SlideShare a Scribd company logo
DNS	
  Traffic	
  Monitoring	
  	
  
Dave	
  Piscitello	
  
VP	
  Security	
  and	
  ICT	
  Coordina;on,	
  
ICANN	
  
Domain Names
Domain names provide user
friendly identification of hosts
•  Latin script (A-Z, 0-9, hyphen)
e.g., www.google.it
•  Internationalized Domain
Names accommodate non-Latin
languages or scripts
e.g., водка.рф
2	
  
ICANN	
  coordinates	
  
the	
  administra2on	
  
of	
  global	
  
iden2fier	
  systems	
  
What can I do with a domain name?
An	
  engineer’s	
  answer	
  
•  Assign	
  user	
  friendly	
  names	
  to	
  a	
  computer	
  (server)	
  	
  
that	
  hosts	
  Internet	
  applica2ons:	
  
•  Web,	
  blog,	
  file	
  server,	
  email,	
  IP	
  telephony	
  
A	
  businessman’s	
  answer	
  
•  Create	
  a	
  merchant	
  or	
  other	
  commercial	
  online	
  presence	
  
•  Join	
  a	
  commodi;es	
  market:	
  buy,	
  sell,	
  auc;on	
  domain	
  names	
  
•  Run	
  a	
  commercial	
  service	
  
A	
  government	
  official’s	
  answer	
  
•  Provide	
  services	
  for	
  public	
  interest	
  
A	
  criminal’s	
  answer	
  
•  Misuse,	
  exploit	
  or	
  disrupt	
  public	
  or	
  business	
  services	
  
3	
  
Criminal or Malicious Domain Registrations
Domains	
  registered	
  by	
  criminals	
  for	
  
•  Counterfeit	
  goods	
  
•  Data	
  exfiltra;on	
  
•  Exploit	
  aQacks	
  
•  Illegal	
  pharma	
  
•  Infrastructure	
  (ecrime	
  name	
  resolu;on)	
  
•  Malware	
  C&C	
  
•  Malware	
  distribu;on	
  (drive-­‐by	
  pages)	
  
•  Phishing	
  
•  Scams	
  (419,	
  reshipping,	
  stranded	
  traveler…)	
  
4	
  
Criminal Abuse of Legitimate Domains
Domains	
  compromised	
  or	
  hijacked	
  by	
  criminals	
  
or	
  state-­‐sponsored	
  actors	
  
•  Host	
  criminal	
  DNS	
  infrastructure	
  
•  Domain,	
  NS,	
  or	
  MX	
  Hijacking	
  
•  Hack;vism	
  (e.g.,	
  defacement)	
  
•  Tunneling	
  (covert	
  communica;ons)	
  
•  AQack	
  obfusca;on	
  
•  Host	
  file	
  modifica;on	
  (infected	
  devices)	
  
•  Changing	
  default	
  resolvers	
  (DNSChanger)	
  
•  Poisoning	
  (resolver/ISP)	
  	
  
•  Man	
  in	
  the	
  Middle	
  aQacks	
  (inser;on,	
  capture)	
  
5	
  
Modern	
  malware	
  use	
  domain	
  names	
  and	
  DNS	
  
Maliciously	
  registered	
  domains	
  are	
  common	
  in	
  spam,	
  phishing	
  URLs	
  
hxxp://grill.sparscured.com/cure17213154296cr-­‐t2123501true612246174	
  
24/04/15	
   Copyright	
  ©2014	
  Dave	
  Piscitello	
   6	
  
Malware	
  also	
  abuse	
  legi;mate	
  domain	
  names	
  
Compromised	
  web	
  sites	
  oden	
  redirect	
  to	
  criminal	
  domains	
  
Compromised	
  
Wordpress	
  Site	
  
at	
  wisc.edu.	
  
Redirects	
  to	
  
www.rx-­‐elife.com/	
  	
  
24/04/15	
   Copyright	
  ©2014	
  Dave	
  Piscitello	
   7	
  
Advanced	
  uses	
  of	
  Domains	
  and	
  DNS	
  
Criminals	
  register	
  domains	
  to	
  iden;fy	
  
•  botnet	
  command	
  and	
  control	
  hosts	
  
•  proxies	
  for	
  fast	
  flux	
  or	
  MITM	
  hosts	
  
•  name	
  servers	
  of	
  malicious	
  domains	
  
Over	
  the	
  course	
  of	
  the	
  malware’s	
  life	
  cycle…	
  
	
  
Tens,	
  hundreds,	
  some;mes,	
  thousands	
  per	
  day…	
  
24/04/15	
   Copyright	
  ©2014	
  Dave	
  Piscitello	
   8	
  
DNS	
  is	
  used	
  by	
  malware	
  at	
  different	
  
;mes	
  for	
  different	
  purposes	
  
Ini$al	
  Infec$on:	
  
“Dropper files”
Installa$on	
  
“Malware
Upload”
	
  	
  
A0ack/Surveillance	
  
“Communication
and exfiltration”
URLs	
  in	
  spam	
  
Spambot	
  domains	
  
Infected	
  web	
  site	
  URLs	
  
	
  
Algorithmically	
  
generated	
  or	
  
configured	
  domains	
  	
  
of	
  C&Cs	
  
Algorithmically	
  
generated	
  or	
  
configured	
  domains	
  	
  
of	
  C&Cs	
  or	
  proxies	
  
24/04/15	
   Copyright	
  ©2014	
  Dave	
  Piscitello	
   9	
  
But…DNS	
  is	
  a	
  public	
  directory	
  service	
  
Fundamental	
  characteris;cs	
  of	
  DNS	
  informa;on	
  
– You	
  cannot	
  copyright	
  it:	
  it’s	
  meant	
  to	
  be	
  copied	
  
– If	
  you	
  keep	
  it	
  confiden;al	
  no	
  one	
  can	
  find	
  you	
  
– DNS	
  data	
  are	
  mostly	
  temporal	
  
•  Names	
  are	
  registered	
  not	
  owned	
  
•  Addresses	
  are	
  registered	
  or	
  allocated	
  not	
  owned	
  
•  DNS	
  data	
  and	
  even	
  some	
  addresses	
  have	
  life2mes	
  
– You	
  can’t	
  prevent	
  others	
  from	
  collec;ng	
  it	
  
– Criminals	
  can’t	
  stop	
  us	
  from	
  monitoring	
  the	
  DNS	
  
10	
  
What	
  are	
  you	
  looking	
  for?	
  Why?	
  
DNS	
  QUERY	
  TRAFFIC	
   SYMPTOM	
  OF	
  
Spoofed	
  source	
  addresses	
  
Unauthorized	
  source	
  addresses	
  
Queries	
  that	
  use	
  TCP	
  
High	
  query	
  volume	
  
DDOS	
  
Malformed	
  queries	
  or	
  queries	
  
with	
  suspicious	
  composi;on	
  
	
  
Vulnerability	
  Exploita;on	
  AQack	
  
or	
  incorrectly	
  opera;ng	
  device	
  
Queries	
  to	
  suspicious	
  or	
  
unauthorized	
  resolvers	
  
C&C	
  communica;ons/exfiltra;on	
  
24/04/15	
   Copyright	
  ©2014	
  Dave	
  Piscitello	
   11	
  
What	
  are	
  you	
  looking	
  for?	
  Why?	
  
	
  	
  
DNS	
  RESPONSE	
  TRAFFIC	
   SYMPTOM	
  OF	
  
Suspicious	
  length,	
  especially	
  in	
  
associa;on	
  with	
  high	
  volume	
  
DDOS	
  Amplifica;on	
  
Suspicious	
  composi;on	
  
	
  
Cache	
  poisoning,	
  
Covert	
  channel	
  
Incorrect	
  responses	
  for	
  your	
  
domains	
  
Domain	
  account	
  hijacking,	
  
DNS	
  response	
  modifica;on	
  
Short	
  TTLs	
   Possible	
  fast	
  flux	
  indicator	
  
High	
  Name	
  Error	
  volume	
   Infected	
  hosts	
  cannot	
  reach	
  C&Cs	
  
DNS	
  on	
  non-­‐standard,	
  
unauthorized	
  ports	
  
C&C	
  communica;ons,	
  exfiltra;on	
  
24/04/15	
   Copyright	
  ©2014	
  Dave	
  Piscitello	
   12	
  
DNS	
  misuse	
  leaves	
  a	
  trail	
  
•  Certain	
  malware	
  change	
  
host	
  configura;ons	
  or	
  
resolver	
  data	
  
–  DNSchanger	
  malware	
  
–  Compromised	
  broadband	
  
routers/modems	
  
–  Cache	
  poisoners	
  
•  You	
  can	
  track	
  others	
  by	
  
examining	
  network	
  traffic	
   h0ps://www.flickr.com/photos/reway2007/	
  
24/04/15	
   Copyright	
  ©2014	
  Dave	
  Piscitello	
   13	
  
Where	
  to	
  look	
  
•  Host	
  (device)	
  or	
  resolver	
  configura;on	
  
•  DNS	
  query	
  and	
  response	
  traffic	
  on	
  networks	
  
•  Resolver	
  and	
  authority	
  logs	
  
•  Event	
  logs	
  
– Hosts,	
  Security	
  Systems,	
  Network	
  elements	
  
– Applica;ons	
  (clients	
  or	
  servers)	
  	
  
•  Passive	
  DNS	
  replica;on	
  (sensor	
  networks)	
  
24/04/15	
   Copyright	
  ©2014	
  Dave	
  Piscitello	
   14	
  
How	
  to	
  Look	
  (Packet	
  Capture)	
  
•  Traffic	
  analyzers	
  
– Create/borrow	
  DNS	
  filters	
  for	
  PCAP	
  files	
  
generated	
  using	
  Wireshark	
  or	
  other	
  packet	
  
capture	
  sodware	
  
hQp://ask.wireshark.org/ques;ons/7914/how-­‐to-­‐
iden;fy-­‐any-­‐rogue-­‐dns-­‐requests-­‐using-­‐wireshark	
  	
  
•  Intrusion	
  Detec;on	
  Systems	
  
– DNS	
  rules	
  for	
  snort,	
  suricata,	
  Bro	
  
hQp://blog.kaffenews.com/2010/03/04/
detec;ng-­‐malware-­‐infec;ons-­‐with-­‐snort-­‐dns-­‐
monitoring/	
  
hQp://www.bro.org/search.html?q=dns	
  	
  
24/04/15	
   Copyright	
  ©2014	
  Dave	
  Piscitello	
   15	
  
How	
  to	
  Look	
  (Firewalls)	
  
Create	
  Internet	
  firewall	
  rules	
  for	
  
•  An;spoofing	
  
•  Egress	
  traffic	
  filtering	
  
•  Allow	
  DNS	
  to	
  authorized	
  
resolvers,	
  deny	
  all	
  other	
  
Enable	
  logging,	
  event	
  no;fica;ons	
  
	
  
securityskep;c.com/the-­‐security-­‐skep;c/firewall-­‐best-­‐prac;ces-­‐egress-­‐traffic-­‐filtering.html	
  
www.fwbuilder.org/4.0/docs/users_guide5/an;-­‐spoofing-­‐rules.shtml	
  
24/04/15	
   Copyright	
  ©2014	
  Dave	
  Piscitello	
   16	
  
How	
  to	
  Look	
  (IPS)	
  
NextGen	
  firewall/IPS	
  features	
  
•  Sonicwall,	
  Palo	
  Alto,Checkpoint,	
  cisco,	
  others	
  
24/04/15	
   Copyright	
  ©2014	
  Dave	
  Piscitello	
   17	
  
How	
  to	
  look	
  (name	
  service)	
  
•  DNS	
  log	
  analysis	
  
–  Analyze	
  log	
  data	
  from	
  your	
  resolvers,	
  authorita;ves	
  
hQp://www.irongeek.com/i.php?page=videos/derbycon3/
s114-­‐another-­‐log-­‐to-­‐analyze-­‐u;lizing-­‐dns-­‐to-­‐discover-­‐
malware-­‐in-­‐your-­‐network-­‐nathan-­‐magniez	
  
•  Add	
  Response	
  Policy	
  Zones	
  to	
  your	
  resolver	
  
–  Add	
  zone	
  file	
  with	
  known	
  malicious	
  domains	
  to	
  BIND	
  
hQps://sites.google.com/site/thingsofliQleconsequence/
home/using-­‐domain-­‐name-­‐service-­‐response-­‐policy-­‐zones-­‐
dns-­‐rpz-­‐with-­‐shallalists	
  
•  Passive	
  DNS	
  
–  Inter-­‐server	
  DNS	
  traffic	
  captured	
  at	
  sensors,	
  forwarded	
  to	
  
collector,	
  then	
  analyzed	
  
hQp://www.bt.de/bt_dnslogger.html	
  
hQps://www.dnsdb.info/	
  
24/04/15	
   Copyright	
  ©2014	
  Dave	
  Piscitello	
   18	
  
How	
  to	
  Look	
  (Commercial	
  Grade)	
  
•  DNS	
  Monitoring	
  plugins	
  for	
  SIEM,	
  IT	
  
infrastructure	
  
– vFabric	
  Hyperic	
  4.6,	
  Nagios,	
  ManageEngine	
  
(lots	
  of	
  varia;ons	
  among	
  these	
  services)	
  
•  DNS	
  Monitoring	
  services	
  
– Threat	
  intelligence	
  +	
  DNS	
  (Applica;on)	
  Firewall	
  	
  
Infoblox,	
  Internet	
  Iden;ty,	
  A10	
  Networks,	
  others…	
  
•  Threat	
  intelligence	
  plavorms	
  
– Cybertoolbelt,	
  Maltego,	
  ThreatConnect,	
  others…	
  
24/04/15	
   Copyright	
  ©2014	
  Dave	
  Piscitello	
   19	
  
Final	
  Comments	
  
•  DNS	
  is	
  essen;al	
  to	
  users	
  	
  
– and	
  to	
  criminals	
  as	
  well	
  
•  Observing	
  DNS	
  traffic	
  is	
  a	
  good	
  way	
  to	
  
monitor	
  network	
  ac;vi;es	
  
– There	
  are	
  lots	
  of	
  ways	
  to	
  do	
  this	
  
for	
  small	
  budgets	
  or	
  large	
  
•  It’s	
  also	
  a	
  great	
  way	
  to	
  iden;fy	
  malicious,	
  or	
  
criminal	
  ac;vity	
  
	
  
…	
  So	
  why	
  are	
  you	
  s;ll	
  reading	
  and	
  listening?	
  
24/04/15	
   Copyright	
  ©2014	
  Dave	
  Piscitello	
   20	
  
further	
  reading	
  
•  Monitor your DNS and you may just find a RAT

http://www.darkreading.com/attacks-breaches/
monitor-dns-traffic-and-you-just-might-catch-a-
rat/a/d-id/1269593
•  5 Ways to Monitor DNS Traffic

http://www.darkreading.com/analytics/threat-
intelligence/5-ways-to-monitor-dns-traffic-for-
security-threats/a/d-id/1315868
•  The Security Skeptic

http://securityskeptic.com	
  
24/04/15	
   Copyright	
  ©2014	
  Dave	
  Piscitello	
   21	
  

More Related Content

What's hot

Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)
Andrew Case
 
Ceh v5 module 18 linux hacking
Ceh v5 module 18 linux hackingCeh v5 module 18 linux hacking
Ceh v5 module 18 linux hacking
Vi Tính Hoàng Nam
 
( Ethical hacking tools ) Information grathring
( Ethical hacking tools ) Information grathring( Ethical hacking tools ) Information grathring
( Ethical hacking tools ) Information grathring
Gouasmia Zakaria
 
CNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 LeadsCNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 Leads
Sam Bowne
 
Ceh v5 module 10 session hijacking
Ceh v5 module 10 session hijackingCeh v5 module 10 session hijacking
Ceh v5 module 10 session hijacking
Vi Tính Hoàng Nam
 
CNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World IncidentsCNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World Incidents
Sam Bowne
 
Socially Acceptable Methods to Walk in the Front Door
Socially Acceptable Methods to Walk in the Front DoorSocially Acceptable Methods to Walk in the Front Door
Socially Acceptable Methods to Walk in the Front Door
Mike Felch
 
DNSSEC: What a Registrar Needs to Know
DNSSEC:  What a Registrar Needs to KnowDNSSEC:  What a Registrar Needs to Know
DNSSEC: What a Registrar Needs to Know
laurenrprice
 

What's hot (11)

Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)
 
Ceh v5 module 18 linux hacking
Ceh v5 module 18 linux hackingCeh v5 module 18 linux hacking
Ceh v5 module 18 linux hacking
 
( Ethical hacking tools ) Information grathring
( Ethical hacking tools ) Information grathring( Ethical hacking tools ) Information grathring
( Ethical hacking tools ) Information grathring
 
CNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 LeadsCNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 Leads
 
File000173
File000173File000173
File000173
 
Ceh v5 module 10 session hijacking
Ceh v5 module 10 session hijackingCeh v5 module 10 session hijacking
Ceh v5 module 10 session hijacking
 
File000126
File000126File000126
File000126
 
CNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World IncidentsCNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World Incidents
 
File000120
File000120File000120
File000120
 
Socially Acceptable Methods to Walk in the Front Door
Socially Acceptable Methods to Walk in the Front DoorSocially Acceptable Methods to Walk in the Front Door
Socially Acceptable Methods to Walk in the Front Door
 
DNSSEC: What a Registrar Needs to Know
DNSSEC:  What a Registrar Needs to KnowDNSSEC:  What a Registrar Needs to Know
DNSSEC: What a Registrar Needs to Know
 

Similar to deftcon 2015 - Dave Piscitello - DNS Traffic Monitoring

Infoblox - turning DNS from security target to security tool
Infoblox - turning DNS from security target to security toolInfoblox - turning DNS from security target to security tool
Infoblox - turning DNS from security target to security tool
Jisc
 
PLNOG15-DNS is the root of all evil in the network. How to become a superhero...
PLNOG15-DNS is the root of all evil in the network. How to become a superhero...PLNOG15-DNS is the root of all evil in the network. How to become a superhero...
PLNOG15-DNS is the root of all evil in the network. How to become a superhero...
PROIDEA
 
HITCON 2017: Building a Public RPZ Service to Protect the World's Consumers
HITCON 2017: Building a Public RPZ Service to Protect the World's ConsumersHITCON 2017: Building a Public RPZ Service to Protect the World's Consumers
HITCON 2017: Building a Public RPZ Service to Protect the World's Consumers
John Bambenek
 
Big Data for Security
Big Data for SecurityBig Data for Security
Big Data for Security
Marco Casassa Mont
 
Big Data for Security - DNS Analytics
Big Data for Security - DNS AnalyticsBig Data for Security - DNS Analytics
Big Data for Security - DNS Analytics
Marco Casassa Mont
 
The DNS Tunneling Blindspot
The DNS Tunneling BlindspotThe DNS Tunneling Blindspot
The DNS Tunneling Blindspot
Brian A. McHenry
 
Is DNS a Part of Your Cyber Security Strategy?
Is DNS a Part of Your Cyber Security Strategy? Is DNS a Part of Your Cyber Security Strategy?
Is DNS a Part of Your Cyber Security Strategy?
Digital Transformation EXPO Event Series
 
Atelier Technique CISCO ACSS 2018
Atelier Technique CISCO ACSS 2018Atelier Technique CISCO ACSS 2018
Atelier Technique CISCO ACSS 2018
African Cyber Security Summit
 
Tietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
Tietoturvallisuuden_kevatseminaari_2013_Jarno_NiemelaTietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
Tietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
Valtiokonttori / Statskontoret / State Treasury of Finland
 
Infoblox Secure DNS Solution
Infoblox Secure DNS SolutionInfoblox Secure DNS Solution
Infoblox Secure DNS Solution
Srikrupa Srivatsan
 
DNS Security, is it enough?
DNS Security, is it enough? DNS Security, is it enough?
DNS Security, is it enough?
Zscaler
 
Ethical Hacking: Safeguarding Systems through Responsible Security Testing
Ethical Hacking: Safeguarding Systems through Responsible Security TestingEthical Hacking: Safeguarding Systems through Responsible Security Testing
Ethical Hacking: Safeguarding Systems through Responsible Security Testing
champubhaiya8
 
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence AnalysisDistributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
Jason Trost
 
DNS Security Presentation ISSA
DNS Security Presentation ISSADNS Security Presentation ISSA
DNS Security Presentation ISSA
Srikrupa Srivatsan
 
Infoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid Them
Infoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid ThemInfoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid Them
Infoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid ThemJennifer Nichols
 
DNSSEC and VoIP: Who are you really calling?
DNSSEC and VoIP: Who are you really calling?DNSSEC and VoIP: Who are you really calling?
DNSSEC and VoIP: Who are you really calling?
Deploy360 Programme (Internet Society)
 
324515851-Ethical-Hacking-Ppt-Download4575.ppt
324515851-Ethical-Hacking-Ppt-Download4575.ppt324515851-Ethical-Hacking-Ppt-Download4575.ppt
324515851-Ethical-Hacking-Ppt-Download4575.ppt
ssuserde23af
 
324515851-Ethical-Hacking-Ppt-Download4575.ppt
324515851-Ethical-Hacking-Ppt-Download4575.ppt324515851-Ethical-Hacking-Ppt-Download4575.ppt
324515851-Ethical-Hacking-Ppt-Download4575.ppt
ssuserde23af
 
324515851-Ethical-Hacking-Ppt-Download4575A.ppt
324515851-Ethical-Hacking-Ppt-Download4575A.ppt324515851-Ethical-Hacking-Ppt-Download4575A.ppt
324515851-Ethical-Hacking-Ppt-Download4575A.ppt
ssuserde23af
 
MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...
MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...
MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...
MITRE - ATT&CKcon
 

Similar to deftcon 2015 - Dave Piscitello - DNS Traffic Monitoring (20)

Infoblox - turning DNS from security target to security tool
Infoblox - turning DNS from security target to security toolInfoblox - turning DNS from security target to security tool
Infoblox - turning DNS from security target to security tool
 
PLNOG15-DNS is the root of all evil in the network. How to become a superhero...
PLNOG15-DNS is the root of all evil in the network. How to become a superhero...PLNOG15-DNS is the root of all evil in the network. How to become a superhero...
PLNOG15-DNS is the root of all evil in the network. How to become a superhero...
 
HITCON 2017: Building a Public RPZ Service to Protect the World's Consumers
HITCON 2017: Building a Public RPZ Service to Protect the World's ConsumersHITCON 2017: Building a Public RPZ Service to Protect the World's Consumers
HITCON 2017: Building a Public RPZ Service to Protect the World's Consumers
 
Big Data for Security
Big Data for SecurityBig Data for Security
Big Data for Security
 
Big Data for Security - DNS Analytics
Big Data for Security - DNS AnalyticsBig Data for Security - DNS Analytics
Big Data for Security - DNS Analytics
 
The DNS Tunneling Blindspot
The DNS Tunneling BlindspotThe DNS Tunneling Blindspot
The DNS Tunneling Blindspot
 
Is DNS a Part of Your Cyber Security Strategy?
Is DNS a Part of Your Cyber Security Strategy? Is DNS a Part of Your Cyber Security Strategy?
Is DNS a Part of Your Cyber Security Strategy?
 
Atelier Technique CISCO ACSS 2018
Atelier Technique CISCO ACSS 2018Atelier Technique CISCO ACSS 2018
Atelier Technique CISCO ACSS 2018
 
Tietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
Tietoturvallisuuden_kevatseminaari_2013_Jarno_NiemelaTietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
Tietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
 
Infoblox Secure DNS Solution
Infoblox Secure DNS SolutionInfoblox Secure DNS Solution
Infoblox Secure DNS Solution
 
DNS Security, is it enough?
DNS Security, is it enough? DNS Security, is it enough?
DNS Security, is it enough?
 
Ethical Hacking: Safeguarding Systems through Responsible Security Testing
Ethical Hacking: Safeguarding Systems through Responsible Security TestingEthical Hacking: Safeguarding Systems through Responsible Security Testing
Ethical Hacking: Safeguarding Systems through Responsible Security Testing
 
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence AnalysisDistributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
 
DNS Security Presentation ISSA
DNS Security Presentation ISSADNS Security Presentation ISSA
DNS Security Presentation ISSA
 
Infoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid Them
Infoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid ThemInfoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid Them
Infoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid Them
 
DNSSEC and VoIP: Who are you really calling?
DNSSEC and VoIP: Who are you really calling?DNSSEC and VoIP: Who are you really calling?
DNSSEC and VoIP: Who are you really calling?
 
324515851-Ethical-Hacking-Ppt-Download4575.ppt
324515851-Ethical-Hacking-Ppt-Download4575.ppt324515851-Ethical-Hacking-Ppt-Download4575.ppt
324515851-Ethical-Hacking-Ppt-Download4575.ppt
 
324515851-Ethical-Hacking-Ppt-Download4575.ppt
324515851-Ethical-Hacking-Ppt-Download4575.ppt324515851-Ethical-Hacking-Ppt-Download4575.ppt
324515851-Ethical-Hacking-Ppt-Download4575.ppt
 
324515851-Ethical-Hacking-Ppt-Download4575A.ppt
324515851-Ethical-Hacking-Ppt-Download4575A.ppt324515851-Ethical-Hacking-Ppt-Download4575A.ppt
324515851-Ethical-Hacking-Ppt-Download4575A.ppt
 
MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...
MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...
MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...
 

More from Deft Association

Deft - Botconf 2017
Deft - Botconf 2017Deft - Botconf 2017
Deft - Botconf 2017
Deft Association
 
deftcon 2015 - Giuseppe Serafini - PCI - DSS Forensics - Soggetti, strumenti ...
deftcon 2015 - Giuseppe Serafini - PCI - DSS Forensics - Soggetti, strumenti ...deftcon 2015 - Giuseppe Serafini - PCI - DSS Forensics - Soggetti, strumenti ...
deftcon 2015 - Giuseppe Serafini - PCI - DSS Forensics - Soggetti, strumenti ...
Deft Association
 
deftcon 2015 - Stefano Mele - La cyber-security nel 2020
deftcon 2015 - Stefano Mele - La cyber-security nel 2020deftcon 2015 - Stefano Mele - La cyber-security nel 2020
deftcon 2015 - Stefano Mele - La cyber-security nel 2020
Deft Association
 
deftcon 2015 - Paolo Dal Checco - Riciclaggio e Anti riciclaggio nell’era del...
deftcon 2015 - Paolo Dal Checco - Riciclaggio e Anti riciclaggio nell’era del...deftcon 2015 - Paolo Dal Checco - Riciclaggio e Anti riciclaggio nell’era del...
deftcon 2015 - Paolo Dal Checco - Riciclaggio e Anti riciclaggio nell’era del...
Deft Association
 
deftcon 2015 - Epifani, Picasso, Scarito, Meda - Tor Browser forensics on Win...
deftcon 2015 - Epifani, Picasso, Scarito, Meda - Tor Browser forensics on Win...deftcon 2015 - Epifani, Picasso, Scarito, Meda - Tor Browser forensics on Win...
deftcon 2015 - Epifani, Picasso, Scarito, Meda - Tor Browser forensics on Win...
Deft Association
 
deftcon 2015 - Nino Vincenzo Verde - European Antitrust Forensic IT Tools
deftcon 2015 - Nino Vincenzo Verde - European Antitrust Forensic IT Toolsdeftcon 2015 - Nino Vincenzo Verde - European Antitrust Forensic IT Tools
deftcon 2015 - Nino Vincenzo Verde - European Antitrust Forensic IT Tools
Deft Association
 
deftcon 2015 - Stefano Capaccioli - Riciclaggio e Antiriciclaggio nell’era de...
deftcon 2015 - Stefano Capaccioli - Riciclaggio e Antiriciclaggio nell’era de...deftcon 2015 - Stefano Capaccioli - Riciclaggio e Antiriciclaggio nell’era de...
deftcon 2015 - Stefano Capaccioli - Riciclaggio e Antiriciclaggio nell’era de...
Deft Association
 
deftcon 2014 - Pasquale Stirparo e Marco Carlo Spada - Electronic Evidence Gu...
deftcon 2014 - Pasquale Stirparo e Marco Carlo Spada - Electronic Evidence Gu...deftcon 2014 - Pasquale Stirparo e Marco Carlo Spada - Electronic Evidence Gu...
deftcon 2014 - Pasquale Stirparo e Marco Carlo Spada - Electronic Evidence Gu...Deft Association
 
Deftcon 2014 - Stefano Fratepietro - Stato del Progetto Deft
Deftcon 2014 - Stefano Fratepietro - Stato del Progetto DeftDeftcon 2014 - Stefano Fratepietro - Stato del Progetto Deft
Deftcon 2014 - Stefano Fratepietro - Stato del Progetto DeftDeft Association
 
Deftcon 2013 - Nicodemo Gawronski - iPBA 2.0 - Plugin Skype
Deftcon 2013 - Nicodemo Gawronski - iPBA 2.0 - Plugin SkypeDeftcon 2013 - Nicodemo Gawronski - iPBA 2.0 - Plugin Skype
Deftcon 2013 - Nicodemo Gawronski - iPBA 2.0 - Plugin SkypeDeft Association
 
Deftcon 2013 - Giuseppe Vaciago - Osint e prevenzione dei Crimini
Deftcon 2013 - Giuseppe Vaciago - Osint e prevenzione dei CriminiDeftcon 2013 - Giuseppe Vaciago - Osint e prevenzione dei Crimini
Deftcon 2013 - Giuseppe Vaciago - Osint e prevenzione dei CriminiDeft Association
 
Deftcon 2013 - Mario Piccinelli - iPBA 2 - iPhone Backup Analyzer 2
Deftcon 2013 - Mario Piccinelli - iPBA 2 - iPhone Backup Analyzer 2Deftcon 2013 - Mario Piccinelli - iPBA 2 - iPhone Backup Analyzer 2
Deftcon 2013 - Mario Piccinelli - iPBA 2 - iPhone Backup Analyzer 2Deft Association
 
Deftcon 2012 - Meo Bogliolo - SQLite Forensics
Deftcon 2012 - Meo Bogliolo - SQLite ForensicsDeftcon 2012 - Meo Bogliolo - SQLite Forensics
Deftcon 2012 - Meo Bogliolo - SQLite ForensicsDeft Association
 
Deftcon 2012 - Marco Giorgi - Acquisizione di memorie di massa con DEFT Linux
Deftcon 2012 - Marco Giorgi - Acquisizione di memorie di massa con DEFT LinuxDeftcon 2012 - Marco Giorgi - Acquisizione di memorie di massa con DEFT Linux
Deftcon 2012 - Marco Giorgi - Acquisizione di memorie di massa con DEFT LinuxDeft Association
 
Deftcon 2014 - Marco Giorgi - Metodologie di Acquisizione di Dispositivi Android
Deftcon 2014 - Marco Giorgi - Metodologie di Acquisizione di Dispositivi AndroidDeftcon 2014 - Marco Giorgi - Metodologie di Acquisizione di Dispositivi Android
Deftcon 2014 - Marco Giorgi - Metodologie di Acquisizione di Dispositivi AndroidDeft Association
 
Paolo Dal Checco, Alessandro Rossetti, Stefano Fratepietro - DEFT 7 Manual
Paolo Dal Checco, Alessandro Rossetti, Stefano Fratepietro - DEFT 7 ManualPaolo Dal Checco, Alessandro Rossetti, Stefano Fratepietro - DEFT 7 Manual
Paolo Dal Checco, Alessandro Rossetti, Stefano Fratepietro - DEFT 7 Manual
Deft Association
 
Paolo Dal Checco, Alessandro Rossetti, Stefano Fratepietro - Manuale DEFT 7
Paolo Dal Checco, Alessandro Rossetti, Stefano Fratepietro - Manuale DEFT 7Paolo Dal Checco, Alessandro Rossetti, Stefano Fratepietro - Manuale DEFT 7
Paolo Dal Checco, Alessandro Rossetti, Stefano Fratepietro - Manuale DEFT 7
Deft Association
 
Deftcon 2014 - Marco Albanese - Andlink: Un’applicazione a supporto per le at...
Deftcon 2014 - Marco Albanese - Andlink: Un’applicazione a supporto per le at...Deftcon 2014 - Marco Albanese - Andlink: Un’applicazione a supporto per le at...
Deftcon 2014 - Marco Albanese - Andlink: Un’applicazione a supporto per le at...Deft Association
 
deftcon 2014 - Federico Grattirio - TIMESHARK: Uno strumento per la visualizz...
deftcon 2014 - Federico Grattirio - TIMESHARK: Uno strumento per la visualizz...deftcon 2014 - Federico Grattirio - TIMESHARK: Uno strumento per la visualizz...
deftcon 2014 - Federico Grattirio - TIMESHARK: Uno strumento per la visualizz...Deft Association
 
Deftcon 2014 - Stefano Zanero - Comprehensive Black-box Methodology for Testi...
Deftcon 2014 - Stefano Zanero - Comprehensive Black-box Methodology for Testi...Deftcon 2014 - Stefano Zanero - Comprehensive Black-box Methodology for Testi...
Deftcon 2014 - Stefano Zanero - Comprehensive Black-box Methodology for Testi...Deft Association
 

More from Deft Association (20)

Deft - Botconf 2017
Deft - Botconf 2017Deft - Botconf 2017
Deft - Botconf 2017
 
deftcon 2015 - Giuseppe Serafini - PCI - DSS Forensics - Soggetti, strumenti ...
deftcon 2015 - Giuseppe Serafini - PCI - DSS Forensics - Soggetti, strumenti ...deftcon 2015 - Giuseppe Serafini - PCI - DSS Forensics - Soggetti, strumenti ...
deftcon 2015 - Giuseppe Serafini - PCI - DSS Forensics - Soggetti, strumenti ...
 
deftcon 2015 - Stefano Mele - La cyber-security nel 2020
deftcon 2015 - Stefano Mele - La cyber-security nel 2020deftcon 2015 - Stefano Mele - La cyber-security nel 2020
deftcon 2015 - Stefano Mele - La cyber-security nel 2020
 
deftcon 2015 - Paolo Dal Checco - Riciclaggio e Anti riciclaggio nell’era del...
deftcon 2015 - Paolo Dal Checco - Riciclaggio e Anti riciclaggio nell’era del...deftcon 2015 - Paolo Dal Checco - Riciclaggio e Anti riciclaggio nell’era del...
deftcon 2015 - Paolo Dal Checco - Riciclaggio e Anti riciclaggio nell’era del...
 
deftcon 2015 - Epifani, Picasso, Scarito, Meda - Tor Browser forensics on Win...
deftcon 2015 - Epifani, Picasso, Scarito, Meda - Tor Browser forensics on Win...deftcon 2015 - Epifani, Picasso, Scarito, Meda - Tor Browser forensics on Win...
deftcon 2015 - Epifani, Picasso, Scarito, Meda - Tor Browser forensics on Win...
 
deftcon 2015 - Nino Vincenzo Verde - European Antitrust Forensic IT Tools
deftcon 2015 - Nino Vincenzo Verde - European Antitrust Forensic IT Toolsdeftcon 2015 - Nino Vincenzo Verde - European Antitrust Forensic IT Tools
deftcon 2015 - Nino Vincenzo Verde - European Antitrust Forensic IT Tools
 
deftcon 2015 - Stefano Capaccioli - Riciclaggio e Antiriciclaggio nell’era de...
deftcon 2015 - Stefano Capaccioli - Riciclaggio e Antiriciclaggio nell’era de...deftcon 2015 - Stefano Capaccioli - Riciclaggio e Antiriciclaggio nell’era de...
deftcon 2015 - Stefano Capaccioli - Riciclaggio e Antiriciclaggio nell’era de...
 
deftcon 2014 - Pasquale Stirparo e Marco Carlo Spada - Electronic Evidence Gu...
deftcon 2014 - Pasquale Stirparo e Marco Carlo Spada - Electronic Evidence Gu...deftcon 2014 - Pasquale Stirparo e Marco Carlo Spada - Electronic Evidence Gu...
deftcon 2014 - Pasquale Stirparo e Marco Carlo Spada - Electronic Evidence Gu...
 
Deftcon 2014 - Stefano Fratepietro - Stato del Progetto Deft
Deftcon 2014 - Stefano Fratepietro - Stato del Progetto DeftDeftcon 2014 - Stefano Fratepietro - Stato del Progetto Deft
Deftcon 2014 - Stefano Fratepietro - Stato del Progetto Deft
 
Deftcon 2013 - Nicodemo Gawronski - iPBA 2.0 - Plugin Skype
Deftcon 2013 - Nicodemo Gawronski - iPBA 2.0 - Plugin SkypeDeftcon 2013 - Nicodemo Gawronski - iPBA 2.0 - Plugin Skype
Deftcon 2013 - Nicodemo Gawronski - iPBA 2.0 - Plugin Skype
 
Deftcon 2013 - Giuseppe Vaciago - Osint e prevenzione dei Crimini
Deftcon 2013 - Giuseppe Vaciago - Osint e prevenzione dei CriminiDeftcon 2013 - Giuseppe Vaciago - Osint e prevenzione dei Crimini
Deftcon 2013 - Giuseppe Vaciago - Osint e prevenzione dei Crimini
 
Deftcon 2013 - Mario Piccinelli - iPBA 2 - iPhone Backup Analyzer 2
Deftcon 2013 - Mario Piccinelli - iPBA 2 - iPhone Backup Analyzer 2Deftcon 2013 - Mario Piccinelli - iPBA 2 - iPhone Backup Analyzer 2
Deftcon 2013 - Mario Piccinelli - iPBA 2 - iPhone Backup Analyzer 2
 
Deftcon 2012 - Meo Bogliolo - SQLite Forensics
Deftcon 2012 - Meo Bogliolo - SQLite ForensicsDeftcon 2012 - Meo Bogliolo - SQLite Forensics
Deftcon 2012 - Meo Bogliolo - SQLite Forensics
 
Deftcon 2012 - Marco Giorgi - Acquisizione di memorie di massa con DEFT Linux
Deftcon 2012 - Marco Giorgi - Acquisizione di memorie di massa con DEFT LinuxDeftcon 2012 - Marco Giorgi - Acquisizione di memorie di massa con DEFT Linux
Deftcon 2012 - Marco Giorgi - Acquisizione di memorie di massa con DEFT Linux
 
Deftcon 2014 - Marco Giorgi - Metodologie di Acquisizione di Dispositivi Android
Deftcon 2014 - Marco Giorgi - Metodologie di Acquisizione di Dispositivi AndroidDeftcon 2014 - Marco Giorgi - Metodologie di Acquisizione di Dispositivi Android
Deftcon 2014 - Marco Giorgi - Metodologie di Acquisizione di Dispositivi Android
 
Paolo Dal Checco, Alessandro Rossetti, Stefano Fratepietro - DEFT 7 Manual
Paolo Dal Checco, Alessandro Rossetti, Stefano Fratepietro - DEFT 7 ManualPaolo Dal Checco, Alessandro Rossetti, Stefano Fratepietro - DEFT 7 Manual
Paolo Dal Checco, Alessandro Rossetti, Stefano Fratepietro - DEFT 7 Manual
 
Paolo Dal Checco, Alessandro Rossetti, Stefano Fratepietro - Manuale DEFT 7
Paolo Dal Checco, Alessandro Rossetti, Stefano Fratepietro - Manuale DEFT 7Paolo Dal Checco, Alessandro Rossetti, Stefano Fratepietro - Manuale DEFT 7
Paolo Dal Checco, Alessandro Rossetti, Stefano Fratepietro - Manuale DEFT 7
 
Deftcon 2014 - Marco Albanese - Andlink: Un’applicazione a supporto per le at...
Deftcon 2014 - Marco Albanese - Andlink: Un’applicazione a supporto per le at...Deftcon 2014 - Marco Albanese - Andlink: Un’applicazione a supporto per le at...
Deftcon 2014 - Marco Albanese - Andlink: Un’applicazione a supporto per le at...
 
deftcon 2014 - Federico Grattirio - TIMESHARK: Uno strumento per la visualizz...
deftcon 2014 - Federico Grattirio - TIMESHARK: Uno strumento per la visualizz...deftcon 2014 - Federico Grattirio - TIMESHARK: Uno strumento per la visualizz...
deftcon 2014 - Federico Grattirio - TIMESHARK: Uno strumento per la visualizz...
 
Deftcon 2014 - Stefano Zanero - Comprehensive Black-box Methodology for Testi...
Deftcon 2014 - Stefano Zanero - Comprehensive Black-box Methodology for Testi...Deftcon 2014 - Stefano Zanero - Comprehensive Black-box Methodology for Testi...
Deftcon 2014 - Stefano Zanero - Comprehensive Black-box Methodology for Testi...
 

Recently uploaded

JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 

Recently uploaded (20)

JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 

deftcon 2015 - Dave Piscitello - DNS Traffic Monitoring

  • 1. DNS  Traffic  Monitoring     Dave  Piscitello   VP  Security  and  ICT  Coordina;on,   ICANN  
  • 2. Domain Names Domain names provide user friendly identification of hosts •  Latin script (A-Z, 0-9, hyphen) e.g., www.google.it •  Internationalized Domain Names accommodate non-Latin languages or scripts e.g., водка.рф 2   ICANN  coordinates   the  administra2on   of  global   iden2fier  systems  
  • 3. What can I do with a domain name? An  engineer’s  answer   •  Assign  user  friendly  names  to  a  computer  (server)     that  hosts  Internet  applica2ons:   •  Web,  blog,  file  server,  email,  IP  telephony   A  businessman’s  answer   •  Create  a  merchant  or  other  commercial  online  presence   •  Join  a  commodi;es  market:  buy,  sell,  auc;on  domain  names   •  Run  a  commercial  service   A  government  official’s  answer   •  Provide  services  for  public  interest   A  criminal’s  answer   •  Misuse,  exploit  or  disrupt  public  or  business  services   3  
  • 4. Criminal or Malicious Domain Registrations Domains  registered  by  criminals  for   •  Counterfeit  goods   •  Data  exfiltra;on   •  Exploit  aQacks   •  Illegal  pharma   •  Infrastructure  (ecrime  name  resolu;on)   •  Malware  C&C   •  Malware  distribu;on  (drive-­‐by  pages)   •  Phishing   •  Scams  (419,  reshipping,  stranded  traveler…)   4  
  • 5. Criminal Abuse of Legitimate Domains Domains  compromised  or  hijacked  by  criminals   or  state-­‐sponsored  actors   •  Host  criminal  DNS  infrastructure   •  Domain,  NS,  or  MX  Hijacking   •  Hack;vism  (e.g.,  defacement)   •  Tunneling  (covert  communica;ons)   •  AQack  obfusca;on   •  Host  file  modifica;on  (infected  devices)   •  Changing  default  resolvers  (DNSChanger)   •  Poisoning  (resolver/ISP)     •  Man  in  the  Middle  aQacks  (inser;on,  capture)   5  
  • 6. Modern  malware  use  domain  names  and  DNS   Maliciously  registered  domains  are  common  in  spam,  phishing  URLs   hxxp://grill.sparscured.com/cure17213154296cr-­‐t2123501true612246174   24/04/15   Copyright  ©2014  Dave  Piscitello   6  
  • 7. Malware  also  abuse  legi;mate  domain  names   Compromised  web  sites  oden  redirect  to  criminal  domains   Compromised   Wordpress  Site   at  wisc.edu.   Redirects  to   www.rx-­‐elife.com/     24/04/15   Copyright  ©2014  Dave  Piscitello   7  
  • 8. Advanced  uses  of  Domains  and  DNS   Criminals  register  domains  to  iden;fy   •  botnet  command  and  control  hosts   •  proxies  for  fast  flux  or  MITM  hosts   •  name  servers  of  malicious  domains   Over  the  course  of  the  malware’s  life  cycle…     Tens,  hundreds,  some;mes,  thousands  per  day…   24/04/15   Copyright  ©2014  Dave  Piscitello   8  
  • 9. DNS  is  used  by  malware  at  different   ;mes  for  different  purposes   Ini$al  Infec$on:   “Dropper files” Installa$on   “Malware Upload”     A0ack/Surveillance   “Communication and exfiltration” URLs  in  spam   Spambot  domains   Infected  web  site  URLs     Algorithmically   generated  or   configured  domains     of  C&Cs   Algorithmically   generated  or   configured  domains     of  C&Cs  or  proxies   24/04/15   Copyright  ©2014  Dave  Piscitello   9  
  • 10. But…DNS  is  a  public  directory  service   Fundamental  characteris;cs  of  DNS  informa;on   – You  cannot  copyright  it:  it’s  meant  to  be  copied   – If  you  keep  it  confiden;al  no  one  can  find  you   – DNS  data  are  mostly  temporal   •  Names  are  registered  not  owned   •  Addresses  are  registered  or  allocated  not  owned   •  DNS  data  and  even  some  addresses  have  life2mes   – You  can’t  prevent  others  from  collec;ng  it   – Criminals  can’t  stop  us  from  monitoring  the  DNS   10  
  • 11. What  are  you  looking  for?  Why?   DNS  QUERY  TRAFFIC   SYMPTOM  OF   Spoofed  source  addresses   Unauthorized  source  addresses   Queries  that  use  TCP   High  query  volume   DDOS   Malformed  queries  or  queries   with  suspicious  composi;on     Vulnerability  Exploita;on  AQack   or  incorrectly  opera;ng  device   Queries  to  suspicious  or   unauthorized  resolvers   C&C  communica;ons/exfiltra;on   24/04/15   Copyright  ©2014  Dave  Piscitello   11  
  • 12. What  are  you  looking  for?  Why?       DNS  RESPONSE  TRAFFIC   SYMPTOM  OF   Suspicious  length,  especially  in   associa;on  with  high  volume   DDOS  Amplifica;on   Suspicious  composi;on     Cache  poisoning,   Covert  channel   Incorrect  responses  for  your   domains   Domain  account  hijacking,   DNS  response  modifica;on   Short  TTLs   Possible  fast  flux  indicator   High  Name  Error  volume   Infected  hosts  cannot  reach  C&Cs   DNS  on  non-­‐standard,   unauthorized  ports   C&C  communica;ons,  exfiltra;on   24/04/15   Copyright  ©2014  Dave  Piscitello   12  
  • 13. DNS  misuse  leaves  a  trail   •  Certain  malware  change   host  configura;ons  or   resolver  data   –  DNSchanger  malware   –  Compromised  broadband   routers/modems   –  Cache  poisoners   •  You  can  track  others  by   examining  network  traffic   h0ps://www.flickr.com/photos/reway2007/   24/04/15   Copyright  ©2014  Dave  Piscitello   13  
  • 14. Where  to  look   •  Host  (device)  or  resolver  configura;on   •  DNS  query  and  response  traffic  on  networks   •  Resolver  and  authority  logs   •  Event  logs   – Hosts,  Security  Systems,  Network  elements   – Applica;ons  (clients  or  servers)     •  Passive  DNS  replica;on  (sensor  networks)   24/04/15   Copyright  ©2014  Dave  Piscitello   14  
  • 15. How  to  Look  (Packet  Capture)   •  Traffic  analyzers   – Create/borrow  DNS  filters  for  PCAP  files   generated  using  Wireshark  or  other  packet   capture  sodware   hQp://ask.wireshark.org/ques;ons/7914/how-­‐to-­‐ iden;fy-­‐any-­‐rogue-­‐dns-­‐requests-­‐using-­‐wireshark     •  Intrusion  Detec;on  Systems   – DNS  rules  for  snort,  suricata,  Bro   hQp://blog.kaffenews.com/2010/03/04/ detec;ng-­‐malware-­‐infec;ons-­‐with-­‐snort-­‐dns-­‐ monitoring/   hQp://www.bro.org/search.html?q=dns     24/04/15   Copyright  ©2014  Dave  Piscitello   15  
  • 16. How  to  Look  (Firewalls)   Create  Internet  firewall  rules  for   •  An;spoofing   •  Egress  traffic  filtering   •  Allow  DNS  to  authorized   resolvers,  deny  all  other   Enable  logging,  event  no;fica;ons     securityskep;c.com/the-­‐security-­‐skep;c/firewall-­‐best-­‐prac;ces-­‐egress-­‐traffic-­‐filtering.html   www.fwbuilder.org/4.0/docs/users_guide5/an;-­‐spoofing-­‐rules.shtml   24/04/15   Copyright  ©2014  Dave  Piscitello   16  
  • 17. How  to  Look  (IPS)   NextGen  firewall/IPS  features   •  Sonicwall,  Palo  Alto,Checkpoint,  cisco,  others   24/04/15   Copyright  ©2014  Dave  Piscitello   17  
  • 18. How  to  look  (name  service)   •  DNS  log  analysis   –  Analyze  log  data  from  your  resolvers,  authorita;ves   hQp://www.irongeek.com/i.php?page=videos/derbycon3/ s114-­‐another-­‐log-­‐to-­‐analyze-­‐u;lizing-­‐dns-­‐to-­‐discover-­‐ malware-­‐in-­‐your-­‐network-­‐nathan-­‐magniez   •  Add  Response  Policy  Zones  to  your  resolver   –  Add  zone  file  with  known  malicious  domains  to  BIND   hQps://sites.google.com/site/thingsofliQleconsequence/ home/using-­‐domain-­‐name-­‐service-­‐response-­‐policy-­‐zones-­‐ dns-­‐rpz-­‐with-­‐shallalists   •  Passive  DNS   –  Inter-­‐server  DNS  traffic  captured  at  sensors,  forwarded  to   collector,  then  analyzed   hQp://www.bt.de/bt_dnslogger.html   hQps://www.dnsdb.info/   24/04/15   Copyright  ©2014  Dave  Piscitello   18  
  • 19. How  to  Look  (Commercial  Grade)   •  DNS  Monitoring  plugins  for  SIEM,  IT   infrastructure   – vFabric  Hyperic  4.6,  Nagios,  ManageEngine   (lots  of  varia;ons  among  these  services)   •  DNS  Monitoring  services   – Threat  intelligence  +  DNS  (Applica;on)  Firewall     Infoblox,  Internet  Iden;ty,  A10  Networks,  others…   •  Threat  intelligence  plavorms   – Cybertoolbelt,  Maltego,  ThreatConnect,  others…   24/04/15   Copyright  ©2014  Dave  Piscitello   19  
  • 20. Final  Comments   •  DNS  is  essen;al  to  users     – and  to  criminals  as  well   •  Observing  DNS  traffic  is  a  good  way  to   monitor  network  ac;vi;es   – There  are  lots  of  ways  to  do  this   for  small  budgets  or  large   •  It’s  also  a  great  way  to  iden;fy  malicious,  or   criminal  ac;vity     …  So  why  are  you  s;ll  reading  and  listening?   24/04/15   Copyright  ©2014  Dave  Piscitello   20  
  • 21. further  reading   •  Monitor your DNS and you may just find a RAT
 http://www.darkreading.com/attacks-breaches/ monitor-dns-traffic-and-you-just-might-catch-a- rat/a/d-id/1269593 •  5 Ways to Monitor DNS Traffic
 http://www.darkreading.com/analytics/threat- intelligence/5-ways-to-monitor-dns-traffic-for- security-threats/a/d-id/1315868 •  The Security Skeptic
 http://securityskeptic.com   24/04/15   Copyright  ©2014  Dave  Piscitello   21