SlideShare a Scribd company logo
1 of 40
• Martijn Bellaard
• Architect @ TriOpSys
• Bestuurslid Sig-IBIS
• Schrijver “Guide to IPv6”
– Te bestellen op:
http://www.freemusketeers.nl/boek/8087/guide-
to-ipv6
Wie ben ik?
Martijn Bellaard Slide 2
Hoe onveilig is Windows ?
Martijn Bellaard Slide 3
• Vista
1. User Account Control
2. Code Integrity
3. Data Encryption
4. Application Isolation
5. Data Redirection
6. Cryptography
7. Credential Providers
8. Service Hardening
9. Windows Defender
10. Rights Management Services
• Windows 7
1. Action Center
2. Flexible UAC
Hoe veilig is Windows ?
• Windows 7 Cont
3. Bitlocker
4. Windows Filtering Platform
5. Windows Biometric
Framework
6. AppLocker
7. DNSSec
8. DirectAccess
• Windows 8
1. Secure Boot
2. Windows Defender
3. SmartScreen
4. Alternate Passwords
5. AppContainer
Martijn Bellaard Slide 4
Bronnen:
http://www.gfi.com/blog/most-vulnerable-operating-systems-and-applications-in-2014/
https://courses.cs.washington.edu/courses/cse484/14au/reading/25-years-vulnerabilities.pdf
Wat getallen
Martijn Bellaard Slide 5
Bron:http://www.gfi.com/blog/most-vulnerable-operating-systems-and-applications-in-2014/
Wat getallen
Martijn Bellaard Slide 6
Edge
• VML, VB Script, Toolbars, BHOs, or ActiveX
– HTML5
• App Sandbox
• X64 Windows ASLR
Address Space Layout Randomization
• Content Security Policy
• HTTP Strict Transport Security (HSTS)
Martijn Bellaard Slide 7
Martijn Bellaard Slide 8
www.ngi-ngn.nl
www.ngn.nlscriptleden.js www.boefjes.nlscriptleden.js
HTTP Strict Transport Security (HSTS)
Martijn Bellaard Slide 9
1X http://mijnbank.nl
Ga naar httpS://mijnbank.nl
Mijnbank.nl=SSL site
2X https://mijnbank.nl
Windows 10
Gebruiker
• Enterprise Data Protection
• Windows Hello
• Passport
• Security Audit
Computer
• Bitlocker
• Credential Guard
• Device Guard
• UAG
Martijn Bellaard Slide 10
Bitlocker
Azure
DMA Port
GPO Settings
Martijn Bellaard Slide 11
Bitlocker
Martijn Bellaard Slide 12
Direct memory access (DMA)
Bitlocker
Martijn Bellaard Slide 13
Bitlocker
Martijn Bellaard Slide 14
Windows 10
Gebruiker
• Enterprise Data Protection
• Windows Hello
• Passport
• Security Audit
Computer
• Bitlocker
• Credential Guard
• Device Guard
• UAG
Martijn Bellaard Slide 15
Wachtwoorden stelen
Martijn Bellaard Slide 16
Credential Guard
Martijn Bellaard Slide 17
• Staat standaard uit
• Voorwaarden:
– Enterprise
– UEFI firmware version 2.3.1 (Secure Boot)
– Virtualization Extensions
– X64
– TPM 2.0
– Geen VDI
Credential Guard
Martijn Bellaard Slide 18
• Korte DEMO
1. Zorg dat je voldoet aan de voorwaarden ;-)
2. Open een GPO
3. Ga naar
Computer ConfigurationAdministrative TemplatesSystemDevice Guard
4. Open Virualization Based Security
5. Enable Credential Guard
Credential Guard
Martijn Bellaard Slide 19
Windows 10
Gebruiker
• Enterprise Data Protection
• Windows Hello
• Passport
• Security Audit
Computer
• Bitlocker
• Credential Guard
• Device Guard
• UAG
Martijn Bellaard Slide 20
Device Guard
Virtualization layer (Hyper-V)
“Ring -1”
KERNEL
“RING 0”
User Mode
“RING 3”
Device
Guard
Martijn Bellaard Slide 21
Device Guard
HASH=AyRy4
UIjUyTT6Fefj
Virtualization layer (Hyper-V)
“Ring -1”
Device
Guard
Martijn Bellaard Slide 22
1. Een applicatie of driver
2. signed application
3. Code Integrity policy
Device Guard
Martijn Bellaard Slide 23
2. signed application
a) “Standaard”
b) Windows Store
OF
a) Certificaat uit eigen PKI
b) Certificaat kopen
c) Microsoft-provided web service (is er nog niet)
Device Guard
Martijn Bellaard Slide 24
3. Code Integrity policy
a) Code integrity policy
b) Distribueer de policy
Device Guard
Martijn Bellaard Slide 25
• code integrity policy
– Een voorbeeld systeem
– New-CIPolicy
– Set-RuleOption –option 3 (Audit)
– Maak een p7b bestand
– GPO maken of
c:WindowsSystem32CodeIntegritySIPolicy.p7b
Device Guard
Martijn Bellaard Slide 26
• Samengevat
– Gebaseerd op certificaten
– Draait lager dan de kernel
– Werkt met bestaande en
eigen certificaten
Maar …
– Niet gebruikers vriendelijk
– Computer niveau
– Lijkt nog niet klaar
(https://technet.microsoft.com/en-
us/library/mt243445%28v=vs.85%29.aspx)
Device Guard
Martijn Bellaard Slide 27
Rule option Description
0 Enabled:UMCI
Code integrity policies restrict both kernel-mode and user-mode binaries.
By default, only kernel-mode binaries are restricted. Enabling this rule
option validates user mode executables and scripts.
1 Enabled:Boot Menu Protection This option is not currently supported.
2 Required:WHQL
By default, legacy drivers that are not Windows Hardware Quality Labs
(WHQL) signed are allowed to execute. Enabling this rule requires that
every executed driver is WHQL signed and removes legacy driver support.
Going forward, every new Windows 10–compatible driver must be WHQL
certified.
3 Enabled:Audit Mode (Default)
Enables the execution of binaries outside of the code integrity policy but
logs each occurrence in the CodeIntegrity event log, which can be used to
update the existing policy before enforcement. To enforce a code
integrity policy, remove this option.
4 Disabled:Flight Signing
If enabled, code integrity policies will not trust flightroot-signed binaries.
This would be used in the scenario in which organizations only want to run
released binaries, not flighted builds.
5 Enabled:Inherent Default Policy This option is not currently supported.
6 Enabled:Unsigned System Integrity Policy (Default)
Allows the policy to remain unsigned. When this option is removed, the
policy must be signed and have UpdatePolicySigners added to the policy
to enable future policy modifications.
7 Allowed:Debug Policy Augmented This option is not currently supported.
8 Required:EV Signers
In addition to being WHQL signed, this rule requires that drivers must
have been submitted by a partner that has an Extended Verification (EV)
certificate. All future Windows 10 and later drivers will meet this
requirement.
9 Enabled:Advanced Boot Options Menu
The F8 preboot menu is disabled by default for all code integrity policies.
Setting this rule option allows the F8 menu to appear to physically present
users.
10 Enabled:Boot Audit on Failure
Used when the code integrity policy is in enforcement mode. When a
driver fails during startup, the code integrity policy will be placed in audit
mode so that Windows will load. Administrators can validate the reason
for the failure in the CodeIntegrity event log.
Martijn Bellaard Slide 28
Windows 10
Gebruiker
• Enterprise Data Protection
• Windows Hello
• Passport
• Security Audit
Computer
• Bitlocker
• Credential Guard
• Device Guard
• UAG
Martijn Bellaard Slide 29
• Integration with the Antimalware Scan
Interface
User Account Control
Martijn Bellaard Slide 30
AMSI
Windows 10
Gebruiker
• Enterprise Data Protection
• Windows Hello
• Passport
• Security Audit
Computer
• Bitlocker
• Credential Guard
• Device Guard
• UAG
Martijn Bellaard Slide 31
Wi-Fi Sense
SSID: Mijn Netwerk
Sec: T5$e##@ee334GBk(^$ED
Martijn Bellaard Slide 32
• Crowdsourced Information
• Good-quality connection
Wi-Fi Sense
OPEN WI-FI
HOTSPOTS
Martijn Bellaard Slide 33
Wi-Fi Sense
Martijn Bellaard Slide 34
• Uitzetten
– Settings  Network &Internet  Wi-Fi  Manage Wi-Fi Settings
• Hernoem SSID naar SSID_optout
Wi-Fi Sense
Martijn Bellaard Slide 35
Windows 10
Martijn Bellaard Slide 36
Privacy
Martijn Bellaard Slide 37
Privacy
Martijn Bellaard Slide 38
Privacy ≠ Security
Windows 10
Gebruiker
• Enterprise Data Protection
• Windows Hello
• Passport
Computer
• Bitlocker
• Credential Guard
• Device Guard
Martijn Bellaard Slide 39
Martijn Bellaard Slide 40

More Related Content

Similar to Windows 10

bitlocker requirement and implementation.pptx
bitlocker requirement and implementation.pptxbitlocker requirement and implementation.pptx
bitlocker requirement and implementation.pptx
gomsllhi
 
CONFidence 2018: Defending Microsoft Environments at Scale (Vineet Bhatia)
CONFidence 2018: Defending Microsoft Environments at Scale (Vineet Bhatia)CONFidence 2018: Defending Microsoft Environments at Scale (Vineet Bhatia)
CONFidence 2018: Defending Microsoft Environments at Scale (Vineet Bhatia)
PROIDEA
 
Microsoft Offical Course 20410C_12
Microsoft Offical Course 20410C_12Microsoft Offical Course 20410C_12
Microsoft Offical Course 20410C_12
gameaxt
 
Hitachi ID Password Manager Security Analysis
Hitachi ID Password Manager Security AnalysisHitachi ID Password Manager Security Analysis
Hitachi ID Password Manager Security Analysis
Hitachi ID Systems, Inc.
 

Similar to Windows 10 (20)

W982 05092004
W982 05092004W982 05092004
W982 05092004
 
James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5
 
bitlocker requirement and implementation.pptx
bitlocker requirement and implementation.pptxbitlocker requirement and implementation.pptx
bitlocker requirement and implementation.pptx
 
CSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami LaihoCSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami Laiho
 
Essentials of PCI Assessment
Essentials of PCI AssessmentEssentials of PCI Assessment
Essentials of PCI Assessment
 
“How to Secure Your Applications With a Keycloak?
“How to Secure Your Applications With a Keycloak?“How to Secure Your Applications With a Keycloak?
“How to Secure Your Applications With a Keycloak?
 
Windows Azure Security & Compliance
Windows Azure Security & ComplianceWindows Azure Security & Compliance
Windows Azure Security & Compliance
 
CONFidence 2018: Defending Microsoft Environments at Scale (Vineet Bhatia)
CONFidence 2018: Defending Microsoft Environments at Scale (Vineet Bhatia)CONFidence 2018: Defending Microsoft Environments at Scale (Vineet Bhatia)
CONFidence 2018: Defending Microsoft Environments at Scale (Vineet Bhatia)
 
Security @ Windows 10 Partner Technical Bootcamp Microsoft Norway October 2015
Security @ Windows 10 Partner Technical Bootcamp Microsoft Norway October 2015Security @ Windows 10 Partner Technical Bootcamp Microsoft Norway October 2015
Security @ Windows 10 Partner Technical Bootcamp Microsoft Norway October 2015
 
Managing bitlocker with MBAM
Managing bitlocker with MBAMManaging bitlocker with MBAM
Managing bitlocker with MBAM
 
Microsoft Offical Course 20410C_12
Microsoft Offical Course 20410C_12Microsoft Offical Course 20410C_12
Microsoft Offical Course 20410C_12
 
Siprotec 5 - Expanded Cyber Security Capabilities
Siprotec 5  - Expanded Cyber Security CapabilitiesSiprotec 5  - Expanded Cyber Security Capabilities
Siprotec 5 - Expanded Cyber Security Capabilities
 
Hitachi ID Password Manager Security Analysis
Hitachi ID Password Manager Security AnalysisHitachi ID Password Manager Security Analysis
Hitachi ID Password Manager Security Analysis
 
CSF18 - GDPR - Sami Laiho
CSF18 - GDPR - Sami LaihoCSF18 - GDPR - Sami Laiho
CSF18 - GDPR - Sami Laiho
 
FortiGate_Sec_02_Security Fabric (1).pptx
FortiGate_Sec_02_Security Fabric (1).pptxFortiGate_Sec_02_Security Fabric (1).pptx
FortiGate_Sec_02_Security Fabric (1).pptx
 
Security Best Practices for Your Ignition System
Security Best Practices for Your Ignition SystemSecurity Best Practices for Your Ignition System
Security Best Practices for Your Ignition System
 
Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021
 
Az 104 session 8 azure monitoring
Az 104 session 8 azure monitoringAz 104 session 8 azure monitoring
Az 104 session 8 azure monitoring
 
How GitLab and HackerOne help organizations innovate faster without compromis...
How GitLab and HackerOne help organizations innovate faster without compromis...How GitLab and HackerOne help organizations innovate faster without compromis...
How GitLab and HackerOne help organizations innovate faster without compromis...
 
Mac OS X Security Configuration - Leopard
Mac OS X Security Configuration - LeopardMac OS X Security Configuration - Leopard
Mac OS X Security Configuration - Leopard
 

More from Ngi-NGN Online (8)

Data in de cloud door Jaap Wesselius
Data in de cloud door Jaap WesseliusData in de cloud door Jaap Wesselius
Data in de cloud door Jaap Wesselius
 
De Cloud en IT-Recht It advocaat-joost-gerritsen-presentatie-cloud-n gi-ngn
De Cloud en IT-Recht It advocaat-joost-gerritsen-presentatie-cloud-n gi-ngnDe Cloud en IT-Recht It advocaat-joost-gerritsen-presentatie-cloud-n gi-ngn
De Cloud en IT-Recht It advocaat-joost-gerritsen-presentatie-cloud-n gi-ngn
 
Hello Windows 10 Identiteitsbescherming
Hello Windows 10 IdentiteitsbeschermingHello Windows 10 Identiteitsbescherming
Hello Windows 10 Identiteitsbescherming
 
Windows10 tools-tools-tools
Windows10 tools-tools-toolsWindows10 tools-tools-tools
Windows10 tools-tools-tools
 
De tien dingen die je niet moet missen van Windows 10
De tien dingen die je niet moet missen van Windows 10De tien dingen die je niet moet missen van Windows 10
De tien dingen die je niet moet missen van Windows 10
 
Azure ad join met windows 10
Azure ad join met windows 10Azure ad join met windows 10
Azure ad join met windows 10
 
Ngn ngi windows 10 beheer
Ngn ngi windows 10 beheerNgn ngi windows 10 beheer
Ngn ngi windows 10 beheer
 
Ngi ngn - erwin derksen - 8000 werkplekken naar 8 1 waar loop je tegenaan
Ngi ngn - erwin derksen - 8000 werkplekken naar 8 1 waar loop je tegenaanNgi ngn - erwin derksen - 8000 werkplekken naar 8 1 waar loop je tegenaan
Ngi ngn - erwin derksen - 8000 werkplekken naar 8 1 waar loop je tegenaan
 

Recently uploaded

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 

Recently uploaded (20)

Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 

Windows 10

  • 1.
  • 2. • Martijn Bellaard • Architect @ TriOpSys • Bestuurslid Sig-IBIS • Schrijver “Guide to IPv6” – Te bestellen op: http://www.freemusketeers.nl/boek/8087/guide- to-ipv6 Wie ben ik? Martijn Bellaard Slide 2
  • 3. Hoe onveilig is Windows ? Martijn Bellaard Slide 3
  • 4. • Vista 1. User Account Control 2. Code Integrity 3. Data Encryption 4. Application Isolation 5. Data Redirection 6. Cryptography 7. Credential Providers 8. Service Hardening 9. Windows Defender 10. Rights Management Services • Windows 7 1. Action Center 2. Flexible UAC Hoe veilig is Windows ? • Windows 7 Cont 3. Bitlocker 4. Windows Filtering Platform 5. Windows Biometric Framework 6. AppLocker 7. DNSSec 8. DirectAccess • Windows 8 1. Secure Boot 2. Windows Defender 3. SmartScreen 4. Alternate Passwords 5. AppContainer Martijn Bellaard Slide 4
  • 7. Edge • VML, VB Script, Toolbars, BHOs, or ActiveX – HTML5 • App Sandbox • X64 Windows ASLR Address Space Layout Randomization • Content Security Policy • HTTP Strict Transport Security (HSTS) Martijn Bellaard Slide 7
  • 8. Martijn Bellaard Slide 8 www.ngi-ngn.nl www.ngn.nlscriptleden.js www.boefjes.nlscriptleden.js
  • 9. HTTP Strict Transport Security (HSTS) Martijn Bellaard Slide 9 1X http://mijnbank.nl Ga naar httpS://mijnbank.nl Mijnbank.nl=SSL site 2X https://mijnbank.nl
  • 10. Windows 10 Gebruiker • Enterprise Data Protection • Windows Hello • Passport • Security Audit Computer • Bitlocker • Credential Guard • Device Guard • UAG Martijn Bellaard Slide 10
  • 13. Direct memory access (DMA) Bitlocker Martijn Bellaard Slide 13
  • 15. Windows 10 Gebruiker • Enterprise Data Protection • Windows Hello • Passport • Security Audit Computer • Bitlocker • Credential Guard • Device Guard • UAG Martijn Bellaard Slide 15
  • 18. • Staat standaard uit • Voorwaarden: – Enterprise – UEFI firmware version 2.3.1 (Secure Boot) – Virtualization Extensions – X64 – TPM 2.0 – Geen VDI Credential Guard Martijn Bellaard Slide 18
  • 19. • Korte DEMO 1. Zorg dat je voldoet aan de voorwaarden ;-) 2. Open een GPO 3. Ga naar Computer ConfigurationAdministrative TemplatesSystemDevice Guard 4. Open Virualization Based Security 5. Enable Credential Guard Credential Guard Martijn Bellaard Slide 19
  • 20. Windows 10 Gebruiker • Enterprise Data Protection • Windows Hello • Passport • Security Audit Computer • Bitlocker • Credential Guard • Device Guard • UAG Martijn Bellaard Slide 20
  • 21. Device Guard Virtualization layer (Hyper-V) “Ring -1” KERNEL “RING 0” User Mode “RING 3” Device Guard Martijn Bellaard Slide 21
  • 22. Device Guard HASH=AyRy4 UIjUyTT6Fefj Virtualization layer (Hyper-V) “Ring -1” Device Guard Martijn Bellaard Slide 22
  • 23. 1. Een applicatie of driver 2. signed application 3. Code Integrity policy Device Guard Martijn Bellaard Slide 23
  • 24. 2. signed application a) “Standaard” b) Windows Store OF a) Certificaat uit eigen PKI b) Certificaat kopen c) Microsoft-provided web service (is er nog niet) Device Guard Martijn Bellaard Slide 24
  • 25. 3. Code Integrity policy a) Code integrity policy b) Distribueer de policy Device Guard Martijn Bellaard Slide 25
  • 26. • code integrity policy – Een voorbeeld systeem – New-CIPolicy – Set-RuleOption –option 3 (Audit) – Maak een p7b bestand – GPO maken of c:WindowsSystem32CodeIntegritySIPolicy.p7b Device Guard Martijn Bellaard Slide 26
  • 27. • Samengevat – Gebaseerd op certificaten – Draait lager dan de kernel – Werkt met bestaande en eigen certificaten Maar … – Niet gebruikers vriendelijk – Computer niveau – Lijkt nog niet klaar (https://technet.microsoft.com/en- us/library/mt243445%28v=vs.85%29.aspx) Device Guard Martijn Bellaard Slide 27
  • 28. Rule option Description 0 Enabled:UMCI Code integrity policies restrict both kernel-mode and user-mode binaries. By default, only kernel-mode binaries are restricted. Enabling this rule option validates user mode executables and scripts. 1 Enabled:Boot Menu Protection This option is not currently supported. 2 Required:WHQL By default, legacy drivers that are not Windows Hardware Quality Labs (WHQL) signed are allowed to execute. Enabling this rule requires that every executed driver is WHQL signed and removes legacy driver support. Going forward, every new Windows 10–compatible driver must be WHQL certified. 3 Enabled:Audit Mode (Default) Enables the execution of binaries outside of the code integrity policy but logs each occurrence in the CodeIntegrity event log, which can be used to update the existing policy before enforcement. To enforce a code integrity policy, remove this option. 4 Disabled:Flight Signing If enabled, code integrity policies will not trust flightroot-signed binaries. This would be used in the scenario in which organizations only want to run released binaries, not flighted builds. 5 Enabled:Inherent Default Policy This option is not currently supported. 6 Enabled:Unsigned System Integrity Policy (Default) Allows the policy to remain unsigned. When this option is removed, the policy must be signed and have UpdatePolicySigners added to the policy to enable future policy modifications. 7 Allowed:Debug Policy Augmented This option is not currently supported. 8 Required:EV Signers In addition to being WHQL signed, this rule requires that drivers must have been submitted by a partner that has an Extended Verification (EV) certificate. All future Windows 10 and later drivers will meet this requirement. 9 Enabled:Advanced Boot Options Menu The F8 preboot menu is disabled by default for all code integrity policies. Setting this rule option allows the F8 menu to appear to physically present users. 10 Enabled:Boot Audit on Failure Used when the code integrity policy is in enforcement mode. When a driver fails during startup, the code integrity policy will be placed in audit mode so that Windows will load. Administrators can validate the reason for the failure in the CodeIntegrity event log. Martijn Bellaard Slide 28
  • 29. Windows 10 Gebruiker • Enterprise Data Protection • Windows Hello • Passport • Security Audit Computer • Bitlocker • Credential Guard • Device Guard • UAG Martijn Bellaard Slide 29
  • 30. • Integration with the Antimalware Scan Interface User Account Control Martijn Bellaard Slide 30 AMSI
  • 31. Windows 10 Gebruiker • Enterprise Data Protection • Windows Hello • Passport • Security Audit Computer • Bitlocker • Credential Guard • Device Guard • UAG Martijn Bellaard Slide 31
  • 32. Wi-Fi Sense SSID: Mijn Netwerk Sec: T5$e##@ee334GBk(^$ED Martijn Bellaard Slide 32
  • 33. • Crowdsourced Information • Good-quality connection Wi-Fi Sense OPEN WI-FI HOTSPOTS Martijn Bellaard Slide 33
  • 35. • Uitzetten – Settings  Network &Internet  Wi-Fi  Manage Wi-Fi Settings • Hernoem SSID naar SSID_optout Wi-Fi Sense Martijn Bellaard Slide 35
  • 38. Privacy Martijn Bellaard Slide 38 Privacy ≠ Security
  • 39. Windows 10 Gebruiker • Enterprise Data Protection • Windows Hello • Passport Computer • Bitlocker • Credential Guard • Device Guard Martijn Bellaard Slide 39

Editor's Notes

  1. http://www.freemusketeers.nl/boek/8087/guide-to-ipv6
  2. VML=Vector Markup Language, plaatjes is tegen XSS HTTP Strict Transport Security (HSTS) is a web security policy mechanism which helps to protect secure HTTPS websites against downgrade attacks and cookie hijacking. It allows web servers to declare that web browsers (or other complying user agents) should only interact with it using secure HTTPS connections,[1] and never via the insecure HTTP protocol. HSTS is an IETF standards track protocol and is specified in RFC 6797. The HSTS Policy[2] is communicated by the server to the user agent via a HTTP response header field named "Strict-Transport-Security". HSTS Policy specifies a period of time during which the user agent shall access the server in a secure-only fashion. A Browser Helper Object (BHO) is a DLL module designed as a plugin for Microsoft's Internet Explorer web browser to provide added functionality. BHOs were introduced in October 1997 with the release of version 4 of Internet Explorer. Most BHOs are loaded once by each new instance of Internet Explorer.
  3. Bitlokcher zit in de Pro versie
  4. $CIPolicyPath='D:\DGpolicy\' $InitialCIPolicy=$CIPolicyPath+"InitialScan.xml" $CIPolicyBin=$CIPolicyPath+"DeviceGuardPolicy.bin" $CISoftwarePath = 'D:\Software' New-CIPolicy -Level PcaCertificate -FilePath $InitialCIPolicy -ScanPath $CISoftwarePath -UserPEs Set-RuleOption -Option 3 .\InitialScan.xml ConvertFrom-CIPolicy $InitialCIPolicy $CIPolicyBin New-CIPolicy -FilePath Destination file -Audit Create from audit log -Level Level of detail – RootCertificate, PCACertificate, LeafCertificate, FileName, Hash, FilePublisher -ScanPath Scan Path -UserPEs Include user mode code integrity Merge-CIPolicy -PolicyPaths Comma separated list of policy file paths -OutputFilePath Destination file Set-RuleOption -Help List available options -Option Identifier for option to configure -Delete Remove the specified option -FilePath Policy file path P7b link http://blogs.msdn.com/b/kaushal/archive/2010/11/05/ssl-certificates.aspx