SlideShare a Scribd company logo
sales@digicert.com www.digicert.com +1 (801) 877-2100
CAs and the New Paradigm
ICANN 47 ccNSO Tech Day
Dan Timpson
July 15, 2013
► Problem:
► Harm:
► Response:
Looking Back (2011)
Hacking/complete compromise of CA
system over many months; cert
issuance logs erased (no record); 531
or more fake certs issued
Potentially great (many OCSP checks
from Iran). Hacking claims by
“Iranian hacker” never verified
Some certs revoked by CA (no
complete list). DigiNotar roots
became “untrusted” by browsers; CA
went out of business
July 15, 2013
► The state of SSL is stronger than ever and continues to
incrementally improve.
► Ongoing Industry Improvements
– CA/B Forum Enhanced BR's & Networking guidelines
– Improved customer
– CAs proactively responding to emerging threats
► Forward looking: Good IETF proposals are on the table
– Certificate Transparency (CT)
– Certificate Authority Authorization (CAA)
– Public Key Pinning
Discussion
July 15, 2013
► CA's, browsers and industry groups are constantly
improving standards (Self Regulated)
– Mozilla/Microsoft root program requirements
– CA/Browser Forum (2005 to date) – raised the bar:
●
EV Guidelines revamped (2012),
●
Baseline Requirements updated (2013)
●
*New - Network and Security Controls (2013)
– *New - CA Security Council www.casecurity.org
– WebTrust, ETSI audit requirements (2000 - date)
– Online Trust Alliance (OTA) encourages CA Best Practices
► CA's are continuously improving security, processes and
responding quickly to issues as they surface (ex. gTLD's)
Industry - Raising the Bar
July 15, 2013
Relatively few CA security issues over 15 years...
► Certs issued worldwide: 2,000,000 per year
► Bad certs issued: maybe 1,000 over 11 years (~91 bad certs
per year) – mostly single incident (DigiNotar)
– Most breaches resulted in no tangible harm and were
remediated quickly
► Accuracy ratio for certs issued each year: 99.995% (Error rate
0.005%) - US Passport Office and state Departments of Motor
Vehicles are NOT this accurate
► Significant harm from bad certs? Only likely in DigiNotar case
(actual harm unknown)
► The state of SSL is stronger today as result of industry
responses
Putting it in Perspective
July 15, 2013
► Effective 1/12013 (CA/B) – New networking
Requirements
– Protection of networks and supporting systems
Zoning, air gapping critical systems etc.
– Implementation of trusted roles and system
accounts
– Vulnerability and patch management
●
Includes penetration testing
– Logging, Monitoring and Alerting
Networking Requirements
July 15, 2013
► Goal: Prevent misissued
certificates by ensuring
they are not issued
without domain owner's
knowledge.
► CT provides publicly
published logs to audit
issued certificates.
► Anyone can see what
CAs are asserting about
your organization.
Certificate Transparency (CT)
July 15, 2013
► Is based on existing technologies that are easily
supported with industry coordination
► Internal CAs are not impacted: internal
certificates do not need to be logged
► Internal hostnames in public certificates don't
need to be logged - clients can be configured with
a list of internal domains or intermediate CAs can
be name constrained
Certificate Transparency
July 15, 2013
► Enhances the current
CA infrastructure
rather than replacing
it.
► Doesn't require any
actions by sites in the
vast majority of cases.
Certificate Transparency
► Requires all CAs to be
updated.
► Deployment will take
many years.
► Public records require
vigilance to be useful.
Pros Cons
July 15, 2013
► Certification Authority Authorization (CAA)
– IETF RFC 6844 drafted by Comodo
– Mechanism for preventing and detecting misissued
certificates from CAs
► Mechanism
– Based on DNS resource record that lists CAs authorized
to issue certs for a domain
– PRIOR to issuing a certificate, CA checks for a CAA
record to ensure CA is allowed to issue cert for that
domain
Certification Authority Authorization
July 15, 2013
► Context and Key Points
– Benefit in that it’s a verification to see whether a CA
should be associated with a cert for a specific domain
– This is a “preventative” approach to issuing rogue certs
without replacing current system
– CAA record doesn’t say which key must be in the end-
entity cert – entry is at the CA level
– Supports wildcard certs
– More than one CA may be specified for each DNS record
– CABF is starting discussions on CAA for potential usage
by CAs
Certification Authority Authorization
July 15, 2013
► Good complement to existing ecosystem to
prevent and detect mis-issuance from CAs
► Low barrier for deployment for CAs – CAs need to
check CAA record
► Does not require big-bang adoption – can be
phased per CA and per certificate customer
► Raises the bar on CA security – bad actor must be
able to attack DNS or suppress CA’s CAA check
Certification Authority Authorization
Pros
July 15, 2013
► DNSSEC is recommended but not required,
opening up potential for DNS record manipulation
► CA and customer opt-in nature makes CAA non-
deterministic
► Potential perception of CAA being a mechanism
for CAs to “lock in” customers
Certification Authority Authorization
Cons
July 15, 2013
► Client (browser) tracks what certs are used by a
website
– Can be preloaded into browser
– Alternatively, Web server can make an assertion in the
HTTP Header about what certificate(s) it must use
► Generate an alert or block the connection if a
different cert is used
► Two current IETF drafts:
– Trust Assertions for Certificate Keys
– Public Key Pinning Extension for HTTP
Public Key Pinning
July 15, 2013
► Reduces attack surface for a given site from
approx. 65 roots (and potentially hundreds of
intermediates) down to 1-2
► Proven value in detecting compromise
– Would've detected DigiNotar problems
► Enhances existing ecosystem
► Doesn't suffer from CAA's potential "lock in"
perception
Public Key Pinning
Pros
July 15, 2013
► Trust on First Use – doesn’t protect initial
connection
► Doesn’t protect against key compromise
► Creates operational challenges with key
exchanges
► May be best as a reporting mechanism
– Long deployment horizon
– Impact of false positives in "hard fail" mode
Public Key Pinning
Cons
July 15, 2013
► Where do these proposals go from here?
► Which proposals get adopted (CT, CAA, Pinning) – and in
which form(s) – is yet to be decided and groups will
continue good research
► Incremental improvements will progress
– Continue to monitor emerging security threats
– Improving WHOIS – CA's must be informed of ownership
changes
– Impact of gTLD MITM
► SSL will improve. Systems that retain the improvements
made by CA's as the knowledgeable trust anchors will
advance internet security most effectively.
Endgame
July 15, 2013
► More research and multi-stakeholder collaboration
is needed with ICANN community.
► CA's are interested in improving the landscape
and DigiCert is taking a lead role, especially with
CT.
► Many smart people are working on these issues,
and the future looks good.
Next Steps
July 15, 2013
► Resources
– CA/B - Baseline Requirements for the Issuance of Publicly Trusted Certs
– CA/B - Network and Certificate System Requirements
– CA/B - Letter to ICANN - Security Implications of New gTLD's
– Mozilla - CA Certificate Policy v2.1
– Microsoft - Root Certificate Program
– Online Trust Alliance - CA Best Practices
– CA Security Council
– WebTrust - Audit Criteria for CAs
► Open Proposals
– Certificate Transparency Overview (CT)
– Certificate Transparency (CT) - rfc6962
– Certificate Authority Authorization (CAA) - rfc6844
– Public Key Pinning - IETF Draft
More Info

More Related Content

What's hot

NCC Group C Suite Cyber Security Advisory Services
NCC Group C Suite Cyber Security Advisory ServicesNCC Group C Suite Cyber Security Advisory Services
NCC Group C Suite Cyber Security Advisory Services
Ollie Whitehouse
 
PCI DSS Essential Guide
PCI DSS Essential GuidePCI DSS Essential Guide
PCI DSS Essential Guide
Kim Jensen
 
NCC Group Pro-active Breach Discovery: Network Threat Assessment
NCC Group Pro-active Breach Discovery: Network Threat AssessmentNCC Group Pro-active Breach Discovery: Network Threat Assessment
NCC Group Pro-active Breach Discovery: Network Threat Assessment
Ollie Whitehouse
 
PCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to KnowPCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to Know
Terra Verde
 
Recent developments and future challenges in privacy
Recent developments and future challenges in privacyRecent developments and future challenges in privacy
Recent developments and future challenges in privacy
PECB
 
Enterprise Security and the Waves of Disruption: It’s Surf or Sink
Enterprise Security and the Waves of Disruption: It’s Surf or SinkEnterprise Security and the Waves of Disruption: It’s Surf or Sink
Enterprise Security and the Waves of Disruption: It’s Surf or Sink
bstiekes
 
Spirit of PCI DSS by Dr. Anton Chuvakin
Spirit of PCI DSS by Dr. Anton ChuvakinSpirit of PCI DSS by Dr. Anton Chuvakin
Spirit of PCI DSS by Dr. Anton Chuvakin
Anton Chuvakin
 
Protecting Industrial Control Systems V1.2, Ahmad Alanazy, 2012
Protecting Industrial Control Systems V1.2, Ahmad Alanazy, 2012Protecting Industrial Control Systems V1.2, Ahmad Alanazy, 2012
Protecting Industrial Control Systems V1.2, Ahmad Alanazy, 2012
Ahmed Al Enizi
 
Astrit Mulla Resume
Astrit Mulla ResumeAstrit Mulla Resume
Astrit Mulla ResumeAstrit Mulla
 
Anton Chuvakin on Security Data Centralization
Anton Chuvakin on Security Data CentralizationAnton Chuvakin on Security Data Centralization
Anton Chuvakin on Security Data Centralization
Anton Chuvakin
 
Middleware Audits And Remediation For Pci Compliance
Middleware Audits And Remediation For Pci ComplianceMiddleware Audits And Remediation For Pci Compliance
Middleware Audits And Remediation For Pci Compliance
mjschreck
 
Pci dss intro v2
Pci dss intro v2Pci dss intro v2
Pci dss intro v2
Torstein Hansen
 
Requirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
Requirements and Security Assessment Procedure for C7 To Be PCI DSS CompliantRequirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
Requirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
Olivia Grey
 
Verderber Rothke What’s New With PCI
Verderber   Rothke   What’s New With PCIVerderber   Rothke   What’s New With PCI
Verderber Rothke What’s New With PCI
Ben Rothke
 
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
West Monroe Partners
 
Review of Considerations for Mobile Device based Secure Access to Financial S...
Review of Considerations for Mobile Device based Secure Access to Financial S...Review of Considerations for Mobile Device based Secure Access to Financial S...
Review of Considerations for Mobile Device based Secure Access to Financial S...
Eswar Publications
 
PCI DSS 3.2
PCI DSS 3.2PCI DSS 3.2
PCI DSS 3.2
Kimberly Simon MBA
 
PCI DSS-based Security: Is This For Real? by Dr. Anton Chuvakin
PCI DSS-based Security: Is This For Real? by Dr. Anton ChuvakinPCI DSS-based Security: Is This For Real? by Dr. Anton Chuvakin
PCI DSS-based Security: Is This For Real? by Dr. Anton Chuvakin
Anton Chuvakin
 
Risk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Crew
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Sounil Yu
 

What's hot (20)

NCC Group C Suite Cyber Security Advisory Services
NCC Group C Suite Cyber Security Advisory ServicesNCC Group C Suite Cyber Security Advisory Services
NCC Group C Suite Cyber Security Advisory Services
 
PCI DSS Essential Guide
PCI DSS Essential GuidePCI DSS Essential Guide
PCI DSS Essential Guide
 
NCC Group Pro-active Breach Discovery: Network Threat Assessment
NCC Group Pro-active Breach Discovery: Network Threat AssessmentNCC Group Pro-active Breach Discovery: Network Threat Assessment
NCC Group Pro-active Breach Discovery: Network Threat Assessment
 
PCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to KnowPCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to Know
 
Recent developments and future challenges in privacy
Recent developments and future challenges in privacyRecent developments and future challenges in privacy
Recent developments and future challenges in privacy
 
Enterprise Security and the Waves of Disruption: It’s Surf or Sink
Enterprise Security and the Waves of Disruption: It’s Surf or SinkEnterprise Security and the Waves of Disruption: It’s Surf or Sink
Enterprise Security and the Waves of Disruption: It’s Surf or Sink
 
Spirit of PCI DSS by Dr. Anton Chuvakin
Spirit of PCI DSS by Dr. Anton ChuvakinSpirit of PCI DSS by Dr. Anton Chuvakin
Spirit of PCI DSS by Dr. Anton Chuvakin
 
Protecting Industrial Control Systems V1.2, Ahmad Alanazy, 2012
Protecting Industrial Control Systems V1.2, Ahmad Alanazy, 2012Protecting Industrial Control Systems V1.2, Ahmad Alanazy, 2012
Protecting Industrial Control Systems V1.2, Ahmad Alanazy, 2012
 
Astrit Mulla Resume
Astrit Mulla ResumeAstrit Mulla Resume
Astrit Mulla Resume
 
Anton Chuvakin on Security Data Centralization
Anton Chuvakin on Security Data CentralizationAnton Chuvakin on Security Data Centralization
Anton Chuvakin on Security Data Centralization
 
Middleware Audits And Remediation For Pci Compliance
Middleware Audits And Remediation For Pci ComplianceMiddleware Audits And Remediation For Pci Compliance
Middleware Audits And Remediation For Pci Compliance
 
Pci dss intro v2
Pci dss intro v2Pci dss intro v2
Pci dss intro v2
 
Requirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
Requirements and Security Assessment Procedure for C7 To Be PCI DSS CompliantRequirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
Requirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
 
Verderber Rothke What’s New With PCI
Verderber   Rothke   What’s New With PCIVerderber   Rothke   What’s New With PCI
Verderber Rothke What’s New With PCI
 
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
 
Review of Considerations for Mobile Device based Secure Access to Financial S...
Review of Considerations for Mobile Device based Secure Access to Financial S...Review of Considerations for Mobile Device based Secure Access to Financial S...
Review of Considerations for Mobile Device based Secure Access to Financial S...
 
PCI DSS 3.2
PCI DSS 3.2PCI DSS 3.2
PCI DSS 3.2
 
PCI DSS-based Security: Is This For Real? by Dr. Anton Chuvakin
PCI DSS-based Security: Is This For Real? by Dr. Anton ChuvakinPCI DSS-based Security: Is This For Real? by Dr. Anton Chuvakin
PCI DSS-based Security: Is This For Real? by Dr. Anton Chuvakin
 
Risk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Factory: PCI - The Essentials
Risk Factory: PCI - The Essentials
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
 

Viewers also liked

Certificates, Revocation and the new gTLD's Oh My!
Certificates, Revocation and the new gTLD's Oh My!Certificates, Revocation and the new gTLD's Oh My!
Certificates, Revocation and the new gTLD's Oh My!
CASCouncil
 
Craig James Presentation - Back to Normal #nMBPortDouglas
Craig James Presentation - Back to Normal #nMBPortDouglasCraig James Presentation - Back to Normal #nMBPortDouglas
Craig James Presentation - Back to Normal #nMBPortDouglas
Sandra Pigram
 
Social Media to grow your business - for Mortgage Brokers
Social Media to grow your business - for Mortgage BrokersSocial Media to grow your business - for Mortgage Brokers
Social Media to grow your business - for Mortgage Brokers
Sandra Pigram
 
State of the Web
State of the WebState of the Web
State of the Web
CASCouncil
 
Symantec’s View of the Current State of ECDSA on the Web
Symantec’s View of the Current State of ECDSA on the WebSymantec’s View of the Current State of ECDSA on the Web
Symantec’s View of the Current State of ECDSA on the Web
CASCouncil
 
Six Reasons http Will Become a Thing of the Past
Six Reasons http Will Become a Thing of the PastSix Reasons http Will Become a Thing of the Past
Six Reasons http Will Become a Thing of the Past
CASCouncil
 

Viewers also liked (7)

Certificates, Revocation and the new gTLD's Oh My!
Certificates, Revocation and the new gTLD's Oh My!Certificates, Revocation and the new gTLD's Oh My!
Certificates, Revocation and the new gTLD's Oh My!
 
Craig James Presentation - Back to Normal #nMBPortDouglas
Craig James Presentation - Back to Normal #nMBPortDouglasCraig James Presentation - Back to Normal #nMBPortDouglas
Craig James Presentation - Back to Normal #nMBPortDouglas
 
Final project
Final projectFinal project
Final project
 
Social Media to grow your business - for Mortgage Brokers
Social Media to grow your business - for Mortgage BrokersSocial Media to grow your business - for Mortgage Brokers
Social Media to grow your business - for Mortgage Brokers
 
State of the Web
State of the WebState of the Web
State of the Web
 
Symantec’s View of the Current State of ECDSA on the Web
Symantec’s View of the Current State of ECDSA on the WebSymantec’s View of the Current State of ECDSA on the Web
Symantec’s View of the Current State of ECDSA on the Web
 
Six Reasons http Will Become a Thing of the Past
Six Reasons http Will Become a Thing of the PastSix Reasons http Will Become a Thing of the Past
Six Reasons http Will Become a Thing of the Past
 

Similar to CAs And The New Paradigm Shift

Alternatives to Certificate Authorities for a Secure Web
Alternatives to Certificate Authorities for a Secure WebAlternatives to Certificate Authorities for a Secure Web
Alternatives to Certificate Authorities for a Secure WebCASCouncil
 
New Window of Opportunity
New Window of OpportunityNew Window of Opportunity
New Window of Opportunity
CASCouncil
 
The Art of Cloud Auditing - ISACA ID
The Art of Cloud Auditing - ISACA IDThe Art of Cloud Auditing - ISACA ID
The Art of Cloud Auditing - ISACA ID
Eryk Budi Pratama
 
CyberSecurity Update Slides
CyberSecurity Update SlidesCyberSecurity Update Slides
CyberSecurity Update Slides
Jim Kaplan CIA CFE
 
PLNOG14: Firewalls In Modern Data Centers - Piotr Wojciechowski
PLNOG14: Firewalls In Modern Data Centers - Piotr WojciechowskiPLNOG14: Firewalls In Modern Data Centers - Piotr Wojciechowski
PLNOG14: Firewalls In Modern Data Centers - Piotr Wojciechowski
PROIDEA
 
Myths of validation
Myths of validationMyths of validation
Myths of validation
Jeff Thomas
 
The Future of Secure Digital Transactions: QTMaaS
The Future of Secure Digital Transactions: QTMaaSThe Future of Secure Digital Transactions: QTMaaS
The Future of Secure Digital Transactions: QTMaaS
Steve Downer
 
Tech Talk: Isn’t One Authentication Mechanism z Systems Enough?
Tech Talk: Isn’t One Authentication Mechanism z Systems Enough?Tech Talk: Isn’t One Authentication Mechanism z Systems Enough?
Tech Talk: Isn’t One Authentication Mechanism z Systems Enough?
CA Technologies
 
2016 01-05 csr css non-confidential slide deck
2016 01-05 csr  css non-confidential slide deck2016 01-05 csr  css non-confidential slide deck
2016 01-05 csr css non-confidential slide deck
Richard (Dick) Kaufman
 
Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892
Risk Crew
 
2017 WHD - Bridging the Divide Between Behavior and Security
2017 WHD - Bridging the Divide Between Behavior and Security2017 WHD - Bridging the Divide Between Behavior and Security
2017 WHD - Bridging the Divide Between Behavior and Security
Tony Perez
 
WHDusa 2017: Bridging the Divide between Human Behavior & Security
WHDusa 2017: Bridging the Divide between Human Behavior & SecurityWHDusa 2017: Bridging the Divide between Human Behavior & Security
WHDusa 2017: Bridging the Divide between Human Behavior & Security
Sucuri
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
Kimberly Simon MBA
 
Alternatives and Enhancements to CAs for a Secure Web
Alternatives and Enhancements to CAs for a Secure WebAlternatives and Enhancements to CAs for a Secure Web
Alternatives and Enhancements to CAs for a Secure Web
CASCouncil
 
How to Monitor Digital Dependencies Across Your Modern IT Stack
How to Monitor Digital Dependencies Across Your Modern IT StackHow to Monitor Digital Dependencies Across Your Modern IT Stack
How to Monitor Digital Dependencies Across Your Modern IT Stack
ThousandEyes
 
How to Monitor Digital Dependencies Across Your Modern IT Stack
How to Monitor Digital Dependencies Across Your Modern IT StackHow to Monitor Digital Dependencies Across Your Modern IT Stack
How to Monitor Digital Dependencies Across Your Modern IT Stack
ThousandEyes
 
Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and riskEY
 
PCI DSS and PA DSS
PCI DSS and PA DSSPCI DSS and PA DSS
PCI DSS and PA DSS
Kimberly Simon MBA
 
PCIDSS compliance made easier through a collaboration between NC State and UN...
PCIDSS compliance made easier through a collaboration between NC State and UN...PCIDSS compliance made easier through a collaboration between NC State and UN...
PCIDSS compliance made easier through a collaboration between NC State and UN...John Baines
 

Similar to CAs And The New Paradigm Shift (20)

Tech t18
Tech t18Tech t18
Tech t18
 
Alternatives to Certificate Authorities for a Secure Web
Alternatives to Certificate Authorities for a Secure WebAlternatives to Certificate Authorities for a Secure Web
Alternatives to Certificate Authorities for a Secure Web
 
New Window of Opportunity
New Window of OpportunityNew Window of Opportunity
New Window of Opportunity
 
The Art of Cloud Auditing - ISACA ID
The Art of Cloud Auditing - ISACA IDThe Art of Cloud Auditing - ISACA ID
The Art of Cloud Auditing - ISACA ID
 
CyberSecurity Update Slides
CyberSecurity Update SlidesCyberSecurity Update Slides
CyberSecurity Update Slides
 
PLNOG14: Firewalls In Modern Data Centers - Piotr Wojciechowski
PLNOG14: Firewalls In Modern Data Centers - Piotr WojciechowskiPLNOG14: Firewalls In Modern Data Centers - Piotr Wojciechowski
PLNOG14: Firewalls In Modern Data Centers - Piotr Wojciechowski
 
Myths of validation
Myths of validationMyths of validation
Myths of validation
 
The Future of Secure Digital Transactions: QTMaaS
The Future of Secure Digital Transactions: QTMaaSThe Future of Secure Digital Transactions: QTMaaS
The Future of Secure Digital Transactions: QTMaaS
 
Tech Talk: Isn’t One Authentication Mechanism z Systems Enough?
Tech Talk: Isn’t One Authentication Mechanism z Systems Enough?Tech Talk: Isn’t One Authentication Mechanism z Systems Enough?
Tech Talk: Isn’t One Authentication Mechanism z Systems Enough?
 
2016 01-05 csr css non-confidential slide deck
2016 01-05 csr  css non-confidential slide deck2016 01-05 csr  css non-confidential slide deck
2016 01-05 csr css non-confidential slide deck
 
Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892
 
2017 WHD - Bridging the Divide Between Behavior and Security
2017 WHD - Bridging the Divide Between Behavior and Security2017 WHD - Bridging the Divide Between Behavior and Security
2017 WHD - Bridging the Divide Between Behavior and Security
 
WHDusa 2017: Bridging the Divide between Human Behavior & Security
WHDusa 2017: Bridging the Divide between Human Behavior & SecurityWHDusa 2017: Bridging the Divide between Human Behavior & Security
WHDusa 2017: Bridging the Divide between Human Behavior & Security
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
Alternatives and Enhancements to CAs for a Secure Web
Alternatives and Enhancements to CAs for a Secure WebAlternatives and Enhancements to CAs for a Secure Web
Alternatives and Enhancements to CAs for a Secure Web
 
How to Monitor Digital Dependencies Across Your Modern IT Stack
How to Monitor Digital Dependencies Across Your Modern IT StackHow to Monitor Digital Dependencies Across Your Modern IT Stack
How to Monitor Digital Dependencies Across Your Modern IT Stack
 
How to Monitor Digital Dependencies Across Your Modern IT Stack
How to Monitor Digital Dependencies Across Your Modern IT StackHow to Monitor Digital Dependencies Across Your Modern IT Stack
How to Monitor Digital Dependencies Across Your Modern IT Stack
 
Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and risk
 
PCI DSS and PA DSS
PCI DSS and PA DSSPCI DSS and PA DSS
PCI DSS and PA DSS
 
PCIDSS compliance made easier through a collaboration between NC State and UN...
PCIDSS compliance made easier through a collaboration between NC State and UN...PCIDSS compliance made easier through a collaboration between NC State and UN...
PCIDSS compliance made easier through a collaboration between NC State and UN...
 

More from CASCouncil

100 Percent Encrypted Web New Challenges For TLS RSA Conference 2017
100 Percent Encrypted Web New Challenges For TLS RSA Conference 2017100 Percent Encrypted Web New Challenges For TLS RSA Conference 2017
100 Percent Encrypted Web New Challenges For TLS RSA Conference 2017
CASCouncil
 
What Kind of SSL/TLS Certificate Do I Need?
What Kind of SSL/TLS Certificate Do I Need?What Kind of SSL/TLS Certificate Do I Need?
What Kind of SSL/TLS Certificate Do I Need?
CASCouncil
 
Payments Security – Vital Information all Payment Processors need to know
Payments Security – Vital Information all Payment Processors need to knowPayments Security – Vital Information all Payment Processors need to know
Payments Security – Vital Information all Payment Processors need to know
CASCouncil
 
TLS Certificates on the Web – The Good, The Bad and The Ugly
TLS Certificates on the Web – The Good, The Bad and The Ugly TLS Certificates on the Web – The Good, The Bad and The Ugly
TLS Certificates on the Web – The Good, The Bad and The Ugly
CASCouncil
 
2016 IRS Free e-File Audit & Honor Roll
2016 IRS Free e-File Audit & Honor Roll2016 IRS Free e-File Audit & Honor Roll
2016 IRS Free e-File Audit & Honor Roll
CASCouncil
 
CA/Browser Forum—To effect positive changes to improve internet security
CA/Browser Forum—To effect positive changes to improve internet security  CA/Browser Forum—To effect positive changes to improve internet security
CA/Browser Forum—To effect positive changes to improve internet security
CASCouncil
 
Update on the Work of the CA / Browser Forum
Update on the Work of the CA / Browser ForumUpdate on the Work of the CA / Browser Forum
Update on the Work of the CA / Browser Forum
CASCouncil
 
Extended Validation Builds Trust
Extended Validation Builds TrustExtended Validation Builds Trust
Extended Validation Builds Trust
CASCouncil
 
CA Day 2014
CA Day 2014 CA Day 2014
CA Day 2014
CASCouncil
 
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and SolutionHeartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
CASCouncil
 
New Ideas on CAA, CT and Public Key Pinning for a Safer Internet
New Ideas on CAA, CT and Public Key Pinning for a Safer InternetNew Ideas on CAA, CT and Public Key Pinning for a Safer Internet
New Ideas on CAA, CT and Public Key Pinning for a Safer Internet
CASCouncil
 
Addressing non-FQDNs and new gTLDs in SSL Baseline Requirements
Addressing non-FQDNs and new gTLDs in SSL Baseline Requirements Addressing non-FQDNs and new gTLDs in SSL Baseline Requirements
Addressing non-FQDNs and new gTLDs in SSL Baseline Requirements
CASCouncil
 
Trust Service Providers: Self-Regulatory Processes
Trust Service Providers: Self-Regulatory ProcessesTrust Service Providers: Self-Regulatory Processes
Trust Service Providers: Self-Regulatory Processes
CASCouncil
 
CA Self Regulation
CA Self RegulationCA Self Regulation
CA Self Regulation
CASCouncil
 
Nation-State Attacks On PKI
Nation-State Attacks On PKI Nation-State Attacks On PKI
Nation-State Attacks On PKI
CASCouncil
 

More from CASCouncil (15)

100 Percent Encrypted Web New Challenges For TLS RSA Conference 2017
100 Percent Encrypted Web New Challenges For TLS RSA Conference 2017100 Percent Encrypted Web New Challenges For TLS RSA Conference 2017
100 Percent Encrypted Web New Challenges For TLS RSA Conference 2017
 
What Kind of SSL/TLS Certificate Do I Need?
What Kind of SSL/TLS Certificate Do I Need?What Kind of SSL/TLS Certificate Do I Need?
What Kind of SSL/TLS Certificate Do I Need?
 
Payments Security – Vital Information all Payment Processors need to know
Payments Security – Vital Information all Payment Processors need to knowPayments Security – Vital Information all Payment Processors need to know
Payments Security – Vital Information all Payment Processors need to know
 
TLS Certificates on the Web – The Good, The Bad and The Ugly
TLS Certificates on the Web – The Good, The Bad and The Ugly TLS Certificates on the Web – The Good, The Bad and The Ugly
TLS Certificates on the Web – The Good, The Bad and The Ugly
 
2016 IRS Free e-File Audit & Honor Roll
2016 IRS Free e-File Audit & Honor Roll2016 IRS Free e-File Audit & Honor Roll
2016 IRS Free e-File Audit & Honor Roll
 
CA/Browser Forum—To effect positive changes to improve internet security
CA/Browser Forum—To effect positive changes to improve internet security  CA/Browser Forum—To effect positive changes to improve internet security
CA/Browser Forum—To effect positive changes to improve internet security
 
Update on the Work of the CA / Browser Forum
Update on the Work of the CA / Browser ForumUpdate on the Work of the CA / Browser Forum
Update on the Work of the CA / Browser Forum
 
Extended Validation Builds Trust
Extended Validation Builds TrustExtended Validation Builds Trust
Extended Validation Builds Trust
 
CA Day 2014
CA Day 2014 CA Day 2014
CA Day 2014
 
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and SolutionHeartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
 
New Ideas on CAA, CT and Public Key Pinning for a Safer Internet
New Ideas on CAA, CT and Public Key Pinning for a Safer InternetNew Ideas on CAA, CT and Public Key Pinning for a Safer Internet
New Ideas on CAA, CT and Public Key Pinning for a Safer Internet
 
Addressing non-FQDNs and new gTLDs in SSL Baseline Requirements
Addressing non-FQDNs and new gTLDs in SSL Baseline Requirements Addressing non-FQDNs and new gTLDs in SSL Baseline Requirements
Addressing non-FQDNs and new gTLDs in SSL Baseline Requirements
 
Trust Service Providers: Self-Regulatory Processes
Trust Service Providers: Self-Regulatory ProcessesTrust Service Providers: Self-Regulatory Processes
Trust Service Providers: Self-Regulatory Processes
 
CA Self Regulation
CA Self RegulationCA Self Regulation
CA Self Regulation
 
Nation-State Attacks On PKI
Nation-State Attacks On PKI Nation-State Attacks On PKI
Nation-State Attacks On PKI
 

Recently uploaded

Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
Rohit Gautam
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Vladimir Iglovikov, Ph.D.
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 

Recently uploaded (20)

Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 

CAs And The New Paradigm Shift

  • 1. sales@digicert.com www.digicert.com +1 (801) 877-2100 CAs and the New Paradigm ICANN 47 ccNSO Tech Day Dan Timpson
  • 2. July 15, 2013 ► Problem: ► Harm: ► Response: Looking Back (2011) Hacking/complete compromise of CA system over many months; cert issuance logs erased (no record); 531 or more fake certs issued Potentially great (many OCSP checks from Iran). Hacking claims by “Iranian hacker” never verified Some certs revoked by CA (no complete list). DigiNotar roots became “untrusted” by browsers; CA went out of business
  • 3. July 15, 2013 ► The state of SSL is stronger than ever and continues to incrementally improve. ► Ongoing Industry Improvements – CA/B Forum Enhanced BR's & Networking guidelines – Improved customer – CAs proactively responding to emerging threats ► Forward looking: Good IETF proposals are on the table – Certificate Transparency (CT) – Certificate Authority Authorization (CAA) – Public Key Pinning Discussion
  • 4. July 15, 2013 ► CA's, browsers and industry groups are constantly improving standards (Self Regulated) – Mozilla/Microsoft root program requirements – CA/Browser Forum (2005 to date) – raised the bar: ● EV Guidelines revamped (2012), ● Baseline Requirements updated (2013) ● *New - Network and Security Controls (2013) – *New - CA Security Council www.casecurity.org – WebTrust, ETSI audit requirements (2000 - date) – Online Trust Alliance (OTA) encourages CA Best Practices ► CA's are continuously improving security, processes and responding quickly to issues as they surface (ex. gTLD's) Industry - Raising the Bar
  • 5. July 15, 2013 Relatively few CA security issues over 15 years... ► Certs issued worldwide: 2,000,000 per year ► Bad certs issued: maybe 1,000 over 11 years (~91 bad certs per year) – mostly single incident (DigiNotar) – Most breaches resulted in no tangible harm and were remediated quickly ► Accuracy ratio for certs issued each year: 99.995% (Error rate 0.005%) - US Passport Office and state Departments of Motor Vehicles are NOT this accurate ► Significant harm from bad certs? Only likely in DigiNotar case (actual harm unknown) ► The state of SSL is stronger today as result of industry responses Putting it in Perspective
  • 6. July 15, 2013 ► Effective 1/12013 (CA/B) – New networking Requirements – Protection of networks and supporting systems Zoning, air gapping critical systems etc. – Implementation of trusted roles and system accounts – Vulnerability and patch management ● Includes penetration testing – Logging, Monitoring and Alerting Networking Requirements
  • 7. July 15, 2013 ► Goal: Prevent misissued certificates by ensuring they are not issued without domain owner's knowledge. ► CT provides publicly published logs to audit issued certificates. ► Anyone can see what CAs are asserting about your organization. Certificate Transparency (CT)
  • 8. July 15, 2013 ► Is based on existing technologies that are easily supported with industry coordination ► Internal CAs are not impacted: internal certificates do not need to be logged ► Internal hostnames in public certificates don't need to be logged - clients can be configured with a list of internal domains or intermediate CAs can be name constrained Certificate Transparency
  • 9. July 15, 2013 ► Enhances the current CA infrastructure rather than replacing it. ► Doesn't require any actions by sites in the vast majority of cases. Certificate Transparency ► Requires all CAs to be updated. ► Deployment will take many years. ► Public records require vigilance to be useful. Pros Cons
  • 10. July 15, 2013 ► Certification Authority Authorization (CAA) – IETF RFC 6844 drafted by Comodo – Mechanism for preventing and detecting misissued certificates from CAs ► Mechanism – Based on DNS resource record that lists CAs authorized to issue certs for a domain – PRIOR to issuing a certificate, CA checks for a CAA record to ensure CA is allowed to issue cert for that domain Certification Authority Authorization
  • 11. July 15, 2013 ► Context and Key Points – Benefit in that it’s a verification to see whether a CA should be associated with a cert for a specific domain – This is a “preventative” approach to issuing rogue certs without replacing current system – CAA record doesn’t say which key must be in the end- entity cert – entry is at the CA level – Supports wildcard certs – More than one CA may be specified for each DNS record – CABF is starting discussions on CAA for potential usage by CAs Certification Authority Authorization
  • 12. July 15, 2013 ► Good complement to existing ecosystem to prevent and detect mis-issuance from CAs ► Low barrier for deployment for CAs – CAs need to check CAA record ► Does not require big-bang adoption – can be phased per CA and per certificate customer ► Raises the bar on CA security – bad actor must be able to attack DNS or suppress CA’s CAA check Certification Authority Authorization Pros
  • 13. July 15, 2013 ► DNSSEC is recommended but not required, opening up potential for DNS record manipulation ► CA and customer opt-in nature makes CAA non- deterministic ► Potential perception of CAA being a mechanism for CAs to “lock in” customers Certification Authority Authorization Cons
  • 14. July 15, 2013 ► Client (browser) tracks what certs are used by a website – Can be preloaded into browser – Alternatively, Web server can make an assertion in the HTTP Header about what certificate(s) it must use ► Generate an alert or block the connection if a different cert is used ► Two current IETF drafts: – Trust Assertions for Certificate Keys – Public Key Pinning Extension for HTTP Public Key Pinning
  • 15. July 15, 2013 ► Reduces attack surface for a given site from approx. 65 roots (and potentially hundreds of intermediates) down to 1-2 ► Proven value in detecting compromise – Would've detected DigiNotar problems ► Enhances existing ecosystem ► Doesn't suffer from CAA's potential "lock in" perception Public Key Pinning Pros
  • 16. July 15, 2013 ► Trust on First Use – doesn’t protect initial connection ► Doesn’t protect against key compromise ► Creates operational challenges with key exchanges ► May be best as a reporting mechanism – Long deployment horizon – Impact of false positives in "hard fail" mode Public Key Pinning Cons
  • 17. July 15, 2013 ► Where do these proposals go from here? ► Which proposals get adopted (CT, CAA, Pinning) – and in which form(s) – is yet to be decided and groups will continue good research ► Incremental improvements will progress – Continue to monitor emerging security threats – Improving WHOIS – CA's must be informed of ownership changes – Impact of gTLD MITM ► SSL will improve. Systems that retain the improvements made by CA's as the knowledgeable trust anchors will advance internet security most effectively. Endgame
  • 18. July 15, 2013 ► More research and multi-stakeholder collaboration is needed with ICANN community. ► CA's are interested in improving the landscape and DigiCert is taking a lead role, especially with CT. ► Many smart people are working on these issues, and the future looks good. Next Steps
  • 19. July 15, 2013 ► Resources – CA/B - Baseline Requirements for the Issuance of Publicly Trusted Certs – CA/B - Network and Certificate System Requirements – CA/B - Letter to ICANN - Security Implications of New gTLD's – Mozilla - CA Certificate Policy v2.1 – Microsoft - Root Certificate Program – Online Trust Alliance - CA Best Practices – CA Security Council – WebTrust - Audit Criteria for CAs ► Open Proposals – Certificate Transparency Overview (CT) – Certificate Transparency (CT) - rfc6962 – Certificate Authority Authorization (CAA) - rfc6844 – Public Key Pinning - IETF Draft More Info