SlideShare a Scribd company logo
1 of 23
Download to read offline
1 | © 2013 Infoblox Inc. All Rights Reserved.1 | © 2017 Infoblox Inc. All Rights Reserved. COMPANY CONFIDENTIAL
Is DNS Part of Your Cyber Strategy?
Gary Cox, CISSP – Technical Director, UK and Ireland
April 26th 2018
What is DNS?
Often called the phone book of the Internet, DNS converts
IP Addresses to human readable names
You may not think you know much about the Domain Name
System (DNS) but whenever you use the Internet, you use
DNS. Every time you send electronic mail or surf the World
Wide Web, you rely on the Domain Name System.
DNS is part of the fabric of both the Internet and corporate
networks. It works so efficiently that you might even forget
it exists—until it is used against you.
3 | © 2013 Infoblox Inc. All Rights Reserved.3 | © 2017 Infoblox Inc. All Rights Reserved. COMPANY CONFIDENTIAL
Legacy thinking on DDI (DNS, DHCP, IP Address
Management)…
4 | © 2013 Infoblox Inc. All Rights Reserved.4 | © 2017 Infoblox Inc. All Rights Reserved. COMPANY CONFIDENTIAL
Intelligence is the new petrol
Data is the new oil
1
Reconnaissance
Harvesting email
addresses, conference
information, etc.
2
Weaponization
Coupling exploit with backdoor
into deliverable payload
3
Delivery
Delivering weaponized
bundle to the victim via
email, web, USB, etc.
4
Exploitation
Exploiting a vulnerability to
execute code on victim’s system
5
Installation
Installing malware on
the asset
7
Actions on Objectives
With “Hands on Keyboard”
access, intruders accomplish
their original goal
6
Command & Control (C2)
Command channel for remote
manipulation of victim
DNS Reconnaissance
DNS Infiltration
DNS Tunneling
DNS DDoS
DNS Tunneling
DNS Exfiltration
DNS DDoS
DNS Callback
DNS Tunneling
DNS Protocol Anomalies
DNS Exploits
DNS Hijacking
DNS kill switch
How could DNS be used/exploited?
Assessing the risk
Check good DNS practise is in place
Control DNS communication
Understand/Review how DNS is exploited
Registrar security
Risk mitigation for DDoS
Process to deal with a “kill switch”
Blocking malware C&C communication
Exfiltration of data
Leverage DNS based Indicators of Compromise
Test data exfiltration via DNS (don’t assume)
Reviewing the gaps from outside to inside
You will do some of this based on risk assessment
Recommendation
Internal
Clients
Internet
DNS
DMZ DNS
Cache
X
Proxies &
Gateways
X
DO NOT allow
Any -> Port 53
Only known
internal DNS
servers can use the
DMZ DNS cache
X
“packet inspection”
Signature
”Machine Learning”
Behaviour
“List of IoCs”
Reputation
“Rules & Policy”
Choke Point
VISIBILITY of
query source
Internal DNS
So where does DNS fit in the Cyber Strategy?
More places than you might think.…
So where does DNS fit in the Cyber Strategy?
•To detect and block suspicious and malicious traffic
•As highly focused indicators of compromise
•As part of your DLP Strategy
•Pro-active security with Newly Observed Domains
•To enhance the capabilities of other security controls
•As part of your DDoS defences
•DNSSEC / DMARC, DKIM, SPF
FQDN based Indicators of Compromise
So let’s talk about false positives…
Dnsduck10[.]duckdns[.]org – Specific C2 indicator hit
within the parent domain
192[.]169[.]69[.]25 – 415 possible domain hits!
Do you want to sift through >400 other results?
DNS based Data Exfiltration
DNS can be used as a covert back channel, to exfiltrate
data, download malware or issue remote commands.
There are many off the shelf packages available:
DNS2TCP, TCP-over-DNS, OzymanDNS, Iodine, SplitBrain,
DNScat-P/DNScat2, DNScapy, TUNS, PSUDP, YourFreedom
etc.
Not DLP! But this is exfiltration over DNS
Sophisticated (zero-day)
Infected endpoint gets access to file containing
sensitive data
It encrypts and converts info into encoded format
Text broken into chunks and sent via DNS using
hostname.subdomain or TXT records
Exfiltrated data reconstructed at the other end
Can use spoofed addresses to avoid detection
NameMarySmith.foo.thief.com
MRN100045429886.foo.thief.com
DOB10191952.foo.thief.com
NameMarySmith.foo.thief.com
MRN100045429886.foo.thief.com
DOB10191952.foo.thief.com
Infected
endpoint
DNS server
Attacker controller
server- thief.com
(C&C)
DataC&C commands
MarySmith.foo.thief.com
SSN-543112197.foo.thief.com
DOB-04-10-1999.foo.thief.com
MRN100045429886.foo.thief.com
Data Exfiltration via host/subdomain
Simplified/unencrypted example:
INTERNETENTERPRISE
DNS based Data Exfiltration (cont.)
So how can you monitor and prevent DNS tunnelling?
Signature based detection and blocking
Reputation based detection and blocking
Behavioural based detection and blocking
Newly Observed Domains (NODs)
Adding NODs into your strategy is a game changer…..
Block that Phishing domain before its campaign even starts
Prevent communication to C2 domains before they become
widely known
Leverage NODs for enhanced Spam Filtering
Newly Observed Domains (Cont.)
Here is an example….
Infoblox Cyber Security Ecosystem
ActiveTrust® - Threat Intelligence Providers
Infoblox On-Premise Ecosystem Partners
STIX
RESTCustom
REST
RPZ
ActiveTrust® – Security Operations Partners
JSON CSV
Data Connector
CEF
STIX CEF
As part of your DDoS Defences
Correct architecture is critical…..
Service Separation – don’t have all your eggs in one
basket.
Leverage Anycast.
Use hardened DNS Servers which can detect and
drop attack traffic.
Other ways to leverage DNS
DNSSEC – Chain of trust for your DNS Entries
DMARC Policy – Part of your anti-spam defenses
DKIM and SPF – Key based authentication for mail servers and Sender
Policy Framework, both needed for DMARC policies to function correctly.
Summary – DNS should be part of your
layered defences
•To detect and block suspicious and malicious traffic
•As highly focused indicators of compromise
•As part of your DLP Strategy
•Pro-active security with Newly Observed Domains
•To enhance the capabilities of other security controls
•As part of your DDoS defences
•DNSSEC / DMARC, DKIM, SPF
21 | © 2013 Infoblox Inc. All Rights Reserved.21 | © 2017 Infoblox Inc. All Rights Reserved. COMPANY CONFIDENTIAL
Q&A
Come and find us on stand U654
Further reading
•https://community.infoblox.com/t5/Security-Blog/SURBL-amp-Threat-
Intelligence/ba-p/8972
•https://www.farsightsecurity.com/solutions/threat-intelligence-
team/newly-observed-domains/
•https://www.infoblox.com/solutions/cybersecurity-ecosystem/
•https://www.infoblox.com/glossary/domain-name-system-security-
extensions-dnssec/
•https://dmarcguide.globalcyberalliance.org/#/
23 | © 2013 Infoblox Inc. All Rights Reserved.23 | © 2017 Infoblox Inc. All Rights Reserved. COMPANY CONFIDENTIAL
MARCHITECTURE: WHERE IT FITS | SOLUTION DIAGRAM
Cloud-based Recursive/Caching
(ActiveTrust® Cloud)
Building on almost twenty years of industry
experience with Domain Name System
(DNS), Dynamic Host Configuration Protocol
(DHCP), and IP address management
(IPAM) services (DDI), Infoblox has
developed the Actionable Network
Intelligence Platform.
This platform goes beyond DDI to enable
organizations to harness insights derived
from the rivers of core services data moving
through their networks to enhance all
aspects of management, security, agility,
and cost control
About Infoblox…..
i

More Related Content

What's hot

IPv6 Threat Presentation
IPv6 Threat PresentationIPv6 Threat Presentation
IPv6 Threat Presentation
johnmcclure00
 
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS ProtectionPLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
PROIDEA
 
How to launch and defend against a DDoS
How to launch and defend against a DDoSHow to launch and defend against a DDoS
How to launch and defend against a DDoS
jgrahamc
 
Cloudshield_DNS Tips_032014
Cloudshield_DNS Tips_032014Cloudshield_DNS Tips_032014
Cloudshield_DNS Tips_032014
Laura L. Adams
 

What's hot (20)

DNS Security, is it enough?
DNS Security, is it enough? DNS Security, is it enough?
DNS Security, is it enough?
 
DNS Security
DNS SecurityDNS Security
DNS Security
 
IPv6 Threat Presentation
IPv6 Threat PresentationIPv6 Threat Presentation
IPv6 Threat Presentation
 
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS ProtectionPLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
 
PLNOG15-DNS is the root of all evil in the network. How to become a superhero...
PLNOG15-DNS is the root of all evil in the network. How to become a superhero...PLNOG15-DNS is the root of all evil in the network. How to become a superhero...
PLNOG15-DNS is the root of all evil in the network. How to become a superhero...
 
KHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack PreventionKHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack Prevention
 
PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei. Analityka w służbie jej DN...
PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei.Analityka w służbie jej DN...PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei.Analityka w służbie jej DN...
PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei. Analityka w służbie jej DN...
 
DDoS Threats Landscape : Countering Large-scale DDoS attacks
DDoS Threats Landscape : Countering Large-scale DDoS attacksDDoS Threats Landscape : Countering Large-scale DDoS attacks
DDoS Threats Landscape : Countering Large-scale DDoS attacks
 
DDOS Attack
DDOS Attack DDOS Attack
DDOS Attack
 
What is ddos attack
What is ddos attackWhat is ddos attack
What is ddos attack
 
DDoS Threat Landscape - Ron Winward CHINOG16
DDoS Threat Landscape - Ron Winward CHINOG16DDoS Threat Landscape - Ron Winward CHINOG16
DDoS Threat Landscape - Ron Winward CHINOG16
 
How to launch and defend against a DDoS
How to launch and defend against a DDoSHow to launch and defend against a DDoS
How to launch and defend against a DDoS
 
Cloudshield_DNS Tips_032014
Cloudshield_DNS Tips_032014Cloudshield_DNS Tips_032014
Cloudshield_DNS Tips_032014
 
DDoS Attack and Mitigation
DDoS Attack and MitigationDDoS Attack and Mitigation
DDoS Attack and Mitigation
 
The Anatomy of DDoS Attacks
The Anatomy of DDoS AttacksThe Anatomy of DDoS Attacks
The Anatomy of DDoS Attacks
 
12 types of DDoS attacks
12 types of DDoS attacks12 types of DDoS attacks
12 types of DDoS attacks
 
Are you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAre you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security Checklist
 
DNS DDoS Attack and Risk
DNS DDoS Attack and RiskDNS DDoS Attack and Risk
DNS DDoS Attack and Risk
 
Big Data for Security - DNS Analytics
Big Data for Security - DNS AnalyticsBig Data for Security - DNS Analytics
Big Data for Security - DNS Analytics
 
DNSSEC - Domain Name System Security Extensions
DNSSEC - Domain Name System Security ExtensionsDNSSEC - Domain Name System Security Extensions
DNSSEC - Domain Name System Security Extensions
 

Similar to Is DNS a Part of Your Cyber Security Strategy?

Cloudshield-DNS_Defender-Data-Sheet
Cloudshield-DNS_Defender-Data-SheetCloudshield-DNS_Defender-Data-Sheet
Cloudshield-DNS_Defender-Data-Sheet
Chad Krantz
 
The DNS of Things
The DNS of ThingsThe DNS of Things
The DNS of Things
F5 Networks
 

Similar to Is DNS a Part of Your Cyber Security Strategy? (20)

Cloudshield-DNS_Defender-Data-Sheet
Cloudshield-DNS_Defender-Data-SheetCloudshield-DNS_Defender-Data-Sheet
Cloudshield-DNS_Defender-Data-Sheet
 
Dns protection
Dns protectionDns protection
Dns protection
 
Monitoring for DNS Security
Monitoring for DNS SecurityMonitoring for DNS Security
Monitoring for DNS Security
 
Understanding DNS Security
Understanding DNS SecurityUnderstanding DNS Security
Understanding DNS Security
 
DNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallDNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael Casadevall
 
MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...
MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...
MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...
 
Grey H@t - DNS Cache Poisoning
Grey H@t - DNS Cache PoisoningGrey H@t - DNS Cache Poisoning
Grey H@t - DNS Cache Poisoning
 
@dtmsecurity Mitre ATT&CKcon - Playing Devil's Advocate to Security Initiativ...
@dtmsecurity Mitre ATT&CKcon - Playing Devil's Advocate to Security Initiativ...@dtmsecurity Mitre ATT&CKcon - Playing Devil's Advocate to Security Initiativ...
@dtmsecurity Mitre ATT&CKcon - Playing Devil's Advocate to Security Initiativ...
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
 
DNS Security (DNSSEC) With BIG-IP Global Traffic Manager
DNS Security (DNSSEC) With BIG-IP Global Traffic ManagerDNS Security (DNSSEC) With BIG-IP Global Traffic Manager
DNS Security (DNSSEC) With BIG-IP Global Traffic Manager
 
DNS Data Exfiltration Detection
DNS Data Exfiltration DetectionDNS Data Exfiltration Detection
DNS Data Exfiltration Detection
 
What is private dns & how to use it on i phone, android & laptop
What is private dns & how to use it on i phone, android & laptopWhat is private dns & how to use it on i phone, android & laptop
What is private dns & how to use it on i phone, android & laptop
 
DNS Advanced Attacks and Analysis
DNS Advanced Attacks and AnalysisDNS Advanced Attacks and Analysis
DNS Advanced Attacks and Analysis
 
ION Hangzhou - Why Deploy DNSSEC?
ION Hangzhou - Why Deploy DNSSEC?ION Hangzhou - Why Deploy DNSSEC?
ION Hangzhou - Why Deploy DNSSEC?
 
Kipp berdiansky on network security
Kipp berdiansky on network securityKipp berdiansky on network security
Kipp berdiansky on network security
 
Early Detection of Malicious Activity—How Well Do You Know Your DNS?
Early Detection of Malicious Activity—How Well Do You Know Your DNS?Early Detection of Malicious Activity—How Well Do You Know Your DNS?
Early Detection of Malicious Activity—How Well Do You Know Your DNS?
 
Intelligent DNS Scale
Intelligent DNS ScaleIntelligent DNS Scale
Intelligent DNS Scale
 
The DNS of Things
The DNS of ThingsThe DNS of Things
The DNS of Things
 
DNS spoofing/poisoning Attack Report (Word Document)
DNS spoofing/poisoning Attack Report (Word Document)DNS spoofing/poisoning Attack Report (Word Document)
DNS spoofing/poisoning Attack Report (Word Document)
 
Building Resilient Applications with Cloudflare DNS
Building Resilient Applications with Cloudflare DNSBuilding Resilient Applications with Cloudflare DNS
Building Resilient Applications with Cloudflare DNS
 

More from Digital Transformation EXPO Event Series

More from Digital Transformation EXPO Event Series (20)

Who’s afraid of GDPR: the application of Legitimate Interest in B2B marketing
Who’s afraid of GDPR: the application of Legitimate Interest in B2B marketingWho’s afraid of GDPR: the application of Legitimate Interest in B2B marketing
Who’s afraid of GDPR: the application of Legitimate Interest in B2B marketing
 
Unleashing the Potential of Object Storage & Accelerating Cloud-First Initiat...
Unleashing the Potential of Object Storage & Accelerating Cloud-First Initiat...Unleashing the Potential of Object Storage & Accelerating Cloud-First Initiat...
Unleashing the Potential of Object Storage & Accelerating Cloud-First Initiat...
 
The Future of SD-WAN: WAN Transformation in the Cloud and Mobile Era
The Future of SD-WAN: WAN Transformation in the Cloud and Mobile EraThe Future of SD-WAN: WAN Transformation in the Cloud and Mobile Era
The Future of SD-WAN: WAN Transformation in the Cloud and Mobile Era
 
Cloud in the Spotlight: How a National Institution ripped up the rule book wi...
Cloud in the Spotlight: How a National Institution ripped up the rule book wi...Cloud in the Spotlight: How a National Institution ripped up the rule book wi...
Cloud in the Spotlight: How a National Institution ripped up the rule book wi...
 
What happens if you’re not ready for the GDPR?
What happens if you’re not ready for the GDPR?What happens if you’re not ready for the GDPR?
What happens if you’re not ready for the GDPR?
 
Moving Beyond the Router to a Thin-branch or Application-driven SD-WAN
Moving Beyond the Router to a Thin-branch or Application-driven SD-WANMoving Beyond the Router to a Thin-branch or Application-driven SD-WAN
Moving Beyond the Router to a Thin-branch or Application-driven SD-WAN
 
A modern approach to cloud computing
A modern approach to cloud computing A modern approach to cloud computing
A modern approach to cloud computing
 
Citrix NetScaler SD-WAN - What’s New, What’s Hot?
Citrix NetScaler SD-WAN - What’s New, What’s Hot?Citrix NetScaler SD-WAN - What’s New, What’s Hot?
Citrix NetScaler SD-WAN - What’s New, What’s Hot?
 
Evolving the WAN for the Cloud, using SD-WAN & NFV
Evolving the WAN for the Cloud, using SD-WAN & NFV Evolving the WAN for the Cloud, using SD-WAN & NFV
Evolving the WAN for the Cloud, using SD-WAN & NFV
 
Splunk for AIOps: Reduce IT outages through prediction with machine learning
Splunk for AIOps: Reduce IT outages through prediction with machine learningSplunk for AIOps: Reduce IT outages through prediction with machine learning
Splunk for AIOps: Reduce IT outages through prediction with machine learning
 
Lean Analytics: How to get more out of your data science team
Lean Analytics: How to get more out of your data science teamLean Analytics: How to get more out of your data science team
Lean Analytics: How to get more out of your data science team
 
Top 5 Lessons Learned in Deploying AI in the Real World
Top 5 Lessons Learned in Deploying AI in the Real WorldTop 5 Lessons Learned in Deploying AI in the Real World
Top 5 Lessons Learned in Deploying AI in the Real World
 
Bringing Enterprise to the Blockchain - Moving from Science Experiment to Pra...
Bringing Enterprise to the Blockchain - Moving from Science Experiment to Pra...Bringing Enterprise to the Blockchain - Moving from Science Experiment to Pra...
Bringing Enterprise to the Blockchain - Moving from Science Experiment to Pra...
 
Data Science Is More Than Just Statistics
Data Science Is More Than Just StatisticsData Science Is More Than Just Statistics
Data Science Is More Than Just Statistics
 
Breaking down the Microsoft AI Platform
Breaking down the Microsoft AI Platform Breaking down the Microsoft AI Platform
Breaking down the Microsoft AI Platform
 
The convergence of Data Science and Software Development
The convergence of Data Science and Software DevelopmentThe convergence of Data Science and Software Development
The convergence of Data Science and Software Development
 
The future impact of AI in cybercrime
The future impact of AI in cybercrimeThe future impact of AI in cybercrime
The future impact of AI in cybercrime
 
Digital Innovation in Medical Gases
Digital Innovation in Medical GasesDigital Innovation in Medical Gases
Digital Innovation in Medical Gases
 
AI is moving from its academic roots to the forefront of business and industry
AI is moving from its academic roots to the forefront of business and industryAI is moving from its academic roots to the forefront of business and industry
AI is moving from its academic roots to the forefront of business and industry
 
Why Your Business Can’t Ignore the Need for a Password Manager Any Longer
Why Your Business Can’t Ignore the Need for a Password Manager Any LongerWhy Your Business Can’t Ignore the Need for a Password Manager Any Longer
Why Your Business Can’t Ignore the Need for a Password Manager Any Longer
 

Recently uploaded

Recently uploaded (20)

Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 

Is DNS a Part of Your Cyber Security Strategy?

  • 1. 1 | © 2013 Infoblox Inc. All Rights Reserved.1 | © 2017 Infoblox Inc. All Rights Reserved. COMPANY CONFIDENTIAL Is DNS Part of Your Cyber Strategy? Gary Cox, CISSP – Technical Director, UK and Ireland April 26th 2018
  • 2. What is DNS? Often called the phone book of the Internet, DNS converts IP Addresses to human readable names You may not think you know much about the Domain Name System (DNS) but whenever you use the Internet, you use DNS. Every time you send electronic mail or surf the World Wide Web, you rely on the Domain Name System. DNS is part of the fabric of both the Internet and corporate networks. It works so efficiently that you might even forget it exists—until it is used against you.
  • 3. 3 | © 2013 Infoblox Inc. All Rights Reserved.3 | © 2017 Infoblox Inc. All Rights Reserved. COMPANY CONFIDENTIAL Legacy thinking on DDI (DNS, DHCP, IP Address Management)…
  • 4. 4 | © 2013 Infoblox Inc. All Rights Reserved.4 | © 2017 Infoblox Inc. All Rights Reserved. COMPANY CONFIDENTIAL Intelligence is the new petrol Data is the new oil
  • 5. 1 Reconnaissance Harvesting email addresses, conference information, etc. 2 Weaponization Coupling exploit with backdoor into deliverable payload 3 Delivery Delivering weaponized bundle to the victim via email, web, USB, etc. 4 Exploitation Exploiting a vulnerability to execute code on victim’s system 5 Installation Installing malware on the asset 7 Actions on Objectives With “Hands on Keyboard” access, intruders accomplish their original goal 6 Command & Control (C2) Command channel for remote manipulation of victim DNS Reconnaissance DNS Infiltration DNS Tunneling DNS DDoS DNS Tunneling DNS Exfiltration DNS DDoS DNS Callback DNS Tunneling DNS Protocol Anomalies DNS Exploits DNS Hijacking DNS kill switch How could DNS be used/exploited?
  • 6. Assessing the risk Check good DNS practise is in place Control DNS communication Understand/Review how DNS is exploited Registrar security Risk mitigation for DDoS Process to deal with a “kill switch” Blocking malware C&C communication Exfiltration of data Leverage DNS based Indicators of Compromise Test data exfiltration via DNS (don’t assume) Reviewing the gaps from outside to inside
  • 7. You will do some of this based on risk assessment Recommendation Internal Clients Internet DNS DMZ DNS Cache X Proxies & Gateways X DO NOT allow Any -> Port 53 Only known internal DNS servers can use the DMZ DNS cache X “packet inspection” Signature ”Machine Learning” Behaviour “List of IoCs” Reputation “Rules & Policy” Choke Point VISIBILITY of query source Internal DNS
  • 8. So where does DNS fit in the Cyber Strategy? More places than you might think.…
  • 9. So where does DNS fit in the Cyber Strategy? •To detect and block suspicious and malicious traffic •As highly focused indicators of compromise •As part of your DLP Strategy •Pro-active security with Newly Observed Domains •To enhance the capabilities of other security controls •As part of your DDoS defences •DNSSEC / DMARC, DKIM, SPF
  • 10. FQDN based Indicators of Compromise So let’s talk about false positives… Dnsduck10[.]duckdns[.]org – Specific C2 indicator hit within the parent domain 192[.]169[.]69[.]25 – 415 possible domain hits! Do you want to sift through >400 other results?
  • 11. DNS based Data Exfiltration DNS can be used as a covert back channel, to exfiltrate data, download malware or issue remote commands. There are many off the shelf packages available: DNS2TCP, TCP-over-DNS, OzymanDNS, Iodine, SplitBrain, DNScat-P/DNScat2, DNScapy, TUNS, PSUDP, YourFreedom etc.
  • 12. Not DLP! But this is exfiltration over DNS Sophisticated (zero-day) Infected endpoint gets access to file containing sensitive data It encrypts and converts info into encoded format Text broken into chunks and sent via DNS using hostname.subdomain or TXT records Exfiltrated data reconstructed at the other end Can use spoofed addresses to avoid detection NameMarySmith.foo.thief.com MRN100045429886.foo.thief.com DOB10191952.foo.thief.com NameMarySmith.foo.thief.com MRN100045429886.foo.thief.com DOB10191952.foo.thief.com Infected endpoint DNS server Attacker controller server- thief.com (C&C) DataC&C commands MarySmith.foo.thief.com SSN-543112197.foo.thief.com DOB-04-10-1999.foo.thief.com MRN100045429886.foo.thief.com Data Exfiltration via host/subdomain Simplified/unencrypted example: INTERNETENTERPRISE
  • 13. DNS based Data Exfiltration (cont.) So how can you monitor and prevent DNS tunnelling? Signature based detection and blocking Reputation based detection and blocking Behavioural based detection and blocking
  • 14. Newly Observed Domains (NODs) Adding NODs into your strategy is a game changer….. Block that Phishing domain before its campaign even starts Prevent communication to C2 domains before they become widely known Leverage NODs for enhanced Spam Filtering
  • 15. Newly Observed Domains (Cont.) Here is an example….
  • 16. Infoblox Cyber Security Ecosystem ActiveTrust® - Threat Intelligence Providers Infoblox On-Premise Ecosystem Partners STIX RESTCustom REST RPZ ActiveTrust® – Security Operations Partners JSON CSV Data Connector CEF STIX CEF
  • 17. As part of your DDoS Defences Correct architecture is critical….. Service Separation – don’t have all your eggs in one basket. Leverage Anycast. Use hardened DNS Servers which can detect and drop attack traffic.
  • 18. Other ways to leverage DNS DNSSEC – Chain of trust for your DNS Entries DMARC Policy – Part of your anti-spam defenses DKIM and SPF – Key based authentication for mail servers and Sender Policy Framework, both needed for DMARC policies to function correctly.
  • 19. Summary – DNS should be part of your layered defences •To detect and block suspicious and malicious traffic •As highly focused indicators of compromise •As part of your DLP Strategy •Pro-active security with Newly Observed Domains •To enhance the capabilities of other security controls •As part of your DDoS defences •DNSSEC / DMARC, DKIM, SPF
  • 20. 21 | © 2013 Infoblox Inc. All Rights Reserved.21 | © 2017 Infoblox Inc. All Rights Reserved. COMPANY CONFIDENTIAL Q&A Come and find us on stand U654
  • 22. 23 | © 2013 Infoblox Inc. All Rights Reserved.23 | © 2017 Infoblox Inc. All Rights Reserved. COMPANY CONFIDENTIAL MARCHITECTURE: WHERE IT FITS | SOLUTION DIAGRAM Cloud-based Recursive/Caching (ActiveTrust® Cloud)
  • 23. Building on almost twenty years of industry experience with Domain Name System (DNS), Dynamic Host Configuration Protocol (DHCP), and IP address management (IPAM) services (DDI), Infoblox has developed the Actionable Network Intelligence Platform. This platform goes beyond DDI to enable organizations to harness insights derived from the rivers of core services data moving through their networks to enhance all aspects of management, security, agility, and cost control About Infoblox….. i