SlideShare a Scribd company logo
1 of 14
Download to read offline
The Heartbleed Bug
What exactly is the Heartbleed
Bug?
2 years ago, a modification was made to OpenSSL, an encryption technology
designed to ensure safe harbor for sensitive data traveling around the Web.
OpenSSL contains a function known as a heartbeat option – while someone is
visiting a website that encrypts data using OpenSSL the computer sends and
receives messages – heartbeat messages - from the server to check it is
connected.
The Heartbleed vulnerability means that hackers can fake heartbeat messages.
By exploiting the vulnerability, hackers sidestep the encryption.
The nature of the attack is similar to a buffer overflow attack, where a remote
attacker exploits a protocol by sending a malformed “heartbeat” request with a
payload size bigger than the actual request. In response, the vulnerable server
returns a heartbeat response that contains a memory block of up to 64KB in the
payload.
This memory block can potentially reveal confidential information, including SSL
private keys, user passwords and more.
Slide 3
How can I tell if I’m affected?
What everyone needs to do:
Visit the micro site.
• The Heartbleed checker lets you enter the URL of any site to check its
vulnerability. Check on the places you frequent.
Change your passwords.
• Email, social media accounts, banking. Update the log-in info for any
site you use that was affected.
Monitor.
• Keep an eye out for unusual activity.
Slide 5
What security professionals need to do:
Next budget planning
• If considering an open-source security solution vs. a commercial /
proprietary, add to your risk and cost calculations the potential damages
created by open-source. TCO and ROI models may change considerably
based on this item.
Next Security Review
• Don’t be fooled by 3rd party audit, compliance and validation processes.
Understand the known risks, build proper security architecture, and run
penetration tests.
Next Steps
• Review your security architecture. There is always a room to improve.
Have you considered Web Application Firewall? IPS solution or DLP? None
of them are perfect but the multi-layer approach may save the day.
Slide 6
One of my servers is vulnerable.
What should I do?
1. Immediately upgrade all of your vulnerable servers to the
latest version.
2. Once all systems are upgraded and found to be non-
vulnerable, reissue all certificates that were used.
3. Replace all passwords for both
internal and customer use.
Slide 8
Upgrading may take me months.
How do I stop this vulnerability?
Security Advisory
Ensure that you are running a non-vulnerable version
Vulnerability Description
The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not
properly handle Heartbeat Extension packets, which allows remote attackers to
obtain sensitive information from process memory via crafted packets that trigger a
buffer over-read, aka the Heartbleed bug.
More details can be found at:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0160
Vulnerability Exposure
The impact of the vulnerability depends on the actual OpenSSL version in use.
Slide 10
Are my Radware products
vulnerable?
We've tested all of our products.
The Radware Alteon, AppDirector, DefensePro and
DefenseSSL are not vulnerable to the attack.
Specific versions of our Web Application Firewall AppWall and
the Web Performance Optimization solution FastView were
found vulnerable to Heartbleed data-leakage and have been
updated.
Slide 12
For more information on Heartbleed
and how we’re protecting our
customers, read our press release.
Thank You
www.radware.com

More Related Content

More from Radware

Mobile Web Stress: Understanding the Neurological Impact of Poor Performance
Mobile Web Stress:  Understanding the Neurological Impact of Poor PerformanceMobile Web Stress:  Understanding the Neurological Impact of Poor Performance
Mobile Web Stress: Understanding the Neurological Impact of Poor Performance
Radware
 

More from Radware (20)

Radware Hybrid Cloud WAF Service
Radware Hybrid Cloud WAF ServiceRadware Hybrid Cloud WAF Service
Radware Hybrid Cloud WAF Service
 
The Expanding Role and Importance of Application Delivery Controllers [Resear...
The Expanding Role and Importance of Application Delivery Controllers [Resear...The Expanding Role and Importance of Application Delivery Controllers [Resear...
The Expanding Role and Importance of Application Delivery Controllers [Resear...
 
The Art of Cyber War [From Black Hat Brazil 2014]
The Art of Cyber War [From Black Hat Brazil 2014]The Art of Cyber War [From Black Hat Brazil 2014]
The Art of Cyber War [From Black Hat Brazil 2014]
 
The Real Cost of Slow Time vs Downtime
The Real Cost of Slow Time vs DowntimeThe Real Cost of Slow Time vs Downtime
The Real Cost of Slow Time vs Downtime
 
Cyber Attack Survival: Are You Ready?
Cyber Attack Survival:  Are You Ready?Cyber Attack Survival:  Are You Ready?
Cyber Attack Survival: Are You Ready?
 
Radware ERT Threat Alert: Shellshock Bash
Radware ERT Threat Alert: Shellshock BashRadware ERT Threat Alert: Shellshock Bash
Radware ERT Threat Alert: Shellshock Bash
 
The Art of Cyber War: Cyber Security Strategies in a Rapidly Evolving Theatre
The Art of Cyber War:  Cyber Security Strategies in a Rapidly Evolving TheatreThe Art of Cyber War:  Cyber Security Strategies in a Rapidly Evolving Theatre
The Art of Cyber War: Cyber Security Strategies in a Rapidly Evolving Theatre
 
Mobile Web Stress: Understanding the Neurological Impact of Poor Performance
Mobile Web Stress:  Understanding the Neurological Impact of Poor PerformanceMobile Web Stress:  Understanding the Neurological Impact of Poor Performance
Mobile Web Stress: Understanding the Neurological Impact of Poor Performance
 
Emotional Engagement and Brand Perception
Emotional Engagement and Brand PerceptionEmotional Engagement and Brand Perception
Emotional Engagement and Brand Perception
 
InfoSecurity Europe 2014: The Art Of Cyber War
InfoSecurity Europe 2014:  The Art Of Cyber WarInfoSecurity Europe 2014:  The Art Of Cyber War
InfoSecurity Europe 2014: The Art Of Cyber War
 
OpenStack Networking: Developing and Delivering a Commercial Solution for Lo...
OpenStack Networking:  Developing and Delivering a Commercial Solution for Lo...OpenStack Networking:  Developing and Delivering a Commercial Solution for Lo...
OpenStack Networking: Developing and Delivering a Commercial Solution for Lo...
 
SecureWorld St. Louis: Survival in an Evolving Threat Landscape
SecureWorld St. Louis:  Survival in an Evolving Threat LandscapeSecureWorld St. Louis:  Survival in an Evolving Threat Landscape
SecureWorld St. Louis: Survival in an Evolving Threat Landscape
 
In the Line of Fire - The Morphology of Cyber-Attacks
In the Line of Fire - The Morphology of Cyber-AttacksIn the Line of Fire - The Morphology of Cyber-Attacks
In the Line of Fire - The Morphology of Cyber-Attacks
 
Survival in an Evolving Threat Landscape
Survival in an Evolving Threat LandscapeSurvival in an Evolving Threat Landscape
Survival in an Evolving Threat Landscape
 
In the Line of Fire-the Morphology of Cyber Attacks
In the Line of Fire-the Morphology of Cyber AttacksIn the Line of Fire-the Morphology of Cyber Attacks
In the Line of Fire-the Morphology of Cyber Attacks
 
In the Line of Fire-the Morphology of Cyber Attacks
In the Line of Fire-the Morphology of Cyber AttacksIn the Line of Fire-the Morphology of Cyber Attacks
In the Line of Fire-the Morphology of Cyber Attacks
 
Radware DefenseFlow-The SDN Application That Programs Networks for DoS Security
Radware DefenseFlow-The SDN Application That Programs Networks for DoS Security Radware DefenseFlow-The SDN Application That Programs Networks for DoS Security
Radware DefenseFlow-The SDN Application That Programs Networks for DoS Security
 
In the Line of Fire-the Morphology of Cyber Attacks
In the Line of Fire-the Morphology of Cyber AttacksIn the Line of Fire-the Morphology of Cyber Attacks
In the Line of Fire-the Morphology of Cyber Attacks
 
SecureWorld: Information Security Adaption: Survival In An Evolving Threat L...
SecureWorld:  Information Security Adaption: Survival In An Evolving Threat L...SecureWorld:  Information Security Adaption: Survival In An Evolving Threat L...
SecureWorld: Information Security Adaption: Survival In An Evolving Threat L...
 
Briefing on Recent US Bank Attacks and 2012 Attack Trends
Briefing on Recent US Bank Attacks and 2012 Attack TrendsBriefing on Recent US Bank Attacks and 2012 Attack Trends
Briefing on Recent US Bank Attacks and 2012 Attack Trends
 

Recently uploaded

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Recently uploaded (20)

Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 

The Heartbleed Bug

  • 2. What exactly is the Heartbleed Bug?
  • 3. 2 years ago, a modification was made to OpenSSL, an encryption technology designed to ensure safe harbor for sensitive data traveling around the Web. OpenSSL contains a function known as a heartbeat option – while someone is visiting a website that encrypts data using OpenSSL the computer sends and receives messages – heartbeat messages - from the server to check it is connected. The Heartbleed vulnerability means that hackers can fake heartbeat messages. By exploiting the vulnerability, hackers sidestep the encryption. The nature of the attack is similar to a buffer overflow attack, where a remote attacker exploits a protocol by sending a malformed “heartbeat” request with a payload size bigger than the actual request. In response, the vulnerable server returns a heartbeat response that contains a memory block of up to 64KB in the payload. This memory block can potentially reveal confidential information, including SSL private keys, user passwords and more. Slide 3
  • 4. How can I tell if I’m affected?
  • 5. What everyone needs to do: Visit the micro site. • The Heartbleed checker lets you enter the URL of any site to check its vulnerability. Check on the places you frequent. Change your passwords. • Email, social media accounts, banking. Update the log-in info for any site you use that was affected. Monitor. • Keep an eye out for unusual activity. Slide 5
  • 6. What security professionals need to do: Next budget planning • If considering an open-source security solution vs. a commercial / proprietary, add to your risk and cost calculations the potential damages created by open-source. TCO and ROI models may change considerably based on this item. Next Security Review • Don’t be fooled by 3rd party audit, compliance and validation processes. Understand the known risks, build proper security architecture, and run penetration tests. Next Steps • Review your security architecture. There is always a room to improve. Have you considered Web Application Firewall? IPS solution or DLP? None of them are perfect but the multi-layer approach may save the day. Slide 6
  • 7. One of my servers is vulnerable. What should I do?
  • 8. 1. Immediately upgrade all of your vulnerable servers to the latest version. 2. Once all systems are upgraded and found to be non- vulnerable, reissue all certificates that were used. 3. Replace all passwords for both internal and customer use. Slide 8
  • 9. Upgrading may take me months. How do I stop this vulnerability?
  • 10. Security Advisory Ensure that you are running a non-vulnerable version Vulnerability Description The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, aka the Heartbleed bug. More details can be found at: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0160 Vulnerability Exposure The impact of the vulnerability depends on the actual OpenSSL version in use. Slide 10
  • 11. Are my Radware products vulnerable?
  • 12. We've tested all of our products. The Radware Alteon, AppDirector, DefensePro and DefenseSSL are not vulnerable to the attack. Specific versions of our Web Application Firewall AppWall and the Web Performance Optimization solution FastView were found vulnerable to Heartbleed data-leakage and have been updated. Slide 12
  • 13. For more information on Heartbleed and how we’re protecting our customers, read our press release.