SlideShare a Scribd company logo
1 of 32
Insecurity?
It's just a matter
      of Time
        Alexey Kachalin
     (Advanced Monitoring)
Me.About
• Computer science & math education, network/analysis
  (av/ids) software design
• Head of security research company
    o Taking care of customers
    o Set goals/dig into problems with the team
• Found myself being “interpreter” from geek to
  human (business) and back
• Seeking for efficient ways to
  prove value of security to
  stakeholders
Thanks to my team and all
who helped with reallife stories!

 Alexey Kachalin @ DeepSec 2012                         2
Meeting Minutes
• Introducing our services, or
• Presenting report
    o We saw our DB could be leaked – but that is not
      damaging our business, right?

• All the way IT/CSO solving problems with purchase of
  Security System


• Let’s talk
   o Numbers
   o Time
   o Controls and business processes

Alexey Kachalin @ DeepSec 2012
                                                   Update and AV!!! ©FX 3
Back story of this talk:
              Vuln/days
Vendor          Vulns in 7 months   Days to fix
                   2012 jan-jul                             Total:128
                                                          Days : 177
Apple                   17             190
IBM                        12          185
Microsoft                   9          129           Days to fix: 158
Mozilla                     4           88
HP                         12          218
Novell                      5          146
Symantec                    3          172         * Patch lag is not included
                                                  **0-day time is not included
Oracle                     12           90
Adobe                       5           55
 Alexey Kachalin @ DeepSec 2012                                         4
Back story of this talk 2.
        Meeting notes
• First meeting on Project
   o IT security goals
   o IT security – rough reality
       • Security Baseline, goals
       • Documented IT system state
       • Known state – interviews
       • Real – ptest etc.
• Second meeting – few months later
   o Goals got bigger
       • We want stuff we wanted
       • … and we want more …
   o IT security got worse


Alexey Kachalin @ DeepSec 2012        5
e.g. Documents are not
          really up to date
• Got progress
   o 2011 Federal Law on Personal Data Processing #152 was
     changed
   o 2012 more changes of #152 – penalties for violators

• SomeOrganization.ru – got worried
   o 10 offices in the city, over 1000 PCs, own servers
   o Pretty large stack of technology: DBs, VoIP, Custom SW for
     processing
   o Last consistent documentation on IT – 1987




Alexey Kachalin @ DeepSec 2012                                    6
What’s happening over time
  with security of IT System?
• Externally
   o New threats – i.e. phishing schemes
   o New vulnerabilities – component properties
     change without any action or observable effect
• Internally
   o System growth
   o Business requirements drive the change
      • … with sudden changes in changes
   o Staff changes – fired/hired/assigned/reassigned/moved
      • … and doing some work
      • … and not only work – unwanted HW/SW, browsing
   o Components broke, upgraded/updated, removed

Alexey Kachalin @ DeepSec 2012                               7
Problem
• Subject: complex system security
• If everybody doing everything right
  why security issues occure
   o How and when security issues and causes for them occurs
   o Why security of IT system getting worse with time and to what
     extent

• Approach
   o Examples to extend and
     prove model
   o Thinking model to avoid chaos


Alexey Kachalin @ DeepSec 2012                                       8
Problem description –
 assumptions and limitations
• Some entirely wrong situations proved to
  exist by practice due to:
   o Physical laws, government regulation
   o Business environment – fast changes, fast forward to goal
     skipping required steps, time to market race, growth and
     reorganization etc.
   o Human nature

• Those are hardly changeable,
  but could be analyzed to figure
  what causes them
Alexey Kachalin @ DeepSec 2012                                   9
Complex systems are
               complicated
Global




      Individual




   Alexey Kachalin @ DeepSec 2012   10
Comfort Time frames hypothesis
                        Years     Months   Days   Minutes

Countries
            alogrithm

Companies
     architecture
Departments
           prouct

Groups
    release version

Individuals
      installed copy

 Alexey Kachalin @ DeepSec 2012                             11
Extremum cases
• Timing attacks – cryptography, blidnd SQLi
• Event frequency - not enough randmoness
  in clouds
   o Time as a source of randomization fails
   o Predictible user behavior

• Microsoft certificates
   o Valid for 10 years
   o Enough time to build CA infrastructure dependad on certificates
   o Enough time to write and publish a paper and POC/Virus
     developed compromising certificates

Alexey Kachalin @ DeepSec 2012                                         12
Forgotten actions
• OnNew
    o Check existing
• OnDispose
• OnTime
    o E-mail binded to web-service registration got deleted due to inactivity
• Lost “Temporary” in “Temporary Solution”
    o Temporary Internet access (3g-modems + ext IP) temporary whitelisted on Big
      Corporate Firewall, temporary given to … save somebody’s life probably
        • Found during external scan In other company nearby
• Rare activities vs Frequent activities
    o Automation should have limited use
• Action integrity
    o AD-User deleted, “Contact” – not


 Alexey Kachalin @ DeepSec 2012                                                     13
Abandoned stuff
• Physically lost vs. Lost&Updated
    o Spreadsheet@Internet website updated by some temporary script with passwords
• Data
    o Backups
    o Admin scripts with passwords hardcoded
• Accounts
    o Read corporate mail 2 years after quitting company
    o Clouds: now you can just lose IT. All of IT
• Services
    o Abandoned Site
        • Abandoned Site CMS Installation Process. With DB creds
    o Abandoned company CRM. But readonly. But from Internets
    o Alternate AD
    o Abandoned Server – last updated 2005, walled-in old server room
• Corporate File Dump

 Alexey Kachalin @ DeepSec 2012                                                      14
Changes?
• Incremental system change
   o Scalability has its limits
      • Exceeding limits causes trouble
• Are changes tracked?
   o Offline actions as well?
• Any plan on rolling back changes?
• Definition of Done?




Alexey Kachalin @ DeepSec 2012            15
e.g. Proxy Mi-mi-mi-gration
• New shiny Proxy planned to be put into system next
  month
• Maintanence of old proxy ceases few months before
  – it’s going to be switched off anyway so who cares
• Discovered while swithing: not ready to get rid of Old
  Proxy … yet
    o “some critical service” could become unavailable
    o Both proxies are operating
• Internet content policies were enforced on New
  Proxy
    o But if You really need something forbidden - could voluntarily use old Proxy
• Situation left this way for a year
    o Get new proxy running and enforce policy - DONE


 Alexey Kachalin @ DeepSec 2012                                                      16
Time for Human
                    vulnerability
• Stupidity – situation doesn’t improve over time
• Laziness => Delays => Never happends
   o “Will do for system X next time when I fix Y”
   o Who needs this checklists, documentation, etc. anyway?
• Impatience
   o Captcha is annoying => Browser bar that removes captcha
   o Time for security operation optimizations
• Chaotic actions
   o Mixing private (own) and job activities=> Social Engineer’s heaven
      • Hiring from social network accounts with employer e-mail
      • Mentioning this e-mail in services with dates and details
      • Mentioning private cell #


Alexey Kachalin @ DeepSec 2012                                            17
e.g. it get’s boring instantly
• Telephony>AutoPay>E-mail notification
• Admin got bored with “You have put $
  on Your Phone Account via AutoPay”
• Automation!
• E-mail notifications are moved from Inbox to
  Inbox/IT/Services/ForAccountants/PaymentsF
  orTelephony
• Friday night bad things started (admin
  observerd Inbox on weekend)
• Discovered next week

Alexey Kachalin @ DeepSec 2012                   18
Staff dynamics over time
• Accounting issues
    o Details in proceduers are important
       • OnHire = OnSwitch position?
       • OnLeave = OnFire?
       • OnSwitchPosition = ?
    o Roles
       • Who’s doing X OnAbsence of responsible?
       • … and how responsible person will know later the status?
• Pissed off staff
    o Fired Admin: tear off all the tags from patches/ports servers etc.
    o Programmer adds time/logic bombs
        • DTMF parsing as stored procedure in CCM DB
    o … removes infrequent used fuzzy-logic script/hack
        • Printer encoding twick checking OS type and version

 Alexey Kachalin @ DeepSec 2012                                            19
Exceptions better be
            exceptionally traced
• VIP got special set of rules in Firewall (allow*)
         • Over time got more devices, exception for them
    o   VIP moves away – some rules got revoked, some not
    o   Person and devices leave, configs don’t
         • … comments “WTF is this rule for?” in ACL
    o   Few months later company get public wifi hotspots
    o   Please welcome: public WiFi router with allow* superpowers




 Alexey Kachalin @ DeepSec 2012                                      20
Backups – go back in time!
• Essential security mechanism. Many ways to do it
  wrong!
• Backup security
    o on USB Harddrive
       • With network sharing on
            o Harddrive contained previous backups
• Backup frequency
    o Automated backups – ok, checked consistency and backup cleaning is made
    o Regular made by hand – lags, errors
    o Rare backups
• Backup corrupted at unknown point
• Backup stolen
    o Thieves Steal Backup Tapes with Billing Records of 2.2 Million Patients



 Alexey Kachalin @ DeepSec 2012                                                 21
Timezones should bring
some time issues. For sure!
• Company.ru
   Vladivostok GMT+10
   Krasnoyarsk GMT+7
   Moscow GMT+3

• Finance day closing operations
   o Moscow and other regions. Is made with no users logged in
   o Started closing DB in
     Moscow at 22-00 Msk
      • Got some problems, took longer then ussialy
   o Then Krasnoyarsk
   o At 4-00 Msk started processing of Vladivostok
   o Kick hung users, started scripts
   o …but they were not that hung (11-00 Vlad. Time)


Alexey Kachalin @ DeepSec 2012                                   22
Uncontrolled afterlife
• After being used hardware is
  disposed sold or thrown away
• Laptops
   o Afghanistan military secrets sold for £18.87
     on eBay after army officer dumped laptop in a
     skip

• ATMs
   o Used ATMs with CC logs
   o ATM-hardware for rent?



Alexey Kachalin @ DeepSec 2012                       23
Cyber Cyber Wunderwaffe
 Micromanagement from macrolevel
• Good cause - Zapret-info.gov.ru - report sites for CP,
  drugs, suicide provoking content. Active since 2012-
  11-01 by federal law
• 3 governmental institution would make a decision
  on submittion to ban a site
    o appeal could be made in court
• First day
    o Over 3000 subminitous
    o Over 1100 need to be analysed
    o Decision on 6 sites
• First month
    o Microsoft MSDN temporary unavailabe
    o Banned YouTube (mistake)
    o Captcha cracked

 Alexey Kachalin @ DeepSec 2012                            24
Software Development
• Industry-grade process?
   o What’s methodology of development of every GPL library your
     product depend on

• Lifecycle
   o   Design
   o   Implementation
   o   Testing
   o   Release
   o   Support
   o   End of life



Alexey Kachalin @ DeepSec 2012                                     25
e.g. parallel dev
• 3 teams are working in brunches of version
  control system
• Team1: added functionality module
   o Envolved addresses/logins/passwords

• Team2: refactored logging
   o Convinient logging for all intro-module exchanges

• Team3: worked on networking data
  exchange
   o Security enchancement – network logging!

Alexey Kachalin @ DeepSec 2012                           26
e.g. dev us more CYBER sec!
• Network device firmware password
  auth –ok!
• Firmware is running on *nix, ssh
  access – secure!
• Password from firmware on setup
  is put to passwd – sweet, no
  default-pass backdoor!
• In next release: Token auth for
  firmware
• Most secure token only –
  vulnerable to default password
Alexey Kachalin @ DeepSec 2012       27
Security Solutions
• Scanners
   o Infinite time to complete scan (system changes too fast)

• Monitors
   o Inbound buffer issues
   o Limited time-frame of observation

• Both
   o Avoid being analyzed with given time/resources limitations
   o Detect/avoid race
   o Knowledge base outdate/being cut to optimise performance



Alexey Kachalin @ DeepSec 2012                                    28
Outro: Security&Time
• Events got duration
   o Expect something going on behind your back

• All events which make impact could not be
  observed
   o And never will be with event correlation engine of any complexity

• Besides event itself consider frequency of
  events
   o Rare events, regular, frequent – should be dealt in different way




Alexey Kachalin @ DeepSec 2012                                           29
Comfort Time frames hypothesis
                        Years     Months   Days   Minutes

Countries
            alogrithm

Companies
     architecture
Departments
           prouct

Groups
    release version

Individuals
      installed copy

 Alexey Kachalin @ DeepSec 2012                             30
Bonus track:
             meeting cheatsheet
• Is there a link of controls from highest to lowest
  level?
    o Policy =>Requirments=>Instructions=>Automation means
• Are this controls apropriate to time
    o   Rare events governed
    o   Frequent events handling automated
    o   Extreme cases overthought
    o   Events/actions with significant duration got interruptions handled
    o   Periodical checks. System Consistency?!
• Are there controls over controls?
    o Controls sanity check
    o Changes of controls
• Tracking of changes and clear definition of done
 Alexey Kachalin @ DeepSec 2012                                              31
Thanks for Your time!
Few minutes for questions




                                            @kchln
                                 Advanced Monitoring

Alexey Kachalin @ DeepSec 2012                     32

More Related Content

Viewers also liked

Инструментальный анализ ИБ - РусКрипто'13
Инструментальный анализ ИБ - РусКрипто'13Инструментальный анализ ИБ - РусКрипто'13
Инструментальный анализ ИБ - РусКрипто'13Alexey Kachalin
 
КВО ТЭК - Обоснованные требования регулятора
КВО ТЭК - Обоснованные требования регулятораКВО ТЭК - Обоснованные требования регулятора
КВО ТЭК - Обоснованные требования регулятораAlexey Kachalin
 
2015 02 пм качалин sdl
2015 02 пм качалин sdl2015 02 пм качалин sdl
2015 02 пм качалин sdlAlexey Kachalin
 
Ломать и строить. PHDays 2015
Ломать и строить. PHDays 2015Ломать и строить. PHDays 2015
Ломать и строить. PHDays 2015Alexey Kachalin
 
Анализ угроз ИБ компаниям-разработчикам СЗИ
Анализ угроз ИБ компаниям-разработчикам СЗИАнализ угроз ИБ компаниям-разработчикам СЗИ
Анализ угроз ИБ компаниям-разработчикам СЗИAlexey Kachalin
 
Безопасная разработка и риск-ориентированный подход к ИБ. Санкт-Петербург, Ко...
Безопасная разработка и риск-ориентированный подход к ИБ. Санкт-Петербург, Ко...Безопасная разработка и риск-ориентированный подход к ИБ. Санкт-Петербург, Ко...
Безопасная разработка и риск-ориентированный подход к ИБ. Санкт-Петербург, Ко...Alexey Kachalin
 
RnDm. Управление проектами исследования и разработки. Лекция 2. Инициализация...
RnDm. Управление проектами исследования и разработки. Лекция 2. Инициализация...RnDm. Управление проектами исследования и разработки. Лекция 2. Инициализация...
RnDm. Управление проектами исследования и разработки. Лекция 2. Инициализация...Alexey Kachalin
 
Исследование защищенности ИС
Исследование защищенности ИСИсследование защищенности ИС
Исследование защищенности ИСAlexey Kachalin
 
0927 sas english version
0927 sas english version0927 sas english version
0927 sas english version景淳 許
 
RnDm. Управление проектами исследования и разработки. Лекция 4. Расписание п...
 RnDm. Управление проектами исследования и разработки. Лекция 4. Расписание п... RnDm. Управление проектами исследования и разработки. Лекция 4. Расписание п...
RnDm. Управление проектами исследования и разработки. Лекция 4. Расписание п...Alexey Kachalin
 
RnDm. Управление проектами исследования и разработки. Лекция 1. Введение
RnDm. Управление проектами исследования и разработки. Лекция 1. ВведениеRnDm. Управление проектами исследования и разработки. Лекция 1. Введение
RnDm. Управление проектами исследования и разработки. Лекция 1. ВведениеAlexey Kachalin
 
Обзорный доклад по инцидентам/кибервойне, апрель 2013
Обзорный доклад по инцидентам/кибервойне, апрель 2013Обзорный доклад по инцидентам/кибервойне, апрель 2013
Обзорный доклад по инцидентам/кибервойне, апрель 2013Alexey Kachalin
 
RnDm. Управление проектами исследования и разработки. Лекция 3. Декомпозиция...
 RnDm. Управление проектами исследования и разработки. Лекция 3. Декомпозиция... RnDm. Управление проектами исследования и разработки. Лекция 3. Декомпозиция...
RnDm. Управление проектами исследования и разработки. Лекция 3. Декомпозиция...Alexey Kachalin
 
2013 感性工學概述
2013  感性工學概述2013  感性工學概述
2013 感性工學概述景淳 許
 
RnDm. Управление проектами исследования и разработки. Лекция 6. Завершение п...
 RnDm. Управление проектами исследования и разработки. Лекция 6. Завершение п... RnDm. Управление проектами исследования и разработки. Лекция 6. Завершение п...
RnDm. Управление проектами исследования и разработки. Лекция 6. Завершение п...Alexey Kachalin
 
EVRAAS - Common Cyberwar: Battles that never happend (in russian)
EVRAAS - Common Cyberwar: Battles that never happend (in russian)EVRAAS - Common Cyberwar: Battles that never happend (in russian)
EVRAAS - Common Cyberwar: Battles that never happend (in russian)Alexey Kachalin
 

Viewers also liked (17)

Инструментальный анализ ИБ - РусКрипто'13
Инструментальный анализ ИБ - РусКрипто'13Инструментальный анализ ИБ - РусКрипто'13
Инструментальный анализ ИБ - РусКрипто'13
 
КВО ТЭК - Обоснованные требования регулятора
КВО ТЭК - Обоснованные требования регулятораКВО ТЭК - Обоснованные требования регулятора
КВО ТЭК - Обоснованные требования регулятора
 
2015 02 пм качалин sdl
2015 02 пм качалин sdl2015 02 пм качалин sdl
2015 02 пм качалин sdl
 
Ломать и строить. PHDays 2015
Ломать и строить. PHDays 2015Ломать и строить. PHDays 2015
Ломать и строить. PHDays 2015
 
Анализ угроз ИБ компаниям-разработчикам СЗИ
Анализ угроз ИБ компаниям-разработчикам СЗИАнализ угроз ИБ компаниям-разработчикам СЗИ
Анализ угроз ИБ компаниям-разработчикам СЗИ
 
Безопасная разработка и риск-ориентированный подход к ИБ. Санкт-Петербург, Ко...
Безопасная разработка и риск-ориентированный подход к ИБ. Санкт-Петербург, Ко...Безопасная разработка и риск-ориентированный подход к ИБ. Санкт-Петербург, Ко...
Безопасная разработка и риск-ориентированный подход к ИБ. Санкт-Петербург, Ко...
 
RnDm. Управление проектами исследования и разработки. Лекция 2. Инициализация...
RnDm. Управление проектами исследования и разработки. Лекция 2. Инициализация...RnDm. Управление проектами исследования и разработки. Лекция 2. Инициализация...
RnDm. Управление проектами исследования и разработки. Лекция 2. Инициализация...
 
Исследование защищенности ИС
Исследование защищенности ИСИсследование защищенности ИС
Исследование защищенности ИС
 
0927 sas english version
0927 sas english version0927 sas english version
0927 sas english version
 
RnDm. Управление проектами исследования и разработки. Лекция 4. Расписание п...
 RnDm. Управление проектами исследования и разработки. Лекция 4. Расписание п... RnDm. Управление проектами исследования и разработки. Лекция 4. Расписание п...
RnDm. Управление проектами исследования и разработки. Лекция 4. Расписание п...
 
Geek to Speak
Geek to SpeakGeek to Speak
Geek to Speak
 
RnDm. Управление проектами исследования и разработки. Лекция 1. Введение
RnDm. Управление проектами исследования и разработки. Лекция 1. ВведениеRnDm. Управление проектами исследования и разработки. Лекция 1. Введение
RnDm. Управление проектами исследования и разработки. Лекция 1. Введение
 
Обзорный доклад по инцидентам/кибервойне, апрель 2013
Обзорный доклад по инцидентам/кибервойне, апрель 2013Обзорный доклад по инцидентам/кибервойне, апрель 2013
Обзорный доклад по инцидентам/кибервойне, апрель 2013
 
RnDm. Управление проектами исследования и разработки. Лекция 3. Декомпозиция...
 RnDm. Управление проектами исследования и разработки. Лекция 3. Декомпозиция... RnDm. Управление проектами исследования и разработки. Лекция 3. Декомпозиция...
RnDm. Управление проектами исследования и разработки. Лекция 3. Декомпозиция...
 
2013 感性工學概述
2013  感性工學概述2013  感性工學概述
2013 感性工學概述
 
RnDm. Управление проектами исследования и разработки. Лекция 6. Завершение п...
 RnDm. Управление проектами исследования и разработки. Лекция 6. Завершение п... RnDm. Управление проектами исследования и разработки. Лекция 6. Завершение п...
RnDm. Управление проектами исследования и разработки. Лекция 6. Завершение п...
 
EVRAAS - Common Cyberwar: Battles that never happend (in russian)
EVRAAS - Common Cyberwar: Battles that never happend (in russian)EVRAAS - Common Cyberwar: Battles that never happend (in russian)
EVRAAS - Common Cyberwar: Battles that never happend (in russian)
 

Similar to 2012 11-30 deep sec insecurity over time

Data is the Constraint
Data is the ConstraintData is the Constraint
Data is the ConstraintKyle Hailey
 
[DSC Adria 23] Miro MIljanic Telco Data Pipelines in the Cloud Architecture a...
[DSC Adria 23] Miro MIljanic Telco Data Pipelines in the Cloud Architecture a...[DSC Adria 23] Miro MIljanic Telco Data Pipelines in the Cloud Architecture a...
[DSC Adria 23] Miro MIljanic Telco Data Pipelines in the Cloud Architecture a...DataScienceConferenc1
 
Behavior-Driven Development (BDD) Testing with Apache Spark with Aaron Colcor...
Behavior-Driven Development (BDD) Testing with Apache Spark with Aaron Colcor...Behavior-Driven Development (BDD) Testing with Apache Spark with Aaron Colcor...
Behavior-Driven Development (BDD) Testing with Apache Spark with Aaron Colcor...Databricks
 
Tales from the Platform Trade
Tales from the Platform TradeTales from the Platform Trade
Tales from the Platform TradeWilliam Grosso
 
Penetration testing experience at the University of Worcester
Penetration testing experience at the University of WorcesterPenetration testing experience at the University of Worcester
Penetration testing experience at the University of WorcesterJisc
 
Virtual Data : Eliminating the data constraint in Application Development
Virtual Data :  Eliminating the data constraint in Application DevelopmentVirtual Data :  Eliminating the data constraint in Application Development
Virtual Data : Eliminating the data constraint in Application DevelopmentKyle Hailey
 
lec06-programming.ppt
lec06-programming.pptlec06-programming.ppt
lec06-programming.pptDrBashirMSaad
 
The Transformation of Healthcare.gov: Two years of innovation in how our gov...
The Transformation of Healthcare.gov: Two years of innovation in how our gov...The Transformation of Healthcare.gov: Two years of innovation in how our gov...
The Transformation of Healthcare.gov: Two years of innovation in how our gov...New Relic
 
SplunkLive! Austin Customer Presentation - Dell
SplunkLive! Austin Customer Presentation - DellSplunkLive! Austin Customer Presentation - Dell
SplunkLive! Austin Customer Presentation - DellSplunk
 
Error in hadoop
Error in hadoopError in hadoop
Error in hadoopLen Bass
 
PLNOG 9: Ron Broersma - Enterprise IPv6 Deployment
PLNOG 9: Ron Broersma - Enterprise IPv6 Deployment PLNOG 9: Ron Broersma - Enterprise IPv6 Deployment
PLNOG 9: Ron Broersma - Enterprise IPv6 Deployment PROIDEA
 
Nyoug delphix slideshare
Nyoug delphix slideshareNyoug delphix slideshare
Nyoug delphix slideshareKyle Hailey
 
MongoDB using PHP: Using a New Framework Called Ox
MongoDB using PHP: Using a New Framework Called OxMongoDB using PHP: Using a New Framework Called Ox
MongoDB using PHP: Using a New Framework Called OxMongoDB
 
Denver devops : enabling DevOps with data virtualization
Denver devops : enabling DevOps with data virtualizationDenver devops : enabling DevOps with data virtualization
Denver devops : enabling DevOps with data virtualizationKyle Hailey
 
The 5S Approach to Performance Tuning by Chuck Ezell
The 5S Approach to Performance Tuning by Chuck EzellThe 5S Approach to Performance Tuning by Chuck Ezell
The 5S Approach to Performance Tuning by Chuck EzellDatavail
 
A Journey Through Agile in the Government
A Journey Through Agile in the GovernmentA Journey Through Agile in the Government
A Journey Through Agile in the GovernmentRichard Cheng
 
ICONUK 2016: Back From the Dead: How Bad Code Kills a Good Server
ICONUK 2016: Back From the Dead: How Bad Code Kills a Good ServerICONUK 2016: Back From the Dead: How Bad Code Kills a Good Server
ICONUK 2016: Back From the Dead: How Bad Code Kills a Good ServerSerdar Basegmez
 
ICON UK - Only an IBM Domino Server can take this much beating and still run
ICON UK - Only an IBM Domino Server can take this much beating and still runICON UK - Only an IBM Domino Server can take this much beating and still run
ICON UK - Only an IBM Domino Server can take this much beating and still runAndreas Ponte
 
ICON UK 2013 - Only a Domino Server can take this much..
ICON UK 2013 - Only a Domino Server can take this much..ICON UK 2013 - Only a Domino Server can take this much..
ICON UK 2013 - Only a Domino Server can take this much..Belsoft
 

Similar to 2012 11-30 deep sec insecurity over time (20)

Data is the Constraint
Data is the ConstraintData is the Constraint
Data is the Constraint
 
[DSC Adria 23] Miro MIljanic Telco Data Pipelines in the Cloud Architecture a...
[DSC Adria 23] Miro MIljanic Telco Data Pipelines in the Cloud Architecture a...[DSC Adria 23] Miro MIljanic Telco Data Pipelines in the Cloud Architecture a...
[DSC Adria 23] Miro MIljanic Telco Data Pipelines in the Cloud Architecture a...
 
Behavior-Driven Development (BDD) Testing with Apache Spark with Aaron Colcor...
Behavior-Driven Development (BDD) Testing with Apache Spark with Aaron Colcor...Behavior-Driven Development (BDD) Testing with Apache Spark with Aaron Colcor...
Behavior-Driven Development (BDD) Testing with Apache Spark with Aaron Colcor...
 
Tales from the Platform Trade
Tales from the Platform TradeTales from the Platform Trade
Tales from the Platform Trade
 
Penetration testing experience at the University of Worcester
Penetration testing experience at the University of WorcesterPenetration testing experience at the University of Worcester
Penetration testing experience at the University of Worcester
 
DevOps Days Ohio
DevOps Days OhioDevOps Days Ohio
DevOps Days Ohio
 
Virtual Data : Eliminating the data constraint in Application Development
Virtual Data :  Eliminating the data constraint in Application DevelopmentVirtual Data :  Eliminating the data constraint in Application Development
Virtual Data : Eliminating the data constraint in Application Development
 
lec06-programming.ppt
lec06-programming.pptlec06-programming.ppt
lec06-programming.ppt
 
The Transformation of Healthcare.gov: Two years of innovation in how our gov...
The Transformation of Healthcare.gov: Two years of innovation in how our gov...The Transformation of Healthcare.gov: Two years of innovation in how our gov...
The Transformation of Healthcare.gov: Two years of innovation in how our gov...
 
SplunkLive! Austin Customer Presentation - Dell
SplunkLive! Austin Customer Presentation - DellSplunkLive! Austin Customer Presentation - Dell
SplunkLive! Austin Customer Presentation - Dell
 
Error in hadoop
Error in hadoopError in hadoop
Error in hadoop
 
PLNOG 9: Ron Broersma - Enterprise IPv6 Deployment
PLNOG 9: Ron Broersma - Enterprise IPv6 Deployment PLNOG 9: Ron Broersma - Enterprise IPv6 Deployment
PLNOG 9: Ron Broersma - Enterprise IPv6 Deployment
 
Nyoug delphix slideshare
Nyoug delphix slideshareNyoug delphix slideshare
Nyoug delphix slideshare
 
MongoDB using PHP: Using a New Framework Called Ox
MongoDB using PHP: Using a New Framework Called OxMongoDB using PHP: Using a New Framework Called Ox
MongoDB using PHP: Using a New Framework Called Ox
 
Denver devops : enabling DevOps with data virtualization
Denver devops : enabling DevOps with data virtualizationDenver devops : enabling DevOps with data virtualization
Denver devops : enabling DevOps with data virtualization
 
The 5S Approach to Performance Tuning by Chuck Ezell
The 5S Approach to Performance Tuning by Chuck EzellThe 5S Approach to Performance Tuning by Chuck Ezell
The 5S Approach to Performance Tuning by Chuck Ezell
 
A Journey Through Agile in the Government
A Journey Through Agile in the GovernmentA Journey Through Agile in the Government
A Journey Through Agile in the Government
 
ICONUK 2016: Back From the Dead: How Bad Code Kills a Good Server
ICONUK 2016: Back From the Dead: How Bad Code Kills a Good ServerICONUK 2016: Back From the Dead: How Bad Code Kills a Good Server
ICONUK 2016: Back From the Dead: How Bad Code Kills a Good Server
 
ICON UK - Only an IBM Domino Server can take this much beating and still run
ICON UK - Only an IBM Domino Server can take this much beating and still runICON UK - Only an IBM Domino Server can take this much beating and still run
ICON UK - Only an IBM Domino Server can take this much beating and still run
 
ICON UK 2013 - Only a Domino Server can take this much..
ICON UK 2013 - Only a Domino Server can take this much..ICON UK 2013 - Only a Domino Server can take this much..
ICON UK 2013 - Only a Domino Server can take this much..
 

More from Alexey Kachalin

Безопасность ИВ - вопросов всё больше (РусКрипто 2016)
Безопасность ИВ - вопросов всё больше (РусКрипто 2016)Безопасность ИВ - вопросов всё больше (РусКрипто 2016)
Безопасность ИВ - вопросов всё больше (РусКрипто 2016)Alexey Kachalin
 
Обычное apt (2016)
Обычное apt (2016)Обычное apt (2016)
Обычное apt (2016)Alexey Kachalin
 
Решения и сервисы для обеспечения ИБ (ИБ Банков 2016)
Решения и сервисы для обеспечения ИБ (ИБ Банков 2016)Решения и сервисы для обеспечения ИБ (ИБ Банков 2016)
Решения и сервисы для обеспечения ИБ (ИБ Банков 2016)Alexey Kachalin
 
PT ESC - кто полечит доктора?
PT ESC - кто полечит доктора?PT ESC - кто полечит доктора?
PT ESC - кто полечит доктора?Alexey Kachalin
 
AntiAPT - необходимые и недостаточные условия
AntiAPT - необходимые и недостаточные условияAntiAPT - необходимые и недостаточные условия
AntiAPT - необходимые и недостаточные условияAlexey Kachalin
 
Угрозы мессенджерам и доверие
Угрозы мессенджерам и довериеУгрозы мессенджерам и доверие
Угрозы мессенджерам и довериеAlexey Kachalin
 
О ядре SOC - SOC-Forum Astana 2017
О ядре SOC - SOC-Forum Astana 2017О ядре SOC - SOC-Forum Astana 2017
О ядре SOC - SOC-Forum Astana 2017Alexey Kachalin
 
Безопаность SAP-систем
Безопаность SAP-системБезопаность SAP-систем
Безопаность SAP-системAlexey Kachalin
 
Безопасность ИТ и приложений (Microsoft 2017)
Безопасность ИТ и приложений (Microsoft 2017)Безопасность ИТ и приложений (Microsoft 2017)
Безопасность ИТ и приложений (Microsoft 2017)Alexey Kachalin
 
Практика исследований защищенности российксих компаний (CISCO CONNECT 2017)
Практика исследований защищенности российксих компаний (CISCO CONNECT 2017)Практика исследований защищенности российксих компаний (CISCO CONNECT 2017)
Практика исследований защищенности российксих компаний (CISCO CONNECT 2017)Alexey Kachalin
 
Чек-лист ИБ технологических компаний (4CIO 2017)
Чек-лист ИБ технологических компаний (4CIO 2017)Чек-лист ИБ технологических компаний (4CIO 2017)
Чек-лист ИБ технологических компаний (4CIO 2017)Alexey Kachalin
 
Анализ ИБ и расследование инцидентов ИБ (учебный семинар)
Анализ ИБ и расследование инцидентов ИБ (учебный семинар)Анализ ИБ и расследование инцидентов ИБ (учебный семинар)
Анализ ИБ и расследование инцидентов ИБ (учебный семинар)Alexey Kachalin
 
Программа "ГосМессенджер" и ИБ-аспекты
Программа "ГосМессенджер" и ИБ-аспектыПрограмма "ГосМессенджер" и ИБ-аспекты
Программа "ГосМессенджер" и ИБ-аспектыAlexey Kachalin
 
Анализ инцидентов ИБ: промышленность и энергетика
Анализ инцидентов ИБ: промышленность и энергетикаАнализ инцидентов ИБ: промышленность и энергетика
Анализ инцидентов ИБ: промышленность и энергетикаAlexey Kachalin
 
Реагирование на инциденты ИБ 2016
Реагирование на инциденты ИБ 2016Реагирование на инциденты ИБ 2016
Реагирование на инциденты ИБ 2016Alexey Kachalin
 
Угрозы ИБ - retail edition (2016)
Угрозы ИБ - retail edition (2016)Угрозы ИБ - retail edition (2016)
Угрозы ИБ - retail edition (2016)Alexey Kachalin
 
Комплексное решение задач ИБ
Комплексное решение задач ИБКомплексное решение задач ИБ
Комплексное решение задач ИБAlexey Kachalin
 
SOC Technologies and processes
SOC Technologies and processesSOC Technologies and processes
SOC Technologies and processesAlexey Kachalin
 
Information Security Do's and Dont's (2015)
Information Security Do's and Dont's (2015)Information Security Do's and Dont's (2015)
Information Security Do's and Dont's (2015)Alexey Kachalin
 
Сервисы ИБ как ответ на новые угрозы ИБ (PHDays 2016)
Сервисы ИБ как ответ на новые угрозы ИБ (PHDays 2016)Сервисы ИБ как ответ на новые угрозы ИБ (PHDays 2016)
Сервисы ИБ как ответ на новые угрозы ИБ (PHDays 2016)Alexey Kachalin
 

More from Alexey Kachalin (20)

Безопасность ИВ - вопросов всё больше (РусКрипто 2016)
Безопасность ИВ - вопросов всё больше (РусКрипто 2016)Безопасность ИВ - вопросов всё больше (РусКрипто 2016)
Безопасность ИВ - вопросов всё больше (РусКрипто 2016)
 
Обычное apt (2016)
Обычное apt (2016)Обычное apt (2016)
Обычное apt (2016)
 
Решения и сервисы для обеспечения ИБ (ИБ Банков 2016)
Решения и сервисы для обеспечения ИБ (ИБ Банков 2016)Решения и сервисы для обеспечения ИБ (ИБ Банков 2016)
Решения и сервисы для обеспечения ИБ (ИБ Банков 2016)
 
PT ESC - кто полечит доктора?
PT ESC - кто полечит доктора?PT ESC - кто полечит доктора?
PT ESC - кто полечит доктора?
 
AntiAPT - необходимые и недостаточные условия
AntiAPT - необходимые и недостаточные условияAntiAPT - необходимые и недостаточные условия
AntiAPT - необходимые и недостаточные условия
 
Угрозы мессенджерам и доверие
Угрозы мессенджерам и довериеУгрозы мессенджерам и доверие
Угрозы мессенджерам и доверие
 
О ядре SOC - SOC-Forum Astana 2017
О ядре SOC - SOC-Forum Astana 2017О ядре SOC - SOC-Forum Astana 2017
О ядре SOC - SOC-Forum Astana 2017
 
Безопаность SAP-систем
Безопаность SAP-системБезопаность SAP-систем
Безопаность SAP-систем
 
Безопасность ИТ и приложений (Microsoft 2017)
Безопасность ИТ и приложений (Microsoft 2017)Безопасность ИТ и приложений (Microsoft 2017)
Безопасность ИТ и приложений (Microsoft 2017)
 
Практика исследований защищенности российксих компаний (CISCO CONNECT 2017)
Практика исследований защищенности российксих компаний (CISCO CONNECT 2017)Практика исследований защищенности российксих компаний (CISCO CONNECT 2017)
Практика исследований защищенности российксих компаний (CISCO CONNECT 2017)
 
Чек-лист ИБ технологических компаний (4CIO 2017)
Чек-лист ИБ технологических компаний (4CIO 2017)Чек-лист ИБ технологических компаний (4CIO 2017)
Чек-лист ИБ технологических компаний (4CIO 2017)
 
Анализ ИБ и расследование инцидентов ИБ (учебный семинар)
Анализ ИБ и расследование инцидентов ИБ (учебный семинар)Анализ ИБ и расследование инцидентов ИБ (учебный семинар)
Анализ ИБ и расследование инцидентов ИБ (учебный семинар)
 
Программа "ГосМессенджер" и ИБ-аспекты
Программа "ГосМессенджер" и ИБ-аспектыПрограмма "ГосМессенджер" и ИБ-аспекты
Программа "ГосМессенджер" и ИБ-аспекты
 
Анализ инцидентов ИБ: промышленность и энергетика
Анализ инцидентов ИБ: промышленность и энергетикаАнализ инцидентов ИБ: промышленность и энергетика
Анализ инцидентов ИБ: промышленность и энергетика
 
Реагирование на инциденты ИБ 2016
Реагирование на инциденты ИБ 2016Реагирование на инциденты ИБ 2016
Реагирование на инциденты ИБ 2016
 
Угрозы ИБ - retail edition (2016)
Угрозы ИБ - retail edition (2016)Угрозы ИБ - retail edition (2016)
Угрозы ИБ - retail edition (2016)
 
Комплексное решение задач ИБ
Комплексное решение задач ИБКомплексное решение задач ИБ
Комплексное решение задач ИБ
 
SOC Technologies and processes
SOC Technologies and processesSOC Technologies and processes
SOC Technologies and processes
 
Information Security Do's and Dont's (2015)
Information Security Do's and Dont's (2015)Information Security Do's and Dont's (2015)
Information Security Do's and Dont's (2015)
 
Сервисы ИБ как ответ на новые угрозы ИБ (PHDays 2016)
Сервисы ИБ как ответ на новые угрозы ИБ (PHDays 2016)Сервисы ИБ как ответ на новые угрозы ИБ (PHDays 2016)
Сервисы ИБ как ответ на новые угрозы ИБ (PHDays 2016)
 

Recently uploaded

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Principled Technologies
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 

Recently uploaded (20)

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 

2012 11-30 deep sec insecurity over time

  • 1. Insecurity? It's just a matter of Time Alexey Kachalin (Advanced Monitoring)
  • 2. Me.About • Computer science & math education, network/analysis (av/ids) software design • Head of security research company o Taking care of customers o Set goals/dig into problems with the team • Found myself being “interpreter” from geek to human (business) and back • Seeking for efficient ways to prove value of security to stakeholders Thanks to my team and all who helped with reallife stories! Alexey Kachalin @ DeepSec 2012 2
  • 3. Meeting Minutes • Introducing our services, or • Presenting report o We saw our DB could be leaked – but that is not damaging our business, right? • All the way IT/CSO solving problems with purchase of Security System • Let’s talk o Numbers o Time o Controls and business processes Alexey Kachalin @ DeepSec 2012 Update and AV!!! ©FX 3
  • 4. Back story of this talk: Vuln/days Vendor Vulns in 7 months Days to fix 2012 jan-jul Total:128 Days : 177 Apple 17 190 IBM 12 185 Microsoft 9 129 Days to fix: 158 Mozilla 4 88 HP 12 218 Novell 5 146 Symantec 3 172 * Patch lag is not included **0-day time is not included Oracle 12 90 Adobe 5 55 Alexey Kachalin @ DeepSec 2012 4
  • 5. Back story of this talk 2. Meeting notes • First meeting on Project o IT security goals o IT security – rough reality • Security Baseline, goals • Documented IT system state • Known state – interviews • Real – ptest etc. • Second meeting – few months later o Goals got bigger • We want stuff we wanted • … and we want more … o IT security got worse Alexey Kachalin @ DeepSec 2012 5
  • 6. e.g. Documents are not really up to date • Got progress o 2011 Federal Law on Personal Data Processing #152 was changed o 2012 more changes of #152 – penalties for violators • SomeOrganization.ru – got worried o 10 offices in the city, over 1000 PCs, own servers o Pretty large stack of technology: DBs, VoIP, Custom SW for processing o Last consistent documentation on IT – 1987 Alexey Kachalin @ DeepSec 2012 6
  • 7. What’s happening over time with security of IT System? • Externally o New threats – i.e. phishing schemes o New vulnerabilities – component properties change without any action or observable effect • Internally o System growth o Business requirements drive the change • … with sudden changes in changes o Staff changes – fired/hired/assigned/reassigned/moved • … and doing some work • … and not only work – unwanted HW/SW, browsing o Components broke, upgraded/updated, removed Alexey Kachalin @ DeepSec 2012 7
  • 8. Problem • Subject: complex system security • If everybody doing everything right why security issues occure o How and when security issues and causes for them occurs o Why security of IT system getting worse with time and to what extent • Approach o Examples to extend and prove model o Thinking model to avoid chaos Alexey Kachalin @ DeepSec 2012 8
  • 9. Problem description – assumptions and limitations • Some entirely wrong situations proved to exist by practice due to: o Physical laws, government regulation o Business environment – fast changes, fast forward to goal skipping required steps, time to market race, growth and reorganization etc. o Human nature • Those are hardly changeable, but could be analyzed to figure what causes them Alexey Kachalin @ DeepSec 2012 9
  • 10. Complex systems are complicated Global Individual Alexey Kachalin @ DeepSec 2012 10
  • 11. Comfort Time frames hypothesis Years Months Days Minutes Countries alogrithm Companies architecture Departments prouct Groups release version Individuals installed copy Alexey Kachalin @ DeepSec 2012 11
  • 12. Extremum cases • Timing attacks – cryptography, blidnd SQLi • Event frequency - not enough randmoness in clouds o Time as a source of randomization fails o Predictible user behavior • Microsoft certificates o Valid for 10 years o Enough time to build CA infrastructure dependad on certificates o Enough time to write and publish a paper and POC/Virus developed compromising certificates Alexey Kachalin @ DeepSec 2012 12
  • 13. Forgotten actions • OnNew o Check existing • OnDispose • OnTime o E-mail binded to web-service registration got deleted due to inactivity • Lost “Temporary” in “Temporary Solution” o Temporary Internet access (3g-modems + ext IP) temporary whitelisted on Big Corporate Firewall, temporary given to … save somebody’s life probably • Found during external scan In other company nearby • Rare activities vs Frequent activities o Automation should have limited use • Action integrity o AD-User deleted, “Contact” – not Alexey Kachalin @ DeepSec 2012 13
  • 14. Abandoned stuff • Physically lost vs. Lost&Updated o Spreadsheet@Internet website updated by some temporary script with passwords • Data o Backups o Admin scripts with passwords hardcoded • Accounts o Read corporate mail 2 years after quitting company o Clouds: now you can just lose IT. All of IT • Services o Abandoned Site • Abandoned Site CMS Installation Process. With DB creds o Abandoned company CRM. But readonly. But from Internets o Alternate AD o Abandoned Server – last updated 2005, walled-in old server room • Corporate File Dump Alexey Kachalin @ DeepSec 2012 14
  • 15. Changes? • Incremental system change o Scalability has its limits • Exceeding limits causes trouble • Are changes tracked? o Offline actions as well? • Any plan on rolling back changes? • Definition of Done? Alexey Kachalin @ DeepSec 2012 15
  • 16. e.g. Proxy Mi-mi-mi-gration • New shiny Proxy planned to be put into system next month • Maintanence of old proxy ceases few months before – it’s going to be switched off anyway so who cares • Discovered while swithing: not ready to get rid of Old Proxy … yet o “some critical service” could become unavailable o Both proxies are operating • Internet content policies were enforced on New Proxy o But if You really need something forbidden - could voluntarily use old Proxy • Situation left this way for a year o Get new proxy running and enforce policy - DONE Alexey Kachalin @ DeepSec 2012 16
  • 17. Time for Human vulnerability • Stupidity – situation doesn’t improve over time • Laziness => Delays => Never happends o “Will do for system X next time when I fix Y” o Who needs this checklists, documentation, etc. anyway? • Impatience o Captcha is annoying => Browser bar that removes captcha o Time for security operation optimizations • Chaotic actions o Mixing private (own) and job activities=> Social Engineer’s heaven • Hiring from social network accounts with employer e-mail • Mentioning this e-mail in services with dates and details • Mentioning private cell # Alexey Kachalin @ DeepSec 2012 17
  • 18. e.g. it get’s boring instantly • Telephony>AutoPay>E-mail notification • Admin got bored with “You have put $ on Your Phone Account via AutoPay” • Automation! • E-mail notifications are moved from Inbox to Inbox/IT/Services/ForAccountants/PaymentsF orTelephony • Friday night bad things started (admin observerd Inbox on weekend) • Discovered next week Alexey Kachalin @ DeepSec 2012 18
  • 19. Staff dynamics over time • Accounting issues o Details in proceduers are important • OnHire = OnSwitch position? • OnLeave = OnFire? • OnSwitchPosition = ? o Roles • Who’s doing X OnAbsence of responsible? • … and how responsible person will know later the status? • Pissed off staff o Fired Admin: tear off all the tags from patches/ports servers etc. o Programmer adds time/logic bombs • DTMF parsing as stored procedure in CCM DB o … removes infrequent used fuzzy-logic script/hack • Printer encoding twick checking OS type and version Alexey Kachalin @ DeepSec 2012 19
  • 20. Exceptions better be exceptionally traced • VIP got special set of rules in Firewall (allow*) • Over time got more devices, exception for them o VIP moves away – some rules got revoked, some not o Person and devices leave, configs don’t • … comments “WTF is this rule for?” in ACL o Few months later company get public wifi hotspots o Please welcome: public WiFi router with allow* superpowers Alexey Kachalin @ DeepSec 2012 20
  • 21. Backups – go back in time! • Essential security mechanism. Many ways to do it wrong! • Backup security o on USB Harddrive • With network sharing on o Harddrive contained previous backups • Backup frequency o Automated backups – ok, checked consistency and backup cleaning is made o Regular made by hand – lags, errors o Rare backups • Backup corrupted at unknown point • Backup stolen o Thieves Steal Backup Tapes with Billing Records of 2.2 Million Patients Alexey Kachalin @ DeepSec 2012 21
  • 22. Timezones should bring some time issues. For sure! • Company.ru Vladivostok GMT+10 Krasnoyarsk GMT+7 Moscow GMT+3 • Finance day closing operations o Moscow and other regions. Is made with no users logged in o Started closing DB in Moscow at 22-00 Msk • Got some problems, took longer then ussialy o Then Krasnoyarsk o At 4-00 Msk started processing of Vladivostok o Kick hung users, started scripts o …but they were not that hung (11-00 Vlad. Time) Alexey Kachalin @ DeepSec 2012 22
  • 23. Uncontrolled afterlife • After being used hardware is disposed sold or thrown away • Laptops o Afghanistan military secrets sold for £18.87 on eBay after army officer dumped laptop in a skip • ATMs o Used ATMs with CC logs o ATM-hardware for rent? Alexey Kachalin @ DeepSec 2012 23
  • 24. Cyber Cyber Wunderwaffe Micromanagement from macrolevel • Good cause - Zapret-info.gov.ru - report sites for CP, drugs, suicide provoking content. Active since 2012- 11-01 by federal law • 3 governmental institution would make a decision on submittion to ban a site o appeal could be made in court • First day o Over 3000 subminitous o Over 1100 need to be analysed o Decision on 6 sites • First month o Microsoft MSDN temporary unavailabe o Banned YouTube (mistake) o Captcha cracked Alexey Kachalin @ DeepSec 2012 24
  • 25. Software Development • Industry-grade process? o What’s methodology of development of every GPL library your product depend on • Lifecycle o Design o Implementation o Testing o Release o Support o End of life Alexey Kachalin @ DeepSec 2012 25
  • 26. e.g. parallel dev • 3 teams are working in brunches of version control system • Team1: added functionality module o Envolved addresses/logins/passwords • Team2: refactored logging o Convinient logging for all intro-module exchanges • Team3: worked on networking data exchange o Security enchancement – network logging! Alexey Kachalin @ DeepSec 2012 26
  • 27. e.g. dev us more CYBER sec! • Network device firmware password auth –ok! • Firmware is running on *nix, ssh access – secure! • Password from firmware on setup is put to passwd – sweet, no default-pass backdoor! • In next release: Token auth for firmware • Most secure token only – vulnerable to default password Alexey Kachalin @ DeepSec 2012 27
  • 28. Security Solutions • Scanners o Infinite time to complete scan (system changes too fast) • Monitors o Inbound buffer issues o Limited time-frame of observation • Both o Avoid being analyzed with given time/resources limitations o Detect/avoid race o Knowledge base outdate/being cut to optimise performance Alexey Kachalin @ DeepSec 2012 28
  • 29. Outro: Security&Time • Events got duration o Expect something going on behind your back • All events which make impact could not be observed o And never will be with event correlation engine of any complexity • Besides event itself consider frequency of events o Rare events, regular, frequent – should be dealt in different way Alexey Kachalin @ DeepSec 2012 29
  • 30. Comfort Time frames hypothesis Years Months Days Minutes Countries alogrithm Companies architecture Departments prouct Groups release version Individuals installed copy Alexey Kachalin @ DeepSec 2012 30
  • 31. Bonus track: meeting cheatsheet • Is there a link of controls from highest to lowest level? o Policy =>Requirments=>Instructions=>Automation means • Are this controls apropriate to time o Rare events governed o Frequent events handling automated o Extreme cases overthought o Events/actions with significant duration got interruptions handled o Periodical checks. System Consistency?! • Are there controls over controls? o Controls sanity check o Changes of controls • Tracking of changes and clear definition of done Alexey Kachalin @ DeepSec 2012 31
  • 32. Thanks for Your time! Few minutes for questions @kchln Advanced Monitoring Alexey Kachalin @ DeepSec 2012 32