SlideShare a Scribd company logo
1 of 39
Download to read offline
Session ID:
Session Classification:
ALTERNATIVES AND
ENHANCEMENTS
TO CERTIFICATION
AUTHORITIES
FOR A SECURE WEB
Adam Langley
Yngve Pettersen
Quentin Liu
Wayne Thayer
Kirk Hall
TECH-T18
Intermediate
Trend Micro SSL Google Symantec
Opera Software ASA Go Daddy
BACKGROUND:
WHAT IS A
CERTIFICATION
AUTHORITY?
Kirk Hall
Trend Micro
► CA generates “roots” in
secure environment – script,
video recorded, audited
► CA distributes to browsers to
include in trusted root store
► Browsers check for
compliance with root store
rules, contract, audit
► Browsers distribute CA roots
to clients in software updates
What is a certification
authority?
► CA sells certs to customers from trusted roots
► Customers install certs on their servers for secure web
pages
► Clients go to secure web pages https://, client checks for
root in browser trusted root store
► If root is in client’s trusted root store
for the browser – encrypted session,
favorable padlock UI (including
EV green bar)
What is a certification
authority?
► If root not in client trusted root store for
browser – warning displayed
► If certificate revoked or expired –
warning displayed
► CAs and browsers have the ability to
revoke roots, sub-roots, and
certificates for problems
► CAs must complete annual audits,
follow CA/B Forum rules to remain in
browser trusted root stores
► Stronger rules, higher CA standards for
green Extended Validations or “EV”
display
What is a certification
authority?
RECENT CA
SECURITY ISSUES
AND THEIR
CONSEQUENCES
Kirk Hall
Trend Micro
Problem: Erroneous authentication for code
signing certificate in name of
“Microsoft”
Harm: None detected
Response: Browsers “untrusted” the bad cert,
authentication team member
terminated
(2001)
Problem: CA’s system hacked through external
RA/Reseller portal; 9 fake certs
issued for various top domains
Harm: Unknown. Hacking claims by
“Iranian hacker” never verified
Response: Certs quickly revoked by CA and
“untrusted” by browsers
(2011)
Problem: Hacking/complete compromise of CA
system over many months; cert issuance
logs erased (no record); 531 or more fake
certs issued
Harm: Potentially great (many OCSP checks from
Iran). Hacking claims by “Iranian hacker”
never verified
Response: Some certs revoked by CA (no complete
list). DigiNotar roots “untrusted” by
browsers; CA out of business
(2011)
Problem: Independent Sub-CA issued 22 512-bit
certs off chained root - too weak, no EKU
limiting extension to TLS server certs,
violated CA/Browser Forum rules
Harm: Cert stolen from Malaysian government,
compromised, used to sign malware
Response: Browsers issued patch to “untrust” the
Sub-CA, all certs; new rules to audit sub-
CAs
Independent Malaysian Sub-CA
(2011)
Problem: Customer cert issued with wrong
extensions – customer had powers of a
sub-CA, could issue certs in other domain
names
Harm: None detected. Unintentionally used by
customer at firewall in MITM
configuration; accidentally issued
“google.com” cert – never used.
Response: Cert revoked and “untrusted” by
browsers, all CAs scanned past certs
(2012)
Problem: CA issued Sub-CA cert to enterprise for
MITM security screening of enterprise
email and web communications; could be
used to create certs for top domains
Harm: None detected. However, controversial
practice, now deprecated by several
browsers
Response: Trustwave revoked MITM Sub-CA and
discontinued issuing them to enterprise
customers
(2012)
Alleged Problem:
Myth Busting
Myth: “There are more than 600 trusted CAs in the browsers – too
many to handle, any of these CAs can issue (fake) certs, there
is no regulation of CAs”
Fact: Not true –
Many “CAs” detected by SSL Observatory and others are only
sub-CAs of major CAs, all subject to the same controls by the
parent.
The Mozilla root store has only 65 trusted root holders (with
their various sub-CAs). Plus, some of “600 CAs” in studies are
self-signed only, not trusted in browsers
All CAs in browsers must follow the browser rules,
CA/Browser Forum rules, audit regimes.
► Relatively few CA security issues over 15 years
► Most breaches resulted in no known harm
► Quickly remediated
► Industry practices constantly improved by CAs,
browsers – without government regulation
► Browser root program requirements raise the bar
► CA/Browser Forum (2005 to date) – raised the bar:
► EV Guidelines (2007), Baseline Requirements (2011),
Network and Security Controls (2013)
► WebTrust, ETSI audit requirements (2000 - date)
► New: CA Security Council www.casecurity.org
Summary and Conclusion
► Putting it in perspective:
► Certs issued worldwide: 2,000,000 per year
► Bad certs issued: maybe 1,000 over 11 years (~91
bad certs per year) – mostly DigiNotar incident
► Accuracy ratio for certs issued each year: 99.995%
(Error rate 0.005%) – are Passport Office and state
Departments of Motor Vehicles more accurate? [No]
► Significant harm from bad certs? Only likely in
DigiNotar case (actual harm unknown)
► CAs are continuously improving security, processes
Summary and Conclusion
ALTERNATIVES
AND
ENHANCEMENTS
TO CERTIFICATION
AUTHORITIES FOR
A SECURE WEB
► DANE – DNS based Authentication of Named Entities
(Yngve Pettersen, Opera Software ASA and Quentin Liu,
Symantec)
► CT – Certificate Transparency (Adam Langley, Google)
► CAA – DNS Certification Authority Authorization (Quentin Liu,
Symantec and Yngve Pettersen, Opera Software ASA )
► Public Key Pinning (Wayne Thayer, Go Daddy)
► SSL/TLS Trends Next 5 Years (All)
► Audience Comments/Questions
Alternatives and Enhancements to
Certification Authorities for a Secure
Web
DANE – DNS Based
Authentication of
Named Entities
Yngve Pettersen, Opera
Software ASA
Quentin Liu, Symantec
► DANE is a DNSSEC based protocol defined by
the IETF proposal RFC 6698
► It allows the owner of a domain to signal:
► Which site certificates can be used?
► Which CAs can be used?
► Which public keys can be used?
for a given SSL/TLS server hosted in the domain.
DANE
Benefits
► Similar to HTTP Public Key Pinning, but application
protocol independent
► Independent of the Client Rootstore
► CA limitation is similar to CAA, but checked by the client,
not the CA
DANE
Problems 1
► DNSSEC is not yet widely deployed, in clients or
domains, especially natively
► Trustworthiness of domain registry?
► Security of original domain information?
DANE
Problems 2
► How would fraud and revocation be handled?
► What checks of server certificate keys when no CA is
involved?
► CA-issued certs: Could lead to tighter integration
between CAs, server and DNS hosting.
► Is DANE and DV equal security-wise?
DANE
CT – Certificate
Transparency
Adam Langley, Google
► Certificates should be public record so that you can see
what CAs are asserting about your organization.
Certificate Transparency
Certificate Transparency
► Internal CAs are not impacted: internal certificates do not
need to be logged.
► Internal hostnames in public certificates don't need to be
logged - clients can be configured with a list of internal
domains or intermediate CAs can be name constrained.
Certificate Transparency
Pros
► Enhances the current CA infrastructure rather than
replacing it.
► Doesn't require any actions by sites in the vast majority
of cases.
Certificate Transparency
Cons
► Requires all CAs to be updated.
► Deployment will take many years.
► Public records require vigilance to be useful.
Certificate Transparency
CAA – DNS
Certification Authority
Authorization
Quentin Liu, Symantec
Yngve Pettersen, Opera
Software ASA
► Certification Authority Authorization (CAA)
► IETF RFC 6844 drafted by Comodo
► Mechanism for preventing and detecting mis-issued certificates
from CAs
► Mechanism
► Based on DNS resource record that lists CAs authorized to issue
certs for a domain
► PRIOR to issuing a certificate, CA checks for a CAA record to
ensure CA is allowed to issue cert for that domain
Certification Authority
Authorization
► Context and Key Points
► Benefit similar to DANE in that it’s a verification to see whether a
CA should be associated with a cert for a specific domain
► Different from DANE in that this is a “preventative” approach to
issuing rogue certs
► CAA record doesn’t say which key must be in the end-entity cert
(as DANE does) – entry is at the CA level
► Supports wildcard certs
► More than one CA may be specified for each DNS record
► CABF is starting discussions on CAA for potential usage by CAs
Certification Authority
Authorization
Benefits
► Good complement to existing ecosystem to prevent and
detect mis-issuance from CAs
► Low barrier for deployment for CAs – CAs need to check
CAA record
► Does not require big-bang adoption – can be phased per
CA and per certificate customer
► Raises the bar on CA security – bad actor must be able
to attack DNS or suppress CA’s CAA check
Certification Authority
Authorization
Risks
► DNSSEC is recommended but not required, opening up
potential for DNS record manipulation
► CA and customer opt-in nature makes CAA non-
deterministic
► Potential perception of CAA being a mechanism for CAs
to “lock in” customers
Certification Authority
Authorization
Public Key Pinning
Wayne Thayer
Go Daddy
► Client (browser) tracks what certs are used by a website
► Can be preloaded into browser
Or (in a more scalable implementation)
► Web server makes assertion about what certificate(s) it will use
► Generate an alert or block the connection if a different
cert is used
► Two current IETF drafts:
► Trust Assertions for Certificate Keys
► Public Key Pinning Extension for HTTP
Key Pinning
Benefits
► Reduces attack surface for a given site from approx. 65
roots (and potentially hundreds of intermediates) down to
1-2 roots, or less
► Proven value in detecting compromise
► Enhances existing ecosystem
► Doesn't suffer from CAA's potential "lock in" issue
Key Pinning
Issues
► Trust on First Use – doesn’t protect initial connection
► Doesn’t protect against key compromise
► Creates operational challenges with key exchanges
► May be best as a reporting mechanism
► Long deployment horizon
► Impact of false positives in "hard fail" mode
Key Pinning
SSL/TLS Trends
for the
Next 5 Years
(Panel Members)
Audience
Comments
and Questions

More Related Content

What's hot

Radware Hybrid Cloud Web Application Firewall and DDoS Protection
Radware Hybrid Cloud Web Application Firewall and DDoS ProtectionRadware Hybrid Cloud Web Application Firewall and DDoS Protection
Radware Hybrid Cloud Web Application Firewall and DDoS ProtectionAndy Ellis
 
Web Socket ASM support lior rotkovitch
Web Socket ASM support   lior rotkovitchWeb Socket ASM support   lior rotkovitch
Web Socket ASM support lior rotkovitchLior Rotkovitch
 
DNS Security, is it enough?
DNS Security, is it enough? DNS Security, is it enough?
DNS Security, is it enough? Zscaler
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...MITRE ATT&CK
 
Attack Prevention Solution for RADWARE
Attack Prevention Solution for RADWAREAttack Prevention Solution for RADWARE
Attack Prevention Solution for RADWAREDeivid Toledo
 
DSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoS
DSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoSDSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoS
DSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoSAndris Soroka
 
F5 - BigIP ASM introduction
F5 - BigIP ASM introductionF5 - BigIP ASM introduction
F5 - BigIP ASM introductionJimmy Saigon
 
Soho routers: swords and shields CyberCamp 2015
Soho routers: swords and shields   CyberCamp 2015Soho routers: swords and shields   CyberCamp 2015
Soho routers: swords and shields CyberCamp 2015Iván Sanz de Castro
 
Prévention et détection des mouvements latéraux
Prévention et détection des mouvements latérauxPrévention et détection des mouvements latéraux
Prévention et détection des mouvements latérauxColloqueRISQ
 
SecPod: A Framework for Virtualization-based Security Systems
SecPod: A Framework for Virtualization-based Security SystemsSecPod: A Framework for Virtualization-based Security Systems
SecPod: A Framework for Virtualization-based Security SystemsYue Chen
 
Breaking Closed Systems with Code-Signing and Mitigation Techniques
Breaking Closed Systems with Code-Signing and Mitigation TechniquesBreaking Closed Systems with Code-Signing and Mitigation Techniques
Breaking Closed Systems with Code-Signing and Mitigation TechniquesPriyanka Aash
 
Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Deivid Toledo
 
F5 BIG-IP Misconfigurations
F5 BIG-IP MisconfigurationsF5 BIG-IP Misconfigurations
F5 BIG-IP MisconfigurationsDenis Kolegov
 
ATT&CKING Containers in The Cloud
ATT&CKING Containers in The CloudATT&CKING Containers in The Cloud
ATT&CKING Containers in The CloudMITRE ATT&CK
 
Lior rotkovitch ASM WAF unified learning – building policy with asm v12
Lior rotkovitch   ASM WAF  unified learning – building policy with asm v12Lior rotkovitch   ASM WAF  unified learning – building policy with asm v12
Lior rotkovitch ASM WAF unified learning – building policy with asm v12Lior Rotkovitch
 
F5 ASM v12 DDoS best practices
F5 ASM v12 DDoS best practices F5 ASM v12 DDoS best practices
F5 ASM v12 DDoS best practices Lior Rotkovitch
 
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, Tripwire
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, TripwireMITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, Tripwire
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, TripwireMITRE - ATT&CKcon
 

What's hot (20)

Radware Hybrid Cloud Web Application Firewall and DDoS Protection
Radware Hybrid Cloud Web Application Firewall and DDoS ProtectionRadware Hybrid Cloud Web Application Firewall and DDoS Protection
Radware Hybrid Cloud Web Application Firewall and DDoS Protection
 
Web Socket ASM support lior rotkovitch
Web Socket ASM support   lior rotkovitchWeb Socket ASM support   lior rotkovitch
Web Socket ASM support lior rotkovitch
 
DNS Security, is it enough?
DNS Security, is it enough? DNS Security, is it enough?
DNS Security, is it enough?
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
 
F5 DDoS Protection
F5 DDoS ProtectionF5 DDoS Protection
F5 DDoS Protection
 
Attack Prevention Solution for RADWARE
Attack Prevention Solution for RADWAREAttack Prevention Solution for RADWARE
Attack Prevention Solution for RADWARE
 
DSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoS
DSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoSDSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoS
DSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoS
 
F5 - BigIP ASM introduction
F5 - BigIP ASM introductionF5 - BigIP ASM introduction
F5 - BigIP ASM introduction
 
Bezpečnostní architektura F5
Bezpečnostní architektura F5Bezpečnostní architektura F5
Bezpečnostní architektura F5
 
Soho routers: swords and shields CyberCamp 2015
Soho routers: swords and shields   CyberCamp 2015Soho routers: swords and shields   CyberCamp 2015
Soho routers: swords and shields CyberCamp 2015
 
Prévention et détection des mouvements latéraux
Prévention et détection des mouvements latérauxPrévention et détection des mouvements latéraux
Prévention et détection des mouvements latéraux
 
SecPod: A Framework for Virtualization-based Security Systems
SecPod: A Framework for Virtualization-based Security SystemsSecPod: A Framework for Virtualization-based Security Systems
SecPod: A Framework for Virtualization-based Security Systems
 
Breaking Closed Systems with Code-Signing and Mitigation Techniques
Breaking Closed Systems with Code-Signing and Mitigation TechniquesBreaking Closed Systems with Code-Signing and Mitigation Techniques
Breaking Closed Systems with Code-Signing and Mitigation Techniques
 
Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)
 
F5 BIG-IP Misconfigurations
F5 BIG-IP MisconfigurationsF5 BIG-IP Misconfigurations
F5 BIG-IP Misconfigurations
 
ATT&CKING Containers in The Cloud
ATT&CKING Containers in The CloudATT&CKING Containers in The Cloud
ATT&CKING Containers in The Cloud
 
Lior rotkovitch ASM WAF unified learning – building policy with asm v12
Lior rotkovitch   ASM WAF  unified learning – building policy with asm v12Lior rotkovitch   ASM WAF  unified learning – building policy with asm v12
Lior rotkovitch ASM WAF unified learning – building policy with asm v12
 
F5 ASM v12 DDoS best practices
F5 ASM v12 DDoS best practices F5 ASM v12 DDoS best practices
F5 ASM v12 DDoS best practices
 
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, Tripwire
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, TripwireMITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, Tripwire
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, Tripwire
 
Operation emmental appsec
Operation emmental appsecOperation emmental appsec
Operation emmental appsec
 

Viewers also liked (18)

Spo1 w23 b
Spo1 w23 bSpo1 w23 b
Spo1 w23 b
 
Stu w25 a
Stu w25 aStu w25 a
Stu w25 a
 
Law r33
Law r33Law r33
Law r33
 
Law r31
Law r31Law r31
Law r31
 
Spo2 t18 spo2-t18
Spo2 t18 spo2-t18Spo2 t18 spo2-t18
Spo2 t18 spo2-t18
 
Spo2 r35
Spo2 r35Spo2 r35
Spo2 r35
 
Stu w27 b
Stu w27 bStu w27 b
Stu w27 b
 
Tech w23
Tech w23Tech w23
Tech w23
 
Stu r35 b
Stu r35 bStu r35 b
Stu r35 b
 
Law t19
Law t19Law t19
Law t19
 
Sem 004
Sem 004Sem 004
Sem 004
 
Iam f43
Iam f43Iam f43
Iam f43
 
Sect r35 a
Sect r35 aSect r35 a
Sect r35 a
 
Spo2 w23 a
Spo2 w23 aSpo2 w23 a
Spo2 w23 a
 
Stu t17 b
Stu t17 bStu t17 b
Stu t17 b
 
Stu w21 b
Stu w21 bStu w21 b
Stu w21 b
 
Tech r33
Tech r33Tech r33
Tech r33
 
Sem 001 sem-001
Sem 001 sem-001Sem 001 sem-001
Sem 001 sem-001
 

Similar to Tech t18

Alternatives and Enhancements to CAs for a Secure Web
Alternatives and Enhancements to CAs for a Secure WebAlternatives and Enhancements to CAs for a Secure Web
Alternatives and Enhancements to CAs for a Secure WebCASCouncil
 
Certificates, Revocation and the new gTLD's Oh My!
Certificates, Revocation and the new gTLD's Oh My!Certificates, Revocation and the new gTLD's Oh My!
Certificates, Revocation and the new gTLD's Oh My!CASCouncil
 
Cyber Security - Boundary Defense Mechanisms
Cyber Security - Boundary Defense MechanismsCyber Security - Boundary Defense Mechanisms
Cyber Security - Boundary Defense MechanismsJim Kaplan CIA CFE
 
Security Proposal
Security ProposalSecurity Proposal
Security Proposalchris20854
 
Oralce SSL walelt -TCPS_Troubleshooting_PB.pptx
Oralce SSL walelt -TCPS_Troubleshooting_PB.pptxOralce SSL walelt -TCPS_Troubleshooting_PB.pptx
Oralce SSL walelt -TCPS_Troubleshooting_PB.pptxssuser865ecd
 
Learn to Add an SSL Certificate Boost Your Site's Security.pdf
Learn to Add an SSL Certificate Boost Your Site's Security.pdfLearn to Add an SSL Certificate Boost Your Site's Security.pdf
Learn to Add an SSL Certificate Boost Your Site's Security.pdfReliqusConsulting
 
The Future of PKI. Using automation tools and protocols to bootstrap trust in...
The Future of PKI. Using automation tools and protocols to bootstrap trust in...The Future of PKI. Using automation tools and protocols to bootstrap trust in...
The Future of PKI. Using automation tools and protocols to bootstrap trust in...DATA SECURITY SOLUTIONS
 
Certificate pinning in android applications
Certificate pinning in android applicationsCertificate pinning in android applications
Certificate pinning in android applicationsArash Ramez
 
Demystfying secure certs
Demystfying secure certsDemystfying secure certs
Demystfying secure certsGary Williams
 
Dr. Omar Ali Alibrahim - Ssl talk
Dr. Omar Ali Alibrahim - Ssl talkDr. Omar Ali Alibrahim - Ssl talk
Dr. Omar Ali Alibrahim - Ssl talkpromediakw
 
Certificate Management Made Easy
Certificate Management Made EasyCertificate Management Made Easy
Certificate Management Made EasyJason Newell
 
Build and Operate Your Own Certificate Management Center of Mediocrity
Build and Operate Your Own Certificate Management Center of MediocrityBuild and Operate Your Own Certificate Management Center of Mediocrity
Build and Operate Your Own Certificate Management Center of MediocrityT.Rob Wyatt
 
Increase IBM i Security & Accelerate Compliance with New Syncsort Security Re...
Increase IBM i Security & Accelerate Compliance with New Syncsort Security Re...Increase IBM i Security & Accelerate Compliance with New Syncsort Security Re...
Increase IBM i Security & Accelerate Compliance with New Syncsort Security Re...Precisely
 
Offer a trustworthy environment on your web site
Offer a trustworthy environment on your web siteOffer a trustworthy environment on your web site
Offer a trustworthy environment on your web siteKeynectis
 
How to offer a trustworhty environment on the web?
How to offer a trustworhty environment on the web?How to offer a trustworhty environment on the web?
How to offer a trustworhty environment on the web?Keynectis
 
Certificate Pinning in Mobile Applications
Certificate Pinning in Mobile ApplicationsCertificate Pinning in Mobile Applications
Certificate Pinning in Mobile ApplicationsLuca Bongiorni
 
ContinuousSecurity, Beyond Automation.pdf
ContinuousSecurity, Beyond Automation.pdfContinuousSecurity, Beyond Automation.pdf
ContinuousSecurity, Beyond Automation.pdfNeelu Tripathy
 

Similar to Tech t18 (20)

Alternatives and Enhancements to CAs for a Secure Web
Alternatives and Enhancements to CAs for a Secure WebAlternatives and Enhancements to CAs for a Secure Web
Alternatives and Enhancements to CAs for a Secure Web
 
Certificates, Revocation and the new gTLD's Oh My!
Certificates, Revocation and the new gTLD's Oh My!Certificates, Revocation and the new gTLD's Oh My!
Certificates, Revocation and the new gTLD's Oh My!
 
RSA SecurID Access
RSA SecurID AccessRSA SecurID Access
RSA SecurID Access
 
Cyber Security - Boundary Defense Mechanisms
Cyber Security - Boundary Defense MechanismsCyber Security - Boundary Defense Mechanisms
Cyber Security - Boundary Defense Mechanisms
 
Security Proposal
Security ProposalSecurity Proposal
Security Proposal
 
Oralce SSL walelt -TCPS_Troubleshooting_PB.pptx
Oralce SSL walelt -TCPS_Troubleshooting_PB.pptxOralce SSL walelt -TCPS_Troubleshooting_PB.pptx
Oralce SSL walelt -TCPS_Troubleshooting_PB.pptx
 
Learn to Add an SSL Certificate Boost Your Site's Security.pdf
Learn to Add an SSL Certificate Boost Your Site's Security.pdfLearn to Add an SSL Certificate Boost Your Site's Security.pdf
Learn to Add an SSL Certificate Boost Your Site's Security.pdf
 
The Future of PKI. Using automation tools and protocols to bootstrap trust in...
The Future of PKI. Using automation tools and protocols to bootstrap trust in...The Future of PKI. Using automation tools and protocols to bootstrap trust in...
The Future of PKI. Using automation tools and protocols to bootstrap trust in...
 
Certificate pinning in android applications
Certificate pinning in android applicationsCertificate pinning in android applications
Certificate pinning in android applications
 
NAC_p3.pptx
NAC_p3.pptxNAC_p3.pptx
NAC_p3.pptx
 
F5 TLS & SSL Practices
F5 TLS & SSL PracticesF5 TLS & SSL Practices
F5 TLS & SSL Practices
 
Demystfying secure certs
Demystfying secure certsDemystfying secure certs
Demystfying secure certs
 
Dr. Omar Ali Alibrahim - Ssl talk
Dr. Omar Ali Alibrahim - Ssl talkDr. Omar Ali Alibrahim - Ssl talk
Dr. Omar Ali Alibrahim - Ssl talk
 
Certificate Management Made Easy
Certificate Management Made EasyCertificate Management Made Easy
Certificate Management Made Easy
 
Build and Operate Your Own Certificate Management Center of Mediocrity
Build and Operate Your Own Certificate Management Center of MediocrityBuild and Operate Your Own Certificate Management Center of Mediocrity
Build and Operate Your Own Certificate Management Center of Mediocrity
 
Increase IBM i Security & Accelerate Compliance with New Syncsort Security Re...
Increase IBM i Security & Accelerate Compliance with New Syncsort Security Re...Increase IBM i Security & Accelerate Compliance with New Syncsort Security Re...
Increase IBM i Security & Accelerate Compliance with New Syncsort Security Re...
 
Offer a trustworthy environment on your web site
Offer a trustworthy environment on your web siteOffer a trustworthy environment on your web site
Offer a trustworthy environment on your web site
 
How to offer a trustworhty environment on the web?
How to offer a trustworhty environment on the web?How to offer a trustworhty environment on the web?
How to offer a trustworhty environment on the web?
 
Certificate Pinning in Mobile Applications
Certificate Pinning in Mobile ApplicationsCertificate Pinning in Mobile Applications
Certificate Pinning in Mobile Applications
 
ContinuousSecurity, Beyond Automation.pdf
ContinuousSecurity, Beyond Automation.pdfContinuousSecurity, Beyond Automation.pdf
ContinuousSecurity, Beyond Automation.pdf
 

More from SelectedPresentations

Длительное архивное хранение ЭД: правовые аспекты и технологические решения
Длительное архивное хранение ЭД: правовые аспекты и технологические решенияДлительное архивное хранение ЭД: правовые аспекты и технологические решения
Длительное архивное хранение ЭД: правовые аспекты и технологические решенияSelectedPresentations
 
Трансграничное пространство доверия. Доверенная третья сторона.
Трансграничное пространство доверия. Доверенная третья сторона.Трансграничное пространство доверия. Доверенная третья сторона.
Трансграничное пространство доверия. Доверенная третья сторона.SelectedPresentations
 
Варианты реализации атак через мобильные устройства
Варианты реализации атак через мобильные устройстваВарианты реализации атак через мобильные устройства
Варианты реализации атак через мобильные устройстваSelectedPresentations
 
Новые технологические возможности и безопасность мобильных решений
Новые технологические возможности и безопасность мобильных решенийНовые технологические возможности и безопасность мобильных решений
Новые технологические возможности и безопасность мобильных решенийSelectedPresentations
 
Управление безопасностью мобильных устройств
Управление безопасностью мобильных устройствУправление безопасностью мобильных устройств
Управление безопасностью мобильных устройствSelectedPresentations
 
Современные технологии контроля и защиты мобильных устройств, тенденции рынка...
Современные технологии контроля и защиты мобильных устройств, тенденции рынка...Современные технологии контроля и защиты мобильных устройств, тенденции рынка...
Современные технологии контроля и защиты мобильных устройств, тенденции рынка...SelectedPresentations
 
Кадровое агентство отрасли информационной безопасности
Кадровое агентство отрасли информационной безопасностиКадровое агентство отрасли информационной безопасности
Кадровое агентство отрасли информационной безопасностиSelectedPresentations
 
Основное содержание профессионального стандарта «Специалист по безопасности и...
Основное содержание профессионального стандарта «Специалист по безопасности и...Основное содержание профессионального стандарта «Специалист по безопасности и...
Основное содержание профессионального стандарта «Специалист по безопасности и...SelectedPresentations
 
Основное содержание профессионального стандарта «Специалист по безопасности а...
Основное содержание профессионального стандарта «Специалист по безопасности а...Основное содержание профессионального стандарта «Специалист по безопасности а...
Основное содержание профессионального стандарта «Специалист по безопасности а...SelectedPresentations
 
Основное содержание профессионального стандарта «Специалист по технической за...
Основное содержание профессионального стандарта «Специалист по технической за...Основное содержание профессионального стандарта «Специалист по технической за...
Основное содержание профессионального стандарта «Специалист по технической за...SelectedPresentations
 
Основное содержание профессионального стандарта «Специалист по безопасности т...
Основное содержание профессионального стандарта «Специалист по безопасности т...Основное содержание профессионального стандарта «Специалист по безопасности т...
Основное содержание профессионального стандарта «Специалист по безопасности т...SelectedPresentations
 
О профессиональных стандартах по группе занятий (профессий) «Специалисты в об...
О профессиональных стандартах по группе занятий (профессий) «Специалисты в об...О профессиональных стандартах по группе занятий (профессий) «Специалисты в об...
О профессиональных стандартах по группе занятий (профессий) «Специалисты в об...SelectedPresentations
 
Запись активности пользователей с интеллектуальным анализом данных
Запись активности пользователей с интеллектуальным анализом данныхЗапись активности пользователей с интеллектуальным анализом данных
Запись активности пользователей с интеллектуальным анализом данныхSelectedPresentations
 
Импортозамещение в системах ИБ банков. Практические аспекты перехода на росси...
Импортозамещение в системах ИБ банков. Практические аспекты перехода на росси...Импортозамещение в системах ИБ банков. Практические аспекты перехода на росси...
Импортозамещение в системах ИБ банков. Практические аспекты перехода на росси...SelectedPresentations
 
Обеспечение защиты информации на стадиях жизненного цикла ИС
Обеспечение защиты информации на стадиях жизненного цикла ИСОбеспечение защиты информации на стадиях жизненного цикла ИС
Обеспечение защиты информации на стадиях жизненного цикла ИСSelectedPresentations
 
Документ, как средство защиты: ОРД как основа обеспечения ИБ
Документ, как средство защиты: ОРД как основа обеспечения ИБДокумент, как средство защиты: ОРД как основа обеспечения ИБ
Документ, как средство защиты: ОРД как основа обеспечения ИБSelectedPresentations
 
Чего не хватает в современных ids для защиты банковских приложений
Чего не хватает в современных ids для защиты банковских приложенийЧего не хватает в современных ids для защиты банковских приложений
Чего не хватает в современных ids для защиты банковских приложенийSelectedPresentations
 
Об участии МОО «АЗИ» в разработке профессиональных стандартов в области инфор...
Об участии МОО «АЗИ» в разработке профессиональных стандартов в области инфор...Об участии МОО «АЗИ» в разработке профессиональных стандартов в области инфор...
Об участии МОО «АЗИ» в разработке профессиональных стандартов в области инфор...SelectedPresentations
 
Оценка состояния, меры формирования индустрии информационной безопасности Рос...
Оценка состояния, меры формирования индустрии информационной безопасности Рос...Оценка состояния, меры формирования индустрии информационной безопасности Рос...
Оценка состояния, меры формирования индустрии информационной безопасности Рос...SelectedPresentations
 
Об угрозах информационной безопасности, актуальных для разработчика СЗИ
Об угрозах информационной безопасности, актуальных для разработчика СЗИОб угрозах информационной безопасности, актуальных для разработчика СЗИ
Об угрозах информационной безопасности, актуальных для разработчика СЗИSelectedPresentations
 

More from SelectedPresentations (20)

Длительное архивное хранение ЭД: правовые аспекты и технологические решения
Длительное архивное хранение ЭД: правовые аспекты и технологические решенияДлительное архивное хранение ЭД: правовые аспекты и технологические решения
Длительное архивное хранение ЭД: правовые аспекты и технологические решения
 
Трансграничное пространство доверия. Доверенная третья сторона.
Трансграничное пространство доверия. Доверенная третья сторона.Трансграничное пространство доверия. Доверенная третья сторона.
Трансграничное пространство доверия. Доверенная третья сторона.
 
Варианты реализации атак через мобильные устройства
Варианты реализации атак через мобильные устройстваВарианты реализации атак через мобильные устройства
Варианты реализации атак через мобильные устройства
 
Новые технологические возможности и безопасность мобильных решений
Новые технологические возможности и безопасность мобильных решенийНовые технологические возможности и безопасность мобильных решений
Новые технологические возможности и безопасность мобильных решений
 
Управление безопасностью мобильных устройств
Управление безопасностью мобильных устройствУправление безопасностью мобильных устройств
Управление безопасностью мобильных устройств
 
Современные технологии контроля и защиты мобильных устройств, тенденции рынка...
Современные технологии контроля и защиты мобильных устройств, тенденции рынка...Современные технологии контроля и защиты мобильных устройств, тенденции рынка...
Современные технологии контроля и защиты мобильных устройств, тенденции рынка...
 
Кадровое агентство отрасли информационной безопасности
Кадровое агентство отрасли информационной безопасностиКадровое агентство отрасли информационной безопасности
Кадровое агентство отрасли информационной безопасности
 
Основное содержание профессионального стандарта «Специалист по безопасности и...
Основное содержание профессионального стандарта «Специалист по безопасности и...Основное содержание профессионального стандарта «Специалист по безопасности и...
Основное содержание профессионального стандарта «Специалист по безопасности и...
 
Основное содержание профессионального стандарта «Специалист по безопасности а...
Основное содержание профессионального стандарта «Специалист по безопасности а...Основное содержание профессионального стандарта «Специалист по безопасности а...
Основное содержание профессионального стандарта «Специалист по безопасности а...
 
Основное содержание профессионального стандарта «Специалист по технической за...
Основное содержание профессионального стандарта «Специалист по технической за...Основное содержание профессионального стандарта «Специалист по технической за...
Основное содержание профессионального стандарта «Специалист по технической за...
 
Основное содержание профессионального стандарта «Специалист по безопасности т...
Основное содержание профессионального стандарта «Специалист по безопасности т...Основное содержание профессионального стандарта «Специалист по безопасности т...
Основное содержание профессионального стандарта «Специалист по безопасности т...
 
О профессиональных стандартах по группе занятий (профессий) «Специалисты в об...
О профессиональных стандартах по группе занятий (профессий) «Специалисты в об...О профессиональных стандартах по группе занятий (профессий) «Специалисты в об...
О профессиональных стандартах по группе занятий (профессий) «Специалисты в об...
 
Запись активности пользователей с интеллектуальным анализом данных
Запись активности пользователей с интеллектуальным анализом данныхЗапись активности пользователей с интеллектуальным анализом данных
Запись активности пользователей с интеллектуальным анализом данных
 
Импортозамещение в системах ИБ банков. Практические аспекты перехода на росси...
Импортозамещение в системах ИБ банков. Практические аспекты перехода на росси...Импортозамещение в системах ИБ банков. Практические аспекты перехода на росси...
Импортозамещение в системах ИБ банков. Практические аспекты перехода на росси...
 
Обеспечение защиты информации на стадиях жизненного цикла ИС
Обеспечение защиты информации на стадиях жизненного цикла ИСОбеспечение защиты информации на стадиях жизненного цикла ИС
Обеспечение защиты информации на стадиях жизненного цикла ИС
 
Документ, как средство защиты: ОРД как основа обеспечения ИБ
Документ, как средство защиты: ОРД как основа обеспечения ИБДокумент, как средство защиты: ОРД как основа обеспечения ИБ
Документ, как средство защиты: ОРД как основа обеспечения ИБ
 
Чего не хватает в современных ids для защиты банковских приложений
Чего не хватает в современных ids для защиты банковских приложенийЧего не хватает в современных ids для защиты банковских приложений
Чего не хватает в современных ids для защиты банковских приложений
 
Об участии МОО «АЗИ» в разработке профессиональных стандартов в области инфор...
Об участии МОО «АЗИ» в разработке профессиональных стандартов в области инфор...Об участии МОО «АЗИ» в разработке профессиональных стандартов в области инфор...
Об участии МОО «АЗИ» в разработке профессиональных стандартов в области инфор...
 
Оценка состояния, меры формирования индустрии информационной безопасности Рос...
Оценка состояния, меры формирования индустрии информационной безопасности Рос...Оценка состояния, меры формирования индустрии информационной безопасности Рос...
Оценка состояния, меры формирования индустрии информационной безопасности Рос...
 
Об угрозах информационной безопасности, актуальных для разработчика СЗИ
Об угрозах информационной безопасности, актуальных для разработчика СЗИОб угрозах информационной безопасности, актуальных для разработчика СЗИ
Об угрозах информационной безопасности, актуальных для разработчика СЗИ
 

Tech t18

  • 1. Session ID: Session Classification: ALTERNATIVES AND ENHANCEMENTS TO CERTIFICATION AUTHORITIES FOR A SECURE WEB Adam Langley Yngve Pettersen Quentin Liu Wayne Thayer Kirk Hall TECH-T18 Intermediate Trend Micro SSL Google Symantec Opera Software ASA Go Daddy
  • 3. ► CA generates “roots” in secure environment – script, video recorded, audited ► CA distributes to browsers to include in trusted root store ► Browsers check for compliance with root store rules, contract, audit ► Browsers distribute CA roots to clients in software updates What is a certification authority?
  • 4. ► CA sells certs to customers from trusted roots ► Customers install certs on their servers for secure web pages ► Clients go to secure web pages https://, client checks for root in browser trusted root store ► If root is in client’s trusted root store for the browser – encrypted session, favorable padlock UI (including EV green bar) What is a certification authority?
  • 5. ► If root not in client trusted root store for browser – warning displayed ► If certificate revoked or expired – warning displayed ► CAs and browsers have the ability to revoke roots, sub-roots, and certificates for problems ► CAs must complete annual audits, follow CA/B Forum rules to remain in browser trusted root stores ► Stronger rules, higher CA standards for green Extended Validations or “EV” display What is a certification authority?
  • 6. RECENT CA SECURITY ISSUES AND THEIR CONSEQUENCES Kirk Hall Trend Micro
  • 7. Problem: Erroneous authentication for code signing certificate in name of “Microsoft” Harm: None detected Response: Browsers “untrusted” the bad cert, authentication team member terminated (2001)
  • 8. Problem: CA’s system hacked through external RA/Reseller portal; 9 fake certs issued for various top domains Harm: Unknown. Hacking claims by “Iranian hacker” never verified Response: Certs quickly revoked by CA and “untrusted” by browsers (2011)
  • 9. Problem: Hacking/complete compromise of CA system over many months; cert issuance logs erased (no record); 531 or more fake certs issued Harm: Potentially great (many OCSP checks from Iran). Hacking claims by “Iranian hacker” never verified Response: Some certs revoked by CA (no complete list). DigiNotar roots “untrusted” by browsers; CA out of business (2011)
  • 10. Problem: Independent Sub-CA issued 22 512-bit certs off chained root - too weak, no EKU limiting extension to TLS server certs, violated CA/Browser Forum rules Harm: Cert stolen from Malaysian government, compromised, used to sign malware Response: Browsers issued patch to “untrust” the Sub-CA, all certs; new rules to audit sub- CAs Independent Malaysian Sub-CA (2011)
  • 11. Problem: Customer cert issued with wrong extensions – customer had powers of a sub-CA, could issue certs in other domain names Harm: None detected. Unintentionally used by customer at firewall in MITM configuration; accidentally issued “google.com” cert – never used. Response: Cert revoked and “untrusted” by browsers, all CAs scanned past certs (2012)
  • 12. Problem: CA issued Sub-CA cert to enterprise for MITM security screening of enterprise email and web communications; could be used to create certs for top domains Harm: None detected. However, controversial practice, now deprecated by several browsers Response: Trustwave revoked MITM Sub-CA and discontinued issuing them to enterprise customers (2012)
  • 13. Alleged Problem: Myth Busting Myth: “There are more than 600 trusted CAs in the browsers – too many to handle, any of these CAs can issue (fake) certs, there is no regulation of CAs” Fact: Not true – Many “CAs” detected by SSL Observatory and others are only sub-CAs of major CAs, all subject to the same controls by the parent. The Mozilla root store has only 65 trusted root holders (with their various sub-CAs). Plus, some of “600 CAs” in studies are self-signed only, not trusted in browsers All CAs in browsers must follow the browser rules, CA/Browser Forum rules, audit regimes.
  • 14. ► Relatively few CA security issues over 15 years ► Most breaches resulted in no known harm ► Quickly remediated ► Industry practices constantly improved by CAs, browsers – without government regulation ► Browser root program requirements raise the bar ► CA/Browser Forum (2005 to date) – raised the bar: ► EV Guidelines (2007), Baseline Requirements (2011), Network and Security Controls (2013) ► WebTrust, ETSI audit requirements (2000 - date) ► New: CA Security Council www.casecurity.org Summary and Conclusion
  • 15. ► Putting it in perspective: ► Certs issued worldwide: 2,000,000 per year ► Bad certs issued: maybe 1,000 over 11 years (~91 bad certs per year) – mostly DigiNotar incident ► Accuracy ratio for certs issued each year: 99.995% (Error rate 0.005%) – are Passport Office and state Departments of Motor Vehicles more accurate? [No] ► Significant harm from bad certs? Only likely in DigiNotar case (actual harm unknown) ► CAs are continuously improving security, processes Summary and Conclusion
  • 17. ► DANE – DNS based Authentication of Named Entities (Yngve Pettersen, Opera Software ASA and Quentin Liu, Symantec) ► CT – Certificate Transparency (Adam Langley, Google) ► CAA – DNS Certification Authority Authorization (Quentin Liu, Symantec and Yngve Pettersen, Opera Software ASA ) ► Public Key Pinning (Wayne Thayer, Go Daddy) ► SSL/TLS Trends Next 5 Years (All) ► Audience Comments/Questions Alternatives and Enhancements to Certification Authorities for a Secure Web
  • 18. DANE – DNS Based Authentication of Named Entities Yngve Pettersen, Opera Software ASA Quentin Liu, Symantec
  • 19. ► DANE is a DNSSEC based protocol defined by the IETF proposal RFC 6698 ► It allows the owner of a domain to signal: ► Which site certificates can be used? ► Which CAs can be used? ► Which public keys can be used? for a given SSL/TLS server hosted in the domain. DANE
  • 20. Benefits ► Similar to HTTP Public Key Pinning, but application protocol independent ► Independent of the Client Rootstore ► CA limitation is similar to CAA, but checked by the client, not the CA DANE
  • 21. Problems 1 ► DNSSEC is not yet widely deployed, in clients or domains, especially natively ► Trustworthiness of domain registry? ► Security of original domain information? DANE
  • 22. Problems 2 ► How would fraud and revocation be handled? ► What checks of server certificate keys when no CA is involved? ► CA-issued certs: Could lead to tighter integration between CAs, server and DNS hosting. ► Is DANE and DV equal security-wise? DANE
  • 24. ► Certificates should be public record so that you can see what CAs are asserting about your organization. Certificate Transparency
  • 26. ► Internal CAs are not impacted: internal certificates do not need to be logged. ► Internal hostnames in public certificates don't need to be logged - clients can be configured with a list of internal domains or intermediate CAs can be name constrained. Certificate Transparency
  • 27. Pros ► Enhances the current CA infrastructure rather than replacing it. ► Doesn't require any actions by sites in the vast majority of cases. Certificate Transparency
  • 28. Cons ► Requires all CAs to be updated. ► Deployment will take many years. ► Public records require vigilance to be useful. Certificate Transparency
  • 29. CAA – DNS Certification Authority Authorization Quentin Liu, Symantec Yngve Pettersen, Opera Software ASA
  • 30. ► Certification Authority Authorization (CAA) ► IETF RFC 6844 drafted by Comodo ► Mechanism for preventing and detecting mis-issued certificates from CAs ► Mechanism ► Based on DNS resource record that lists CAs authorized to issue certs for a domain ► PRIOR to issuing a certificate, CA checks for a CAA record to ensure CA is allowed to issue cert for that domain Certification Authority Authorization
  • 31. ► Context and Key Points ► Benefit similar to DANE in that it’s a verification to see whether a CA should be associated with a cert for a specific domain ► Different from DANE in that this is a “preventative” approach to issuing rogue certs ► CAA record doesn’t say which key must be in the end-entity cert (as DANE does) – entry is at the CA level ► Supports wildcard certs ► More than one CA may be specified for each DNS record ► CABF is starting discussions on CAA for potential usage by CAs Certification Authority Authorization
  • 32. Benefits ► Good complement to existing ecosystem to prevent and detect mis-issuance from CAs ► Low barrier for deployment for CAs – CAs need to check CAA record ► Does not require big-bang adoption – can be phased per CA and per certificate customer ► Raises the bar on CA security – bad actor must be able to attack DNS or suppress CA’s CAA check Certification Authority Authorization
  • 33. Risks ► DNSSEC is recommended but not required, opening up potential for DNS record manipulation ► CA and customer opt-in nature makes CAA non- deterministic ► Potential perception of CAA being a mechanism for CAs to “lock in” customers Certification Authority Authorization
  • 34. Public Key Pinning Wayne Thayer Go Daddy
  • 35. ► Client (browser) tracks what certs are used by a website ► Can be preloaded into browser Or (in a more scalable implementation) ► Web server makes assertion about what certificate(s) it will use ► Generate an alert or block the connection if a different cert is used ► Two current IETF drafts: ► Trust Assertions for Certificate Keys ► Public Key Pinning Extension for HTTP Key Pinning
  • 36. Benefits ► Reduces attack surface for a given site from approx. 65 roots (and potentially hundreds of intermediates) down to 1-2 roots, or less ► Proven value in detecting compromise ► Enhances existing ecosystem ► Doesn't suffer from CAA's potential "lock in" issue Key Pinning
  • 37. Issues ► Trust on First Use – doesn’t protect initial connection ► Doesn’t protect against key compromise ► Creates operational challenges with key exchanges ► May be best as a reporting mechanism ► Long deployment horizon ► Impact of false positives in "hard fail" mode Key Pinning
  • 38. SSL/TLS Trends for the Next 5 Years (Panel Members)