SlideShare a Scribd company logo
1 of 113
SACON
SACON International 2020
India | Bangalore | February 21 - 22 | Gregory Pickett
Adventures In SDN Security
SACON
BRIEF OVERVIEW
 Current Trend
 SDN
 SDWAN
 SDDC
 What’s next
 Some Predictions
SACON
SOFTWARE DEFINED NETWORKS
 Influencers
 Market Segments
 Realized Benefits
SACON
INFLUENCERS
 Academics
 Vendors
 Big Switch Networks
 VMWare
 Cisco
 Practitioners
SACON
MARKET SEGMENTS
 SDDC
 First Products Seen
 Not Widespread
 SDWAN
 Recent Addition
 Spreading Rapidly
 SDP
SACON
REALIZED BENEFITS
 Integrated Approach
 Orchestration is Baked In
 Moves Toward Composable
Infrastructure
 Optimized Operations
 Reduced Complexity
 Faster Application Development
 Reduced Provisioning
 Improved Bandwidth
SACON
REALIZED BENEFITS
 Optimized Operations
 Improved Uptime
 Shorter Return on Investment
 Dynamic and Flexible Security
SACON
SDWAN
 The Risks
 The Threats
 Securing It!
SACON
THE RISKS
 Operational
 Opaque Operations
 Security
 Introduces Attack Surfaces
- Device
- Cloud
 Limits detection of and response to threats
SACON
VULNERABILITIES
 Weak Encryption
 Weak Authentication
 Insecure Applications
SACON
WEAK ENCRYPTION
 Bad Certificates
 Poor Key Management
 No Encryption
SACON
WEAK AUTHENTICATION
 Client-Side Logic
 Default Passwords
 Hardcoded Credentials
 Hardcoded Certificates
 Route Spoofing
 No Authentication
SACON
INSECURE APPLICATIONS
 Host Header Attacks
 Cross-Site Scripting
 Cross-Site Request Forgery
 Cross-Site Socket Hijacking
 Directory Traversal
 SQL Injection
 Command Injection
 Improper Access Control
SACON
INSECURE APPLICATIONS
 Remote Code Execution
 Privilege Escalation
 Slow HTTP DoS
SACON
Attacks
 Viprinet
 Citrix
 Viptela
 SilverPeak
 Riverbed
 Versa
 Arista
 Verocloud
 Talari
 Brain4Net
SACON
VIPRINET
 Cross-Site Scripting
 CLI
 Delivers Private Key
SACON
CITRIX APPLIANCE
 Hardcoded Certificates (Controller)
 Cross-Site Scripting (Console)
 Cross-Site Request Forgery (Console)
 Directory Traversal (Console)
 SQL Injection (Console)
 Command Injection (Console)
 Improper Access Control (Console)
 Remote Code Execution (Console)
 Privilege Escalation (Console)
SACON
CITRIX CENTER
 Cross-Site Scripting (Console)
 Cross-Site Request Forgery (Console)
 Directory Traversal (Console)
 Command Injection (Console)
 Improper Access Control (Console)
 Remote Code Execution (Console)
 Slow HTTPS DoS (Console)
SACON
VIPTELA
 Cross-Site Request Forgery
 API
SACON
SILVERPEAK
 Poor Key Management
(Key Distribution)
 Default Passwords (Console)
 Hard Coded Credentials
 API
 Tunnel Keys
 Cross-Site Request
Forgery (API)
SACON
RIVERBED
 Host Header
 Console
 Password Reset
SACON
VERSA
 No Encryption (Analytics)
 Hardcoded Credentials
 ZTP
 API
SACON
ARISTA
 No Encryption
 ZTP
SACON
VEROCLOUD
 Bad Certificates (Activation)
 Command Injection
(Activation)
SACON
TALARI
 Route Spoofing
 Uses SNMP
 Default Community
String
SACON
BRAIN4NET
 No Encryption
 GRPC
 API
 Openflow
 Mongo
 No Authentication (Monitoring)
 Cross-Site Scripting (Console)
 Cross-Site Socket Hijacking (Console)
SACON
SECURING IT
 General Approaches
 Case Study
SACON
GENERAL APPROACHES
 Backhaul Encryption
 Second Line of Defense
 Inspection
 Firewalling
 Logging
 Monitoring
SACON
CASE STUDIES
 Many, many case studies
available on the Internet
 Most DO NOT mention
security
 Most rely on the SD-WAN device
 Those that don’t have opted for one of these
 Service Chaining
 WAN traffic encryption
SACON
SDDC
 The Risks
 The Threats
 Securing It!
SACON
THE RISKS
 Operational
 Large Failure Domain
 Security
 Introduces Attack Surfaces
- Forwarding Elements
- Controllers
 Limits detection of and response to threats
SACON
VULNERABILITIES
 Weak Encryption
 Denial of Service
 Weak Authentication
 Insecure Session
 Insecure Installation
 Insecure Boot
 Insecure Applications
 Others
SACON
WEAK ENCRYPTION
 Outdated OpenSSL
 Insufficient Entropy
 Hardcoded Certificate
 No Encryption
SACON
WEAK AUTHENTICATION
 Default Password
 Hardcoded Credentials
 Weak Passwords
 No Authentication
SACON
INSECURE SESSION
 Stale Tokens
 No Expiration
 Not Invalidated
SACON
INSECURE APPLICATIONS
 XXE Injection
 Command Injection
 SQL Injection
 Directory Traversal
 Cross-Site Scripting
SACON
OTHERS
 Improper Access Controls
 Shell Bypass
 Privilege Escalation
SACON
Attacks
 Floodlight
 Open Daylight
 Cisco APIC
 ONOS
 Openflow
 Protocol
 Agents
 ONIE
 Cumulus Linux
 MLNX-OS
 Switch Light
SACON
FLOODLIGHT
 Open Source
 No Encryption (Openflow, Console)
 Denial of Service (Controller)
 No Authentication (Console)
 Atlassian
 Denial of Service (Forwarding Module)
 Cross-Site Scripting (Console)
SACON
FLOODLIGHT
 Big Cloud Fabric
 No Encryption (ZTN, ONIE, Sync)
 No Authentication (ZTN, ONIE)
 Weak Password (API)
 Token Stale, Doesn’t Expire, and Doesn’t Invalidate (API)
SACON
BIG CLOUD FABRIC (Architecture)
 Storage
 Structure
 Partitions
 Hosts
 Services
 Authentication
 Users
 Services
 Management
 SSH
 Console
 API
SACON
BIG CLOUD FABRIC (Services)
 Shell
 Mail
 DNS
 Proxy
 Web (Console/API/ONIE/ZTN)
 Queues
 Database
 Sync (Cluster)
 OpenFlow
 Others
SACON
BIG CLOUD FABRIC (Backdoor)
 It’s not magic!
 It’s built-in
 Just enter “debug bash”
 From there, “sudo” anything that you want
SACON
BIG CLOUD FABRIC (No Encryption)
SACON
BIG CLOUD FABRIC (No Encryption)
SACON
BIG CLOUD FABRIC (No Encryption)
SACON
BIG CLOUD FABRIC (No Authentication)
SACON
BIG CLOUD FABRIC (Weak Password)
SACON
BIG CLOUD FABRIC (Weak Password)
SACON
BIG CLOUD FABRIC (Stale Token)
SACON
BIG CLOUD FABRIC (Stale Token)
SACON
BIG CLOUD FABRIC (Stale Token)
Was it based on the password?
No. I changed that on the 27th!
SACON
BIG CLOUD FABRIC (Stale Token)
It still works after the
password changed.
Most of these are used
across the loopback.
One is used for controller to
controller communication.
Does it check certificates?
SACON
BIG CLOUD FABRIC (Remaining)
 API
 OpenFlow
 Sync (with working client)
SACON
OPEN DAYLIGHT
 No Encryption (Openflow)
 Denial of Service (TSDR Module)
 Default Password (Console)
 XXE Injection (Netconf)
 SQL Injection (SDNInterfaceapp)
SACON
CISCO APIC
 Hardcoded Certificate (csync, ifc)
 No Authentication (HMS)
 Weak Password (Console)
 Token Not Invalidated (Console)
 Improper Access Controls (HMS)
SACON
CISCO APIC (Architecture)
 Storage
 Structure
 Partitions
 Snapshots
 Hosts
 Services
 Authentication
 Users
 Services
 Management
 SSH
 Console
 API
SACON
CISCO APIC (Services)
 Shell
 Web (Console/API/HMS)
 DFS
 Sync (Files)
 Sync (Config)
 Proxy
 Database
 Sync (Cluster)
 DNS
 OpFlex
 RPC
 Others (30+)
SACON
CISCO APIC (Backdoor)
 This was a little more difficult
 However, everything that you need is
still there!
 Offline mount HDD
 Add “backdoor.service” to root “snapshot”
 Loads netcat listener at boot
SACON
CISCO APIC (Hardcoded Certificate)
SACON
CISCO APIC (Hardcoded Certificate)
SACON
CISCO APIC (Hardcoded Certificate)
SACON
CISCO APIC (Hardcoded Certificate)
Another hardcoded
certificate?
I wonder what uses that ….
SACON
CISCO APIC (Hardcoded Certificate)
This library does!
And, it looks important!
SACON
CISCO APIC (Improper Access Controls)
SACON
CISCO APIC (Improper Access Control)
SACON
CISCO APIC (Improper Access Control)
Delete everything?
Hey! Aren’t you multi-tenant?
SACON
CISCO APIC (Remaining)
 API
 HMS (with working network)
 30+ services (based on those binaries)
 Opflex
 Others
SACON
ONOS
 Denial of Service (OVSDB Component)
 XXE Injection (Notification,
XMLCONFIGPARSER)
 Command Injection (YangWebResource)
 Directory Traversal (Console)
SACON
Openflow
 Protocol
 Denial of Service
 Agents
 Arista, Dell, HP, Huawei, IBM, Juniper, Netgear
Pronto, OVS, Switch Light, and eSwitch
 No Encryption
 Debug Port?
SACON
ONIE
 Insecure Installation
 Predictable Search Order
 HTTP, TFTP
 Insecure Boot
 Firmware
 Partition
 Insufficient Entropy (SSH)
 No Encryption (Telnet)
SACON
ONIE
 No Authentication (Install)
 Default Password
SACON
CUMULUS LINUX
 Outdated OpenSSL
 Shell Bypass? What Shell!
 Privilege Escalation
 Command Injection
(clcmd_server)
SACON
MLNX-OS
 Outdated OpenSSL
 Hardcoded Credentials
 Shell Bypass
 Privilege Escalation
SACON
SWITCH LIGHT
 Outdated OpenSSL
 Hardcoded Credentials
 Shell Bypass
 Privilege Escalation
SACON
SECURING IT
 General Approaches
 Case Study
SACON
GENERAL APPROACHES
 Switches
 Controllers
 Control Plane
 Management Plane
 Architecture
 Applications
 Operations
SACON
SWITCHES
 Secure Boot
 TPM
 Signed Firmware
 Install Environment
 Remove Telnet
 Increase Key Entropy
 Force Password Changes
 Remove TFTP waterfall
 Encrypted Install
 Authenticated Install
SACON
SWITCHES
 TLS
 Between forwarding element
and controllers
 Using Updated libraries
 Add Mutual Authentication
 DevSecOps or SDN to coordinate certificate
and key distribution
SACON
SWITCHES
 Hardening
 Install Environment (Above)
 Operating System
- Changeable names
- Forced password changes
- Remove uid 0 from admin
- 2FA for shell?
- Remove unnecessary tools … Etc.
SACON
CONTROLLERS
 TLS (Between controllers and users)
 Hardening
 Code Review
 Testing
SACON
MANAGEMENT PLANE
 VLAN
 Jump Boxes!
SACON
ARCHITECTURE
 Network Partitioning
 Controller Clusters
 Static Flow Entries
 Web Application Firewalls and
API proxies
SACON
APPLICATIONS
 Traffic Counters
 Other Telemetry
SACON
OPERATIONS
 Flow Verification
 Change Management
(Configuration Changes)
 Monitoring (Configuration
Deviations,
Flow Deviations)
 Audit Switches (Switch Configuration, Password
Changes, ONIE Partition Hashes)
SACON
CASE STUDY
 Cisco Systems (2018)
 Traditional Network
 NetFlow
 IPS
 Firewalling
 Software Defined Network
 Switches and Controllers are black boxes
 Management plane relies on the existing traditional network
SACON
CASE STUDY
 Software Defined Network
 Architecture
- Default behaviors
- Includes partitioning
- Web application firewalls are used
 Applications and Operations
- Not Available
- Closed System
SACON
SDN IN YOUR ENTERPRISE
 Plans for SDN
 Concerns Regarding SDN
 Addressing Those Concerns
 Need
 Practical
SACON
5G
 What will it look like?
 How will we use it?
 What will the risks be?
SACON
WHAT WILL IT LOOK LIKE
 Public and private infrastructure
 Coupled and Decoupled data/control planes
 Managed and Unmanaged nodes
 Lots of Different Architecture
 Traditional Hub/Spoke
 Mesh Networks
 Cloud Distributed
 Hybrid Deployments
SACON
WHAT WILL IT LOOK LIKE
 Homogenous and Heterogenous Environments
SACON
HOW WILL WE USE IT
 Autonomous/Connected
Vehicles
 Sensor/Actuator Networks
 Smart Grid
 Robots and Drones
 Personal Health
 Augmented Reality
SACON
THE RISKS
 Operational
 Different (Incompatible)
Implementations
 Managing and Keeping Nodes
Updated
 Complying with Legal and
Regulatory Frameworks
SACON
THE RISKS
 Security
 Introduces Attack Surfaces
- Supply Chain
- Underlay Network
Small Cells
Backbone Network
Signaling Protocols
Legacy Integrations
Multiparty Involvement
SACON
THE RISKS
 Security
 Introduces Attack Surfaces
- Devices
- Controllers
- Management Platforms
- Cloud
 Limits detection of and responses to threats
SACON
VULNERABILITIES
 Weak Encryption
 Denial of Service
 Weak Authentication
 Information Disclosure
 Parameter Manipulation
 Others
SACON
WEAK ENCRYPTION
 Poor Key Management
(Radio Interface
key exchange)
 Forced Downgrades
(3G/Weaker Encryption)
 Differing Standards
 In Transit
 Multiparty Involvement
 No Encryption (Backhaul Network)
SACON
DENIAL OF SERVICE
 Flash Network Traffic (Nodes)
 Jamming Transmission
 Entire Spectrum
 Certain Frequencies (Lowering Performance)
 Signaling Storm (Underlay Network)
 Floods
 SDN or Forwarding Elements
 Cloud
SACON
WEAK AUTHENTICATION
 Differing Standards
 In Transit
 Multiparty Involvement
SACON
INFORMATION DISCLOSURE
 Timing/Boundary/Caching Attacks
(User Location)
 Differing Standards
 At Rest
 Multiparty Involvement
 Shared Resources (Cloud)
SACON
PARAMETER MANIPULATION
 Model
 Poisoning
 User to Platform
 User
 Cross-Over
 User to User
SACON
OTHERS
 Spoofing Base Stations
 User Security Update Failures
(Multiparty Involvement)
 Access Control Bypass
 VM Escape
 Cloud
SACON
SECURING IT
 General Approaches
 New Approaches
SACON
GENERAL APPROACHES
 Backhaul Encryption
 Second Line of Defense
 Product/Service appropriate
add-ins
 Work with Providers
SACON
BACKHAUL ENCRYPTION
 Don’t rely on the provider
 Encrypt your traffic
SACON
SECOND LINE OF DEFENSE
 Inspection
 Firewalling
 Logging
 Monitoring
SACON
PRODUCT/SERVICES
 Zero Trust
 Proxies and Gateways
SACON
WORK WITH PROVIDERS
 Additional Physical Layer Security
 Radio-Frequency (RF) Fingerprinting
 Asymmetric Security Schemes
 Dynamic Changing Security
 Host Identity Protocol (HIP) for radio interface
key exchange
 Backhaul encryption (Native)
 Adoption of fiber ring network protection
SACON
WORK WITH PROVIDERS
 More use of the cloud for C-RAN
operations
 Better compartmentalization within
the cloud
 Use of the above SDN countermeasures
 More comprehensive data classification policies
SACON
NEW APPROACHES
 SDN
 Regulation of Traffic (Flash Network Traffic)
 Facilitating NFV
 Machine Learning
 Within NFV
 Both provider and customer use
SACON
5G IN YOUR
ENTERPRISE
 Plans for 5G
 Concerns regarding 5G
 Addressing those concerns
 Need
 Pratical
SACON
SOME PREDICTIONS
 Lots of Holes
 Supply Chain Attacks
 Mismatches Everywhere
 Privacy Nightmare
 Vulnerabilities in individual components will roll in …
 Regulations will make it worse
 Those building on top of what is offered will
do the best!
SACON
Questions?

More Related Content

What's hot

[OPD 2019] Top 10 Security Facts of 2020
[OPD 2019] Top 10 Security Facts of 2020[OPD 2019] Top 10 Security Facts of 2020
[OPD 2019] Top 10 Security Facts of 2020
OWASP
 
[OPD 2019] AST Platform and the importance of multi-layered application secu...
[OPD 2019]  AST Platform and the importance of multi-layered application secu...[OPD 2019]  AST Platform and the importance of multi-layered application secu...
[OPD 2019] AST Platform and the importance of multi-layered application secu...
OWASP
 

What's hot (20)

Cisco Wireless LAN Controller Palo Alto Networks Config Guide
Cisco Wireless LAN Controller Palo Alto Networks Config GuideCisco Wireless LAN Controller Palo Alto Networks Config Guide
Cisco Wireless LAN Controller Palo Alto Networks Config Guide
 
Javier Hijas & Ori Kuyumgiski - Security at the speed of DevOps [rooted2018]
Javier Hijas & Ori Kuyumgiski	- Security at the speed of DevOps [rooted2018]Javier Hijas & Ori Kuyumgiski	- Security at the speed of DevOps [rooted2018]
Javier Hijas & Ori Kuyumgiski - Security at the speed of DevOps [rooted2018]
 
Corpsec: “What Happened to Corpses A and B?”
Corpsec: “What Happened to Corpses A and B?”Corpsec: “What Happened to Corpses A and B?”
Corpsec: “What Happened to Corpses A and B?”
 
[OPD 2019] Top 10 Security Facts of 2020
[OPD 2019] Top 10 Security Facts of 2020[OPD 2019] Top 10 Security Facts of 2020
[OPD 2019] Top 10 Security Facts of 2020
 
Humans and Data Don’t Mix: Best Practices to Secure Your Cloud
Humans and Data Don’t Mix: Best Practices to Secure Your CloudHumans and Data Don’t Mix: Best Practices to Secure Your Cloud
Humans and Data Don’t Mix: Best Practices to Secure Your Cloud
 
Meraki powered services bell
Meraki powered services   bellMeraki powered services   bell
Meraki powered services bell
 
Stop Translating, Start Defending: Common Language for Managing Cyber-Risk
Stop Translating, Start Defending: Common Language for Managing Cyber-RiskStop Translating, Start Defending: Common Language for Managing Cyber-Risk
Stop Translating, Start Defending: Common Language for Managing Cyber-Risk
 
CPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor LandscapeCPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor Landscape
 
Transfer Learning: Repurposing ML Algorithms from Different Domains to Cloud ...
Transfer Learning: Repurposing ML Algorithms from Different Domains to Cloud ...Transfer Learning: Repurposing ML Algorithms from Different Domains to Cloud ...
Transfer Learning: Repurposing ML Algorithms from Different Domains to Cloud ...
 
Building and Adopting a Cloud-Native Security Program
Building and Adopting a Cloud-Native Security ProgramBuilding and Adopting a Cloud-Native Security Program
Building and Adopting a Cloud-Native Security Program
 
Office 365 Security: Top Priorities for 30 Days, 90 Days and Beyond
Office 365 Security: Top Priorities for 30 Days, 90 Days and BeyondOffice 365 Security: Top Priorities for 30 Days, 90 Days and Beyond
Office 365 Security: Top Priorities for 30 Days, 90 Days and Beyond
 
[OPD 2019] AST Platform and the importance of multi-layered application secu...
[OPD 2019]  AST Platform and the importance of multi-layered application secu...[OPD 2019]  AST Platform and the importance of multi-layered application secu...
[OPD 2019] AST Platform and the importance of multi-layered application secu...
 
Cloud security : Automate or die
Cloud security : Automate or dieCloud security : Automate or die
Cloud security : Automate or die
 
Check Point mission statement
Check Point mission statementCheck Point mission statement
Check Point mission statement
 
Defending Serverless Infrastructure in the Cloud RSAC 2020
Defending Serverless Infrastructure in the Cloud RSAC 2020Defending Serverless Infrastructure in the Cloud RSAC 2020
Defending Serverless Infrastructure in the Cloud RSAC 2020
 
Alfredo Reino - Monitoring aws and azure
Alfredo Reino - Monitoring aws and azureAlfredo Reino - Monitoring aws and azure
Alfredo Reino - Monitoring aws and azure
 
Palo Alto Networks CASB
Palo Alto Networks CASBPalo Alto Networks CASB
Palo Alto Networks CASB
 
Security Automation Simplified via NIST OSCAL: We’re Not in Kansas Anymore
Security Automation Simplified via NIST OSCAL: We’re Not in Kansas AnymoreSecurity Automation Simplified via NIST OSCAL: We’re Not in Kansas Anymore
Security Automation Simplified via NIST OSCAL: We’re Not in Kansas Anymore
 
Tools Of The Hardware Hacking Trade Final
Tools Of The Hardware Hacking Trade FinalTools Of The Hardware Hacking Trade Final
Tools Of The Hardware Hacking Trade Final
 
Owasp masvs spain 17
Owasp masvs spain 17Owasp masvs spain 17
Owasp masvs spain 17
 

Similar to (SACON 2020) Adventures In SDN Security

Positive Technologies - S4 - Scada under x-rays
Positive Technologies - S4 - Scada under x-raysPositive Technologies - S4 - Scada under x-rays
Positive Technologies - S4 - Scada under x-rays
qqlan
 
SAP (In)Security: New and Best
SAP (In)Security: New and BestSAP (In)Security: New and Best
SAP (In)Security: New and Best
Positive Hack Days
 
Secret Sprawl and Electric Vehicle Charging Stations
Secret Sprawl and Electric Vehicle Charging StationsSecret Sprawl and Electric Vehicle Charging Stations
Secret Sprawl and Electric Vehicle Charging Stations
Roger Qiu
 
Multi fabric sales motions jg v3
Multi fabric sales motions jg v3Multi fabric sales motions jg v3
Multi fabric sales motions jg v3
Jeff Green
 
A10_CompactTrainingv5.pdf (1).pdf
A10_CompactTrainingv5.pdf (1).pdfA10_CompactTrainingv5.pdf (1).pdf
A10_CompactTrainingv5.pdf (1).pdf
neoalt
 

Similar to (SACON 2020) Adventures In SDN Security (20)

CampusSDN2017 - Jawdat: SDN Technology Evolvement
CampusSDN2017 - Jawdat: SDN Technology EvolvementCampusSDN2017 - Jawdat: SDN Technology Evolvement
CampusSDN2017 - Jawdat: SDN Technology Evolvement
 
How to use shodan more powerful
How to use shodan more powerful How to use shodan more powerful
How to use shodan more powerful
 
Making Threat Intelligence Actionable Final
Making Threat Intelligence Actionable FinalMaking Threat Intelligence Actionable Final
Making Threat Intelligence Actionable Final
 
DevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsDevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps Toolchains
 
RSA 2015 Realities of Private Cloud Security
RSA 2015 Realities of Private Cloud SecurityRSA 2015 Realities of Private Cloud Security
RSA 2015 Realities of Private Cloud Security
 
Positive Technologies - S4 - Scada under x-rays
Positive Technologies - S4 - Scada under x-raysPositive Technologies - S4 - Scada under x-rays
Positive Technologies - S4 - Scada under x-rays
 
Securing Your BBC Identity
Securing Your BBC IdentitySecuring Your BBC Identity
Securing Your BBC Identity
 
SSL Pinning and Bypasses: Android and iOS
SSL Pinning and Bypasses: Android and iOSSSL Pinning and Bypasses: Android and iOS
SSL Pinning and Bypasses: Android and iOS
 
SAP (In)Security: New and Best
SAP (In)Security: New and BestSAP (In)Security: New and Best
SAP (In)Security: New and Best
 
Securing Network Access with Open Source solutions
Securing Network Access with Open Source solutionsSecuring Network Access with Open Source solutions
Securing Network Access with Open Source solutions
 
Secret Sprawl and Electric Vehicle Charging Stations
Secret Sprawl and Electric Vehicle Charging StationsSecret Sprawl and Electric Vehicle Charging Stations
Secret Sprawl and Electric Vehicle Charging Stations
 
Vices & Devices - How IoT & Insecure APIs Became the New Cyber Battlefront
Vices & Devices - How IoT & Insecure APIs Became the New Cyber BattlefrontVices & Devices - How IoT & Insecure APIs Became the New Cyber Battlefront
Vices & Devices - How IoT & Insecure APIs Became the New Cyber Battlefront
 
Architecting Secure Web Systems
Architecting Secure Web SystemsArchitecting Secure Web Systems
Architecting Secure Web Systems
 
Web Security Deployment
Web Security DeploymentWeb Security Deployment
Web Security Deployment
 
It’s All In The Name - Deral Heiland
It’s All In The Name - Deral HeilandIt’s All In The Name - Deral Heiland
It’s All In The Name - Deral Heiland
 
Securing an Azure full-PaaS architecture - Data saturday #0001 Pordenone
Securing an Azure full-PaaS architecture - Data saturday #0001 PordenoneSecuring an Azure full-PaaS architecture - Data saturday #0001 Pordenone
Securing an Azure full-PaaS architecture - Data saturday #0001 Pordenone
 
Multi fabric sales motions jg v3
Multi fabric sales motions jg v3Multi fabric sales motions jg v3
Multi fabric sales motions jg v3
 
A10_CompactTrainingv5.pdf (1).pdf
A10_CompactTrainingv5.pdf (1).pdfA10_CompactTrainingv5.pdf (1).pdf
A10_CompactTrainingv5.pdf (1).pdf
 
How to Gain Visibility into Encrypted Threats
How to Gain Visibility into Encrypted ThreatsHow to Gain Visibility into Encrypted Threats
How to Gain Visibility into Encrypted Threats
 
Azure Firewall (Meetup Société Générale - dec 2018)
Azure Firewall (Meetup Société Générale - dec 2018)Azure Firewall (Meetup Société Générale - dec 2018)
Azure Firewall (Meetup Société Générale - dec 2018)
 

More from Priyanka Aash

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 

Recently uploaded (20)

Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 

(SACON 2020) Adventures In SDN Security