbank.se=? DNS Resolver with DNSSEC www.majorbank.se = 1.2.3.4 DNS Server with DNSSEC 1.2.3.4 Get page webserver www @ 1.2.3.4 Username / Password Account Data Login page Attacker www.majorbank.se = 5.6.7.8 Attacker’s record does not validate – drop it
  • 16. | 16 Resolver only caches validated records www.majorbank.se=? DNS Resolver with DNSSEC www.majorbank.se = 1.2.3.4 DNS Server with DNSSEC 1.2.3.4 Get page webserver www @ 1.2.3.4 Username / Password Account Data Login page
  • 17. | 17| ‹#› What Hollywood Sees – part 1
  • 18. | 18 Securing it • DNS converts names (www.bncr.fi.cr) to numbers (201.220.29.26) • Make sure we get the right numbers (DNSSEC) • Verify the identity and encrypt data
  • 19. | 19 DNSSEC interest from governments • Sweden, Brazil, Netherlands, Czech Republic and others encourage DNSSEC deployment to varying degrees • Mar 2012 - AT&T, CenturyLink (Qwest), Comcast, Cox, Sprint, TimeWarner Cable, and Verizon have pledged to comply and abide by US FCC [1] recommendations that include DNSSEC.. “A report by Gartner found 3.6 million Americans getting redirected to bogus websites in a single year, costing them $3.2 billion.,”[2]. • 2008 US .gov mandate. 85% operational. [3] [1] FCC=Federal Communications Commission=US communications Ministry [2] http://securitywatch.pcmag.com/security/295722-isps-agree-to-fcc-rules-on-anti-botnet-dnssec-internet-routing [3] http://www.whitehouse.gov/sites/default/files/omb/memoranda/fy2008/m08-23.pdf http://fedv6-deployment.antd.nist.gov/snap-all.html
  • 20. | 20 NL Thank you Geoff Huston https://stats.labs.apnic.net/dnssec https://rick.eng.br/dnssecstat/
  • 21. | 21
  • 22. | 22 • Deployed on 1397/1545 TLDs (1 Sep 2017 .pl .ax .sa .vn .cn .jp .nz .la .mm .th .in .id .tw .au .sg .lk .se .de .ru .рф .com .uk .nl .fr .us .my ‫مليسيا‬ .asia .tw 台灣, .kr 한국 .net, .org, .post, +ntlds, .ibm .berlin) • Root signed** and audited • 90% of domain names could have DNSSEC • Required in new gTLDs. Basic support by ICANN registrars • Growing ISP support* - ~15% end users “validate”. • 3rd party signing solutions*** • Growing S/W H/W support: BIND, NSD, KNOT, Microsoft DNS, PowerDNS, InfoBlox, Nominum, Secure64…openssl, postfix, XMPP, mozilla: DANE support • IETF standard on DNSSEC TLS certificates (RFC6698, RFC8162) and others • Growing support from major players…(Apple iPhone/iPad, Google 8.8.8.8, hosting co Cloudflare DNSSEC by default, German email providers…) DNSSEC - Where we are **Int’l bottom-up trust model /w 21 TCRs from: TT, BF, RU, CN, US, SE, NL, UG, BR, Benin, PT, NP, Mauritius, CZ, CA, JP, UK, NZ… Stats: https://rick.eng.br/dnssecstat/ * COMCAST /w 20M and others; most ISPs in SE ,CZ.
  • 23. | 23 But… • But deployed on only ~3% of 2nd level domains. Many have plans. Few have taken the step (e.g., yandex.com, paypal.com*, comcast.com). • DNSChanger and other attacks highlight today’s need. (e.g end-2-end DNSSEC validation would have avoided the problems) • Innovative security solutions (e.g., DANE) highlight tomorrow’s value. * http://fedv6-deployment.antd.nist.gov/cgi-bin/generate-com http://www.thesecuritypractice.com/the_security_practice/2011/12/all-paypal-domains-are-now-using-dnssec.html http://www.nacion.com/2012-03-15/Tecnologia/Sitios-web-de-bancos-ticos-podran-ser-mas-seguros.aspx
  • 24. | 24 DNSSEC: So what’s the problem? • Not enough IT departments know about it or are too busy putting out other security fires. • When they do look into it they hear old stories of FUD and lack of turnkey solutions; some CDN and resolver architectures break DNSSEC. • Registrars*/DNS providers see no demand leading to “chicken-and-egg” problems. *but required by new ICANN registrar agreement
  • 25. | 25 • For Companies: – Sign your corporate domain names – Just turn on validation on corporate DNS resolvers • For Users: – Ask ISP to turn on validation on their DNS resolvers • For All: – Take advantage of ICANN, ISOC and other organipltions offering DNSSEC education and training What you can do
  • 26. | 26 DNSSEC: A Global Platform for Innovation or.. I* $mell opportunity !
  • 27. | 27 • “More has happened here today than meets the eye. An infrastructure has been created for a hierarchical security system, which can be purposed and re‐purposed in a number of different ways. ..” – Vint Cerf (June 2010) Game changing Internet Core Infrastructure Upgrade
  • 28. | 28 Business Reasons for DNSSEC • TRUST – You can be sure customers are reaching your sites – and that you are communicating with their servers • SECURITY – You can be sure you are communicating with the correct sites and not sharing business information with attackers • INNOVATION – Services such as DANE built on top of DNSSEC enable innovative uses • CONFIDENTIAITY – DANE removes barriers to mass encryption for applications and services across the Internet
  • 29. | 29 DNSSEC: Internet infrastructure upgrade to help address today’s needs and create tomorrow’s opportunity.
  • 30. | 30 Hollywood and the DNS (if time permits)
  • 31. | 31| ‹#› What Hollywood Sees – part 2
  • 32. | 32| ‹#› Arghh…What should I do about this? • Get angry, tell the media they are wrong, and try to correct them? • Ignore them and do nothing? • Maybe this is an opportunity. Take advantage of attention to raise awareness.
  • 33. | 33
  • 34. | 34
  • 35. | 35 Key Management Facility (KMF) US West KMF El Segundo, California US East KMF Culpeper, Virginia
  • 36. | 36 Team Ceremony Key Ceremony Not like this Ceremony Tea Ceremony
  • 37. | 37 Key Ceremony Photo by Kim Davies
  • 38. | 38 Key Signing Ceremony Trusted Community Representatives Enable the HSMs Ceremony Administrator Performs the Ceremony using scripts Internal Witness Attests the ceremony, signs affidavit Hardware Safe Controller Opens Safe #1 Credential Safe Controller Opens Safe #2 System Administrator Technical Support and Evidence Collection Third-Party Auditors Observe and Attest Root Zone Management Partner Bring Key Signing Request Minimum Participants
  • 39. | 39 Photos Photo by Olaf Kolkman Photo: Kim Davies Photo: Kim Davies Photo: www.dj.cx Photo: www.dj.cx Photo: www.dj.cx Photo: www.dj.cx
  • 40. | 40 Trusted Community Representatives (TCRs) Recovery Key Shareholders (RKSH) Photo: Kim Davies
  • 41. | 41 Trusted Community Representatives (TCRs) Recovery Key Shareholders (RKSH) Crypto Officer (CO) KMF EAST Crypto Officer (CO) WEST 21 TCRs!
  • 42. | 42 Hardware Security Module (HSM) FIPS 140-2 Level 4 Certified • Private Key for KSK-2010 • Private Key for KSK-2017 Photo: www.dj.cx
  • 43. | 43 Smart Cards Smart Cards Photo: www.dj.cx
  • 44. | 44 Trusted Community Representative (TCR) Photo by Kim Davies Crypto Officer (CO) Each smart card is assigned to different community members, known as Trusted Community Representatives
  • 45. | 45 Safe # 2 – Credential Safe Smart Cards Can only be opened by a designated staff, Credential Safe Controller Photo: www.dj.cx Photo: Olaf Kolkman
  • 46. | 46 Safe #1 – Hardware Safe Hardware Security Module (HSM) Laptop Can only be opened by a designated staff, Hardware Safe Controller Photo: www.dj.cx
  • 47. | 47 Safe Room Photo: Kim Davies Photo: www.dj.cx
  • 49. | 49 SOC 3 Certification
  • 51. | 51 • Working together there is hope to stem the tide of cybercrime • One example is DNSSEC. This upgrade to the Internet’s core infrastructure will help address today’s problems and support tomorrow’s security solutions
  • 52. | 52 Thank You linkedin/company/icann youtube.com/icannnews Email: richard.lamb@icann.org www.icann.org ICANN provided KSK Rollover Information and Tools: https://www.icann.org/kskroll https://github.com/iana-org/get-trust-anchor https://go.icann.org/KSKtest Root Zone DNSSEC Trust Anchor: https://data.iana.org/root-anchors Call for TCRs: https://www.iana.org/help/tcr-application I had help and material from many. Key mangment: Punky Duero

Hinweis der Redaktion

  1. Every time you create an account on a service, logon, buy something you rely on the honesty of DNS. Even CAs rely on DNS to issue credentials so SSL is suspect. “lazy” CA is as good as “thorough” CA. PKI and ID systems also rely on DNS to connect to databases to offer services and transfer authentication info. VoIP relies on the e164 DNS zone as well. Even with a FOB, you are relying on non-MITM connectivity to the service.
  2. MAKE THE DISTINCTION HERE THAT CRIMINALS INTENTIONALLY REGISTER SOME DOMAINS TO FACILITATE A CRIME – WE CALL THESE MISUSE DOMAINS OR MALICIOUS REGISTRATIONS
  3. end-2-end DNSSEC validation would have avoided the problems.
  4. Discovery of DNS vulnerability: Bellovin 1995 then Aug 2008 Dan Kaminsky reveals DNS vulnerability shortcut. Being able to cryptographically trust Internet infrastructure data, think about what that means…can I now click and download a .exe file?
  5. Actually MANY phone books
  6. So DNSSEC is a good thing.
  7. So DNSSEC is a good thing.
  8. Plug in to show DNSEC lock available at https://www.dnssec-validator.cz/
  9. Side note: dnssec may help remove chaff in determining the source of cyber attacks. Attribution is one of the the key elements in a successful approach to stemming the tide of cyber attacks.
  10. http://rick.eng.br/dnssecstat/ Major layers: 8.8.8.8/Google, IOS6/Apple Root: 21 TCRs from TT, BF, RU, CN, US, SE, NL, UG, BR, Togo, PT, NP, Mauritius, CZ, CA, JP, UK, NZ. DNS over HTTP Chrome-ish, proprietary solutions: MSFT active directory, OpenDNS All 18M COMCAST Internet customers. Also TeliaSonera SE, Vodafone, Telefonica, CZ, T-mobile NL US ISP Comcast DNSSEC deployment plan for 18M customers and >5000 domain names http://blog.comcast.com/2011/12/dnssec-deployment-update.html http://www.icann.org/en/news/in-focus/dnssec/deployment
  11. I was beaten into submission by APNIC’s to-notch PC to clarify this. The future value of end2end dnssec as a foothold for securing applications. OS or browser needs to validate. Not too hard a nut to crack but will take patience. Note that “hotel/airport/hotspot” and other DNS interception networks would have saved you from DNSChanger as well since many force DNS requests to their own DNS resolvers regardless.  “people still get their domains social engineered out from under them at the registry/registar level, but would agree that it is a useful component to a larger solution” Paypal deploys DNSSEC http://www.thesecuritypractice.com/the_security_practice/2011/12/all-paypal-domains-are-now-using-dnssec.html
  12. Ask 1) how many have dnssec deployed on corporate domains and 2) if any of their resolvers have validation turned on. “ISP support for DNSSEC is necessary even in a future in which end points perform all validation. They must be able to, at a minimum, recognize DNSSEC-related traffic and allow it to pass for the smooth functioning of an end-to-end, DNSSEC-secured system.” Tools like DNS-Trigger, the CZ plug-in, etc help test this. ~6000 .COM 12 Dec 2011 For a virtuous cycle of secure DNSSEC implementations towards full deployment. …and brings to bear improvements in overall IT security processes and practices that will address growing number of exploits such as hijacking.
  13. Many options: Build your own DNSSEC signer and submit keys to Registrar. Or use GoDaddy service. Could cost as little as $2/year (VRSN). Free (and training provided) if ccTLD with pch.net and some others. Popular resolvers all support DNSSEC validation.
  14. *and a few others. See all the patent filings relying on DNSEC !!
  15. Dan
  16. Fips 140-2 level 4 Gsa class 5 Biometrics Multi-person control Publicly documented Draw from CA Dcid 6/9 9 gauge mesh drywall