SlideShare a Scribd company logo
FFRI,Inc.
1
Black Hat USA 2016
Survey Report
FFRI, Inc.
http://www.ffri.jpE-Mail: research-feedback[at]ffri.jp
Twitter: @FFRI_Research
Monthly Research 2016.08
FFRI,Inc.
2
Contents
• About Black Hat USA
• Hot Research
• Vehicle
– CANSPY: A Platform For Auditing CAN Devices
– Advanced CAN Injection Techniques For Vehicle Networks
– Can You Trust Autonomous Vehicles: Contactless Attacks against
Sensors of Self-driving Vehicle
• IoT
– Into The Core – In-Depth Exploration of Windows 10 IoT Core
– GATTAttacking Bluetooth Smart Devices – Introducing A New BLE
Proxy Tool
– GreatFET: Making GoodFET Great Again
• Conclusions
• References
FFRI,Inc.
About Black Hat USA
• The world's largest security conference in Las Vegas at every August
– Briefings of cutting-edge security research
• Threat demo, exploit technique, defense technology
• They have breakthrough or advantage
• Slides and papers are public on the Web
– Yuji Ukai, CEO of FFRI, Inc. is a member of the review boards
– There was published many tools and projects
• Apple launches bug bounty project the Apple Security Bounty
• Many security events (DEFCON, BSideLV, USENIX) were held near term
• In This Slide, we introduce hot research in Black Hat USA 2016
3
FFRI,Inc.
Hot Research (1)
• Vehicle
– CANSPY: A Platform For Auditing CAN Devices
• Jonathan-Christofer Demay & Arnaud Lebrun
– Advanced CAN Injection Techniques For Vehicle Networks
• Charlie Miller & Chris Valasek
– Can You Trust Autonomous Vehicles: Contactless Attacks
against Sensors of Self-driving Vehicle (DEFCON 24)
• Jianhao Liu, Chen Yan, Wenyuan Xu
4
FFRI,Inc.
Hot Research (2)
• IoT
– Into The Core – In-Depth Exploration of Windows 10 IoT Core
• Paul Sabanal
– GATTacking Bluetooth Smart Devices Introducing a New BLE
Proxy Tool
• Slawomir Jasek
– GreatFET: Making GoodFET Great Again
• Michael Ossmann
5
FFRI,Inc.
CANSPY: A Platform For Auditing CAN Devices (1)
• Capture tool for the CAN bus
– Circuit board data and software are open source
• https://bitbucket.org/jcdemay/canspy
• Connect to OBD-II
– It intercepts like server-client MITM attack
• Intercept in-between bus for ECU-ECU
• Analyze of captured frame
– CAN protocol stack is SocketCAN
– SocketCAN is supported by the Wireshark
• We are able to analyze captured frame by writing a
dissector
6
FFRI,Inc.
CANSPY: A Platform For Auditing CAN Devices (2)
• PC-ECU connection(CAN over Ethernet)
– Sniffing and bridging CAN bus from PC
• Inject CAN message using bridge service
• Rewrite frame and packet using Scapy
• Comments of FFRI researcher
– CANSPY is high-quality analysis tool
– Point of improvement
• The internal filtering capabilities
– This tool is useful for analysis for non real time function
• E.g.) Fault diagnosing function and device
7
FFRI,Inc.
Advanced CAN Injection Techniques
For Vehicle Networks (1)
• Continued research called "Jeep Hack" by Charlie Miller and Chris Valasek
– That is drawing any attention and extensively quoted in the media
• Researchers were getting a "Pwnie for Best Junk or Stunt Hack" on The Pwnie
Awards for 2016
• They were able to control steering even when the car is driving at high speed
• Brake, accelerator and steering were bypassed restriction at the Parking Assist
Module(PAM) and the Adaptive Cruise Control
– They disguised packet for speed camouflaging
• PAM haven't gotten speed from the legitimate ECU
• Rewrite firmware on the Power Steering Control Module (PSCM) ECU
– PSCM firmware has a 16bit checksum
– It is bypassed in less than 9 hours
• Message injection and confliction
– PAM disables message and restart ECU at message confliction
– E.g.)The car is stopped > Attacker suddenly injected "100 mph“ > Confliction
8
FFRI,Inc.
Advanced CAN Injection Techniques
For Vehicle Networks (2)
9
Original messages (80 00 01 31)
Disable message (00 04 01 3A)
PSCM
Message confliction
- The third byte is counter
- It's checking at message duplicate
- Third byte is faking
- Injecting just before at true message
- Original messages were ignored
Rewrite firmware
1. Start a programming
diagnostic session
2. Get security access
3. Write new firmware
Attacker PAM
Rewriting firmware and measuring message conflict
Sending a false message
OBD-II
FFRI,Inc.
Advanced CAN Injection Techniques
For Vehicle Networks (3)
• Jeep and Prius are different correspondence to the unreliable sudden
braking messages
– Jeep: Cancel messages and restart ECU
– Prius: Non check, activate the brakes
• Toyota seems to give priority to safety
• CAN injection countermeasures
– Automobile manufacturers fix the danger algorithm
– Monitoring of CAN message frequency
• Comments of FFRI researcher
– Vehicle has many system, so it is necessary to take measures and
threat analysis of the various points of view
– Research related to "arrival frequency of message" is already exist
10
FFRI,Inc.
Can You Trust Autonomous Vehicles: Contactless Attacks
against Sensors of Self-driving Vehicle (1)
• This research was published DEF CON 24
• Presented by Chinese university and the Qihoo360 researchers
• Attack various sensors in vehicle
– This attack has been verified in the actual vehicle sensors
• The Tesla, The Audi and others
– Similar research was published the Black Hat EU 2015
• Vehicle sensors are important for ADAS
– E.g.) Ultrasonic sensors, Millimeter Wave Radars
• Attacking methods
– Jamming
• Common frequency intense noise to denial of service
– Spoofing
• Signal which was disguised as a valid signal
– Relay
• Relay received signal
11
FFRI,Inc.
Can You Trust Autonomous Vehicles: Contactless Attacks
against Sensors of Self-driving Vehicle (2)
• Attacking Ultrasonic Sensors
– This sensor measures the distance to obstacle
– Researchers experimented two types of attack
• Jamming
– Irradiate the ultrasonic wave to the sensor
– The sensor can't receive reflected wave
– Therefore, Sensor doesn't recognize the obstacle
• Spoofing
– Irradiate ultrasonic waves of equivalent the output and
waveform to the sensor
– The sensor was misidentified the obstacle distance
– Experiment equipment was made with the Arduino and ultrasonic
transducer
– This attack can provoke crash deliberately
12
FFRI,Inc.
Can You Trust Autonomous Vehicles: Contactless Attacks
against Sensors of Self-driving Vehicle (3)
• Attacking Millimeter Wave Radar
– This sensor measures distance to the obstacle of front
– For Front collision avoidance and traffic-aware cruise control
– Researchers experimented two types of attack
• Jamming (76 - 77 GHz)
– Obstacle couldn't detect
• Spoofing
– The Sensor was mistaking the distance between the
obstacle and car
• Comments of FFRI researcher
– The result has big impact, because it verified at the actual vehicle
– Equipment for attacking the ultrasonic sensors is not expensive
– We feel the possibility of actually attack
13
FFRI,Inc.
Into The Core – In-Depth Exploration of
Windows 10 IoT Core (1)
• Research of Windows 10 IoT Core
• The security features
– Windows Defender is unsupported
– Microsoft Passport is unsupported
• Two-factor authentication by Windows Hello (biometric) or
PIN
– Secure boot
• If the boot target hadn't attestation, the system wouldn't boot
– It‘s protected system from rootkit and bootkit
– BitLocker
• Encryption of user and system files
– Windows Update is forced, but the Pro edition can postponement
14
FFRI,Inc.
Into The Core – In-Depth Exploration of
Windows 10 IoT Core (2)
• Network services and drivers
– It has many wireless driver (Wi-Fi, Bluetooth, ZigBee, Z-Wave)
• If the driver was attacked, system privilege will be hijacked
– UDP multicast
• Windows IoT devices are informing oneself by using the UDP
multicast
• Anyone can check the device name, IP address and others in the
packet
• Debugging with PC
– IoT device (Raspberry Pi 3), USB-UART adapter(Shikra)
– Activates serial debug on the device by using SSH or PowerShell
– Debugging kernel using WinDbg at the COM port
– Other approaches, debugging user mode process, analyzing crash
dump
15
FFRI,Inc.
Into The Core – In-Depth Exploration of
Windows 10 IoT Core (3)
• How to mitigate security risk of the Windows 10 IoT device
– Network segmentation
• You should separate PC and server from IoT devices
• Measures against the infection from the internal network
– Using firewall to protect network services
– Using hardware which support the TPM
• E.g.) Minnowboard + Dragonboard, Raspberry Pi + Discrete TPM
– Using BitLocker and Secure boot
• Conclusion
– Device maker should be careful about security setting
• Comments of FFRI researcher
– We also pointed out that the security of Win10 IoT Core in the past
– This research has novelty as proposing various hardware and
research technique
16
FFRI,Inc.
GATTAttacking Bluetooth Smart Devices –
Introducing A New BLE Proxy Tool (1)
• Gattacker is a proxy tool for BLE
• This tool can attack the device of Unencrypted communication
– It is possible to attack the device of unencrypted communication by MITM
• For example
– Sniffing and DoS for BLE smartLock
• Attacker can unlock smartlock house or car at any time by sniffed data
• Attacker, also it is possible to interfere with the locking by inhibiting the
valid operation
– Attacker can intrude payment process on BLE
• MITM flow
– GATTacker will monopolize advertising packet of BLE device
– GATTacker also sends advertising packet
– GATTacker receives an application request
– GATTacker bridges the device without being noticed
– As a result of the above, allows sniffing and modification of communication
17
FFRI,Inc.
GATTAttacking Bluetooth Smart Devices –
Introducing A New BLE Proxy Tool (2)
• Countermeasure to attacks on exposed services(E.g. payment)
– Provider is setting the deadline for expose the services
• Countermeasure to attacks on pairing
– Encryption of BLE
– Random MAC Address
– Whitelist of MAC addresses
• Comments of FFRI researcher
– You should combine whitelist filtering and other countermeasure
because MAC address can camouflaged
18
FFRI,Inc.
GreatFET: Making GoodFET Great Again (1)
• GeatFET is improved version of the GoodFET
• GoodFET is an open-source JTAG adapter
– More than twenty variants of the GoodFET hardware
platform were developed
• http://goodfet.sourceforge.net/
• Issue of GoodFET
– Software is complex and difficult to maintain
– Higher speed peripherals not available
• Interfaces such as SPI are implemented by bit-banging
19
FFRI,Inc.
GreatFET: Making GoodFET Great Again (2)
• GreatFET Advantages
– This tool is using LPC4330 of higher performance microcontroller
with USB interface
– LPC4330 can use the USB boot loader at just push one button
– It supports the tractable expansion interface at called a
"neighbor“
• GreatFET demerits
– GreatFET takes longer to hand-assemble than GoodFET because
parts are increased
• Comments of FFRI researcher
– This tool is good is that the high-performance peripheral device
can be used
– The cost take more than GoodFET
– It is recommended if you require higher performance
– Hand-assemble takes the technique of electronic work
20
FFRI,Inc.
21
Conclusions
• Cyberattack for Vehicle and IoT got to more realistic
– The vehicle was hijacked from remote during high-speed driving
– Tool was released for BLE MITM Attack more easily
• BLE is one of the most important protocol for IoT
• Research of defense technology is also making progress
– Each country is doing research for defense based on the
previous research
– Each industry are conducted the bug bounty program for
getting the advantage against the attacker side
• The Black Hat USA was excellent again this year
– There are many other interesting research are published
FFRI,Inc.
22
References
• Black Hat USA 2016
– https://www.blackhat.com/us-16/
• DEF CON
– https://www.defcon.org/html/defcon-24/dc-24-schedule.html
• CANSPY: A Platform For Auditing CAN Devices
– https://www.blackhat.com/docs/us-16/materials/us-16-Demay-CANSPY-A-Platorm-For-Auditing-
CAN-Devices-wp.pdf
• Advanced CAN Injection Techniques For Vehicle Networks
– https://www.blackhat.com/us-16/briefings.html#advanced-can-injection-techniques-for-vehicle-
networks
• Into The Core – In-Depth Exploration of Windows 10 IoT Core
– https://www.blackhat.com/docs/us-16/materials/us-16-Sabanal-Into-The-Core-In-Depth-
Exploration-Of-Windows-10-IoT-Core-wp.pdf
• GATTacking Bluetooth Smart Devices Introducing a New BLE Proxy Tool
– https://www.blackhat.com/docs/us-16/materials/us-16-Jasek-GATTacking-Bluetooth-Smart-
Devices-Introducing-a-New-BLE-Proxy-Tool-wp.pdf
• GreatFET: Making GoodFET Great Again
– https://www.blackhat.com/docs/us-16/materials/us-16-Ossmann-GreatFET-Making-GoodFET-
Great-Again-wp.pdf
• Can You Trust Autonomous Vehicles: Contactless Attacks against Sensors of Self-driving Vehicle
– https://media.defcon.org/DEF%20CON%2024/DEF%20CON%2024%20presentations/DEFCON-24-
Liu-Yan-Xu-Can-You-Trust-Autonomous-Vehicles-WP.pdf

More Related Content

What's hot

Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Falgun Rathod
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
Rashad Aliyev
 
MITRE ATT&CKcon 2018: ATT&CK: All the Things, Neelsen Cyrus and David Thompso...
MITRE ATT&CKcon 2018: ATT&CK: All the Things, Neelsen Cyrus and David Thompso...MITRE ATT&CKcon 2018: ATT&CK: All the Things, Neelsen Cyrus and David Thompso...
MITRE ATT&CKcon 2018: ATT&CK: All the Things, Neelsen Cyrus and David Thompso...
MITRE - ATT&CKcon
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration Testing
Yvonne Marambanyika
 
Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4
FRSecure
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
Scott Sutherland
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
Abu Sadat Mohammed Yasin
 
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017) An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
FFRI, Inc.
 
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
FFRI, Inc.
 
Penetration testing in wireless network
Penetration testing in wireless networkPenetration testing in wireless network
Penetration testing in wireless network
Hadi Fadlallah
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
Raghav Bisht
 
Ethical Hacking & Penetration Testing
Ethical  Hacking &  Penetration  TestingEthical  Hacking &  Penetration  Testing
Ethical Hacking & Penetration Testing
Won Ju Jub
 
The Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best PracticesThe Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best Practices
Kellep Charles
 
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
FRSecure
 
Cyber_Attack_Forecasting_Jones_2015
Cyber_Attack_Forecasting_Jones_2015Cyber_Attack_Forecasting_Jones_2015
Cyber_Attack_Forecasting_Jones_2015Malachi Jones
 
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
Infocyte
 
VAPT, Ethical Hacking and Laws in India by prashant mali
VAPT, Ethical Hacking and Laws in India by prashant maliVAPT, Ethical Hacking and Laws in India by prashant mali
VAPT, Ethical Hacking and Laws in India by prashant mali
Adv. Prashant Mali ♛ [Bsc(Phy),MSc(Comp Sci), CCFP,CISSA,LLM]
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
👀 Joe Gray
 
Using IOCs to Design and Control Threat Activities During a Red Team Engagement
Using IOCs to Design and Control Threat Activities During a Red Team EngagementUsing IOCs to Design and Control Threat Activities During a Red Team Engagement
Using IOCs to Design and Control Threat Activities During a Red Team Engagement
Joe Vest
 
Threat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident ResponseThreat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident Response
Infocyte
 

What's hot (20)

Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
 
MITRE ATT&CKcon 2018: ATT&CK: All the Things, Neelsen Cyrus and David Thompso...
MITRE ATT&CKcon 2018: ATT&CK: All the Things, Neelsen Cyrus and David Thompso...MITRE ATT&CKcon 2018: ATT&CK: All the Things, Neelsen Cyrus and David Thompso...
MITRE ATT&CKcon 2018: ATT&CK: All the Things, Neelsen Cyrus and David Thompso...
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration Testing
 
Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017) An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
 
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
 
Penetration testing in wireless network
Penetration testing in wireless networkPenetration testing in wireless network
Penetration testing in wireless network
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
 
Ethical Hacking & Penetration Testing
Ethical  Hacking &  Penetration  TestingEthical  Hacking &  Penetration  Testing
Ethical Hacking & Penetration Testing
 
The Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best PracticesThe Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best Practices
 
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
 
Cyber_Attack_Forecasting_Jones_2015
Cyber_Attack_Forecasting_Jones_2015Cyber_Attack_Forecasting_Jones_2015
Cyber_Attack_Forecasting_Jones_2015
 
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
 
VAPT, Ethical Hacking and Laws in India by prashant mali
VAPT, Ethical Hacking and Laws in India by prashant maliVAPT, Ethical Hacking and Laws in India by prashant mali
VAPT, Ethical Hacking and Laws in India by prashant mali
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
 
Using IOCs to Design and Control Threat Activities During a Red Team Engagement
Using IOCs to Design and Control Threat Activities During a Red Team EngagementUsing IOCs to Design and Control Threat Activities During a Red Team Engagement
Using IOCs to Design and Control Threat Activities During a Red Team Engagement
 
Threat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident ResponseThreat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident Response
 

Viewers also liked

Fast and Vulnerable
Fast and VulnerableFast and Vulnerable
Fast and Vulnerable
mrlanrat
 
Lgpl license
Lgpl licenseLgpl license
Lgpl licenseguevamir
 
Actividad 4.1.3
Actividad 4.1.3Actividad 4.1.3
Actividad 4.1.3
cesar mamani ramos
 
Actividad 4.1.2
Actividad 4.1.2Actividad 4.1.2
Actividad 4.1.2
cesar mamani ramos
 
Prezentacija o adaševcima
Prezentacija o adaševcimaPrezentacija o adaševcima
Prezentacija o adaševcima
BRDARICA
 
Final Report_Mock Project_Team5
Final Report_Mock Project_Team5Final Report_Mock Project_Team5
Final Report_Mock Project_Team5Xiaojiao Zang
 
Curso l 700
Curso l 700Curso l 700
Aviation Photos (航空照片)
Aviation Photos (航空照片)Aviation Photos (航空照片)
Aviation Photos (航空照片)
Chung Yen Chang
 
India has the 3rd largest online population in the world
India has the 3rd largest online population in the worldIndia has the 3rd largest online population in the world
India has the 3rd largest online population in the world
MGL Infographic
 
Ode to-a-nightingale
Ode to-a-nightingaleOde to-a-nightingale
Ode to-a-nightingale
Agriculture university faisalabad
 
Análisis empresarial
Análisis empresarialAnálisis empresarial
Análisis empresarial
Carlewis60
 
The answers of British literature final exam
The answers of British literature final examThe answers of British literature final exam
The answers of British literature final exam
Chris2610
 
Pravilni poligoni
Pravilni poligoniPravilni poligoni
Pravilni poligoni
Dalibor Bogdanovic
 
Daffodils (I wandered lonely as a cloud) - William Wordsworth
Daffodils (I wandered lonely as a cloud)  - William WordsworthDaffodils (I wandered lonely as a cloud)  - William Wordsworth
Daffodils (I wandered lonely as a cloud) - William Wordsworth
Chris2610
 
Las competencias en la educación escolar por César Coll. Extracto elaborado p...
Las competencias en la educación escolar por César Coll. Extracto elaborado p...Las competencias en la educación escolar por César Coll. Extracto elaborado p...
Las competencias en la educación escolar por César Coll. Extracto elaborado p...Diana Vinay
 
The linux networking architecture
The linux networking architectureThe linux networking architecture
The linux networking architecturehugo lu
 
The TCP/IP Stack in the Linux Kernel
The TCP/IP Stack in the Linux KernelThe TCP/IP Stack in the Linux Kernel
The TCP/IP Stack in the Linux Kernel
Divye Kapoor
 
Linux Networking Explained
Linux Networking ExplainedLinux Networking Explained
Linux Networking Explained
Thomas Graf
 

Viewers also liked (18)

Fast and Vulnerable
Fast and VulnerableFast and Vulnerable
Fast and Vulnerable
 
Lgpl license
Lgpl licenseLgpl license
Lgpl license
 
Actividad 4.1.3
Actividad 4.1.3Actividad 4.1.3
Actividad 4.1.3
 
Actividad 4.1.2
Actividad 4.1.2Actividad 4.1.2
Actividad 4.1.2
 
Prezentacija o adaševcima
Prezentacija o adaševcimaPrezentacija o adaševcima
Prezentacija o adaševcima
 
Final Report_Mock Project_Team5
Final Report_Mock Project_Team5Final Report_Mock Project_Team5
Final Report_Mock Project_Team5
 
Curso l 700
Curso l 700Curso l 700
Curso l 700
 
Aviation Photos (航空照片)
Aviation Photos (航空照片)Aviation Photos (航空照片)
Aviation Photos (航空照片)
 
India has the 3rd largest online population in the world
India has the 3rd largest online population in the worldIndia has the 3rd largest online population in the world
India has the 3rd largest online population in the world
 
Ode to-a-nightingale
Ode to-a-nightingaleOde to-a-nightingale
Ode to-a-nightingale
 
Análisis empresarial
Análisis empresarialAnálisis empresarial
Análisis empresarial
 
The answers of British literature final exam
The answers of British literature final examThe answers of British literature final exam
The answers of British literature final exam
 
Pravilni poligoni
Pravilni poligoniPravilni poligoni
Pravilni poligoni
 
Daffodils (I wandered lonely as a cloud) - William Wordsworth
Daffodils (I wandered lonely as a cloud)  - William WordsworthDaffodils (I wandered lonely as a cloud)  - William Wordsworth
Daffodils (I wandered lonely as a cloud) - William Wordsworth
 
Las competencias en la educación escolar por César Coll. Extracto elaborado p...
Las competencias en la educación escolar por César Coll. Extracto elaborado p...Las competencias en la educación escolar por César Coll. Extracto elaborado p...
Las competencias en la educación escolar por César Coll. Extracto elaborado p...
 
The linux networking architecture
The linux networking architectureThe linux networking architecture
The linux networking architecture
 
The TCP/IP Stack in the Linux Kernel
The TCP/IP Stack in the Linux KernelThe TCP/IP Stack in the Linux Kernel
The TCP/IP Stack in the Linux Kernel
 
Linux Networking Explained
Linux Networking ExplainedLinux Networking Explained
Linux Networking Explained
 

Similar to Black Hat USA 2016 Survey Report (FFRI Monthly Research 2016.8)

Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
FFRI, Inc.
 
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...
FFRI, Inc.
 
[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...
[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...
[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...
CODE BLUE
 
Current state of automotive network security
Current state of automotive network securityCurrent state of automotive network security
Current state of automotive network security
FFRI, Inc.
 
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...
Priyanka Aash
 
17-Android.pptx
17-Android.pptx17-Android.pptx
17-Android.pptx
PRANAVKUMAR699137
 
Some things about LAN device detection
Some things about LAN device detectionSome things about LAN device detection
Some things about LAN device detection
Canaan Kao
 
Your Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoTYour Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoT
WSO2
 
Defcon 22-cesar-cerrudo-hacking-traffic-control-systems
Defcon 22-cesar-cerrudo-hacking-traffic-control-systemsDefcon 22-cesar-cerrudo-hacking-traffic-control-systems
Defcon 22-cesar-cerrudo-hacking-traffic-control-systems
Priyanka Aash
 
Attacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar AsiaAttacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar Asia
Digital Bond
 
CANSPY: A platform for auditing CAN devices
CANSPY: A platform for auditing CAN devicesCANSPY: A platform for auditing CAN devices
CANSPY: A platform for auditing CAN devices
Priyanka Aash
 
Ryan Wilson - ryanwilson.com - IoT Security
Ryan Wilson - ryanwilson.com -  IoT SecurityRyan Wilson - ryanwilson.com -  IoT Security
Ryan Wilson - ryanwilson.com - IoT Security
Ryan Wilson
 
Cybersecurity: Malware & Protecting Your Business From Cyberthreats
Cybersecurity: Malware & Protecting Your Business From CyberthreatsCybersecurity: Malware & Protecting Your Business From Cyberthreats
Cybersecurity: Malware & Protecting Your Business From Cyberthreats
SecureDocs
 
Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...
Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...
Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...
Honeywell
 
Internet of Things: Identity & Security with Open Standards
Internet of Things: Identity & Security with Open StandardsInternet of Things: Identity & Security with Open Standards
Internet of Things: Identity & Security with Open Standards
George Fletcher
 
Securing IoT Applications
Securing IoT Applications Securing IoT Applications
Securing IoT Applications WSO2
 
Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)
Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)
Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)
FFRI, Inc.
 
Threat Analysis on Win10 IoT Core and Recommaended Security Measures by Naohi...
Threat Analysis on Win10 IoT Core and Recommaended Security Measures by Naohi...Threat Analysis on Win10 IoT Core and Recommaended Security Measures by Naohi...
Threat Analysis on Win10 IoT Core and Recommaended Security Measures by Naohi...
CODE BLUE
 
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
Eric Vanderburg
 
IOT Exploitation
IOT Exploitation	IOT Exploitation

Similar to Black Hat USA 2016 Survey Report (FFRI Monthly Research 2016.8) (20)

Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
 
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...
 
[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...
[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...
[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...
 
Current state of automotive network security
Current state of automotive network securityCurrent state of automotive network security
Current state of automotive network security
 
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...
 
17-Android.pptx
17-Android.pptx17-Android.pptx
17-Android.pptx
 
Some things about LAN device detection
Some things about LAN device detectionSome things about LAN device detection
Some things about LAN device detection
 
Your Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoTYour Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoT
 
Defcon 22-cesar-cerrudo-hacking-traffic-control-systems
Defcon 22-cesar-cerrudo-hacking-traffic-control-systemsDefcon 22-cesar-cerrudo-hacking-traffic-control-systems
Defcon 22-cesar-cerrudo-hacking-traffic-control-systems
 
Attacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar AsiaAttacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar Asia
 
CANSPY: A platform for auditing CAN devices
CANSPY: A platform for auditing CAN devicesCANSPY: A platform for auditing CAN devices
CANSPY: A platform for auditing CAN devices
 
Ryan Wilson - ryanwilson.com - IoT Security
Ryan Wilson - ryanwilson.com -  IoT SecurityRyan Wilson - ryanwilson.com -  IoT Security
Ryan Wilson - ryanwilson.com - IoT Security
 
Cybersecurity: Malware & Protecting Your Business From Cyberthreats
Cybersecurity: Malware & Protecting Your Business From CyberthreatsCybersecurity: Malware & Protecting Your Business From Cyberthreats
Cybersecurity: Malware & Protecting Your Business From Cyberthreats
 
Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...
Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...
Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...
 
Internet of Things: Identity & Security with Open Standards
Internet of Things: Identity & Security with Open StandardsInternet of Things: Identity & Security with Open Standards
Internet of Things: Identity & Security with Open Standards
 
Securing IoT Applications
Securing IoT Applications Securing IoT Applications
Securing IoT Applications
 
Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)
Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)
Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)
 
Threat Analysis on Win10 IoT Core and Recommaended Security Measures by Naohi...
Threat Analysis on Win10 IoT Core and Recommaended Security Measures by Naohi...Threat Analysis on Win10 IoT Core and Recommaended Security Measures by Naohi...
Threat Analysis on Win10 IoT Core and Recommaended Security Measures by Naohi...
 
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
 
IOT Exploitation
IOT Exploitation	IOT Exploitation
IOT Exploitation
 

More from FFRI, Inc.

Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMAppearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
FFRI, Inc.
 
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMAppearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
FFRI, Inc.
 
TrustZone use case and trend (FFRI Monthly Research Mar 2017)
TrustZone use case and trend (FFRI Monthly Research Mar 2017) TrustZone use case and trend (FFRI Monthly Research Mar 2017)
TrustZone use case and trend (FFRI Monthly Research Mar 2017)
FFRI, Inc.
 
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
FFRI, Inc.
 
CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)
CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)
CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)
FFRI, Inc.
 
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
FFRI, Inc.
 
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
FFRI, Inc.
 
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
FFRI, Inc.
 
Malwarem armed with PowerShell
Malwarem armed with PowerShellMalwarem armed with PowerShell
Malwarem armed with PowerShellFFRI, Inc.
 
MR201504 Web Defacing Attacks Targeting WordPress
MR201504 Web Defacing Attacks Targeting WordPressMR201504 Web Defacing Attacks Targeting WordPress
MR201504 Web Defacing Attacks Targeting WordPress
FFRI, Inc.
 
MR201502 Intel Memory Protection Extensions Overview
MR201502 Intel Memory Protection Extensions OverviewMR201502 Intel Memory Protection Extensions Overview
MR201502 Intel Memory Protection Extensions Overview
FFRI, Inc.
 
MR201501 Latest trends in Linux Malware
MR201501 Latest trends in Linux MalwareMR201501 Latest trends in Linux Malware
MR201501 Latest trends in Linux MalwareFFRI, Inc.
 
MR201412 Windows New Security Features - Control Flow Guard
MR201412 Windows New Security Features - Control Flow GuardMR201412 Windows New Security Features - Control Flow Guard
MR201412 Windows New Security Features - Control Flow GuardFFRI, Inc.
 
MR201411 SELinux in Virtualization and Containers
MR201411 SELinux in Virtualization and ContainersMR201411 SELinux in Virtualization and Containers
MR201411 SELinux in Virtualization and Containers
FFRI, Inc.
 
TENTACLE: Environment-Sensitive Malware Palpation(PacSec 2014)
TENTACLE: Environment-Sensitive Malware Palpation(PacSec 2014)TENTACLE: Environment-Sensitive Malware Palpation(PacSec 2014)
TENTACLE: Environment-Sensitive Malware Palpation(PacSec 2014)
FFRI, Inc.
 
Freeze Drying for Capturing Environment-Sensitive Malware Alive
Freeze Drying for Capturing Environment-Sensitive Malware AliveFreeze Drying for Capturing Environment-Sensitive Malware Alive
Freeze Drying for Capturing Environment-Sensitive Malware Alive
FFRI, Inc.
 
MR201408 SE for Android Overview
MR201408 SE for Android OverviewMR201408 SE for Android Overview
MR201408 SE for Android OverviewFFRI, Inc.
 
MR201407 An example of antivirus detection rates and similarity of undetected...
MR201407 An example of antivirus detection rates and similarity of undetected...MR201407 An example of antivirus detection rates and similarity of undetected...
MR201407 An example of antivirus detection rates and similarity of undetected...FFRI, Inc.
 
MR201406 A Re-introduction to SELinux
MR201406 A Re-introduction to SELinuxMR201406 A Re-introduction to SELinux
MR201406 A Re-introduction to SELinux
FFRI, Inc.
 

More from FFRI, Inc. (19)

Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMAppearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
 
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMAppearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
 
TrustZone use case and trend (FFRI Monthly Research Mar 2017)
TrustZone use case and trend (FFRI Monthly Research Mar 2017) TrustZone use case and trend (FFRI Monthly Research Mar 2017)
TrustZone use case and trend (FFRI Monthly Research Mar 2017)
 
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
 
CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)
CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)
CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)
 
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
 
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
 
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
 
Malwarem armed with PowerShell
Malwarem armed with PowerShellMalwarem armed with PowerShell
Malwarem armed with PowerShell
 
MR201504 Web Defacing Attacks Targeting WordPress
MR201504 Web Defacing Attacks Targeting WordPressMR201504 Web Defacing Attacks Targeting WordPress
MR201504 Web Defacing Attacks Targeting WordPress
 
MR201502 Intel Memory Protection Extensions Overview
MR201502 Intel Memory Protection Extensions OverviewMR201502 Intel Memory Protection Extensions Overview
MR201502 Intel Memory Protection Extensions Overview
 
MR201501 Latest trends in Linux Malware
MR201501 Latest trends in Linux MalwareMR201501 Latest trends in Linux Malware
MR201501 Latest trends in Linux Malware
 
MR201412 Windows New Security Features - Control Flow Guard
MR201412 Windows New Security Features - Control Flow GuardMR201412 Windows New Security Features - Control Flow Guard
MR201412 Windows New Security Features - Control Flow Guard
 
MR201411 SELinux in Virtualization and Containers
MR201411 SELinux in Virtualization and ContainersMR201411 SELinux in Virtualization and Containers
MR201411 SELinux in Virtualization and Containers
 
TENTACLE: Environment-Sensitive Malware Palpation(PacSec 2014)
TENTACLE: Environment-Sensitive Malware Palpation(PacSec 2014)TENTACLE: Environment-Sensitive Malware Palpation(PacSec 2014)
TENTACLE: Environment-Sensitive Malware Palpation(PacSec 2014)
 
Freeze Drying for Capturing Environment-Sensitive Malware Alive
Freeze Drying for Capturing Environment-Sensitive Malware AliveFreeze Drying for Capturing Environment-Sensitive Malware Alive
Freeze Drying for Capturing Environment-Sensitive Malware Alive
 
MR201408 SE for Android Overview
MR201408 SE for Android OverviewMR201408 SE for Android Overview
MR201408 SE for Android Overview
 
MR201407 An example of antivirus detection rates and similarity of undetected...
MR201407 An example of antivirus detection rates and similarity of undetected...MR201407 An example of antivirus detection rates and similarity of undetected...
MR201407 An example of antivirus detection rates and similarity of undetected...
 
MR201406 A Re-introduction to SELinux
MR201406 A Re-introduction to SELinuxMR201406 A Re-introduction to SELinux
MR201406 A Re-introduction to SELinux
 

Recently uploaded

From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 

Recently uploaded (20)

From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 

Black Hat USA 2016 Survey Report (FFRI Monthly Research 2016.8)

  • 1. FFRI,Inc. 1 Black Hat USA 2016 Survey Report FFRI, Inc. http://www.ffri.jpE-Mail: research-feedback[at]ffri.jp Twitter: @FFRI_Research Monthly Research 2016.08
  • 2. FFRI,Inc. 2 Contents • About Black Hat USA • Hot Research • Vehicle – CANSPY: A Platform For Auditing CAN Devices – Advanced CAN Injection Techniques For Vehicle Networks – Can You Trust Autonomous Vehicles: Contactless Attacks against Sensors of Self-driving Vehicle • IoT – Into The Core – In-Depth Exploration of Windows 10 IoT Core – GATTAttacking Bluetooth Smart Devices – Introducing A New BLE Proxy Tool – GreatFET: Making GoodFET Great Again • Conclusions • References
  • 3. FFRI,Inc. About Black Hat USA • The world's largest security conference in Las Vegas at every August – Briefings of cutting-edge security research • Threat demo, exploit technique, defense technology • They have breakthrough or advantage • Slides and papers are public on the Web – Yuji Ukai, CEO of FFRI, Inc. is a member of the review boards – There was published many tools and projects • Apple launches bug bounty project the Apple Security Bounty • Many security events (DEFCON, BSideLV, USENIX) were held near term • In This Slide, we introduce hot research in Black Hat USA 2016 3
  • 4. FFRI,Inc. Hot Research (1) • Vehicle – CANSPY: A Platform For Auditing CAN Devices • Jonathan-Christofer Demay & Arnaud Lebrun – Advanced CAN Injection Techniques For Vehicle Networks • Charlie Miller & Chris Valasek – Can You Trust Autonomous Vehicles: Contactless Attacks against Sensors of Self-driving Vehicle (DEFCON 24) • Jianhao Liu, Chen Yan, Wenyuan Xu 4
  • 5. FFRI,Inc. Hot Research (2) • IoT – Into The Core – In-Depth Exploration of Windows 10 IoT Core • Paul Sabanal – GATTacking Bluetooth Smart Devices Introducing a New BLE Proxy Tool • Slawomir Jasek – GreatFET: Making GoodFET Great Again • Michael Ossmann 5
  • 6. FFRI,Inc. CANSPY: A Platform For Auditing CAN Devices (1) • Capture tool for the CAN bus – Circuit board data and software are open source • https://bitbucket.org/jcdemay/canspy • Connect to OBD-II – It intercepts like server-client MITM attack • Intercept in-between bus for ECU-ECU • Analyze of captured frame – CAN protocol stack is SocketCAN – SocketCAN is supported by the Wireshark • We are able to analyze captured frame by writing a dissector 6
  • 7. FFRI,Inc. CANSPY: A Platform For Auditing CAN Devices (2) • PC-ECU connection(CAN over Ethernet) – Sniffing and bridging CAN bus from PC • Inject CAN message using bridge service • Rewrite frame and packet using Scapy • Comments of FFRI researcher – CANSPY is high-quality analysis tool – Point of improvement • The internal filtering capabilities – This tool is useful for analysis for non real time function • E.g.) Fault diagnosing function and device 7
  • 8. FFRI,Inc. Advanced CAN Injection Techniques For Vehicle Networks (1) • Continued research called "Jeep Hack" by Charlie Miller and Chris Valasek – That is drawing any attention and extensively quoted in the media • Researchers were getting a "Pwnie for Best Junk or Stunt Hack" on The Pwnie Awards for 2016 • They were able to control steering even when the car is driving at high speed • Brake, accelerator and steering were bypassed restriction at the Parking Assist Module(PAM) and the Adaptive Cruise Control – They disguised packet for speed camouflaging • PAM haven't gotten speed from the legitimate ECU • Rewrite firmware on the Power Steering Control Module (PSCM) ECU – PSCM firmware has a 16bit checksum – It is bypassed in less than 9 hours • Message injection and confliction – PAM disables message and restart ECU at message confliction – E.g.)The car is stopped > Attacker suddenly injected "100 mph“ > Confliction 8
  • 9. FFRI,Inc. Advanced CAN Injection Techniques For Vehicle Networks (2) 9 Original messages (80 00 01 31) Disable message (00 04 01 3A) PSCM Message confliction - The third byte is counter - It's checking at message duplicate - Third byte is faking - Injecting just before at true message - Original messages were ignored Rewrite firmware 1. Start a programming diagnostic session 2. Get security access 3. Write new firmware Attacker PAM Rewriting firmware and measuring message conflict Sending a false message OBD-II
  • 10. FFRI,Inc. Advanced CAN Injection Techniques For Vehicle Networks (3) • Jeep and Prius are different correspondence to the unreliable sudden braking messages – Jeep: Cancel messages and restart ECU – Prius: Non check, activate the brakes • Toyota seems to give priority to safety • CAN injection countermeasures – Automobile manufacturers fix the danger algorithm – Monitoring of CAN message frequency • Comments of FFRI researcher – Vehicle has many system, so it is necessary to take measures and threat analysis of the various points of view – Research related to "arrival frequency of message" is already exist 10
  • 11. FFRI,Inc. Can You Trust Autonomous Vehicles: Contactless Attacks against Sensors of Self-driving Vehicle (1) • This research was published DEF CON 24 • Presented by Chinese university and the Qihoo360 researchers • Attack various sensors in vehicle – This attack has been verified in the actual vehicle sensors • The Tesla, The Audi and others – Similar research was published the Black Hat EU 2015 • Vehicle sensors are important for ADAS – E.g.) Ultrasonic sensors, Millimeter Wave Radars • Attacking methods – Jamming • Common frequency intense noise to denial of service – Spoofing • Signal which was disguised as a valid signal – Relay • Relay received signal 11
  • 12. FFRI,Inc. Can You Trust Autonomous Vehicles: Contactless Attacks against Sensors of Self-driving Vehicle (2) • Attacking Ultrasonic Sensors – This sensor measures the distance to obstacle – Researchers experimented two types of attack • Jamming – Irradiate the ultrasonic wave to the sensor – The sensor can't receive reflected wave – Therefore, Sensor doesn't recognize the obstacle • Spoofing – Irradiate ultrasonic waves of equivalent the output and waveform to the sensor – The sensor was misidentified the obstacle distance – Experiment equipment was made with the Arduino and ultrasonic transducer – This attack can provoke crash deliberately 12
  • 13. FFRI,Inc. Can You Trust Autonomous Vehicles: Contactless Attacks against Sensors of Self-driving Vehicle (3) • Attacking Millimeter Wave Radar – This sensor measures distance to the obstacle of front – For Front collision avoidance and traffic-aware cruise control – Researchers experimented two types of attack • Jamming (76 - 77 GHz) – Obstacle couldn't detect • Spoofing – The Sensor was mistaking the distance between the obstacle and car • Comments of FFRI researcher – The result has big impact, because it verified at the actual vehicle – Equipment for attacking the ultrasonic sensors is not expensive – We feel the possibility of actually attack 13
  • 14. FFRI,Inc. Into The Core – In-Depth Exploration of Windows 10 IoT Core (1) • Research of Windows 10 IoT Core • The security features – Windows Defender is unsupported – Microsoft Passport is unsupported • Two-factor authentication by Windows Hello (biometric) or PIN – Secure boot • If the boot target hadn't attestation, the system wouldn't boot – It‘s protected system from rootkit and bootkit – BitLocker • Encryption of user and system files – Windows Update is forced, but the Pro edition can postponement 14
  • 15. FFRI,Inc. Into The Core – In-Depth Exploration of Windows 10 IoT Core (2) • Network services and drivers – It has many wireless driver (Wi-Fi, Bluetooth, ZigBee, Z-Wave) • If the driver was attacked, system privilege will be hijacked – UDP multicast • Windows IoT devices are informing oneself by using the UDP multicast • Anyone can check the device name, IP address and others in the packet • Debugging with PC – IoT device (Raspberry Pi 3), USB-UART adapter(Shikra) – Activates serial debug on the device by using SSH or PowerShell – Debugging kernel using WinDbg at the COM port – Other approaches, debugging user mode process, analyzing crash dump 15
  • 16. FFRI,Inc. Into The Core – In-Depth Exploration of Windows 10 IoT Core (3) • How to mitigate security risk of the Windows 10 IoT device – Network segmentation • You should separate PC and server from IoT devices • Measures against the infection from the internal network – Using firewall to protect network services – Using hardware which support the TPM • E.g.) Minnowboard + Dragonboard, Raspberry Pi + Discrete TPM – Using BitLocker and Secure boot • Conclusion – Device maker should be careful about security setting • Comments of FFRI researcher – We also pointed out that the security of Win10 IoT Core in the past – This research has novelty as proposing various hardware and research technique 16
  • 17. FFRI,Inc. GATTAttacking Bluetooth Smart Devices – Introducing A New BLE Proxy Tool (1) • Gattacker is a proxy tool for BLE • This tool can attack the device of Unencrypted communication – It is possible to attack the device of unencrypted communication by MITM • For example – Sniffing and DoS for BLE smartLock • Attacker can unlock smartlock house or car at any time by sniffed data • Attacker, also it is possible to interfere with the locking by inhibiting the valid operation – Attacker can intrude payment process on BLE • MITM flow – GATTacker will monopolize advertising packet of BLE device – GATTacker also sends advertising packet – GATTacker receives an application request – GATTacker bridges the device without being noticed – As a result of the above, allows sniffing and modification of communication 17
  • 18. FFRI,Inc. GATTAttacking Bluetooth Smart Devices – Introducing A New BLE Proxy Tool (2) • Countermeasure to attacks on exposed services(E.g. payment) – Provider is setting the deadline for expose the services • Countermeasure to attacks on pairing – Encryption of BLE – Random MAC Address – Whitelist of MAC addresses • Comments of FFRI researcher – You should combine whitelist filtering and other countermeasure because MAC address can camouflaged 18
  • 19. FFRI,Inc. GreatFET: Making GoodFET Great Again (1) • GeatFET is improved version of the GoodFET • GoodFET is an open-source JTAG adapter – More than twenty variants of the GoodFET hardware platform were developed • http://goodfet.sourceforge.net/ • Issue of GoodFET – Software is complex and difficult to maintain – Higher speed peripherals not available • Interfaces such as SPI are implemented by bit-banging 19
  • 20. FFRI,Inc. GreatFET: Making GoodFET Great Again (2) • GreatFET Advantages – This tool is using LPC4330 of higher performance microcontroller with USB interface – LPC4330 can use the USB boot loader at just push one button – It supports the tractable expansion interface at called a "neighbor“ • GreatFET demerits – GreatFET takes longer to hand-assemble than GoodFET because parts are increased • Comments of FFRI researcher – This tool is good is that the high-performance peripheral device can be used – The cost take more than GoodFET – It is recommended if you require higher performance – Hand-assemble takes the technique of electronic work 20
  • 21. FFRI,Inc. 21 Conclusions • Cyberattack for Vehicle and IoT got to more realistic – The vehicle was hijacked from remote during high-speed driving – Tool was released for BLE MITM Attack more easily • BLE is one of the most important protocol for IoT • Research of defense technology is also making progress – Each country is doing research for defense based on the previous research – Each industry are conducted the bug bounty program for getting the advantage against the attacker side • The Black Hat USA was excellent again this year – There are many other interesting research are published
  • 22. FFRI,Inc. 22 References • Black Hat USA 2016 – https://www.blackhat.com/us-16/ • DEF CON – https://www.defcon.org/html/defcon-24/dc-24-schedule.html • CANSPY: A Platform For Auditing CAN Devices – https://www.blackhat.com/docs/us-16/materials/us-16-Demay-CANSPY-A-Platorm-For-Auditing- CAN-Devices-wp.pdf • Advanced CAN Injection Techniques For Vehicle Networks – https://www.blackhat.com/us-16/briefings.html#advanced-can-injection-techniques-for-vehicle- networks • Into The Core – In-Depth Exploration of Windows 10 IoT Core – https://www.blackhat.com/docs/us-16/materials/us-16-Sabanal-Into-The-Core-In-Depth- Exploration-Of-Windows-10-IoT-Core-wp.pdf • GATTacking Bluetooth Smart Devices Introducing a New BLE Proxy Tool – https://www.blackhat.com/docs/us-16/materials/us-16-Jasek-GATTacking-Bluetooth-Smart- Devices-Introducing-a-New-BLE-Proxy-Tool-wp.pdf • GreatFET: Making GoodFET Great Again – https://www.blackhat.com/docs/us-16/materials/us-16-Ossmann-GreatFET-Making-GoodFET- Great-Again-wp.pdf • Can You Trust Autonomous Vehicles: Contactless Attacks against Sensors of Self-driving Vehicle – https://media.defcon.org/DEF%20CON%2024/DEF%20CON%2024%20presentations/DEFCON-24- Liu-Yan-Xu-Can-You-Trust-Autonomous-Vehicles-WP.pdf