SlideShare ist ein Scribd-Unternehmen logo
1 von 46
Downloaden Sie, um offline zu lesen
SESSION ID:
#RSAC
Merike Käo
EARLY DETECTION OF MALICIOUS
ACTIVITY – HOW WELL DO YOU KNOW
YOUR DNS?
HTA-W14
CTO
Farsight Security
merike@fsi.io
#RSAC
Talking Points
2
Three Decades of DNS EvoluHon
Malicious AcHvity UHlizing DNS
New Vectors: IDN / IPv6 / IoT
Using DNS InformaHon As Threat Intelligence
Conclusions
#RSAC
How To Apply InformaHon From Today
3
Next week
IdenHfy who ‘owns’ DNS in your environment
Include both brand protecHon and infrastructure components
Over next 3 months
Perform an assessment of your DNS infrastructure
—  Know ALL registered domains; are those registraHons protected with mulHfactor auth?
—  Get a baseline: determine where queries and responses are going (i.e. what's "normal?”)
Within 6 months
Implement techniques to detect and miHgate DNS abuse for malicious acHvity
—  Hijacking, Data ExfiltraHon, DDoS
—  AcHvely manage DNS traffic on the network
#RSAC
THREE DECADES OF DNS EVOLUTION
“ Let’s Put Everything In The DNS ”
#RSAC
A Brief History Of DNS
5
ARPANET uHlized a central file (HOSTS.TXT)
Contained names to address mapping
Maintained by SRI’s NIC (Stanford Research InsHtute’s Network InformaHon Center)
Changes emailed to NIC
Administrators downloaded HOSTS.TXT file
Growth created problems with scalability, name collisions & consistency
DNS created in 1983 by Paul Mockapetris (RFCs 882 and 883)
DNS alained its modern form in 1987 (RFCs 1034 and 1035)
#RSAC
What Is DNS?
6
Globally distributed, loosely coherent, dynamic database
Mapping names to IP addresses
RFC 1034: DNS concepts and faciliHes.
RFC 1035: DNS implementaHon and protocol specificaHon.
Comprised of three components
A “name space”
Servers making that name space available
Resolvers (clients) which query the servers about the name space
Both UDP and TCP are used
#RSAC
DNS Looks Simple
7
Recursive
Server
Authoritative
ROOT
Authoritative
COM
Authoritative
farsightsecurity
Authoritative
ROOT
Q1: www.farsighsecurity.com. / A?
R2: com./NS
Q2: www.farsightsecurity.com./A
R3: farsightsecurity.com./NS
Q3: www.farsightsecurity.com./A
R4: www.farsightsecurity.com./A
Q4: www.farsightsecurity.com./A
R1: www.farsightsecurity.com./A
Primary/Secondary
Servers
#RSAC
DNS In Reality….Not So Simple
PresentaHon at IETF DNS OperaHons meeHng (3/20/18)
hlps://datatracker.ies.org/meeHng/101/materials/slides-101-dnsop-sessa-
the-dns-camel-01
Raised issues of increased DNS standards complexity
185 RFCs / 2781 pages of text
Unexpected interacHon of features
Complexity decreases quality and security
Malicious actors can take advantage of the complexity
8
#RSAC
DNS Security
9
You (mostly) have control over your DNS infrastructure
Domain management
Recursive DNS resolver seungs
What aspects are not under your control?
Do you know when someone else is using your domain?
Do you know when someone is redirecHng DNS traffic from your site?
Have you ever thought about who you register your domain with?
AuthenHcaHon pracHces for domain management
#RSAC
Who Protects Your Domain RegistraHon?
10
Source: hlps://newgtlds.icann.org/en/announcements-and-media/infographics/dns-industry-responsibiliHes
#RSAC
Understanding Resource Records
11
Common Record Types
A Map host to an IPv4 address
AAAA Map host to an IPv6 address
NS Defines the name servers that are
used for the zones
PTR Defines a domain name that is
associated with an IP address
TXT Used for communicaHng arbitrary
and unformaled text
MX Defines mail exchange server that is
associated to a domain name
Other Record Types
SOA Provides informaHon about the start
of authority (aka APEX)
DS Indicates that the delegated zone is
digitally signed
SRV Service locaHon (IP address and port
informaHon)
NSEC3 Provides authenHcated denial of
existence
HINFO Specifies type of CPU and OS of host
CNAME Define an alias for a domain name
#RSAC
DNS – Also Used For Email Security
12
SPF (Sender Policy Framework)
SPF records are typically defined using the TXT record type
SPF record type is deprecated
Specifies a list of authorized host names/IP addresses that mail can originate from for a given
domain name
DKIM (Domain Keys IdenHfied Mail)
Requires addiHon of public keys into DNS
—  Inserted directly into zone as a TXT record
—  Or, it will be a CNAME poinHng to the key in your provider’s DNS
Validates via cryptographic authenHcaHon that organizaHon delivering email the right to do so
DMARC (Domain-based Message AuthenHcaHon, ReporHng and Conformance)
DMARC policies are published in a DNST XT RR
#RSAC
Record Types Seen In A Day
13
ObservaHons validate that
common RR types are
seen more owen
The more interesHng
informaHon is in the
lesser uHlized RR types
Could they be used for
malicious acHvity?
#RSAC
DNS Response Codes
When a DNS query is made, it succeeds or fails
The status is returned as a ‘DNS response code’
$ dig google.com
[...]
;; ->>HEADER<<- opcode: QUERY, status: NOERROR [etc]
google.com. 180 IN A 216.58.193.110
NOERROR == normal successful compleHon status code
$ dig asasdjasjnasnasfnkafs.com
[...]
;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN [etc]
NXDOMAIN == domain does not exist
14
#RSAC
MALICIOUS ACTIVITY UTILIZING DNS
Everything Old Is New Again
#RSAC
Criminals Love DNS
16
DNS is owen a neglected network service
Configure it and it just works
As long as no users complain all is good
Cost center rather than strategic tool
Cybercrime uHlizing DNS is increasing
Noone is watching and it’s a rich target
Expired reputable domains being re-registered for abuse
Old applicaHons sHll querying for FQDNs associated with old companies
Look-alike domains that are difficult to detect
#RSAC
DNS Abuse Is Becoming “Trendy”
17
#RSAC
DNS Threats
Source: Detec+ng Internet Abuse by Analyzing Passive DNS Traffic
(Sadegh Torabi, Amine Boukhtouta, Chad Assi, and Mourad Debbabi)
Source: DetecHng Internet Abuse by Analyzing Passive DNS Traffic
(Sadegh Torabi, Amine Boukhtouta, Chad Assi, and Mourad Debbabi)
18
#RSAC
Recursive DNS Server ConfiguraHon
19
Service provider automatically configures DNS
Servers using automated mechanisms
OR
Service provider provides you with DNS Server
IP addresses that get statically configured
#RSAC
Do You Know Where Your Queries Are Going?
20
DNS Hijacking
Ongoing threat
Not easy to detect
DNS Changer (aka Ghostclick)
OSX/MaMi – 2018
Malware distributed as unsigned Mach-O 64-bit binary
Installs a new root cerHficate and hijacks DNS servers
Adds two DNS servers to infected hosts
—  82.163.143.135
—  82.163.142.137
Going to legiHmate
or fake site ??
#RSAC
Why Do Criminals Register Domain Names?
Owen done at high volumes
Phishing sites
Ransomware payment web pages
Malware distribuHon sites
Counterfeit goods sites
Illegal pharmaceuHcal or piracy sites
Domain names also part of criminal DNS infrastructure
Server names for eCrime name resoluHon
Names for command-control botnet administraHon
21
#RSAC
New gTLD StaHsHcs
Source: hlps://newgtlds.icann.org/en/program-status/staHsHcs
Some Top Level
Domains are more
owen used for abusive
acHviHes
Economics plays a role
Criminals use gTLDs
raHonally and adapt as
necessary
22
#RSAC
Domain GeneraHng Algorithms (DGA)
23
What are they?
Ability to create hundreds or thousands of domains according to a specified
"recipe”
Designed for resiliency
Good guys need to register or block ALL DGA generated names
Bad guy only needs to be able to register one to retain/regain control of botnet.
What are they used for?
Botnet Command and Control
#RSAC
Sample Confiker DGA Domains (04-11-18)
24
aaaacs.ws.
aabrqn.ws.
aafwpu.ws.
aagfeu.ws.
aalmbn.ws.
aangnd.ws.
aasugq.ws.
aavzig.ws.
aaylgt.ws.
abbmfu.ws.
ab}ve.ws.
abufyj.ws.
abumoh.ws.
abzztv.ws.
acenmj.ws.
acixby.ws.
acjbip.ws.
ackxsz.ws.
acwww.ws.
adghbp.ws.
adnvzi.ws.
aebmpv.ws.
aegtcp.ws.
aekaus.ws.
aembux.ws.
aeodjm.ws.
aepjrr.ws.
afcwte.ws.
afdxgh.ws.
agdyba.ws.
agnvna.ws.
ahcgaq.ws.
ahellc.ws.
ahetum.ws.
ahwbc.ws.
ahgijz.ws.
ahijux.ws.
ahlhoz.ws.
ahmnop.ws.
ahnjdx.ws.
ahoiuw.ws.
aierkc.ws.
aiitru.ws.
aixrqi.ws.
ajg~x.ws.
ajlvkm.ws.
ajmoyv.ws.
ajpjlc.ws.
ajtajz.ws.
ajxpss.ws.
akwnk.ws.
akpamg.ws.
akpgtb.ws.
akucsd.ws.
akudby.ws.
akurgu.ws.
akxnnk.ws.
akzsvw.ws.
alckzx.ws.
alhmfi.ws.
aljvwp.ws.
alwjns.ws.
alzeic.ws.
ambpqw.ws.
amiodi.ws.
amlxhm.ws.
amqogt.ws.
amsbkt.ws.
amuhnr.ws.
anefct.ws.
anirsx.ws.
anpwvv.ws.
anrwts.ws.
anwbbs.ws.
aoavxt.ws.
aoiyyb.ws.
aonrgc.ws.
aosokx.ws.
apcxkp.ws.
apiyip.ws.
apnguu.ws.
aprawe.ws.
apwscz.ws.
apxnws.ws.
aqdtaw.ws.
aqntlz.ws.
arcnza.ws.
arfp•.ws.
argapq.ws.
arosoh.ws.
arvjqo.ws.
asbzdv.ws.
asdbfd.ws.
asgfqb.ws.
aslooq.ws.
aswfrd.ws.
asxhyk.ws.
atbxfd.ws.
asjqd.ws.
aHjcr.ws.
aHnwa.ws.
atjiuc.ws.
atm•w.ws.
atqxwq.ws.
atvzwp.ws.
atzr€.ws.
aucoiq.ws.
audxic.ws.
aufoqx.ws.
aufswl.ws.
autece.ws.
auuuul.ws.
auvhnu.ws.
avbenr.ws.
avdanb.ws.
.
avdxal.ws.
avhtle.ws.
awbuec.ws.
awdyok.ws.
awgtga.ws.
awjilu.ws.
awlaga.ws.
awpqdo.ws.
awregw.ws.
awrvqk.ws.
awuwjr.ws.
axaasj.ws.
axd€p.ws.
axesap.ws.
axgvph.ws.
axlrxp.ws.
axmayt.ws.
axqwkx.ws.
axukxc.ws.
axwaqx.ws.
ayezrv.ws.
ayhqsd.ws.
ayingi.ws.
ayjlmb.ws.
aykrdn.ws.
ayrvao.ws.
ayugfe.ws.
azavsp.ws.
azawnt.ws.
azcobo.ws.
azeeua.ws.
azlwkx.ws.
azozce.ws.
azsie.ws.
azvfpx.ws.
azzzzv.ws.
badoqh.ws.
baquud.ws.
baxpcz.ws.
bazlaz.ws.
bbbbdm.ws.
bbcied.ws.
bbciwo.ws.
bb}me.ws.
bbjmbp.ws.
bbkqfi.ws.
bbphml.ws.
bbtqpt.ws.
bccmhy.ws.
bcgbwa.ws.
bcoygo.ws.
bcrrve.ws.
bczwql.ws.
bdauyq.ws.
bdjwjf.ws.
bdmbga.ws.
bdmsca.ws.
bdnnei.ws.
bdxvzj.ws.
bekfdi.ws.
bewmhi.ws.
bexmvn.ws.
bfnlud.ws.
bfwizf.ws.
bgfmvw.ws.
bggnuu.ws.
bgmwee.ws.
bgqfwg.ws.
bgrebt.ws.
.
bgthuv.ws.
bguczj.ws.
bgzhlm.ws.
bhfxgu.ws.
bhgebt.ws.
bhjcue.ws.
bhkylj.ws.
bhnbja.ws.
bhsdwc.ws.
bijitm.ws.
bijnep.ws.
bintgz.ws.
biptmt.ws.
biqtmy.ws.
bisijg.ws.
bizpys.ws.
bjcwgl.ws.
bjkqch.ws.
bjkvvt.ws.
bjmkcv.ws.
bjpilp.ws.
bjusmt.ws.
bjyxtg.ws.
xekepw.ws.
xeonqu.ws.
xeyzdy.ws.
xezofq.ws.
xffqvb.ws.
xfmmgo.ws.
xfvjel.ws.
xgaqyr.ws.
xgdsrv.ws.
xgekap.ws.
xgflH.ws.
xhawsk.ws.
xheami.ws.
xhesbo.ws.
xhgezo.ws.
xhgvkr.ws.
xhiutg.ws.
xhxgzn.ws.
xhzism.ws.
xhztdx.ws.
xicnrj.ws.
xikvzz.ws.
xiodhf.ws.
….......
Sample
snaphot of a
Confiker
sinkhole
yielded total of
6,267 domains
#RSAC
Fast Flux
25
IP addresses are
swapped at high
frequency, using a
combinaHon of
round-robin IP
addresses and a
very short TTL
Enables botnets to
hide behind rapidy
shiwing network of
compromised hosts,
acHng as proxies.
#RSAC
DNS As Covert Malware Channel
26
Malware on infected computer does TXT lookups to botnet C&C
TXT responses contain instrucHons for bot
Examples
Feederbot
Morto
#RSAC
NEW VECTORS: IDN / IPV6 / IOT
DNS Is Fundamentally Everywhere
#RSAC
InternaHonal Domain Names (IDNs)
28
Most TLDs use Roman or LaHn lelers, numbers and/or hyphens
IDNs meet needs of other languages
Arabic
Chinese
Cyrillic (Russian)
Indian (Gangla, Devanagari, GujaraH, Gurmukhi, Tamil, Telugu)
Katakana (Japanese), etc.
IDNs get represented in two ways
U-label (using the internaHonal character set, such as 中信)
A-label (ASCII-encoded form, such as xn—fiq64b)
#RSAC
IDN Homographs
Different lelers or characters might
look alike
Uppercase “I” and lowercase “l”
Leler “O” and number “0”
Characters from different alphabets
or scripts may appear
indisHnguishable from one another
to the human eye
Individually they are known as
homoglyphs	
In the context of the words that contain
them they consHtute homographs	
29
#RSAC
IDN Homograph Alacks
Things are not always what they appear to be!
•  Bad actors figured out they can register IDNs and target sites using
homoglyphs (or someHmes homographs)
•  Hard to discern difference with human eye
Example Punycode to rendered Unicode IDNs:
xn--frsight-2fg.com --> fаrsight.com
xn--80ak6aa92e.com --> аррӏе.com
All Cyrillic
characters
Unicode
0+0430
30
#RSAC
IDN Abuse Research
Examined 125 brand names and monitored IDN homographs in real Hme
hlps://www.farsightsecurity.com/2018/01/17/mschiffm-touched_by_an_idn/
In 3 month period observed 116,113 homographs
Large number seems disturbing and needs further invesHgaHon
No assumpHon made of intent against domains or domain owners
Did find some live phishing sites
Companies were contacted to alert them of suspected phishing sites
Demonstrates that threat of IDN homograph impersonaHon is both real and
acHvely being exploited
31
#RSAC
Suspicious IDNs
Major brands
gTLDs
ccTLDs
Led to quesHons of
who creates policy
and enforces IETF
recommendaHons
and ICANN guidelines
32
#RSAC
Suspicious IDNs
33
#RSAC
How Well Do You Understand IPv6 ?
It *is* similar to IPv4…..but NOT
IPv4 and IPv6 interface addressing nuances
Which IPv6 address used to source traffic?
When is IPv4 address used vs IPv6 address for a dual-stacked host?
Where are special transition addresses used?
More IPv6 nuances
Every mobile device is a /64
Extension headers
Path MTU Discovery
Fragmentation
34
#RSAC
Using DNS For IPv6 Related InvesHgaHons
Correlate domains seen in IPv4 and in IPv6
InvesHgate same domains seen in IPv4 and
IPv6
InvesHgate domains seen separately from
IPv4 vs IPv6 addresses
Passive DNS can be used to correlate
IPv4 and IPv6 related informafon
35
#RSAC
DNS Abuse – IoT
Billions of devices available for DNS exploitaHon
Hijacking
Spoofing
Data ExfiltraHon
Some DNS alacks ARE meant to disrupt
ReflecHve amplificaHon alacks
Vulnerability exploits
Are DNS concerns included in IoT security discussions?
36
#RSAC
USING DNS INFORMATION AS THREAT
INTELLIGENCE
DNS Observafons in Realfme for Timely Acfon
#RSAC
DNS ObservaHons
38
What is observed
Cache miss DNS traffic collected ABOVE large recursive resolvers
Largely avoids issues with potenHal PII
Where this data can be used
By analysts, in the SOC, in the NOC, by LEOs and three leler agencies, by
brand property specialists, by anH-spam/anH-phishing organizaHons, etc.
Farsight
Security
#RSAC
Why Speed Malers
39
Criminal infrastructure improvements
Scalability
AutomaHon
Impact
Need to quickly idenHfy suspicious DNS behavior
AuthoritaHve name server changes
DNS Errors and NXDOMAIN
Newly observed domains (most used for SPAM and Phishing scams)
What can be detected and act as early warning?
#RSAC
DNS ObservaHons As Added Intelligence
40
Passive DNS Data
Ability to see what's what (if you have clues about where to look)
DetecHng covert malware channels thru TXT records
DNS Changes
Watch for changes (classic example: subsHtuHon of hosHle NS's)
DNS Errors
OperaHonal monitoring: why is my nameserver returning SERVFAIL?
NXDOMAIN
Can reveal hosHle probes (pre-alack reconnaisance), common typos ripe for
brand/typosquaung, intelligence on DGAs, RPZ-redefined names
#RSAC
Pleiades: DGA-Based Botnet IdenHficaHon
41
Early Malware DetecHon UHlizing NXDOMAIN data
Source: M. Antonakakis, R. Perdisci, Y. Nadji, N. Vasiloglou, S. Abu-Nimeh, W. Lee, and D. Dagon,
“From Throw-Away Traffic to Bots: DetecHng the Rise of DGA-Based Malware,” 21st USENIX Security Symposium, 2012.
#RSAC
Newly Observed Domains / Hosts
42
•  Newly observed domains and hostnames provide early warning on newly
acHve domains
•  NOD: Newly Observed Domains
–  newly observed effecHve SLDs
–  e.g. azure-app.cloudapp.net	
–  March 2018 avg: >2 NODs / sec, or >150K NODs / day
•  NOH: Newly Observed Hosts
–  newly observed FQDNs
–  e.g. lb5.azure-app.cloudapp.net	
–  March 2018 avg: >150 NOHs / sec, or >12M NOHs / day
#RSAC
Newly Observed Domain Name Blocking
43
Most new domains (<24 hours) are used for malicious acHvity
Most new domains do not yet have any reputaHon
NOD as Streams
Newly acHve vs newly observed
NOD as Feeds
RPZ (DNS Firewall)
RHSBL (for SPAM Assassin)
Various Intervals Useful
5m, 10m, 30min, 1hr, 6hr, 12hr, 24hr
#RSAC
IDNs and Look-Alike Domains
44
#RSAC
IntegraHng pDNS Into ExisHng Tools
45
Why do we see RDATA for
2001:DB8::/32?
Use exisHng tools to injest
passive DNS informaHon
as added threat
intelligence
Maltego
Splunk
Anomali
DomainTools
#RSAC
Last Thoughts
46
Know which domains you use and what can potenHally be abused
Do pay alenHon to security pracHces of registries and registrars
InvesHgate how prevalent IDN registraHons are for your brands
CollaboraHon needed between legal, operaHonal and security teams
UHlize mechanisms to determine changes in DNS traffic palerns
Use real Hme feeds for faster acHon
Use historical informaHon for detailed invesHgaHons
UHlize mechanisms to block unknown malicious domains

Weitere ähnliche Inhalte

Was ist angesagt?

Umbrella for MSPs: Enterprise Grade Malware Protection & Containment
Umbrella for MSPs: Enterprise Grade Malware Protection & ContainmentUmbrella for MSPs: Enterprise Grade Malware Protection & Containment
Umbrella for MSPs: Enterprise Grade Malware Protection & ContainmentOpenDNS
 
Understanding the DNS & DNSSEC
Understanding the DNS & DNSSECUnderstanding the DNS & DNSSEC
Understanding the DNS & DNSSECICANN
 
Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]RootedCON
 
DNS Security, is it enough?
DNS Security, is it enough? DNS Security, is it enough?
DNS Security, is it enough? Zscaler
 
ICANN 51: Name Collision
ICANN 51: Name CollisionICANN 51: Name Collision
ICANN 51: Name CollisionICANN
 
Web Services Discovery for Devices
Web Services Discovery for DevicesWeb Services Discovery for Devices
Web Services Discovery for DevicesJorgen Thelin
 
( Ethical hacking tools ) Information grathring
( Ethical hacking tools ) Information grathring( Ethical hacking tools ) Information grathring
( Ethical hacking tools ) Information grathringGouasmia Zakaria
 
Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)
Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)
Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)Dan York
 
Module 2 Foot Printing
Module 2   Foot PrintingModule 2   Foot Printing
Module 2 Foot Printingleminhvuong
 
Hardening the Core of the Internet
Hardening the Core of the InternetHardening the Core of the Internet
Hardening the Core of the InternetRIPE NCC
 
getdns PyCon presentation
getdns PyCon presentationgetdns PyCon presentation
getdns PyCon presentationMelinda Shore
 
Monitoring for DNS Security
Monitoring for DNS SecurityMonitoring for DNS Security
Monitoring for DNS SecurityThousandEyes
 
Dnssec proposal-09oct08-en
Dnssec proposal-09oct08-enDnssec proposal-09oct08-en
Dnssec proposal-09oct08-enguest3131f85
 
DNS & DNSSEC
DNS & DNSSECDNS & DNSSEC
DNS & DNSSECAPNIC
 
DANE-based TLS verification in the SIP protocol (v 2)
DANE-based TLS verification in the SIP protocol (v 2)DANE-based TLS verification in the SIP protocol (v 2)
DANE-based TLS verification in the SIP protocol (v 2)Olle E Johansson
 

Was ist angesagt? (20)

Network security
Network securityNetwork security
Network security
 
Umbrella for MSPs: Enterprise Grade Malware Protection & Containment
Umbrella for MSPs: Enterprise Grade Malware Protection & ContainmentUmbrella for MSPs: Enterprise Grade Malware Protection & Containment
Umbrella for MSPs: Enterprise Grade Malware Protection & Containment
 
Understanding the DNS & DNSSEC
Understanding the DNS & DNSSECUnderstanding the DNS & DNSSEC
Understanding the DNS & DNSSEC
 
Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]
 
DNS Security, is it enough?
DNS Security, is it enough? DNS Security, is it enough?
DNS Security, is it enough?
 
ICANN 51: Name Collision
ICANN 51: Name CollisionICANN 51: Name Collision
ICANN 51: Name Collision
 
DNS Security
DNS SecurityDNS Security
DNS Security
 
Let's Encrypt + DANE
Let's Encrypt + DANELet's Encrypt + DANE
Let's Encrypt + DANE
 
Web Services Discovery for Devices
Web Services Discovery for DevicesWeb Services Discovery for Devices
Web Services Discovery for Devices
 
( Ethical hacking tools ) Information grathring
( Ethical hacking tools ) Information grathring( Ethical hacking tools ) Information grathring
( Ethical hacking tools ) Information grathring
 
Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)
Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)
Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)
 
Module 2 Foot Printing
Module 2   Foot PrintingModule 2   Foot Printing
Module 2 Foot Printing
 
Hardening the Core of the Internet
Hardening the Core of the InternetHardening the Core of the Internet
Hardening the Core of the Internet
 
getdns PyCon presentation
getdns PyCon presentationgetdns PyCon presentation
getdns PyCon presentation
 
Monitoring for DNS Security
Monitoring for DNS SecurityMonitoring for DNS Security
Monitoring for DNS Security
 
DNS - MCSE 2019
DNS - MCSE 2019DNS - MCSE 2019
DNS - MCSE 2019
 
Dnssec proposal-09oct08-en
Dnssec proposal-09oct08-enDnssec proposal-09oct08-en
Dnssec proposal-09oct08-en
 
An Overview of DNSSEC
An Overview of DNSSECAn Overview of DNSSEC
An Overview of DNSSEC
 
DNS & DNSSEC
DNS & DNSSECDNS & DNSSEC
DNS & DNSSEC
 
DANE-based TLS verification in the SIP protocol (v 2)
DANE-based TLS verification in the SIP protocol (v 2)DANE-based TLS verification in the SIP protocol (v 2)
DANE-based TLS verification in the SIP protocol (v 2)
 

Ähnlich wie Early Detection of Malicious Activity—How Well Do You Know Your DNS?

Making Threat Intelligence Actionable Final
Making Threat Intelligence Actionable FinalMaking Threat Intelligence Actionable Final
Making Threat Intelligence Actionable FinalPriyanka Aash
 
Minieri CS6262 Project Poster
Minieri CS6262 Project PosterMinieri CS6262 Project Poster
Minieri CS6262 Project PosterJoe Minieri
 
Domain Name System
Domain Name SystemDomain Name System
Domain Name SystemWhoisXML API
 
DNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallDNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallGlenn McKnight
 
New Ideas on CAA, CT and Public Key Pinning for a Safer Internet
New Ideas on CAA, CT and Public Key Pinning for a Safer InternetNew Ideas on CAA, CT and Public Key Pinning for a Safer Internet
New Ideas on CAA, CT and Public Key Pinning for a Safer InternetCASCouncil
 
5.Dns Rpc Nfs
5.Dns Rpc Nfs5.Dns Rpc Nfs
5.Dns Rpc Nfsphanleson
 
5.Dns Rpc Nfs 2
5.Dns Rpc Nfs 25.Dns Rpc Nfs 2
5.Dns Rpc Nfs 2phanleson
 
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]APNIC
 
Module 5 Sniffers
Module 5  SniffersModule 5  Sniffers
Module 5 Sniffersleminhvuong
 
dns-sec-4-slides
dns-sec-4-slidesdns-sec-4-slides
dns-sec-4-slideskj teoh
 
DNSSEC: What a Registrar Needs to Know
DNSSEC:  What a Registrar Needs to KnowDNSSEC:  What a Registrar Needs to Know
DNSSEC: What a Registrar Needs to Knowlaurenrprice
 
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]APNIC
 
Dns protocol design attacks and security
Dns protocol design attacks and securityDns protocol design attacks and security
Dns protocol design attacks and securityMichael Earls
 

Ähnlich wie Early Detection of Malicious Activity—How Well Do You Know Your DNS? (20)

ION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSECION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSEC
 
Making Threat Intelligence Actionable Final
Making Threat Intelligence Actionable FinalMaking Threat Intelligence Actionable Final
Making Threat Intelligence Actionable Final
 
Minieri CS6262 Project Poster
Minieri CS6262 Project PosterMinieri CS6262 Project Poster
Minieri CS6262 Project Poster
 
Is DNS a Part of Your Cyber Security Strategy?
Is DNS a Part of Your Cyber Security Strategy? Is DNS a Part of Your Cyber Security Strategy?
Is DNS a Part of Your Cyber Security Strategy?
 
ION Islamabad - Deploying DNSSEC
ION Islamabad - Deploying DNSSECION Islamabad - Deploying DNSSEC
ION Islamabad - Deploying DNSSEC
 
Domain Name System
Domain Name SystemDomain Name System
Domain Name System
 
DNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallDNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael Casadevall
 
8 technical-dns-workshop-day4
8 technical-dns-workshop-day48 technical-dns-workshop-day4
8 technical-dns-workshop-day4
 
ION Hangzhou - Why Deploy DNSSEC?
ION Hangzhou - Why Deploy DNSSEC?ION Hangzhou - Why Deploy DNSSEC?
ION Hangzhou - Why Deploy DNSSEC?
 
New Ideas on CAA, CT and Public Key Pinning for a Safer Internet
New Ideas on CAA, CT and Public Key Pinning for a Safer InternetNew Ideas on CAA, CT and Public Key Pinning for a Safer Internet
New Ideas on CAA, CT and Public Key Pinning for a Safer Internet
 
5.Dns Rpc Nfs
5.Dns Rpc Nfs5.Dns Rpc Nfs
5.Dns Rpc Nfs
 
5.Dns Rpc Nfs 2
5.Dns Rpc Nfs 25.Dns Rpc Nfs 2
5.Dns Rpc Nfs 2
 
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
 
Module 5 Sniffers
Module 5  SniffersModule 5  Sniffers
Module 5 Sniffers
 
dns-sec-4-slides
dns-sec-4-slidesdns-sec-4-slides
dns-sec-4-slides
 
DNSSEC: What a Registrar Needs to Know
DNSSEC:  What a Registrar Needs to KnowDNSSEC:  What a Registrar Needs to Know
DNSSEC: What a Registrar Needs to Know
 
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
 
Intro To Hacking
Intro To HackingIntro To Hacking
Intro To Hacking
 
Atelier Technique CISCO ACSS 2018
Atelier Technique CISCO ACSS 2018Atelier Technique CISCO ACSS 2018
Atelier Technique CISCO ACSS 2018
 
Dns protocol design attacks and security
Dns protocol design attacks and securityDns protocol design attacks and security
Dns protocol design attacks and security
 

Mehr von Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

Mehr von Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Kürzlich hochgeladen

Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 

Kürzlich hochgeladen (20)

Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 

Early Detection of Malicious Activity—How Well Do You Know Your DNS?

  • 1. SESSION ID: #RSAC Merike Käo EARLY DETECTION OF MALICIOUS ACTIVITY – HOW WELL DO YOU KNOW YOUR DNS? HTA-W14 CTO Farsight Security merike@fsi.io
  • 2. #RSAC Talking Points 2 Three Decades of DNS EvoluHon Malicious AcHvity UHlizing DNS New Vectors: IDN / IPv6 / IoT Using DNS InformaHon As Threat Intelligence Conclusions
  • 3. #RSAC How To Apply InformaHon From Today 3 Next week IdenHfy who ‘owns’ DNS in your environment Include both brand protecHon and infrastructure components Over next 3 months Perform an assessment of your DNS infrastructure —  Know ALL registered domains; are those registraHons protected with mulHfactor auth? —  Get a baseline: determine where queries and responses are going (i.e. what's "normal?”) Within 6 months Implement techniques to detect and miHgate DNS abuse for malicious acHvity —  Hijacking, Data ExfiltraHon, DDoS —  AcHvely manage DNS traffic on the network
  • 4. #RSAC THREE DECADES OF DNS EVOLUTION “ Let’s Put Everything In The DNS ”
  • 5. #RSAC A Brief History Of DNS 5 ARPANET uHlized a central file (HOSTS.TXT) Contained names to address mapping Maintained by SRI’s NIC (Stanford Research InsHtute’s Network InformaHon Center) Changes emailed to NIC Administrators downloaded HOSTS.TXT file Growth created problems with scalability, name collisions & consistency DNS created in 1983 by Paul Mockapetris (RFCs 882 and 883) DNS alained its modern form in 1987 (RFCs 1034 and 1035)
  • 6. #RSAC What Is DNS? 6 Globally distributed, loosely coherent, dynamic database Mapping names to IP addresses RFC 1034: DNS concepts and faciliHes. RFC 1035: DNS implementaHon and protocol specificaHon. Comprised of three components A “name space” Servers making that name space available Resolvers (clients) which query the servers about the name space Both UDP and TCP are used
  • 7. #RSAC DNS Looks Simple 7 Recursive Server Authoritative ROOT Authoritative COM Authoritative farsightsecurity Authoritative ROOT Q1: www.farsighsecurity.com. / A? R2: com./NS Q2: www.farsightsecurity.com./A R3: farsightsecurity.com./NS Q3: www.farsightsecurity.com./A R4: www.farsightsecurity.com./A Q4: www.farsightsecurity.com./A R1: www.farsightsecurity.com./A Primary/Secondary Servers
  • 8. #RSAC DNS In Reality….Not So Simple PresentaHon at IETF DNS OperaHons meeHng (3/20/18) hlps://datatracker.ies.org/meeHng/101/materials/slides-101-dnsop-sessa- the-dns-camel-01 Raised issues of increased DNS standards complexity 185 RFCs / 2781 pages of text Unexpected interacHon of features Complexity decreases quality and security Malicious actors can take advantage of the complexity 8
  • 9. #RSAC DNS Security 9 You (mostly) have control over your DNS infrastructure Domain management Recursive DNS resolver seungs What aspects are not under your control? Do you know when someone else is using your domain? Do you know when someone is redirecHng DNS traffic from your site? Have you ever thought about who you register your domain with? AuthenHcaHon pracHces for domain management
  • 10. #RSAC Who Protects Your Domain RegistraHon? 10 Source: hlps://newgtlds.icann.org/en/announcements-and-media/infographics/dns-industry-responsibiliHes
  • 11. #RSAC Understanding Resource Records 11 Common Record Types A Map host to an IPv4 address AAAA Map host to an IPv6 address NS Defines the name servers that are used for the zones PTR Defines a domain name that is associated with an IP address TXT Used for communicaHng arbitrary and unformaled text MX Defines mail exchange server that is associated to a domain name Other Record Types SOA Provides informaHon about the start of authority (aka APEX) DS Indicates that the delegated zone is digitally signed SRV Service locaHon (IP address and port informaHon) NSEC3 Provides authenHcated denial of existence HINFO Specifies type of CPU and OS of host CNAME Define an alias for a domain name
  • 12. #RSAC DNS – Also Used For Email Security 12 SPF (Sender Policy Framework) SPF records are typically defined using the TXT record type SPF record type is deprecated Specifies a list of authorized host names/IP addresses that mail can originate from for a given domain name DKIM (Domain Keys IdenHfied Mail) Requires addiHon of public keys into DNS —  Inserted directly into zone as a TXT record —  Or, it will be a CNAME poinHng to the key in your provider’s DNS Validates via cryptographic authenHcaHon that organizaHon delivering email the right to do so DMARC (Domain-based Message AuthenHcaHon, ReporHng and Conformance) DMARC policies are published in a DNST XT RR
  • 13. #RSAC Record Types Seen In A Day 13 ObservaHons validate that common RR types are seen more owen The more interesHng informaHon is in the lesser uHlized RR types Could they be used for malicious acHvity?
  • 14. #RSAC DNS Response Codes When a DNS query is made, it succeeds or fails The status is returned as a ‘DNS response code’ $ dig google.com [...] ;; ->>HEADER<<- opcode: QUERY, status: NOERROR [etc] google.com. 180 IN A 216.58.193.110 NOERROR == normal successful compleHon status code $ dig asasdjasjnasnasfnkafs.com [...] ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN [etc] NXDOMAIN == domain does not exist 14
  • 15. #RSAC MALICIOUS ACTIVITY UTILIZING DNS Everything Old Is New Again
  • 16. #RSAC Criminals Love DNS 16 DNS is owen a neglected network service Configure it and it just works As long as no users complain all is good Cost center rather than strategic tool Cybercrime uHlizing DNS is increasing Noone is watching and it’s a rich target Expired reputable domains being re-registered for abuse Old applicaHons sHll querying for FQDNs associated with old companies Look-alike domains that are difficult to detect
  • 17. #RSAC DNS Abuse Is Becoming “Trendy” 17
  • 18. #RSAC DNS Threats Source: Detec+ng Internet Abuse by Analyzing Passive DNS Traffic (Sadegh Torabi, Amine Boukhtouta, Chad Assi, and Mourad Debbabi) Source: DetecHng Internet Abuse by Analyzing Passive DNS Traffic (Sadegh Torabi, Amine Boukhtouta, Chad Assi, and Mourad Debbabi) 18
  • 19. #RSAC Recursive DNS Server ConfiguraHon 19 Service provider automatically configures DNS Servers using automated mechanisms OR Service provider provides you with DNS Server IP addresses that get statically configured
  • 20. #RSAC Do You Know Where Your Queries Are Going? 20 DNS Hijacking Ongoing threat Not easy to detect DNS Changer (aka Ghostclick) OSX/MaMi – 2018 Malware distributed as unsigned Mach-O 64-bit binary Installs a new root cerHficate and hijacks DNS servers Adds two DNS servers to infected hosts —  82.163.143.135 —  82.163.142.137 Going to legiHmate or fake site ??
  • 21. #RSAC Why Do Criminals Register Domain Names? Owen done at high volumes Phishing sites Ransomware payment web pages Malware distribuHon sites Counterfeit goods sites Illegal pharmaceuHcal or piracy sites Domain names also part of criminal DNS infrastructure Server names for eCrime name resoluHon Names for command-control botnet administraHon 21
  • 22. #RSAC New gTLD StaHsHcs Source: hlps://newgtlds.icann.org/en/program-status/staHsHcs Some Top Level Domains are more owen used for abusive acHviHes Economics plays a role Criminals use gTLDs raHonally and adapt as necessary 22
  • 23. #RSAC Domain GeneraHng Algorithms (DGA) 23 What are they? Ability to create hundreds or thousands of domains according to a specified "recipe” Designed for resiliency Good guys need to register or block ALL DGA generated names Bad guy only needs to be able to register one to retain/regain control of botnet. What are they used for? Botnet Command and Control
  • 24. #RSAC Sample Confiker DGA Domains (04-11-18) 24 aaaacs.ws. aabrqn.ws. aafwpu.ws. aagfeu.ws. aalmbn.ws. aangnd.ws. aasugq.ws. aavzig.ws. aaylgt.ws. abbmfu.ws. ab}ve.ws. abufyj.ws. abumoh.ws. abzztv.ws. acenmj.ws. acixby.ws. acjbip.ws. ackxsz.ws. acwww.ws. adghbp.ws. adnvzi.ws. aebmpv.ws. aegtcp.ws. aekaus.ws. aembux.ws. aeodjm.ws. aepjrr.ws. afcwte.ws. afdxgh.ws. agdyba.ws. agnvna.ws. ahcgaq.ws. ahellc.ws. ahetum.ws. ahwbc.ws. ahgijz.ws. ahijux.ws. ahlhoz.ws. ahmnop.ws. ahnjdx.ws. ahoiuw.ws. aierkc.ws. aiitru.ws. aixrqi.ws. ajg~x.ws. ajlvkm.ws. ajmoyv.ws. ajpjlc.ws. ajtajz.ws. ajxpss.ws. akwnk.ws. akpamg.ws. akpgtb.ws. akucsd.ws. akudby.ws. akurgu.ws. akxnnk.ws. akzsvw.ws. alckzx.ws. alhmfi.ws. aljvwp.ws. alwjns.ws. alzeic.ws. ambpqw.ws. amiodi.ws. amlxhm.ws. amqogt.ws. amsbkt.ws. amuhnr.ws. anefct.ws. anirsx.ws. anpwvv.ws. anrwts.ws. anwbbs.ws. aoavxt.ws. aoiyyb.ws. aonrgc.ws. aosokx.ws. apcxkp.ws. apiyip.ws. apnguu.ws. aprawe.ws. apwscz.ws. apxnws.ws. aqdtaw.ws. aqntlz.ws. arcnza.ws. arfp•.ws. argapq.ws. arosoh.ws. arvjqo.ws. asbzdv.ws. asdbfd.ws. asgfqb.ws. aslooq.ws. aswfrd.ws. asxhyk.ws. atbxfd.ws. asjqd.ws. aHjcr.ws. aHnwa.ws. atjiuc.ws. atm•w.ws. atqxwq.ws. atvzwp.ws. atzr€.ws. aucoiq.ws. audxic.ws. aufoqx.ws. aufswl.ws. autece.ws. auuuul.ws. auvhnu.ws. avbenr.ws. avdanb.ws. . avdxal.ws. avhtle.ws. awbuec.ws. awdyok.ws. awgtga.ws. awjilu.ws. awlaga.ws. awpqdo.ws. awregw.ws. awrvqk.ws. awuwjr.ws. axaasj.ws. axd€p.ws. axesap.ws. axgvph.ws. axlrxp.ws. axmayt.ws. axqwkx.ws. axukxc.ws. axwaqx.ws. ayezrv.ws. ayhqsd.ws. ayingi.ws. ayjlmb.ws. aykrdn.ws. ayrvao.ws. ayugfe.ws. azavsp.ws. azawnt.ws. azcobo.ws. azeeua.ws. azlwkx.ws. azozce.ws. azsie.ws. azvfpx.ws. azzzzv.ws. badoqh.ws. baquud.ws. baxpcz.ws. bazlaz.ws. bbbbdm.ws. bbcied.ws. bbciwo.ws. bb}me.ws. bbjmbp.ws. bbkqfi.ws. bbphml.ws. bbtqpt.ws. bccmhy.ws. bcgbwa.ws. bcoygo.ws. bcrrve.ws. bczwql.ws. bdauyq.ws. bdjwjf.ws. bdmbga.ws. bdmsca.ws. bdnnei.ws. bdxvzj.ws. bekfdi.ws. bewmhi.ws. bexmvn.ws. bfnlud.ws. bfwizf.ws. bgfmvw.ws. bggnuu.ws. bgmwee.ws. bgqfwg.ws. bgrebt.ws. . bgthuv.ws. bguczj.ws. bgzhlm.ws. bhfxgu.ws. bhgebt.ws. bhjcue.ws. bhkylj.ws. bhnbja.ws. bhsdwc.ws. bijitm.ws. bijnep.ws. bintgz.ws. biptmt.ws. biqtmy.ws. bisijg.ws. bizpys.ws. bjcwgl.ws. bjkqch.ws. bjkvvt.ws. bjmkcv.ws. bjpilp.ws. bjusmt.ws. bjyxtg.ws. xekepw.ws. xeonqu.ws. xeyzdy.ws. xezofq.ws. xffqvb.ws. xfmmgo.ws. xfvjel.ws. xgaqyr.ws. xgdsrv.ws. xgekap.ws. xgflH.ws. xhawsk.ws. xheami.ws. xhesbo.ws. xhgezo.ws. xhgvkr.ws. xhiutg.ws. xhxgzn.ws. xhzism.ws. xhztdx.ws. xicnrj.ws. xikvzz.ws. xiodhf.ws. …....... Sample snaphot of a Confiker sinkhole yielded total of 6,267 domains
  • 25. #RSAC Fast Flux 25 IP addresses are swapped at high frequency, using a combinaHon of round-robin IP addresses and a very short TTL Enables botnets to hide behind rapidy shiwing network of compromised hosts, acHng as proxies.
  • 26. #RSAC DNS As Covert Malware Channel 26 Malware on infected computer does TXT lookups to botnet C&C TXT responses contain instrucHons for bot Examples Feederbot Morto
  • 27. #RSAC NEW VECTORS: IDN / IPV6 / IOT DNS Is Fundamentally Everywhere
  • 28. #RSAC InternaHonal Domain Names (IDNs) 28 Most TLDs use Roman or LaHn lelers, numbers and/or hyphens IDNs meet needs of other languages Arabic Chinese Cyrillic (Russian) Indian (Gangla, Devanagari, GujaraH, Gurmukhi, Tamil, Telugu) Katakana (Japanese), etc. IDNs get represented in two ways U-label (using the internaHonal character set, such as 中信) A-label (ASCII-encoded form, such as xn—fiq64b)
  • 29. #RSAC IDN Homographs Different lelers or characters might look alike Uppercase “I” and lowercase “l” Leler “O” and number “0” Characters from different alphabets or scripts may appear indisHnguishable from one another to the human eye Individually they are known as homoglyphs In the context of the words that contain them they consHtute homographs 29
  • 30. #RSAC IDN Homograph Alacks Things are not always what they appear to be! •  Bad actors figured out they can register IDNs and target sites using homoglyphs (or someHmes homographs) •  Hard to discern difference with human eye Example Punycode to rendered Unicode IDNs: xn--frsight-2fg.com --> fаrsight.com xn--80ak6aa92e.com --> аррӏе.com All Cyrillic characters Unicode 0+0430 30
  • 31. #RSAC IDN Abuse Research Examined 125 brand names and monitored IDN homographs in real Hme hlps://www.farsightsecurity.com/2018/01/17/mschiffm-touched_by_an_idn/ In 3 month period observed 116,113 homographs Large number seems disturbing and needs further invesHgaHon No assumpHon made of intent against domains or domain owners Did find some live phishing sites Companies were contacted to alert them of suspected phishing sites Demonstrates that threat of IDN homograph impersonaHon is both real and acHvely being exploited 31
  • 32. #RSAC Suspicious IDNs Major brands gTLDs ccTLDs Led to quesHons of who creates policy and enforces IETF recommendaHons and ICANN guidelines 32
  • 34. #RSAC How Well Do You Understand IPv6 ? It *is* similar to IPv4…..but NOT IPv4 and IPv6 interface addressing nuances Which IPv6 address used to source traffic? When is IPv4 address used vs IPv6 address for a dual-stacked host? Where are special transition addresses used? More IPv6 nuances Every mobile device is a /64 Extension headers Path MTU Discovery Fragmentation 34
  • 35. #RSAC Using DNS For IPv6 Related InvesHgaHons Correlate domains seen in IPv4 and in IPv6 InvesHgate same domains seen in IPv4 and IPv6 InvesHgate domains seen separately from IPv4 vs IPv6 addresses Passive DNS can be used to correlate IPv4 and IPv6 related informafon 35
  • 36. #RSAC DNS Abuse – IoT Billions of devices available for DNS exploitaHon Hijacking Spoofing Data ExfiltraHon Some DNS alacks ARE meant to disrupt ReflecHve amplificaHon alacks Vulnerability exploits Are DNS concerns included in IoT security discussions? 36
  • 37. #RSAC USING DNS INFORMATION AS THREAT INTELLIGENCE DNS Observafons in Realfme for Timely Acfon
  • 38. #RSAC DNS ObservaHons 38 What is observed Cache miss DNS traffic collected ABOVE large recursive resolvers Largely avoids issues with potenHal PII Where this data can be used By analysts, in the SOC, in the NOC, by LEOs and three leler agencies, by brand property specialists, by anH-spam/anH-phishing organizaHons, etc. Farsight Security
  • 39. #RSAC Why Speed Malers 39 Criminal infrastructure improvements Scalability AutomaHon Impact Need to quickly idenHfy suspicious DNS behavior AuthoritaHve name server changes DNS Errors and NXDOMAIN Newly observed domains (most used for SPAM and Phishing scams) What can be detected and act as early warning?
  • 40. #RSAC DNS ObservaHons As Added Intelligence 40 Passive DNS Data Ability to see what's what (if you have clues about where to look) DetecHng covert malware channels thru TXT records DNS Changes Watch for changes (classic example: subsHtuHon of hosHle NS's) DNS Errors OperaHonal monitoring: why is my nameserver returning SERVFAIL? NXDOMAIN Can reveal hosHle probes (pre-alack reconnaisance), common typos ripe for brand/typosquaung, intelligence on DGAs, RPZ-redefined names
  • 41. #RSAC Pleiades: DGA-Based Botnet IdenHficaHon 41 Early Malware DetecHon UHlizing NXDOMAIN data Source: M. Antonakakis, R. Perdisci, Y. Nadji, N. Vasiloglou, S. Abu-Nimeh, W. Lee, and D. Dagon, “From Throw-Away Traffic to Bots: DetecHng the Rise of DGA-Based Malware,” 21st USENIX Security Symposium, 2012.
  • 42. #RSAC Newly Observed Domains / Hosts 42 •  Newly observed domains and hostnames provide early warning on newly acHve domains •  NOD: Newly Observed Domains –  newly observed effecHve SLDs –  e.g. azure-app.cloudapp.net –  March 2018 avg: >2 NODs / sec, or >150K NODs / day •  NOH: Newly Observed Hosts –  newly observed FQDNs –  e.g. lb5.azure-app.cloudapp.net –  March 2018 avg: >150 NOHs / sec, or >12M NOHs / day
  • 43. #RSAC Newly Observed Domain Name Blocking 43 Most new domains (<24 hours) are used for malicious acHvity Most new domains do not yet have any reputaHon NOD as Streams Newly acHve vs newly observed NOD as Feeds RPZ (DNS Firewall) RHSBL (for SPAM Assassin) Various Intervals Useful 5m, 10m, 30min, 1hr, 6hr, 12hr, 24hr
  • 45. #RSAC IntegraHng pDNS Into ExisHng Tools 45 Why do we see RDATA for 2001:DB8::/32? Use exisHng tools to injest passive DNS informaHon as added threat intelligence Maltego Splunk Anomali DomainTools
  • 46. #RSAC Last Thoughts 46 Know which domains you use and what can potenHally be abused Do pay alenHon to security pracHces of registries and registrars InvesHgate how prevalent IDN registraHons are for your brands CollaboraHon needed between legal, operaHonal and security teams UHlize mechanisms to determine changes in DNS traffic palerns Use real Hme feeds for faster acHon Use historical informaHon for detailed invesHgaHons UHlize mechanisms to block unknown malicious domains