SlideShare a Scribd company logo
1 of 13
CANARY TOKENS
2 0 2 1
MUHAMMAD USMAN RANA
AGENDA
I N T R O D U C T I O N
W H A T A R E C A N A R Y T O K E N S ?
A L T E R N A T I V E ?
C A N A R Y P R O B L E M S ?
2
HONEYTOKENS
L O O K I N G A H E A D
3
A honey token is data that looks attractive to cyber
criminals but in reality, is useless to them.
“honey” asset is a fake IT resource created and
positioned in a system or network to get cyber
criminals to attack it. In this way, honey tokens are
similar to honeypots.
However, while honeypots can be fake servers or other types of
resources, honey tokens hold data that an attacker takes with them,
unknowingly revealing information that helps IT teams prevent future
attacks or go after the attacker.
TYPES OF HONEY
TOKENS
 Fake Email Addresses
 Fake Database Data
 Fake Executable Files
 Browser Cookies
 Canary Traps
 Amazon Web Services
 Web Beacons
4
5
CANARY TOKENS
D e f i n i t i o n
We are living in a world where terms such as data breach,
vulnerability and cyberattack have been headlines. The
number of problems are on the rise due to the fast
growth of technology and the number of devices
connected to the Internet.
5
6
C a n a r y t o k e n s
6
Detect when someone triggers the canary by
activating the token (for example, via a “target file”
especially dropped in a private folder. When this
file is accessed by an unauthorized user, an alert is
generated)
INTRODUCTION
Canary tokens, also known as honeytokens, are not new but can be useful
as a source of information. They can be understood as unique identifiers
that can be embedded in different places. If they are touched, an alert is
triggered.
HOW TO USE
CANARY TOKENS
7
Setting up the tokens is very easier. All we need to do this is enter an email address and a description, set the type of
token that we want and generate it.
The uses cases presented in this article are:
i. Get an alert when a PDF document is accessed
ii. Get an alert when a Windows folder in browsed in Windows Explorer
iii. Trigger an alert when a website is cloned
iv. Obtain an alert when an application is reversed
CANARY/HONEY TOKENS ALREADY
USED IN LOT OF PLACES?
C A N A R Y T O K E N S
8
Honeypot/honeynet → scan or login will trigger alarm
Database row with trigger → read whole database will trigger
alarm
User account with (no privileges) weak password → login will
trigger
Canarytokens.org → open doc calls home and triggers alarm
CANARYTOKENS.ORG AKA
INSPIRATION FOR THIS
WORK
C A N A R Y T O K E N S
9
URL token
DNS token
Web bug (aka 1x1 pixel image)
Documents...
10
ARE HONEY TOKENS EFFECTIVE IN IDENTIFYING
CYBER-ATTACKERS?
• Honey tokens can be a very effective tool in identifying cyber-attackers
because they send you specific information about the attacker that you would
not otherwise be able to glean. For example, if a malware attack successfully
penetrates your system, it may be impossible—and at the very least,
difficult—to figure out the IP address of the attacker.
• With a honey token, once the attacker opens the file with the token inside,
you are instantly given their IP address. For this reason, the European Union
Agency for Cybersecurity (ENISA) has specifically recommended the use of
honeypots and honey tokens to trap or ensnare cyber criminals.
• However, honey tokens alone are not sufficient to protect your organization's
infrastructure. While they can help you identify attackers and reveal
vulnerabilities in your system, they cannot prevent attacks without the help of
other security tools, such as next-generation firewalls (NGFWs) or secure web
gateways (SWGs).
10
AVOIDING DETECTION
(ATTACKER’S VIEW)
11
Hiding your actions is hard to impossible
○ Don’t search, only use specific search engine,
only look at results and don’t visit result page
○ Non-web-based tokens make this hard (e.g.,
API-endpoint canary or credential canary)
Hide origin of search (VPN, Tor, etc..)
○ Easy, likely done but you can get lucky
P R O B L E M S
You probably use and rely on software made by someone else
○ ● You would be negatively impacted if that software is targeted
○ ● You could create 3rd-party RE-canaries for that software to get notified if
somebody is looking at it very closely
BUILDING RE-CANARIES FOR 3RD-PARTY SOFTWARE
THANK YOU
M u h a m m a d U s m a n
R a n a
+ 9 2 * * * * * * * * * * * U s m a n . a m i r 9 0 @ g m a i l . c o m
U s m a n . a m i r 9 0 @ g m a i l . c o m

More Related Content

What's hot

Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniques
amiable_indian
 

What's hot (20)

The IPv6-Only Network
The IPv6-Only NetworkThe IPv6-Only Network
The IPv6-Only Network
 
WannaCry Ransomware
 WannaCry Ransomware WannaCry Ransomware
WannaCry Ransomware
 
Pet Pen Testing Tools: Zenmap & Nmap
Pet Pen Testing Tools: Zenmap & NmapPet Pen Testing Tools: Zenmap & Nmap
Pet Pen Testing Tools: Zenmap & Nmap
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
 
Port Scanning
Port ScanningPort Scanning
Port Scanning
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Introducing Kaspersky Security for Virtualization - Light Agent
Introducing Kaspersky Security for Virtualization - Light AgentIntroducing Kaspersky Security for Virtualization - Light Agent
Introducing Kaspersky Security for Virtualization - Light Agent
 
Nmap(network mapping)
Nmap(network mapping)Nmap(network mapping)
Nmap(network mapping)
 
Nessus Software
Nessus SoftwareNessus Software
Nessus Software
 
FreeSWITCH Cluster by K8s
FreeSWITCH Cluster by K8sFreeSWITCH Cluster by K8s
FreeSWITCH Cluster by K8s
 
security onion
security onionsecurity onion
security onion
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
WannaCry ransomware attack
WannaCry ransomware attackWannaCry ransomware attack
WannaCry ransomware attack
 
NTXISSACSC4 - Layered Security / Defense in Depth
NTXISSACSC4 - Layered Security / Defense in DepthNTXISSACSC4 - Layered Security / Defense in Depth
NTXISSACSC4 - Layered Security / Defense in Depth
 
Honeypots for Network Security
Honeypots for Network SecurityHoneypots for Network Security
Honeypots for Network Security
 
Honeypot Presentation - Using Honeyd
Honeypot Presentation - Using HoneydHoneypot Presentation - Using Honeyd
Honeypot Presentation - Using Honeyd
 
Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniques
 
Nmap
NmapNmap
Nmap
 
Understanding NMAP
Understanding NMAPUnderstanding NMAP
Understanding NMAP
 
Nmap
NmapNmap
Nmap
 

Similar to Canary tokens

Cyber Crime & Security.pdf
Cyber Crime & Security.pdfCyber Crime & Security.pdf
Cyber Crime & Security.pdf
MohanPandey31
 
E security and payment 2013-1
E security  and payment 2013-1E security  and payment 2013-1
E security and payment 2013-1
Abdelfatah hegazy
 

Similar to Canary tokens (20)

Cyber Crime & Security.pdf
Cyber Crime & Security.pdfCyber Crime & Security.pdf
Cyber Crime & Security.pdf
 
Secure encryption in a wiretapped future
Secure encryption in a wiretapped futureSecure encryption in a wiretapped future
Secure encryption in a wiretapped future
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Security_Awareness_Primer.pptx
Security_Awareness_Primer.pptxSecurity_Awareness_Primer.pptx
Security_Awareness_Primer.pptx
 
OSDC 2014: Michael Renner - Secure encryption in a wiretapped future
OSDC 2014: Michael Renner - Secure encryption in a wiretapped futureOSDC 2014: Michael Renner - Secure encryption in a wiretapped future
OSDC 2014: Michael Renner - Secure encryption in a wiretapped future
 
OSDC 2014: Michael Renner - Secure encryption in a wiretapped future
OSDC 2014: Michael Renner - Secure encryption in a wiretapped futureOSDC 2014: Michael Renner - Secure encryption in a wiretapped future
OSDC 2014: Michael Renner - Secure encryption in a wiretapped future
 
Internet Security.pptx
Internet Security.pptxInternet Security.pptx
Internet Security.pptx
 
2_2 DangersComputerCrime.pptx
2_2 DangersComputerCrime.pptx2_2 DangersComputerCrime.pptx
2_2 DangersComputerCrime.pptx
 
Five habits that might be a cyber security risk
Five habits that might be a cyber security riskFive habits that might be a cyber security risk
Five habits that might be a cyber security risk
 
Spyware risk it's time to get smart
Spyware risk it's time to get smartSpyware risk it's time to get smart
Spyware risk it's time to get smart
 
Parag presentation on ethical hacking
Parag presentation on ethical hackingParag presentation on ethical hacking
Parag presentation on ethical hacking
 
CYBER SECURITY AWARENESS.pptx [Read-Only].pptx
CYBER SECURITY AWARENESS.pptx [Read-Only].pptxCYBER SECURITY AWARENESS.pptx [Read-Only].pptx
CYBER SECURITY AWARENESS.pptx [Read-Only].pptx
 
Internet security
Internet securityInternet security
Internet security
 
E security and payment 2013-1
E security  and payment 2013-1E security  and payment 2013-1
E security and payment 2013-1
 
Honeypots
HoneypotsHoneypots
Honeypots
 
Tushar mandal.honeypot
Tushar mandal.honeypotTushar mandal.honeypot
Tushar mandal.honeypot
 
Honeypot ss
Honeypot ssHoneypot ss
Honeypot ss
 
Cybersecurity Awareness Month_2021_PartnerPresentation_Final.pdf
Cybersecurity Awareness Month_2021_PartnerPresentation_Final.pdfCybersecurity Awareness Month_2021_PartnerPresentation_Final.pdf
Cybersecurity Awareness Month_2021_PartnerPresentation_Final.pdf
 
Users guide
Users guideUsers guide
Users guide
 
Security Primer
Security PrimerSecurity Primer
Security Primer
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 

Canary tokens

  • 1. CANARY TOKENS 2 0 2 1 MUHAMMAD USMAN RANA
  • 2. AGENDA I N T R O D U C T I O N W H A T A R E C A N A R Y T O K E N S ? A L T E R N A T I V E ? C A N A R Y P R O B L E M S ? 2
  • 3. HONEYTOKENS L O O K I N G A H E A D 3 A honey token is data that looks attractive to cyber criminals but in reality, is useless to them. “honey” asset is a fake IT resource created and positioned in a system or network to get cyber criminals to attack it. In this way, honey tokens are similar to honeypots. However, while honeypots can be fake servers or other types of resources, honey tokens hold data that an attacker takes with them, unknowingly revealing information that helps IT teams prevent future attacks or go after the attacker.
  • 4. TYPES OF HONEY TOKENS  Fake Email Addresses  Fake Database Data  Fake Executable Files  Browser Cookies  Canary Traps  Amazon Web Services  Web Beacons 4
  • 5. 5 CANARY TOKENS D e f i n i t i o n We are living in a world where terms such as data breach, vulnerability and cyberattack have been headlines. The number of problems are on the rise due to the fast growth of technology and the number of devices connected to the Internet. 5
  • 6. 6 C a n a r y t o k e n s 6 Detect when someone triggers the canary by activating the token (for example, via a “target file” especially dropped in a private folder. When this file is accessed by an unauthorized user, an alert is generated) INTRODUCTION Canary tokens, also known as honeytokens, are not new but can be useful as a source of information. They can be understood as unique identifiers that can be embedded in different places. If they are touched, an alert is triggered.
  • 7. HOW TO USE CANARY TOKENS 7 Setting up the tokens is very easier. All we need to do this is enter an email address and a description, set the type of token that we want and generate it. The uses cases presented in this article are: i. Get an alert when a PDF document is accessed ii. Get an alert when a Windows folder in browsed in Windows Explorer iii. Trigger an alert when a website is cloned iv. Obtain an alert when an application is reversed
  • 8. CANARY/HONEY TOKENS ALREADY USED IN LOT OF PLACES? C A N A R Y T O K E N S 8 Honeypot/honeynet → scan or login will trigger alarm Database row with trigger → read whole database will trigger alarm User account with (no privileges) weak password → login will trigger Canarytokens.org → open doc calls home and triggers alarm
  • 9. CANARYTOKENS.ORG AKA INSPIRATION FOR THIS WORK C A N A R Y T O K E N S 9 URL token DNS token Web bug (aka 1x1 pixel image) Documents...
  • 10. 10 ARE HONEY TOKENS EFFECTIVE IN IDENTIFYING CYBER-ATTACKERS? • Honey tokens can be a very effective tool in identifying cyber-attackers because they send you specific information about the attacker that you would not otherwise be able to glean. For example, if a malware attack successfully penetrates your system, it may be impossible—and at the very least, difficult—to figure out the IP address of the attacker. • With a honey token, once the attacker opens the file with the token inside, you are instantly given their IP address. For this reason, the European Union Agency for Cybersecurity (ENISA) has specifically recommended the use of honeypots and honey tokens to trap or ensnare cyber criminals. • However, honey tokens alone are not sufficient to protect your organization's infrastructure. While they can help you identify attackers and reveal vulnerabilities in your system, they cannot prevent attacks without the help of other security tools, such as next-generation firewalls (NGFWs) or secure web gateways (SWGs). 10
  • 11. AVOIDING DETECTION (ATTACKER’S VIEW) 11 Hiding your actions is hard to impossible ○ Don’t search, only use specific search engine, only look at results and don’t visit result page ○ Non-web-based tokens make this hard (e.g., API-endpoint canary or credential canary) Hide origin of search (VPN, Tor, etc..) ○ Easy, likely done but you can get lucky
  • 12. P R O B L E M S You probably use and rely on software made by someone else ○ ● You would be negatively impacted if that software is targeted ○ ● You could create 3rd-party RE-canaries for that software to get notified if somebody is looking at it very closely BUILDING RE-CANARIES FOR 3RD-PARTY SOFTWARE
  • 13. THANK YOU M u h a m m a d U s m a n R a n a + 9 2 * * * * * * * * * * * U s m a n . a m i r 9 0 @ g m a i l . c o m U s m a n . a m i r 9 0 @ g m a i l . c o m