SlideShare a Scribd company logo
1 of 92
Download to read offline
Big problems with big
data –
crash course on hacking
Hadoop environments
Jakub Kałużny,
Mateusz Olejarka
CONFidence, Kraków, 2016
whoarewe
Sr. IT Security Consultants at SecuRing
• Consulting all phases of development
• Penetration tests
• High-risk applications and systems
Researchers
• Jakub: Hadoop, FOREX, MFP printers, proprietary
network protocols
• Mateusz: SaaS applications, itsec in agile env.
Agenda
Big data nonsenses
Crash course on hacking Hadoop installations
Ways to protect big data environments
Expect some
CVEs
Results summary
no account standard user admin user
admin
privileges data access
WHAT IS HADOOP?
Know your target
Normal database
•Users
•Roles
•Data
•Model
Normal database architecture
http://hackaday.com/2014/04/04/sql-injection-fools-speed-traps-and-clears-your-record/
Still normal database scenario
CWE-xxx: SQL Injection
through license plate
http://hackaday.com/2014/04/04/sql-injection-fools-speed-traps-and-clears-your-record/
http://hococonnect.blogspot.com/2015/06/red-light-cameras-in-columbia.html
http://8z4.net/images/ocr-technology
Normal database injection points
Normal database
•Users
•Roles
•Data
•Model
Clear rules
Clear target
What is Hadoop?
https://www.flickr.com/photos/photonquantique/2596581870/
http://fiveprime.org/blackmagic.cgi?id=7007203773
Hadoop architecture schema
More on Hadoop
Hadoop injection points
Hadoop scenario
https://en.wikipedia.org/wiki/Moneygami
https://www.flickr.com/photos/mattimattila/8349565473
http://bigdataanalyticsnews.com/tag/hortonworks/
21 PB of storage in a single HDFS cluster
2000 machines
12 TB per machine (a few machines have 24 TB each)
1200 machines with 8 cores each + 800 machines with
16 cores each
32 GB of RAM per machine
15 map-reduce tasks per machine
What is a lot of data?
Our latest assessment:
• 32 machines, 8 cores each
• 24TB per machine
• 64 GB of RAM per machine
• Almost 1 PB disk space and 2TB of RAM
What is a lot of data?
http://mrrobot.wikia.com/wiki/E_Corp
Attacker perspective
https://plus.google.com/+Magiccardtrickszonetips
RISK ANALYSIS
Know your threats
Who How What
Risk analysis
Business perspective: competitor, script-kiddies, APT
Technical perspective:
Who?
External attacker
•Anonymous
•Ex-employee
Insider
•Exployee (with some rights in Hadoop): user, admin
•Infected machine, APT
Who How What
Risk analysis
Full compromise
Data safety vs. data security
Q: What will be stored? A: „We do not know what data will be
stored!”
Typical bank scenario
Bigdata analytic says: „People who bought a dashcam are
more likely to take a loan for a new car in the next month”
For what?
All transaction data
All sales data
All client data
http://thewondrous.com/julia-gunthel-worlds-most-flexible-secretary/
https://www.reddit.com/r/gifs/comments/37aara/calculations_intensify/
For what? Data theft
Other
Privilege escalation
•Authentication bypass
Abuse
•DoS
•Data tampering
Who How What
Risk analysis
How?
https://en.wikipedia.org/wiki/Dowsing#Rods
WHAT HADOOP
REALLY IS
under sales-magic-cloud-big-data cover
Typical architecture
http://thebigdatablog.weebly.com/blog/the-hadoop-ecosystem-overview
Apache Hue
http://techbusinessintelligence.blogspot.com/2014/11/tableau-software-cloudera-hadoop.html
Hadoop injection points
Differs much amongst distros
INTERFACES
•Hadoop
•Distros specifics
•Admin ifaces
•external
•ifaces
•User ifaces
Interfaces
OUR STORY WITH
BIG DATA
ASSESSMENTa.k.a. crash course on hacking big data environments
•Hadoop
•Distros specifics
•Admin ifaces
•external
•ifaces
•User ifaces
Interfaces
USER INTERFACES
for employees and applications
User interfaces
•Hadoop
•Distros specifics
•Admin ifaces
•external
•ifaces
•User ifaces
User interfaces
Apache Hue
•Pig, Hive, Impala, Hbase, Zookeeper,
Mahout, Oozie
Other
•Tez, Solr, Slider, Spark, Phoenix,
Accummulo, Storm
•H
•D
•A
•E
•U
Is Hue an internal interface?
•H
•D
•A
•E
•U
http://9gag.com/gag/awrwVL1/hue-hue-hue
Apache Hue overview
•H
•D
•A
•E
•Uhttp://gethue.com/
Apache Hue DOM XSS
var _anchor = $("a[name='" +
decodeURIComponent(window.location.hash.
substring(1)) + "']").last();
Payload: URL/help/#<img src="x" onerror="
alert(1)">
•H
•D
•A
•E
•U
•Target old Hadoop installation (with Hue 2.6.1, Django 1.2.3)
•Target a user with access to Hue
•Send him XSS
•Get access to all Hadoop data designated for the user
Apache Hue attack scenario
Default configurations sucks
X-Frame-Options:ALLOWALL
ADMIN INTERFACES
for admins and maintenance
•Hadoop
•Distros specifics
•Admin ifaces
•external
•ifaces
•User ifaces
Admin interfaces
Admin interfaces
Apache Ambari
•Provisioning, monitoring
Apache Ranger
•Security: authorization,
authentication, auditing, data
encryption, administration
Other
•Knox, Cloudbreak, Zookeeper,
Falcon, Atlas, Sqoop, Flume, Kafka
•H
•D
•A
•E
•U
Apache Ambari
About Ambari
http://www.slideshare.net/hortonworks/ambari-using-a-local-repository?next_slideshow=1
•H
•D
•A
•E
•U
Apache Ambari
http://www.slideshare.net/hortonworks/ambari-using-a-local-repository?next_slideshow=1
•H
•D
•A
•E
•U
Is Ambari an internal interface?
•H
•D
•A
•E
•U
http://knowyourmeme.com/memes/facepalm
Apache Ambari
• Standard users can sign into Ambari (WHY?)
• Low hanging fruits: directory listing by default, no
cookie flags, no CSRF protection
• Interesting proxy script ->
•H
•D
•A
•E
•U
Apache Ambari REST API proxy
Standard request:
/proxy?url=http://XXXXXXXXX:
8188/ws/v1/timeline/HIVE_QUERY_ID?
limit=1&secondaryFilter=tez:
true&_=1424180016625
•H
•D
•A
•E
•U
Tampered request (logs accessible only
from DMZ):
/proxy?url=http://google.com
/proxy?url=http://XXXXXXX:8088/logs
/proxy?url=http://XXXXXXX:8088/logs/yarn-
yarn-resourcemanager-XXXXXXX.log
Apache Ambari Server Side Request Forgery
•H
•D
•A
•E
•U
CVE-2015-1775
Apache Ambari attack scenario
•Target old Hadoop installation with Ambari 1.5.0 to 2.0.2
•Hijack standard account (or use Hue XSS to perform CSRF)
•Log into Ambari, use CVE-2015-1775
•Get access to local network (DMZ) – HTTP only
•Download logs, exploit other Hadoop servers in DMZ
•H
•D
•A
•E
•U
•Hadoop
•Distros specifics
•Admin ifaces
•external
•ifaces
•User ifaces
Admin interfaces
Apache Ranger overview
Previously: Apache Argus, XA-Secure
Provides central administration for policies,
users/groups, analytics and audit data.
•H
•D
•A
•E
•U
http://docs.hortonworks.com/HDPDocuments/HDP2/HDP-2.3.2/bk_Sys_Admin_Guides/content/ref-
746ce51a-9bdc-4fef-85a6-69564089a8a6.1.html
Apache Ranger overview
•H
•D
•A
•E
•U
http://hortonworks.com/blog/best-practices-for-hive-authorization-using-apache-ranger-in-hdp-2-2/
• Low hanging fruits: no HTTP hardening, SlowHTTP
DoS
• Standard users can log into Ranger but have no
permissions
• Interesting function level access control ->
Apache Ranger
Apache Ranger vulnerabilities
•H
•D
•A
•E
•U
Missing function level access control
•H
•D
•A
•E
•U
CVE-2015-0266
Apache Ranger attack scenario
•Target an old Hadoop installation (Apache Ranger 0.4 or XA-Secure v. 3.5.001 )
•Hijack standard Hadoop account
•Log into Ranger (with low permissions)
•Use CVE-2015-0266 to escalate privileges
•Edit accounts, authorization rules, access policies
•H
•D
•A
•E
•U
Apache Ranger vulnerabilities
•H
•D
•A
•E
•U
https://cwiki.apache.org/confluence/display/RANGER/Apache+Ranger+0.5+-+User+Guide
User-Agent: Mozilla/4.0 (compatible; MSIE
6.0; Windows NT 5.0) <script>alert(1);
</script>
Apache Ranger XSS through UserAgent
•H
•D
•A
•E
•U
CVE-2015-0265
Apache Ranger attack scenario
•Target an old Hadoop installation (Apache Ranger 0.4 or XA-Secure v. 3.5.001 )
•Network access to Apache Ranger is necessary (either from the internet or local
network)
•Log in with any user and password using XSS in UserAgent
•You don’t need to escalate privileges, you’re already an admin (after admin opens
session tab)
•Deploy BEEF or whatsoever (CSRF script) to create users and change policies
•H
•D
•A
•E
•U
• Affected version: Apache Ranger v 0.4.0, XA Secure v.
3.5.001
• Both vulnerabilities patched in Ranger v 0.5.0
• For a while developers did a self-full-disclosure ->
Apache Ranger patched
RANGER-284 in public Jira now
•H
•D
•A
•E
•U
RANGER-284 shortly after vendor contact
•H
•D
•A
•E
•U
• CVE assigned
• Some details published
• No credits (yet)
• Waiting for full disclosure
Apache Ranger vulnerability
•H
•D
•A
•E
•U
CVE-2016-XXX
DISTRIBUTIONS
SPECIFICS
not in every environment
•Hadoop
•Distros specifics
•Admin ifaces
•external
•ifaces
•User ifaces
Distribution specifics
Distros
•H
•D
•A
•E
•U
http://blog.cloudera.com/blog/2012/07/the-hadoop-ecosystem-visualized-in-datameer/
cloud based hosted locally
Basic distinction
Distros
How long does it take to
create a new distro
version?
How many components
are outdated at that
time?
How long does it take to
deploy a new distro at a
company?
How many components
are outdated at that
time?
•H
•D
•A
•E
•U
Most cases:
• MAJOR – ca. 1 year
• MINOR – ca. 3 months
• PATCH – ca. 1-2 months (differs much)
Hortonworks HDP components by version
http://hortonworks.com/hdp/whats-new/
Distros
Old components with known issues
•Old OS components (java, php, ruby, etc.)
•Old OS components (e.g. old tomcat used by
Oozie and HDFS)
•Old Hadoop components (e.g. old Hue, Ambari,
Ranger)
Default passwords
Default configuration
•H
•D
•A
•E
•U
vuln found
(e.g.
Ambari)
Hadoop
pached
distro
update
deployment
Vulnerability timeline
Responsible
Disclosure?
•H
•D
•A
•E
•U
vuln
found
(e.g.
jQuery)
jQuery
patche
d
Django
patche
d
Hue
update
distro
update
deploy
ment
Responsible
disclosure?
Full
disclosure?
Full
disclosure?
Distros
Old components with known issues
Default passwords
•SSH keys configured but default
passwords still work
•Default mysql passwords, NO mysql
passwordsDefault configuration
•H
•D
•A
•E
•U
Distros
Old components with known issues
Default passwords
Default configuration
•No network level hardening
•No HTTP hardening (clickjacking, session mgmt,
errors)
•Hue uses Django with DEBUG turned on by
default
•H
•D
•A
•E
•U
Default configurations sucks
X-Frame-Options:ALLOWALL
•H
•D
•A
•E
•U
EXTERNAL
INTERFACES
For clients or whatsoever
•Hadoop
•Distros specifics
•Admin ifaces
•external
•ifaces
•User ifaces
External interfaces
External
• More than 25 internal Apache apps/modules
• Vendor/distro specific apps/interfaces
• Popular monitoring: Ganglia, Splunk
• Auth providers: LDAP, Kerberos, OAuth
• Many apps, many targets
•H
•D
•A
•E
•U
Hadoop
•Hadoop
•Distros specifics
•Admin ifaces
•external
•ifaces
•User ifaces
SUMMARY
ways to protect your big data environment
Ways to protect your Hadoop environment
Excessive network access
•Keep it super tight!
Excessive user pesmissions
Typical web vulnerabilities
Obsolete software
Distros dependent vulnerabilities
External system connections
Ways to protect your Hadoop environment
Excessive network access
Excessive user permissions
•Map business roles to permissions
Typical web vulnerabilities
Obsolete software
Distros dependent vulnerabilities
External system connections
Ways to protect your Hadoop environment
Excessive network access
Excessive user permissions
Typical web vulnerabilities
•Pentest it! Introduce application independent
security countermeasures
Obsolete software
Distros dependent vulnerabilities
External system connections
Ways to protect your Hadoop environment
Excessive network access
Excessive user permissions
Typical web vulnerabilities
Obsolete software
•Make a list of all components. Monitor bugtracks
and CVEs.
Distros dependent vulnerabilities
External system connections
Ways to protect your Hadoop environment
Excessive network access
Excessive user permissions
Typical web vulnerabilities
Obsolete software
Distros dependent vulnerabilities
•A pentest after integration is a must. Demand
security from software suppliers.
External system connections
Ways to protect your Hadoop environment
Excessive network access
Excessive user permissions
Typical web vulnerabilities
Obsolete software
Distros dependent vulnerabilities
External system connections
•Make a list of all external system connections. Do
a threat modeling and pentest corresponding
systems.
Thank you
jakub.kaluzny@securing.pl
mateusz.olejarka@securing.pl
MORE THAN
SECURITY
TESTING
Contact us for additional materials
@j_kaluzny
@molejarka

More Related Content

What's hot

Extracting Credentials From Windows
Extracting Credentials From WindowsExtracting Credentials From Windows
Extracting Credentials From Windows
NetSPI
 
Attack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration TestingAttack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration Testing
NetSPI
 
[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...
[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...
[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...
CODE BLUE
 

What's hot (19)

Pwning the Enterprise With PowerShell
Pwning the Enterprise With PowerShellPwning the Enterprise With PowerShell
Pwning the Enterprise With PowerShell
 
Pentest Apocalypse - SANSFIRE 2016 Edition
Pentest Apocalypse - SANSFIRE 2016 EditionPentest Apocalypse - SANSFIRE 2016 Edition
Pentest Apocalypse - SANSFIRE 2016 Edition
 
All You Need is One - A ClickOnce Love Story - Secure360 2015
All You Need is One -  A ClickOnce Love Story - Secure360 2015All You Need is One -  A ClickOnce Love Story - Secure360 2015
All You Need is One - A ClickOnce Love Story - Secure360 2015
 
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence AnalysisDistributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
 
An Adversarial View of SaaS Malware Sandboxes
An Adversarial View of SaaS Malware SandboxesAn Adversarial View of SaaS Malware Sandboxes
An Adversarial View of SaaS Malware Sandboxes
 
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
 
Extracting Credentials From Windows
Extracting Credentials From WindowsExtracting Credentials From Windows
Extracting Credentials From Windows
 
Attack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration TestingAttack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration Testing
 
A journey into Application Security
A journey into Application SecurityA journey into Application Security
A journey into Application Security
 
Attacking Drupal
Attacking DrupalAttacking Drupal
Attacking Drupal
 
External to DA, the OS X Way
External to DA, the OS X WayExternal to DA, the OS X Way
External to DA, the OS X Way
 
[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...
[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...
[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...
 
Attacker's Perspective of Active Directory
Attacker's Perspective of Active DirectoryAttacker's Perspective of Active Directory
Attacker's Perspective of Active Directory
 
CMS Hacking Tricks - DerbyCon 4 - 2014
CMS Hacking Tricks - DerbyCon 4 - 2014CMS Hacking Tricks - DerbyCon 4 - 2014
CMS Hacking Tricks - DerbyCon 4 - 2014
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNED
 
Incident Response for the Work-from-home Workforce
Incident Response for the Work-from-home WorkforceIncident Response for the Work-from-home Workforce
Incident Response for the Work-from-home Workforce
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
 
Practical White Hat Hacker Training - Introduction to Cyber Security
Practical White Hat Hacker Training - Introduction to Cyber SecurityPractical White Hat Hacker Training - Introduction to Cyber Security
Practical White Hat Hacker Training - Introduction to Cyber Security
 
DevSecCon Singapore 2019: Workshop - Burp extension writing workshop
DevSecCon Singapore 2019: Workshop - Burp extension writing workshopDevSecCon Singapore 2019: Workshop - Burp extension writing workshop
DevSecCon Singapore 2019: Workshop - Burp extension writing workshop
 

Viewers also liked

[CONFidence 2016] Abraham Aranguren, Fabian Fäßler - Smart Sheriff, Dumb Idea...
[CONFidence 2016] Abraham Aranguren, Fabian Fäßler - Smart Sheriff, Dumb Idea...[CONFidence 2016] Abraham Aranguren, Fabian Fäßler - Smart Sheriff, Dumb Idea...
[CONFidence 2016] Abraham Aranguren, Fabian Fäßler - Smart Sheriff, Dumb Idea...
PROIDEA
 
[4developers2016] - Medytacja dla programistów [Krzysztof Muchewicz]
[4developers2016] - Medytacja dla programistów [Krzysztof Muchewicz][4developers2016] - Medytacja dla programistów [Krzysztof Muchewicz]
[4developers2016] - Medytacja dla programistów [Krzysztof Muchewicz]
PROIDEA
 
[4developers2016] Dlaczego stalkuje userów i ty też powinieneś zacząć. (Grzeg...
[4developers2016] Dlaczego stalkuje userów i ty też powinieneś zacząć. (Grzeg...[4developers2016] Dlaczego stalkuje userów i ty też powinieneś zacząć. (Grzeg...
[4developers2016] Dlaczego stalkuje userów i ty też powinieneś zacząć. (Grzeg...
PROIDEA
 

Viewers also liked (17)

[CONFidence 2016]: Alex Plaskett, Georgi Geshev - QNX: 99 Problems but a Micr...
[CONFidence 2016]: Alex Plaskett, Georgi Geshev - QNX: 99 Problems but a Micr...[CONFidence 2016]: Alex Plaskett, Georgi Geshev - QNX: 99 Problems but a Micr...
[CONFidence 2016]: Alex Plaskett, Georgi Geshev - QNX: 99 Problems but a Micr...
 
[CONFidence 2016] Abraham Aranguren, Fabian Fäßler - Smart Sheriff, Dumb Idea...
[CONFidence 2016] Abraham Aranguren, Fabian Fäßler - Smart Sheriff, Dumb Idea...[CONFidence 2016] Abraham Aranguren, Fabian Fäßler - Smart Sheriff, Dumb Idea...
[CONFidence 2016] Abraham Aranguren, Fabian Fäßler - Smart Sheriff, Dumb Idea...
 
MCE^3 - Dariusz Seweryn, Paweł Urban - Demystifying Android's Bluetooth Low ...
MCE^3 - Dariusz Seweryn, Paweł Urban -  Demystifying Android's Bluetooth Low ...MCE^3 - Dariusz Seweryn, Paweł Urban -  Demystifying Android's Bluetooth Low ...
MCE^3 - Dariusz Seweryn, Paweł Urban - Demystifying Android's Bluetooth Low ...
 
[CONFidence 2016] Jacek Grymuza - From a life of SOC Analyst
[CONFidence 2016] Jacek Grymuza - From a life of SOC Analyst [CONFidence 2016] Jacek Grymuza - From a life of SOC Analyst
[CONFidence 2016] Jacek Grymuza - From a life of SOC Analyst
 
Atmosphere 2016 - Kamil Szymanski - Creating Jenkins pipelines with groovy-b...
Atmosphere 2016 -  Kamil Szymanski - Creating Jenkins pipelines with groovy-b...Atmosphere 2016 -  Kamil Szymanski - Creating Jenkins pipelines with groovy-b...
Atmosphere 2016 - Kamil Szymanski - Creating Jenkins pipelines with groovy-b...
 
Atmosphere 2016 - Jan Mussler - ZMON: Zalando's OS approach to monitoring in...
Atmosphere 2016 - Jan Mussler -  ZMON: Zalando's OS approach to monitoring in...Atmosphere 2016 - Jan Mussler -  ZMON: Zalando's OS approach to monitoring in...
Atmosphere 2016 - Jan Mussler - ZMON: Zalando's OS approach to monitoring in...
 
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
 
Nawyki kognitywne zwiększające efektywność i skuteczność programisty (Artur K...
Nawyki kognitywne zwiększające efektywność i skuteczność programisty (Artur K...Nawyki kognitywne zwiększające efektywność i skuteczność programisty (Artur K...
Nawyki kognitywne zwiększające efektywność i skuteczność programisty (Artur K...
 
[CONFidence 2016] Dmitry Chastuhin, Dmitry Yudin - SAP, dos, dos, race condi...
[CONFidence 2016] Dmitry Chastuhin, Dmitry Yudin -  SAP, dos, dos, race condi...[CONFidence 2016] Dmitry Chastuhin, Dmitry Yudin -  SAP, dos, dos, race condi...
[CONFidence 2016] Dmitry Chastuhin, Dmitry Yudin - SAP, dos, dos, race condi...
 
Atmosphere 2016 - Janusz Dabrowski - DX & Digital Performance Platform - crit...
Atmosphere 2016 - Janusz Dabrowski - DX & Digital Performance Platform - crit...Atmosphere 2016 - Janusz Dabrowski - DX & Digital Performance Platform - crit...
Atmosphere 2016 - Janusz Dabrowski - DX & Digital Performance Platform - crit...
 
[CONFidence 2016] Marcin Kaczmarek - Security and forensic projects based on ...
[CONFidence 2016] Marcin Kaczmarek - Security and forensic projects based on ...[CONFidence 2016] Marcin Kaczmarek - Security and forensic projects based on ...
[CONFidence 2016] Marcin Kaczmarek - Security and forensic projects based on ...
 
Atmosphere 2016 - Diptanu Choudhury - Taming the public clouds with nomad
Atmosphere 2016 - Diptanu Choudhury - Taming the public clouds with nomadAtmosphere 2016 - Diptanu Choudhury - Taming the public clouds with nomad
Atmosphere 2016 - Diptanu Choudhury - Taming the public clouds with nomad
 
[4developers2016] - Nowe wyzwania w tworzeniu Universal Windows Application n...
[4developers2016] - Nowe wyzwania w tworzeniu Universal Windows Application n...[4developers2016] - Nowe wyzwania w tworzeniu Universal Windows Application n...
[4developers2016] - Nowe wyzwania w tworzeniu Universal Windows Application n...
 
[4developers2016] - Medytacja dla programistów [Krzysztof Muchewicz]
[4developers2016] - Medytacja dla programistów [Krzysztof Muchewicz][4developers2016] - Medytacja dla programistów [Krzysztof Muchewicz]
[4developers2016] - Medytacja dla programistów [Krzysztof Muchewicz]
 
[4developers2016] Dlaczego stalkuje userów i ty też powinieneś zacząć. (Grzeg...
[4developers2016] Dlaczego stalkuje userów i ty też powinieneś zacząć. (Grzeg...[4developers2016] Dlaczego stalkuje userów i ty też powinieneś zacząć. (Grzeg...
[4developers2016] Dlaczego stalkuje userów i ty też powinieneś zacząć. (Grzeg...
 
[4developers2016] - Nie rób makiet. Nadawaj im znaczenie (Łukasz Tyrała)
[4developers2016] - Nie rób makiet. Nadawaj im znaczenie (Łukasz Tyrała)[4developers2016] - Nie rób makiet. Nadawaj im znaczenie (Łukasz Tyrała)
[4developers2016] - Nie rób makiet. Nadawaj im znaczenie (Łukasz Tyrała)
 
[4developers2016] PHP 7 (Michał Pipa)
[4developers2016] PHP 7 (Michał Pipa)[4developers2016] PHP 7 (Michał Pipa)
[4developers2016] PHP 7 (Michał Pipa)
 

Similar to [CONFidence 2016] Jakub Kałużny, Mateusz Olejarka - Big problems with big data - crash course on hacking Hadoop environments

Improvements in Hadoop Security
Improvements in Hadoop SecurityImprovements in Hadoop Security
Improvements in Hadoop Security
DataWorks Summit
 
Hw09 Security And Api Compatibility
Hw09   Security And Api CompatibilityHw09   Security And Api Compatibility
Hw09 Security And Api Compatibility
Cloudera, Inc.
 

Similar to [CONFidence 2016] Jakub Kałużny, Mateusz Olejarka - Big problems with big data - crash course on hacking Hadoop environments (20)

Open Source Security Tools for Big Data
Open Source Security Tools for Big DataOpen Source Security Tools for Big Data
Open Source Security Tools for Big Data
 
Open Source Security Tools for Big Data
Open Source Security Tools for Big DataOpen Source Security Tools for Big Data
Open Source Security Tools for Big Data
 
Big Data Security on Microsoft Azure - HDInsight and HortonWorks
Big Data Security on Microsoft Azure - HDInsight and HortonWorksBig Data Security on Microsoft Azure - HDInsight and HortonWorks
Big Data Security on Microsoft Azure - HDInsight and HortonWorks
 
Hadoop Security
Hadoop SecurityHadoop Security
Hadoop Security
 
CIS13: Big Data Platform Vendor’s Perspective: Insights from the Bleeding Edge
CIS13: Big Data Platform Vendor’s Perspective: Insights from the Bleeding EdgeCIS13: Big Data Platform Vendor’s Perspective: Insights from the Bleeding Edge
CIS13: Big Data Platform Vendor’s Perspective: Insights from the Bleeding Edge
 
Big Data Warehousing Meetup: Securing the Hadoop Ecosystem by Cloudera
Big Data Warehousing Meetup: Securing the Hadoop Ecosystem by ClouderaBig Data Warehousing Meetup: Securing the Hadoop Ecosystem by Cloudera
Big Data Warehousing Meetup: Securing the Hadoop Ecosystem by Cloudera
 
Hadoop and Data Access Security
Hadoop and Data Access SecurityHadoop and Data Access Security
Hadoop and Data Access Security
 
Hadoop security @ Philly Hadoop Meetup May 2015
Hadoop security @ Philly Hadoop Meetup May 2015Hadoop security @ Philly Hadoop Meetup May 2015
Hadoop security @ Philly Hadoop Meetup May 2015
 
Trusted Analytics as a Service (BDT209) | AWS re:Invent 2013
Trusted Analytics as a Service (BDT209) | AWS re:Invent 2013Trusted Analytics as a Service (BDT209) | AWS re:Invent 2013
Trusted Analytics as a Service (BDT209) | AWS re:Invent 2013
 
Improvements in Hadoop Security
Improvements in Hadoop SecurityImprovements in Hadoop Security
Improvements in Hadoop Security
 
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptxThe Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
 
Hadoop Security Features That make your risk officer happy
Hadoop Security Features That make your risk officer happyHadoop Security Features That make your risk officer happy
Hadoop Security Features That make your risk officer happy
 
Hadoop Security Features that make your risk officer happy
Hadoop Security Features that make your risk officer happyHadoop Security Features that make your risk officer happy
Hadoop Security Features that make your risk officer happy
 
Cloud Device Insecurity
Cloud Device InsecurityCloud Device Insecurity
Cloud Device Insecurity
 
Red Team Apocalypse
Red Team ApocalypseRed Team Apocalypse
Red Team Apocalypse
 
Plugging the Holes: Security and Compatability in Hadoop
Plugging the Holes: Security and Compatability in HadoopPlugging the Holes: Security and Compatability in Hadoop
Plugging the Holes: Security and Compatability in Hadoop
 
Hw09 Security And Api Compatibility
Hw09   Security And Api CompatibilityHw09   Security And Api Compatibility
Hw09 Security And Api Compatibility
 
WordPress Security and Best Practices
WordPress Security and Best PracticesWordPress Security and Best Practices
WordPress Security and Best Practices
 
Hadoop Everywhere & Cloudbreak
Hadoop Everywhere & CloudbreakHadoop Everywhere & Cloudbreak
Hadoop Everywhere & Cloudbreak
 
Hortonworks Technical Workshop: HDP everywhere - cloud considerations using...
Hortonworks Technical Workshop:   HDP everywhere - cloud considerations using...Hortonworks Technical Workshop:   HDP everywhere - cloud considerations using...
Hortonworks Technical Workshop: HDP everywhere - cloud considerations using...
 

Recently uploaded

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 

Recently uploaded (20)

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Modernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaModernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using Ballerina
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
API Governance and Monetization - The evolution of API governance
API Governance and Monetization -  The evolution of API governanceAPI Governance and Monetization -  The evolution of API governance
API Governance and Monetization - The evolution of API governance
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Navigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern EnterpriseNavigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern Enterprise
 
Choreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software EngineeringChoreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software Engineering
 

[CONFidence 2016] Jakub Kałużny, Mateusz Olejarka - Big problems with big data - crash course on hacking Hadoop environments