SlideShare ist ein Scribd-Unternehmen logo
1 von 32
Radium: Secure Policy Engine in
Hypervisor
Tawfiq Shah
Agenda
› Defining the problem
› Introduction
› Background Technologies (SRTM, DRTM,FLASK)
› Radium Architecture Overview
› Radium Prototype Overview
› Adversary Model
› Access Control Policy (XSM)
› Radium Security and Performance
› Related Works
› Conclusion
› Future Works
2
Problem
› How many of us here have sensitive and/or private data stored in
their personal devices?
› Laptops
› iPads/Tablets
› Cell phones
› The Cloud
› How many of you actually implicitly trust those devices???
› Fact: everyone!!! (passwords, bank accounts, pictures, etc., )
 We need a way to help us assess the state of our computing
devices (The computing components/environments)
› Access control
3
Agenda
› Defining the problem
› Introduction
› Background Technologies (SRTM, DRTM,FLASK)
› Radium Architecture Overview
› Radium Prototype Overview
› Adversary Model
› Access Control Policy (XSM)
› Radium Security and Performance
› Related Works
› Conclusion
› Future Works
4
Introduction
› Given two software stacks, how can one differentiate between a
certified stack and one with sophisticated malware??
› A computing platform is trustworthy if it behaves as expected.
› Computing components:
– Firmware (BIOS)
– System Software (OS)
– Application Software
› Integrity Measurement ( An approach to verify the trustworthiness of a computing
platform is to measure each individual component.)
– Measurement represents the state/behavior of an entity
– Integrity measurement acts as a basis for trust
5
› Trusted Computing Group (Consortium of companies, e.g. AMD,
CISCO, IBM, Intel, etc.,)
– TCG Design Solution
› Trusted Platform Module (TPM)
› Current TPM employed solutions
– SRTM (static root of trust for measurement)
– DRTM (dynamic root of trust for measurement)
› Axiom
– Measured components do not change after measurement
› Radium ARTM (Asynchronous Root of Trust for Measurement)
– Leverage ARTM to overcome TOCTOU attacks
– Allow concurrent execution of untrusted/trusted virtual domains
– Zero down time
– Secure MAC policy in hypervisor (hypercall granularity)
– Remote attestation capability
6
Introduction Cont…
Agenda
› Defining the problem
› Introduction
› Background Technologies (SRTM, DRTM, FLASK)
› Radium Architecture Overview
› Radium Prototype Overview
› Adversary Model
› Access Control Policy (XSM)
› Radium Security and Performance
› Related Works
› Conclusion
› Future Works
7
Static Root of Trust for Measurement
(SRTM)
8
Dynamic Root of Trust for Measurement
(DRTM)
9
FLASK Architecture Overview
10
 Mandatory access control security architecture that supports dynamic policies
(User, Role, Targeted/Type and Sensitivity)
 Flask makes a distinction on security policy decision and enforcement functions
 Uses context labels between subjects and objects to grant access (The subject is
the requesting element, while the object is the element being requested.)
 A prominent extension of Flask is Security-Enhanced Linux (SELinux)
System_U:System_R:Type_T:S0...S10
Agenda
› Defining the problem
› Introduction
› Background Technologies (SRTM, DRTM,FLASK)
› Radium Architecture Overview
› Radium Prototype Overview
› Adversary Model
› Access Control Policy (XSM)
› Radium Security and Performance
› Related Works
› Conclusion
› Future Works
11
Radium Design Overview
› Employs DRTM to boot trusted Hypervisor
› Use of ARTM to overcome TOCTOU attacks
› Provide efficient and detailed measurements
› Allow more than one measured environment to co-exist and
co-operate
› Contain an Access Control Policy which regulates access
between all trusted and untrusted environments
12
Radium: Architecture
13
Trusted Hardware
Trusted Hypervisor
Agenda
› Defining the problem
› Introduction
› Background Technologies (SRTM, DRTM,FLASK)
› Radium Architecture Overview
› Radium Prototype Overview
› Adversary Model
› Access Control Policy (XSM)
› Radium Security and Performance
› Related Works
› Conclusion
› Future Works
14
Radium: Prototype Overview
15
Agenda
› Defining the problem
› Introduction
› Background Technologies (SRTM, DRTM,FLASK)
› Radium Architecture Overview
› Radium Prototype Overview
› Adversary Model
› Access Control Policy (XSM)
› Radium Security and Performance
› Related Works
› Conclusion
› Future Works
16
Adversary Model
17
Agenda
› Defining the problem
› Introduction
› Background Technologies (SRTM, DRTM,FLASK)
› Radium Architecture Overview
› Radium Prototype Overview
› Adversary Model
› Access Control Policy (XSM)
› Radium Security and Performance
› Related Works
› Conclusion
› Future Works
18
› XSM is light weight compared to SELinux
› XSM also uses the same semantic concepts and tools as SELinux
› For simplicity we employ Type Enforcement
› Changes or updates on the policy require a system boot (Privilege
domain capability)
› Decomposed domain
– Principle of least privilege for each domain (hypercall grantuality)
– Ability to allow certain domains to control resource allocations
› Theoretically create multiple domain builders
› Existing XSM modules
– Dummy (XSM default)
– Secure hypervisor access control (sHype by IBM)
– Flask (NSA and most widely used)
19
Xen Security Module (XSM)
20
Radium Access Control Policy Capabilities
› Prevent/allow two domains from communicating via event
channels or accessing memory pages.
› Grant a set of privileges and capabilities to a virtual machine,
which is typically unavailable for unprivileged domains.
› Restrict operations performed by privileged domains
› Type/domains Enforcement types
– dom0_t
– domU_t (PV domain is XEN aware)
› PV does not require virtualization extensions from the host CPU
– domHVM_t (HVM domain fully virtualized)
– measuringService_t (The VM domain giving Radium ARTM capability)
› Creating a new type
› type measuringService_t
– Define attributes
› type measuringService_t, domain_type, domain_self_type, domain_target_type, event_type,
xen_type, grant_type
› But need a corresponding “allow rules”
– allow sourceDomain_t targetDomain_t:className { hypercallOfTheClass }
› allow measuringService_t domHVM_t:grant {read map transfer copy};
› Once the policy is in enforcing mode every virtual domain configuration
file must be labeled with a security context/label
– sid measuringService system_u:system_r:measuringService_t
– seclabel = system_u:system_r:measuringService_t
– Default system_u:system_r:Unknown_t
21
XSM Classes
› Classes categorize related hypercalls (related to attributes)
– Declaring a new class
› Class class_name
› Eight classes currently offered in the policy
› Class Xen (consists of Dom0 only, operations dealing with the hypervisor itself but can be extended to
other domains)
› Class Xen {settime, readconsole, sleep, getcpuinfo}
› Class domain and domain2
› Class domain {pause, unpause, resume, create, _self, _target}
› Class event (contains hypercalls that refer to inter-domain communication between both domains. For a
domain to communicate the allow rules have to be set for both the source and the target virtual domains)
› Class event {bind, send, status, create, reset}.
› Class security
› Class security {compute_avc, compute_create, check_context, load_policy,
compute_relabel, setenforce}
› Xenstore (currently not part of XSM) must be set via Dom0
– Volatility with LibVMI, which requires Xenstore permissions to be configured
› xenstore-chmod -r /local/domain/2/memory n0 r1} // if you want write ability (w1) 22
Agenda
› Defining the problem
› Introduction
› Background Technologies (SRTM, DRTM,FLASK)
› Radium Architecture Overview
› Radium Prototype Overview
› Adversary Model
› Access Control Policy (XSM)
› Radium Security and Performance
› Related Works
› Conclusion
› Future Works
23
Radium: Security and Performance
› Hypervisor verified and trusted using DRTM (Important to
ensure integrity of the MAC policy)
› All access is protected by the trusted Mandatory Access Control
policy within the Hypervisor
› Traditional trusted systems (DRTM)
– 26.7 seconds to measure an untrusted/normal environment
– 35.8 seconds for booting the untrusted/normal environment
– A total of an average of 62.5 seconds to ensure the trustworthiness
› Radium system
– 27.3 seconds to measure measuring service
– 11.1 seconds to boot the measuring service
– 1.7 seconds to measure the untrusted/normal environment (querying ACP +
memory introspection +results)
– A total of an average of 40.1 seconds to ensure the trustworthiness
Agenda
› Defining the problem
› Introduction
› Background Technologies (SRTM, DRTM,FLASK)
› Radium Architecture Overview
› Radium Prototype Overview
› Adversary Model
› Access Control Policy (XSM)
› Radium Security and Performance
› Related Works
› Conclusion
› Future Works
25
Related Works
› Trusted Computing
– Trusted Platform Module: Building a Trusted Software Stack and Remote
Attestation
› Trusted hypervisors
– Flicker
› Rootkit Detectors
– Rootkit Detection on Virtual Machines through Deep Information Extraction at
Hypervisor Level
› Hypervisor based secure access control
– Flux Advanced Security Kernel (Flask)
– Meeting Critical Security Objectives with SELinux
– Using the Flask Security Architecture to Facilitate Risk Adaptable Access Control
Agenda
› Defining the problem
› Introduction
› Background Technologies (SRTM, DRTM,FLASK)
› Radium Architecture Overview
› Radium Prototype Overview
› Adversary Model
› Access Control Policy (XSM)
› Radium Security and Performance
› Related Works
› Conclusion
› Future Works
27
Conclusion
› DRTM + VT-d boot of the hypervisor ensures integrity of the
secure MAC policy
› Using secure MAC policy to create a measuring service with the
ability to provide use time measurements.
› Using use time measurements to prevent TOCTOU attacks (you
can measure at anytime)
› Use of a trusted measuring service with a secure MAC policy is
more efficient than rebooting/resetting an environment
› Radium architecture achieves measurements with zero downtime
› The use of a secure MAC policy guarantees that hypercall
invocation can be controlled (unprivileged domains have access to
few hypercalls)
28
Agenda
› Defining the problem
› Introduction
› Background Technologies (SRTM, DRTM,FLASK)
› Radium Architecture Overview
› Radium Prototype Overview
› Adversary Model
› Access Control Policy (XSM)
› Radium Security and Performance
› Related Works
› Conclusion
› Future Works
29
Future Works
› Incorporate Intel SGX into the Radium architecture
› Create a minimal TCB hypervisor (Possibly extend Amit,
Vasudevan design of eXtensible Modular Hypervisor
Framework)
– Multiple guest virtual domains
– Incorporate MAC ACP
› Employ Risk Adaptable Access Control (RAdAC)
› Create two policies based on the state
› Incorporate role/user and sensitivity with type/domain based
30
References
1. Trusted computing using AMD "Pacifica" and "Presidio" secure virtual machine technology; Geoffrey Strongin, Advanced Micro Devices, Inc.
2. BIOS chronomancy: fixing the core root of trust for measurement; John Butterworth, Corey Kallenberg, Xeno Kovah, Amy Herzog
3. Trusted Boot: Veriifyiing the Xen Launch; Joseph Cihula
4. Flicker: an execution infrastructure for TCB minimization; Jonathan M. McCune, Bryan J. Parno, Adrian Perrig, Michael K. Reiter, Hiroshi Isozaki
5. TrustVisor: Efficient TCB Reduction and Attestation; Jonathan M. McCune, Yanlin Li, Ning Qu, Zongwei Zhou, Anupam Datta, Virgil Gligor, Adrian Perrig
6. An architecture for concurrent execution of secure environments in clouds; Ramya Jayaram Masti, Claudio Marforio, Srdjan Capkun
7. Copilot - a coprocessor-based kernel runtime integrity monitor; Nick L. Petroni, Jr., Timothy Fraser, Jesus Molina, William A. Arbaugh
8. Terra: a virtual machine-based platform for trusted computing; Tal Garfinkel, Ben Pfaff, Jim Chow, Mendel Rosenblum, Dan Boneh
9. NoHype: virtualized cloud infrastructure without the virtualization; E Keller, J Szefer, J Rexford, RB Lee
10. Building a MAC-based security architecture for the Xen open-source hypervisor; Sailer, R.; Jaeger, T.; Valdez, E.; Caceres, R.; Perez, R.; Berger, S.; Griffin, J.L.;
van Doorn, L.
11. Srujan Kotikela , Tawfiq Shah, Mahadevan Gomathisankaran, Gelareh Tabani, et al. Radium: Racefree on-demand integrity measurement
architecture. 2015.
12. ELI: Bare-Metal Performance for I/O Virtualization; Abel Gordon, Nadav Amit, Nadav Har’El, Muli Ben-Yehuda, Alex Landau, Assaf Schuster, Dan Tsafrir
13. Breaking up is hard to do: security and functionality in a commodity hypervisor; Colp, Patrick and Nanavati, Mihir and Zhu, Jun and Aiello, William and Coker,
George and Deegan, Tim and Loscocco, Peter and Warfield, Andrew
14. Innovative Instructions and Software Model for Isolated Execution; McKeen, Frank and Alexandrovich, Ilya and Berenzon, Alex and Rozas, Carlos V. and Shafi,
Hisham and Shanbhogue, Vedvyas and Savagaonkar, Uday R
Questions???
32

Weitere ähnliche Inhalte

Was ist angesagt?

Digital Rights Management and Trusted Computing Base
Digital Rights Management and Trusted Computing BaseDigital Rights Management and Trusted Computing Base
Digital Rights Management and Trusted Computing BaseSajid Marwat
 
Exploiting Modern Microarchitectures: Meltdown, Spectre, and other Attacks
Exploiting Modern Microarchitectures: Meltdown, Spectre, and other AttacksExploiting Modern Microarchitectures: Meltdown, Spectre, and other Attacks
Exploiting Modern Microarchitectures: Meltdown, Spectre, and other Attacksinside-BigData.com
 
Property-Based TPM Virtualization
Property-Based TPM VirtualizationProperty-Based TPM Virtualization
Property-Based TPM VirtualizationMarcel Winandy
 
Practical Trusted Platform Module (TPM2) Programming
Practical Trusted Platform Module (TPM2) ProgrammingPractical Trusted Platform Module (TPM2) Programming
Practical Trusted Platform Module (TPM2) ProgrammingBrandon Arvanaghi
 
Trusted platform module copy
Trusted platform module   copyTrusted platform module   copy
Trusted platform module copyRishi Kumar
 
Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust
Protecting Data with Short-Lived Encryption Keys and Hardware Root of TrustProtecting Data with Short-Lived Encryption Keys and Hardware Root of Trust
Protecting Data with Short-Lived Encryption Keys and Hardware Root of TrustDan Griffin
 
Meltdown and Spectre
Meltdown and SpectreMeltdown and Spectre
Meltdown and Spectreyeokm1
 
The trusted computing architecture
The trusted computing architectureThe trusted computing architecture
The trusted computing architectureG Prachi
 
Mission Critical Security in a Post-Stuxnet World Part 2
Mission Critical Security in a Post-Stuxnet World Part 2Mission Critical Security in a Post-Stuxnet World Part 2
Mission Critical Security in a Post-Stuxnet World Part 2Byres Security Inc.
 
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...Kuniyasu Suzaki
 
”Bare-Metal Container" presented at HPCC2016
”Bare-Metal Container" presented at HPCC2016”Bare-Metal Container" presented at HPCC2016
”Bare-Metal Container" presented at HPCC2016Kuniyasu Suzaki
 
Meltdown & Spectre attacks
Meltdown & Spectre attacksMeltdown & Spectre attacks
Meltdown & Spectre attacksMarian Marinov
 
Reconfigurable trust forembeddedcomputingplatforms
Reconfigurable trust forembeddedcomputingplatformsReconfigurable trust forembeddedcomputingplatforms
Reconfigurable trust forembeddedcomputingplatformsAbdullah Deeb
 
Slide used at ACM-SAC 2014 by Suzaki
Slide used at ACM-SAC 2014 by SuzakiSlide used at ACM-SAC 2014 by Suzaki
Slide used at ACM-SAC 2014 by SuzakiKuniyasu Suzaki
 
Virtual Machine Introspection with Xen on ARM
Virtual Machine Introspection with Xen on ARMVirtual Machine Introspection with Xen on ARM
Virtual Machine Introspection with Xen on ARMTamas K Lengyel
 
Device drivers and interrupt service mechanism
Device drivers and interrupt service mechanismDevice drivers and interrupt service mechanism
Device drivers and interrupt service mechanismVijay Kumar
 
31c3 Presentation - Virtual Machine Introspection
31c3 Presentation - Virtual Machine Introspection31c3 Presentation - Virtual Machine Introspection
31c3 Presentation - Virtual Machine IntrospectionTamas K Lengyel
 
A Stuxnet for Mainframes
A Stuxnet for MainframesA Stuxnet for Mainframes
A Stuxnet for MainframesCheryl Biswas
 

Was ist angesagt? (20)

Digital Rights Management and Trusted Computing Base
Digital Rights Management and Trusted Computing BaseDigital Rights Management and Trusted Computing Base
Digital Rights Management and Trusted Computing Base
 
Exploiting Modern Microarchitectures: Meltdown, Spectre, and other Attacks
Exploiting Modern Microarchitectures: Meltdown, Spectre, and other AttacksExploiting Modern Microarchitectures: Meltdown, Spectre, and other Attacks
Exploiting Modern Microarchitectures: Meltdown, Spectre, and other Attacks
 
Property-Based TPM Virtualization
Property-Based TPM VirtualizationProperty-Based TPM Virtualization
Property-Based TPM Virtualization
 
Practical Trusted Platform Module (TPM2) Programming
Practical Trusted Platform Module (TPM2) ProgrammingPractical Trusted Platform Module (TPM2) Programming
Practical Trusted Platform Module (TPM2) Programming
 
Trusted platform module copy
Trusted platform module   copyTrusted platform module   copy
Trusted platform module copy
 
Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust
Protecting Data with Short-Lived Encryption Keys and Hardware Root of TrustProtecting Data with Short-Lived Encryption Keys and Hardware Root of Trust
Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust
 
Meltdown and Spectre
Meltdown and SpectreMeltdown and Spectre
Meltdown and Spectre
 
The trusted computing architecture
The trusted computing architectureThe trusted computing architecture
The trusted computing architecture
 
Mission Critical Security in a Post-Stuxnet World Part 2
Mission Critical Security in a Post-Stuxnet World Part 2Mission Critical Security in a Post-Stuxnet World Part 2
Mission Critical Security in a Post-Stuxnet World Part 2
 
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
 
”Bare-Metal Container" presented at HPCC2016
”Bare-Metal Container" presented at HPCC2016”Bare-Metal Container" presented at HPCC2016
”Bare-Metal Container" presented at HPCC2016
 
Meltdown & Spectre attacks
Meltdown & Spectre attacksMeltdown & Spectre attacks
Meltdown & Spectre attacks
 
Reconfigurable trust forembeddedcomputingplatforms
Reconfigurable trust forembeddedcomputingplatformsReconfigurable trust forembeddedcomputingplatforms
Reconfigurable trust forembeddedcomputingplatforms
 
Stuxnet dc9723
Stuxnet dc9723Stuxnet dc9723
Stuxnet dc9723
 
Slide used at ACM-SAC 2014 by Suzaki
Slide used at ACM-SAC 2014 by SuzakiSlide used at ACM-SAC 2014 by Suzaki
Slide used at ACM-SAC 2014 by Suzaki
 
Virtual Machine Introspection with Xen on ARM
Virtual Machine Introspection with Xen on ARMVirtual Machine Introspection with Xen on ARM
Virtual Machine Introspection with Xen on ARM
 
Device drivers and interrupt service mechanism
Device drivers and interrupt service mechanismDevice drivers and interrupt service mechanism
Device drivers and interrupt service mechanism
 
31c3 Presentation - Virtual Machine Introspection
31c3 Presentation - Virtual Machine Introspection31c3 Presentation - Virtual Machine Introspection
31c3 Presentation - Virtual Machine Introspection
 
Tos tutorial
Tos tutorialTos tutorial
Tos tutorial
 
A Stuxnet for Mainframes
A Stuxnet for MainframesA Stuxnet for Mainframes
A Stuxnet for Mainframes
 

Andere mochten auch

Steve Huffman - Lessons learned while at reddit.com
Steve Huffman - Lessons learned while at reddit.comSteve Huffman - Lessons learned while at reddit.com
Steve Huffman - Lessons learned while at reddit.comCarsonified Team
 
Xen: Hypervisor for the Cloud - CCC13
Xen: Hypervisor for the Cloud - CCC13Xen: Hypervisor for the Cloud - CCC13
Xen: Hypervisor for the Cloud - CCC13The Linux Foundation
 
Marty Weiner, Reddit CTO @ SXSWi 2016 - Everything's Harder At Scale
Marty Weiner, Reddit CTO @ SXSWi 2016 - Everything's Harder At ScaleMarty Weiner, Reddit CTO @ SXSWi 2016 - Everything's Harder At Scale
Marty Weiner, Reddit CTO @ SXSWi 2016 - Everything's Harder At ScaleDiana Chow
 
Virtual Machine Introspection with Xen
Virtual Machine Introspection with XenVirtual Machine Introspection with Xen
Virtual Machine Introspection with XenTamas K Lengyel
 
Performance analysis of AODV And OLSR
Performance analysis of AODV And OLSRPerformance analysis of AODV And OLSR
Performance analysis of AODV And OLSRMitesh Thakore
 
Python RESTful webservices with Python: Flask and Django solutions
Python RESTful webservices with Python: Flask and Django solutionsPython RESTful webservices with Python: Flask and Django solutions
Python RESTful webservices with Python: Flask and Django solutionsSolution4Future
 

Andere mochten auch (6)

Steve Huffman - Lessons learned while at reddit.com
Steve Huffman - Lessons learned while at reddit.comSteve Huffman - Lessons learned while at reddit.com
Steve Huffman - Lessons learned while at reddit.com
 
Xen: Hypervisor for the Cloud - CCC13
Xen: Hypervisor for the Cloud - CCC13Xen: Hypervisor for the Cloud - CCC13
Xen: Hypervisor for the Cloud - CCC13
 
Marty Weiner, Reddit CTO @ SXSWi 2016 - Everything's Harder At Scale
Marty Weiner, Reddit CTO @ SXSWi 2016 - Everything's Harder At ScaleMarty Weiner, Reddit CTO @ SXSWi 2016 - Everything's Harder At Scale
Marty Weiner, Reddit CTO @ SXSWi 2016 - Everything's Harder At Scale
 
Virtual Machine Introspection with Xen
Virtual Machine Introspection with XenVirtual Machine Introspection with Xen
Virtual Machine Introspection with Xen
 
Performance analysis of AODV And OLSR
Performance analysis of AODV And OLSRPerformance analysis of AODV And OLSR
Performance analysis of AODV And OLSR
 
Python RESTful webservices with Python: Flask and Django solutions
Python RESTful webservices with Python: Flask and Django solutionsPython RESTful webservices with Python: Flask and Django solutions
Python RESTful webservices with Python: Flask and Django solutions
 

Ähnlich wie Defense

Safe and secure autonomous systems
Safe and secure autonomous systemsSafe and secure autonomous systems
Safe and secure autonomous systemsAlan Tatourian
 
3 securityarchitectureandmodels-120331064706-phpapp01
3 securityarchitectureandmodels-120331064706-phpapp013 securityarchitectureandmodels-120331064706-phpapp01
3 securityarchitectureandmodels-120331064706-phpapp01wardell henley
 
3. security architecture and models
3. security architecture and models3. security architecture and models
3. security architecture and models7wounders
 
SECURITY SOFTWARE RESOLIUTIONS (SSR) .docx
SECURITY SOFTWARE RESOLIUTIONS (SSR)                              .docxSECURITY SOFTWARE RESOLIUTIONS (SSR)                              .docx
SECURITY SOFTWARE RESOLIUTIONS (SSR) .docxbagotjesusa
 
Secure nets-and-data
Secure nets-and-dataSecure nets-and-data
Secure nets-and-dataKevin Mayo
 
Automated prevention of ransomware with machine learning and gpos
Automated prevention of ransomware with machine learning and gposAutomated prevention of ransomware with machine learning and gpos
Automated prevention of ransomware with machine learning and gposPriyanka Aash
 
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOsSPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOsRod Soto
 
How can a successful SOC2-compliant ISMS be built without power, money and a...
How can a successful SOC2-compliant ISMS be built without power, money and a...How can a successful SOC2-compliant ISMS be built without power, money and a...
How can a successful SOC2-compliant ISMS be built without power, money and a...Vsevolod Shabad
 
The Next AMPLab: Real-Time, Intelligent, and Secure Computing
The Next AMPLab: Real-Time, Intelligent, and Secure ComputingThe Next AMPLab: Real-Time, Intelligent, and Secure Computing
The Next AMPLab: Real-Time, Intelligent, and Secure ComputingSpark Summit
 
Security testing fundamentals - must need basics to learn Penetration Testing
Security testing fundamentals - must need basics to learn Penetration TestingSecurity testing fundamentals - must need basics to learn Penetration Testing
Security testing fundamentals - must need basics to learn Penetration TestingHaribabu Nandyal Padmanaban
 
Cloud security Presentation
Cloud security PresentationCloud security Presentation
Cloud security PresentationAjay p
 
2008 08-12 SELinux: A Key Component in Secure Infrastructures
2008 08-12 SELinux: A Key Component in Secure Infrastructures2008 08-12 SELinux: A Key Component in Secure Infrastructures
2008 08-12 SELinux: A Key Component in Secure InfrastructuresShawn Wells
 
McAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEMMcAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEMIftikhar Ali Iqbal
 
RITA SECURE COMMUNICATION PROTOCOL: APPLICATION TO SCADA
RITA SECURE COMMUNICATION PROTOCOL: APPLICATION TO SCADARITA SECURE COMMUNICATION PROTOCOL: APPLICATION TO SCADA
RITA SECURE COMMUNICATION PROTOCOL: APPLICATION TO SCADAcsandit
 
Distributed Systems: How to connect your real-time applications
Distributed Systems: How to connect your real-time applicationsDistributed Systems: How to connect your real-time applications
Distributed Systems: How to connect your real-time applicationsJaime Martin Losa
 
Overview of NSA Security Enhanced Linux - FOSS.IN/2005
Overview of NSA Security Enhanced Linux - FOSS.IN/2005Overview of NSA Security Enhanced Linux - FOSS.IN/2005
Overview of NSA Security Enhanced Linux - FOSS.IN/2005James Morris
 
Real Time Operating Systems
Real Time Operating SystemsReal Time Operating Systems
Real Time Operating SystemsPawandeep Kaur
 
501 ch 5 securing hosts and data
501 ch 5 securing hosts and data501 ch 5 securing hosts and data
501 ch 5 securing hosts and datagocybersec
 

Ähnlich wie Defense (20)

Safe and secure autonomous systems
Safe and secure autonomous systemsSafe and secure autonomous systems
Safe and secure autonomous systems
 
Security Architecture
Security ArchitectureSecurity Architecture
Security Architecture
 
3 securityarchitectureandmodels-120331064706-phpapp01
3 securityarchitectureandmodels-120331064706-phpapp013 securityarchitectureandmodels-120331064706-phpapp01
3 securityarchitectureandmodels-120331064706-phpapp01
 
3. security architecture and models
3. security architecture and models3. security architecture and models
3. security architecture and models
 
SECURITY SOFTWARE RESOLIUTIONS (SSR) .docx
SECURITY SOFTWARE RESOLIUTIONS (SSR)                              .docxSECURITY SOFTWARE RESOLIUTIONS (SSR)                              .docx
SECURITY SOFTWARE RESOLIUTIONS (SSR) .docx
 
Secure nets-and-data
Secure nets-and-dataSecure nets-and-data
Secure nets-and-data
 
Automated prevention of ransomware with machine learning and gpos
Automated prevention of ransomware with machine learning and gposAutomated prevention of ransomware with machine learning and gpos
Automated prevention of ransomware with machine learning and gpos
 
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOsSPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
 
How can a successful SOC2-compliant ISMS be built without power, money and a...
How can a successful SOC2-compliant ISMS be built without power, money and a...How can a successful SOC2-compliant ISMS be built without power, money and a...
How can a successful SOC2-compliant ISMS be built without power, money and a...
 
The Next AMPLab: Real-Time, Intelligent, and Secure Computing
The Next AMPLab: Real-Time, Intelligent, and Secure ComputingThe Next AMPLab: Real-Time, Intelligent, and Secure Computing
The Next AMPLab: Real-Time, Intelligent, and Secure Computing
 
Security testing fundamentals - must need basics to learn Penetration Testing
Security testing fundamentals - must need basics to learn Penetration TestingSecurity testing fundamentals - must need basics to learn Penetration Testing
Security testing fundamentals - must need basics to learn Penetration Testing
 
Cloud security Presentation
Cloud security PresentationCloud security Presentation
Cloud security Presentation
 
2008 08-12 SELinux: A Key Component in Secure Infrastructures
2008 08-12 SELinux: A Key Component in Secure Infrastructures2008 08-12 SELinux: A Key Component in Secure Infrastructures
2008 08-12 SELinux: A Key Component in Secure Infrastructures
 
McAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEMMcAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEM
 
RITA SECURE COMMUNICATION PROTOCOL: APPLICATION TO SCADA
RITA SECURE COMMUNICATION PROTOCOL: APPLICATION TO SCADARITA SECURE COMMUNICATION PROTOCOL: APPLICATION TO SCADA
RITA SECURE COMMUNICATION PROTOCOL: APPLICATION TO SCADA
 
Distributed Systems: How to connect your real-time applications
Distributed Systems: How to connect your real-time applicationsDistributed Systems: How to connect your real-time applications
Distributed Systems: How to connect your real-time applications
 
Overview of NSA Security Enhanced Linux - FOSS.IN/2005
Overview of NSA Security Enhanced Linux - FOSS.IN/2005Overview of NSA Security Enhanced Linux - FOSS.IN/2005
Overview of NSA Security Enhanced Linux - FOSS.IN/2005
 
Real Time Operating Systems
Real Time Operating SystemsReal Time Operating Systems
Real Time Operating Systems
 
3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid
3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid
3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid
 
501 ch 5 securing hosts and data
501 ch 5 securing hosts and data501 ch 5 securing hosts and data
501 ch 5 securing hosts and data
 

Defense

  • 1. Radium: Secure Policy Engine in Hypervisor Tawfiq Shah
  • 2. Agenda › Defining the problem › Introduction › Background Technologies (SRTM, DRTM,FLASK) › Radium Architecture Overview › Radium Prototype Overview › Adversary Model › Access Control Policy (XSM) › Radium Security and Performance › Related Works › Conclusion › Future Works 2
  • 3. Problem › How many of us here have sensitive and/or private data stored in their personal devices? › Laptops › iPads/Tablets › Cell phones › The Cloud › How many of you actually implicitly trust those devices??? › Fact: everyone!!! (passwords, bank accounts, pictures, etc., )  We need a way to help us assess the state of our computing devices (The computing components/environments) › Access control 3
  • 4. Agenda › Defining the problem › Introduction › Background Technologies (SRTM, DRTM,FLASK) › Radium Architecture Overview › Radium Prototype Overview › Adversary Model › Access Control Policy (XSM) › Radium Security and Performance › Related Works › Conclusion › Future Works 4
  • 5. Introduction › Given two software stacks, how can one differentiate between a certified stack and one with sophisticated malware?? › A computing platform is trustworthy if it behaves as expected. › Computing components: – Firmware (BIOS) – System Software (OS) – Application Software › Integrity Measurement ( An approach to verify the trustworthiness of a computing platform is to measure each individual component.) – Measurement represents the state/behavior of an entity – Integrity measurement acts as a basis for trust 5
  • 6. › Trusted Computing Group (Consortium of companies, e.g. AMD, CISCO, IBM, Intel, etc.,) – TCG Design Solution › Trusted Platform Module (TPM) › Current TPM employed solutions – SRTM (static root of trust for measurement) – DRTM (dynamic root of trust for measurement) › Axiom – Measured components do not change after measurement › Radium ARTM (Asynchronous Root of Trust for Measurement) – Leverage ARTM to overcome TOCTOU attacks – Allow concurrent execution of untrusted/trusted virtual domains – Zero down time – Secure MAC policy in hypervisor (hypercall granularity) – Remote attestation capability 6 Introduction Cont…
  • 7. Agenda › Defining the problem › Introduction › Background Technologies (SRTM, DRTM, FLASK) › Radium Architecture Overview › Radium Prototype Overview › Adversary Model › Access Control Policy (XSM) › Radium Security and Performance › Related Works › Conclusion › Future Works 7
  • 8. Static Root of Trust for Measurement (SRTM) 8
  • 9. Dynamic Root of Trust for Measurement (DRTM) 9
  • 10. FLASK Architecture Overview 10  Mandatory access control security architecture that supports dynamic policies (User, Role, Targeted/Type and Sensitivity)  Flask makes a distinction on security policy decision and enforcement functions  Uses context labels between subjects and objects to grant access (The subject is the requesting element, while the object is the element being requested.)  A prominent extension of Flask is Security-Enhanced Linux (SELinux) System_U:System_R:Type_T:S0...S10
  • 11. Agenda › Defining the problem › Introduction › Background Technologies (SRTM, DRTM,FLASK) › Radium Architecture Overview › Radium Prototype Overview › Adversary Model › Access Control Policy (XSM) › Radium Security and Performance › Related Works › Conclusion › Future Works 11
  • 12. Radium Design Overview › Employs DRTM to boot trusted Hypervisor › Use of ARTM to overcome TOCTOU attacks › Provide efficient and detailed measurements › Allow more than one measured environment to co-exist and co-operate › Contain an Access Control Policy which regulates access between all trusted and untrusted environments 12
  • 14. Agenda › Defining the problem › Introduction › Background Technologies (SRTM, DRTM,FLASK) › Radium Architecture Overview › Radium Prototype Overview › Adversary Model › Access Control Policy (XSM) › Radium Security and Performance › Related Works › Conclusion › Future Works 14
  • 16. Agenda › Defining the problem › Introduction › Background Technologies (SRTM, DRTM,FLASK) › Radium Architecture Overview › Radium Prototype Overview › Adversary Model › Access Control Policy (XSM) › Radium Security and Performance › Related Works › Conclusion › Future Works 16
  • 18. Agenda › Defining the problem › Introduction › Background Technologies (SRTM, DRTM,FLASK) › Radium Architecture Overview › Radium Prototype Overview › Adversary Model › Access Control Policy (XSM) › Radium Security and Performance › Related Works › Conclusion › Future Works 18
  • 19. › XSM is light weight compared to SELinux › XSM also uses the same semantic concepts and tools as SELinux › For simplicity we employ Type Enforcement › Changes or updates on the policy require a system boot (Privilege domain capability) › Decomposed domain – Principle of least privilege for each domain (hypercall grantuality) – Ability to allow certain domains to control resource allocations › Theoretically create multiple domain builders › Existing XSM modules – Dummy (XSM default) – Secure hypervisor access control (sHype by IBM) – Flask (NSA and most widely used) 19 Xen Security Module (XSM)
  • 20. 20 Radium Access Control Policy Capabilities › Prevent/allow two domains from communicating via event channels or accessing memory pages. › Grant a set of privileges and capabilities to a virtual machine, which is typically unavailable for unprivileged domains. › Restrict operations performed by privileged domains
  • 21. › Type/domains Enforcement types – dom0_t – domU_t (PV domain is XEN aware) › PV does not require virtualization extensions from the host CPU – domHVM_t (HVM domain fully virtualized) – measuringService_t (The VM domain giving Radium ARTM capability) › Creating a new type › type measuringService_t – Define attributes › type measuringService_t, domain_type, domain_self_type, domain_target_type, event_type, xen_type, grant_type › But need a corresponding “allow rules” – allow sourceDomain_t targetDomain_t:className { hypercallOfTheClass } › allow measuringService_t domHVM_t:grant {read map transfer copy}; › Once the policy is in enforcing mode every virtual domain configuration file must be labeled with a security context/label – sid measuringService system_u:system_r:measuringService_t – seclabel = system_u:system_r:measuringService_t – Default system_u:system_r:Unknown_t 21
  • 22. XSM Classes › Classes categorize related hypercalls (related to attributes) – Declaring a new class › Class class_name › Eight classes currently offered in the policy › Class Xen (consists of Dom0 only, operations dealing with the hypervisor itself but can be extended to other domains) › Class Xen {settime, readconsole, sleep, getcpuinfo} › Class domain and domain2 › Class domain {pause, unpause, resume, create, _self, _target} › Class event (contains hypercalls that refer to inter-domain communication between both domains. For a domain to communicate the allow rules have to be set for both the source and the target virtual domains) › Class event {bind, send, status, create, reset}. › Class security › Class security {compute_avc, compute_create, check_context, load_policy, compute_relabel, setenforce} › Xenstore (currently not part of XSM) must be set via Dom0 – Volatility with LibVMI, which requires Xenstore permissions to be configured › xenstore-chmod -r /local/domain/2/memory n0 r1} // if you want write ability (w1) 22
  • 23. Agenda › Defining the problem › Introduction › Background Technologies (SRTM, DRTM,FLASK) › Radium Architecture Overview › Radium Prototype Overview › Adversary Model › Access Control Policy (XSM) › Radium Security and Performance › Related Works › Conclusion › Future Works 23
  • 24. Radium: Security and Performance › Hypervisor verified and trusted using DRTM (Important to ensure integrity of the MAC policy) › All access is protected by the trusted Mandatory Access Control policy within the Hypervisor › Traditional trusted systems (DRTM) – 26.7 seconds to measure an untrusted/normal environment – 35.8 seconds for booting the untrusted/normal environment – A total of an average of 62.5 seconds to ensure the trustworthiness › Radium system – 27.3 seconds to measure measuring service – 11.1 seconds to boot the measuring service – 1.7 seconds to measure the untrusted/normal environment (querying ACP + memory introspection +results) – A total of an average of 40.1 seconds to ensure the trustworthiness
  • 25. Agenda › Defining the problem › Introduction › Background Technologies (SRTM, DRTM,FLASK) › Radium Architecture Overview › Radium Prototype Overview › Adversary Model › Access Control Policy (XSM) › Radium Security and Performance › Related Works › Conclusion › Future Works 25
  • 26. Related Works › Trusted Computing – Trusted Platform Module: Building a Trusted Software Stack and Remote Attestation › Trusted hypervisors – Flicker › Rootkit Detectors – Rootkit Detection on Virtual Machines through Deep Information Extraction at Hypervisor Level › Hypervisor based secure access control – Flux Advanced Security Kernel (Flask) – Meeting Critical Security Objectives with SELinux – Using the Flask Security Architecture to Facilitate Risk Adaptable Access Control
  • 27. Agenda › Defining the problem › Introduction › Background Technologies (SRTM, DRTM,FLASK) › Radium Architecture Overview › Radium Prototype Overview › Adversary Model › Access Control Policy (XSM) › Radium Security and Performance › Related Works › Conclusion › Future Works 27
  • 28. Conclusion › DRTM + VT-d boot of the hypervisor ensures integrity of the secure MAC policy › Using secure MAC policy to create a measuring service with the ability to provide use time measurements. › Using use time measurements to prevent TOCTOU attacks (you can measure at anytime) › Use of a trusted measuring service with a secure MAC policy is more efficient than rebooting/resetting an environment › Radium architecture achieves measurements with zero downtime › The use of a secure MAC policy guarantees that hypercall invocation can be controlled (unprivileged domains have access to few hypercalls) 28
  • 29. Agenda › Defining the problem › Introduction › Background Technologies (SRTM, DRTM,FLASK) › Radium Architecture Overview › Radium Prototype Overview › Adversary Model › Access Control Policy (XSM) › Radium Security and Performance › Related Works › Conclusion › Future Works 29
  • 30. Future Works › Incorporate Intel SGX into the Radium architecture › Create a minimal TCB hypervisor (Possibly extend Amit, Vasudevan design of eXtensible Modular Hypervisor Framework) – Multiple guest virtual domains – Incorporate MAC ACP › Employ Risk Adaptable Access Control (RAdAC) › Create two policies based on the state › Incorporate role/user and sensitivity with type/domain based 30
  • 31. References 1. Trusted computing using AMD "Pacifica" and "Presidio" secure virtual machine technology; Geoffrey Strongin, Advanced Micro Devices, Inc. 2. BIOS chronomancy: fixing the core root of trust for measurement; John Butterworth, Corey Kallenberg, Xeno Kovah, Amy Herzog 3. Trusted Boot: Veriifyiing the Xen Launch; Joseph Cihula 4. Flicker: an execution infrastructure for TCB minimization; Jonathan M. McCune, Bryan J. Parno, Adrian Perrig, Michael K. Reiter, Hiroshi Isozaki 5. TrustVisor: Efficient TCB Reduction and Attestation; Jonathan M. McCune, Yanlin Li, Ning Qu, Zongwei Zhou, Anupam Datta, Virgil Gligor, Adrian Perrig 6. An architecture for concurrent execution of secure environments in clouds; Ramya Jayaram Masti, Claudio Marforio, Srdjan Capkun 7. Copilot - a coprocessor-based kernel runtime integrity monitor; Nick L. Petroni, Jr., Timothy Fraser, Jesus Molina, William A. Arbaugh 8. Terra: a virtual machine-based platform for trusted computing; Tal Garfinkel, Ben Pfaff, Jim Chow, Mendel Rosenblum, Dan Boneh 9. NoHype: virtualized cloud infrastructure without the virtualization; E Keller, J Szefer, J Rexford, RB Lee 10. Building a MAC-based security architecture for the Xen open-source hypervisor; Sailer, R.; Jaeger, T.; Valdez, E.; Caceres, R.; Perez, R.; Berger, S.; Griffin, J.L.; van Doorn, L. 11. Srujan Kotikela , Tawfiq Shah, Mahadevan Gomathisankaran, Gelareh Tabani, et al. Radium: Racefree on-demand integrity measurement architecture. 2015. 12. ELI: Bare-Metal Performance for I/O Virtualization; Abel Gordon, Nadav Amit, Nadav Har’El, Muli Ben-Yehuda, Alex Landau, Assaf Schuster, Dan Tsafrir 13. Breaking up is hard to do: security and functionality in a commodity hypervisor; Colp, Patrick and Nanavati, Mihir and Zhu, Jun and Aiello, William and Coker, George and Deegan, Tim and Loscocco, Peter and Warfield, Andrew 14. Innovative Instructions and Software Model for Isolated Execution; McKeen, Frank and Alexandrovich, Ilya and Berenzon, Alex and Rozas, Carlos V. and Shafi, Hisham and Shanbhogue, Vedvyas and Savagaonkar, Uday R

Hinweis der Redaktion

  1. 1.Chain of trust anchored in CRTM (immutable function) in the CPU unit 2. CRTM initiates the measurement of the firmware
  2. Suspension of environment Intel TXT's first verify the digital signature of the (ACM) and validate it ACM digital key is hardcoded in the platform by manufacture multitasking ability of computing systems and makes it an expensive implementation 4. DRTM architecture does allow multiple trusted applications to run but does not allow the trusted environments to run concurrently
  3. 1. Crtm, bios, tboot, drtm invoked, acm validated + vtd, extend tpm, xen hpervisor 2. Measuring service boot if pcr 17 and 18 are good 3. LibVMI and volatility 4. Rootkit detection done without the knowledge of the environment 5. measureMe hypercall