SlideShare a Scribd company logo
Let’s talk numbers!
“Only 4% of the total breaches involved data that was encrypted ...”
• 888 breaches across all verticals – Healthcare, Retail, Government
• Malicious Outsider – 62%
• Malicious Insider – 12%
• 80% of the attacks were in North America
• < 1% in South America
245 million records compromised in H1 of 2015
Source: 2015 H1 SafeNet Breach Level Index Report
Bit of History
Source & Image Courtesy: Wikipedia
Symmetric vs Asymmetric
• One key to encrypt and decrypt
• Example: DES, AES
• Length of the key improves
security
• Example: AES-128 vs AES-
256
• Used often in Disk/File/Database
encryption scenarios
• Two Keys
• Example: RSA
• Sender encrypts with Receiver’s
Public Key
• Receiver Decrypts his Private
Key
• Length of the key improves
security
• Example: RSA-1024 vs
RSA-3072
Since WW II
• DES – March 1975
• Diffie Hellman - 1976
• RSA Algorithm – 1978
• PGP - 1991
• 3DES – 1998
• AES – 2001
• Bitcoin – 2008
• AWS KMS - 2014
• Quantum Computing - ?
Attack Vectors
Attacks against DBs
• Weak Auth.
• Injection Attacks
• MITM
• Attacks against Backups
• Attacks against DB memory
• Attacks against data at rest
Attacks against Crypto (Cryptanalysis Attacks)
• Chosen Plaintext
• Known Plaintext (Alan Turing Used this)
• Chosen Cipher text
• Known Cipher text (and some other info)
Data Encryption in the Enterprise
• Disk/File Level Encryption
• Application Encryption
• Database Encryption
– Transparent Data Encryption
– Column Level Encryption
– Encryption Gateways
These techniques have important differences
Encryption Benefits
• Reduce Attack Surface
"I love crypto. it tells me what part of the system not to bother attacking"
- Drew Gross, Forensic Scientist
• Protect Sensitive Data
“Crypto won't be broken. It will be bypassed ”
- Adi Shamir, Cryptographer
• Get to compliance Faster
• CYA 
Disk Encryption
• Can be used to encrypt disk/partition/files
• Possible in most OSs
– Example: dm-crypt on most Linux flavors
• Cloud technologies such as AWS, Azure etc.
support native Disk Encryption.
– Key Management: KMS (AWS), Key Vault (Azure)
• Often used for DB encryption
– Simply encrypt volume containing /data dir.
1. Disk Encryption: Attack Vectors
Attack Vector Disk Encryption
Stolen Disk

Corruption of data (AEAD)
× (rarely)
Attacks against Backups
×
Attacks against memory
×
Notes:
• DIY has many pain points.
• However, Cloud platforms ease away most of these pain points
• Low hanging fruit.
• Actual Security benefits are debatable
2. Application Encryption
Application Encryption: Attack Vectors
Protection against Attack Vector App Encryption
DB Credential Compromise

Attacks against DB Backups

Attacks against DB Memory

MITM

Notes:
• Prone to error. Needs developers with expertise.
• Peer Reviews, IV & V is a must
• Constant upgrade/upkeep needed
• Reporting/Migration use cases need further thoughts
DB Internals
• Page Size = 8 KB (in Postgres)
• A table with 800 KB has ~100
pages
• File size in disk ~ 800 KB
• Each page has one or more
rows of data (called ‘tuples’)
Memory Page Structure (Postgres)
Source: Bruce Momjian (https://momjian.us/main/writings/pgsql/internalpics.pdf)
3. Transparent Data Encryption
(TDE)
More on TDE
• Fully transparent to applications
• Can be implemented at database, schema,
tablespace, or table level
• No need to change data types, stored procs,
indexes etc.
• Supported by DB Vendor directly
– No need of third party solutions or products
• Performance impact:
– Between 4 – 15%, depending on use case
– Negligible for read heavy applications
TDE: Attack Vectors
Protection against Attack Vector Disk Encryption
Stolen Disk

Corruption of data (AEAD)
 (rarely)
Attacks against Backups

Attacks against memory
×
SQL Injection
×
MITM
×
4. Column Level Encryption (CLE)
• All DBs have ‘functions’ to do crypto
– Encryption
– Hashing
– Key stretching
• Queries to use these functions:
insert into demo(col1) values (encrypt('data', 'key', 'aes'));
• Key Management Support is poor
CLE: Attack Vectors
Protection against Attack Vector Disk Encryption
Stolen Disk

Attacks against Backups

Attacks against memory
×
Corruption of data (AEAD)
×
Notes:
• Prone to error. Needs developers with expertise.
• Peer Reviews, IV & V is a must
5. Encryption Gateways
More on Encryption Gateways
• Quick way to do column level encryption
• Easy to deploy
• No changes to the applications
– But DB datatypes, stored procs may need to change
– Can’t index or query encrypted columns
• Can act as a DB firewall
– Detect attacks like ‘SQL Injection’, ‘DDoS’ before they
get to DB
• Performance Impact:
– About 15% overall
EG: Attack Vectors
Protection against Attack Vector Disk Encryption
Stolen Disk

Attacks against Backups

Attacks against memory

Corruption of data (AEAD)

SQL Injection Attacks

Cross Site Scripting (Stored) ….. [maybe]

MITM

Challenges
• Key Storage/Isolation
– Where do you store the keys?
– Impact on DevOps
– Who owns the keys
• Protecting Keys
– In memory
– At rest
• Key Rotation
• Backup/Restores
• HA, AutoScaling etc.
Best Practices
• Always use HSMs
• Don’t invent your crypto or crypto library
• Use tried and tested crypto libraries
• Isolate keys from data
– And from your code.
– Don’t check into GitHub
• IV & V code, and implementation
– There are only a few firms that could do this!
Questions?

More Related Content

Similar to Encryption in the Age of Breaches

Formal Lecture.ppt
Formal Lecture.pptFormal Lecture.ppt
Formal Lecture.ppt
EqinNiftalyev
 
MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...
MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...
MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...
MongoDB
 
Data Security Essentials for Cloud Computing - JavaOne 2013
Data Security Essentials for Cloud Computing - JavaOne 2013Data Security Essentials for Cloud Computing - JavaOne 2013
Data Security Essentials for Cloud Computing - JavaOne 2013
javagroup2006
 
Using advanced security and data-protection features
Using advanced security and data-protection featuresUsing advanced security and data-protection features
Using advanced security and data-protection features
MariaDB plc
 
Protecting Your Data with Encryption
Protecting Your Data with EncryptionProtecting Your Data with Encryption
Protecting Your Data with Encryption
Ed Leighton-Dick
 
Transparent Encryption in HDFS
Transparent Encryption in HDFSTransparent Encryption in HDFS
Transparent Encryption in HDFS
DataWorks Summit
 
Understanding SQL Server 2016 Always Encrypted
Understanding SQL Server 2016 Always EncryptedUnderstanding SQL Server 2016 Always Encrypted
Understanding SQL Server 2016 Always Encrypted
Ed Leighton-Dick
 
7 Ways To Cyberattack And Hack Azure
7 Ways To Cyberattack And Hack Azure7 Ways To Cyberattack And Hack Azure
7 Ways To Cyberattack And Hack Azure
Abdul Khan
 
001 - Get acquainted with the AWS platform -- hide01.ir.pptx
001 - Get acquainted with the AWS platform  --  hide01.ir.pptx001 - Get acquainted with the AWS platform  --  hide01.ir.pptx
001 - Get acquainted with the AWS platform -- hide01.ir.pptx
nitinscribd
 
Praetorian secure encryption_services_overview
Praetorian secure encryption_services_overviewPraetorian secure encryption_services_overview
Praetorian secure encryption_services_overview
Brent Bernard, CISSP & PCI-QSA
 
Praetorian_Secure_EncryptionServices_Overview
Praetorian_Secure_EncryptionServices_OverviewPraetorian_Secure_EncryptionServices_Overview
Praetorian_Secure_EncryptionServices_Overview
Brent Bernard, CISSP & PCI-QSA
 
Preatorian Secure partners with Cipher loc - New Encryption Technology
Preatorian Secure partners with Cipher loc -  New Encryption Technology Preatorian Secure partners with Cipher loc -  New Encryption Technology
Preatorian Secure partners with Cipher loc - New Encryption Technology
Austin Ross
 
Praetorian secure encryption_services_overview
Praetorian secure encryption_services_overviewPraetorian secure encryption_services_overview
Praetorian secure encryption_services_overview
Brent Bernard, CISSP & PCI-QSA
 
Database Security & Encryption
Database Security & EncryptionDatabase Security & Encryption
Database Security & Encryption
Tech Sanhita
 
DNS Security, is it enough?
DNS Security, is it enough? DNS Security, is it enough?
DNS Security, is it enough?
Zscaler
 
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
pladott1
 
Using encryption with_aws
Using encryption with_awsUsing encryption with_aws
Using encryption with_aws
saifam
 
The Principles of Secure Development - BSides Las Vegas 2009
The Principles of Secure Development - BSides Las Vegas 2009The Principles of Secure Development - BSides Las Vegas 2009
The Principles of Secure Development - BSides Las Vegas 2009
Security Ninja
 
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection FrameworkAlex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
centralohioissa
 
Introduction to Security (Hardware, Software, Data & Policies)
Introduction to Security (Hardware, Software, Data & Policies)Introduction to Security (Hardware, Software, Data & Policies)
Introduction to Security (Hardware, Software, Data & Policies)
Amr Salah
 

Similar to Encryption in the Age of Breaches (20)

Formal Lecture.ppt
Formal Lecture.pptFormal Lecture.ppt
Formal Lecture.ppt
 
MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...
MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...
MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...
 
Data Security Essentials for Cloud Computing - JavaOne 2013
Data Security Essentials for Cloud Computing - JavaOne 2013Data Security Essentials for Cloud Computing - JavaOne 2013
Data Security Essentials for Cloud Computing - JavaOne 2013
 
Using advanced security and data-protection features
Using advanced security and data-protection featuresUsing advanced security and data-protection features
Using advanced security and data-protection features
 
Protecting Your Data with Encryption
Protecting Your Data with EncryptionProtecting Your Data with Encryption
Protecting Your Data with Encryption
 
Transparent Encryption in HDFS
Transparent Encryption in HDFSTransparent Encryption in HDFS
Transparent Encryption in HDFS
 
Understanding SQL Server 2016 Always Encrypted
Understanding SQL Server 2016 Always EncryptedUnderstanding SQL Server 2016 Always Encrypted
Understanding SQL Server 2016 Always Encrypted
 
7 Ways To Cyberattack And Hack Azure
7 Ways To Cyberattack And Hack Azure7 Ways To Cyberattack And Hack Azure
7 Ways To Cyberattack And Hack Azure
 
001 - Get acquainted with the AWS platform -- hide01.ir.pptx
001 - Get acquainted with the AWS platform  --  hide01.ir.pptx001 - Get acquainted with the AWS platform  --  hide01.ir.pptx
001 - Get acquainted with the AWS platform -- hide01.ir.pptx
 
Praetorian secure encryption_services_overview
Praetorian secure encryption_services_overviewPraetorian secure encryption_services_overview
Praetorian secure encryption_services_overview
 
Praetorian_Secure_EncryptionServices_Overview
Praetorian_Secure_EncryptionServices_OverviewPraetorian_Secure_EncryptionServices_Overview
Praetorian_Secure_EncryptionServices_Overview
 
Preatorian Secure partners with Cipher loc - New Encryption Technology
Preatorian Secure partners with Cipher loc -  New Encryption Technology Preatorian Secure partners with Cipher loc -  New Encryption Technology
Preatorian Secure partners with Cipher loc - New Encryption Technology
 
Praetorian secure encryption_services_overview
Praetorian secure encryption_services_overviewPraetorian secure encryption_services_overview
Praetorian secure encryption_services_overview
 
Database Security & Encryption
Database Security & EncryptionDatabase Security & Encryption
Database Security & Encryption
 
DNS Security, is it enough?
DNS Security, is it enough? DNS Security, is it enough?
DNS Security, is it enough?
 
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
 
Using encryption with_aws
Using encryption with_awsUsing encryption with_aws
Using encryption with_aws
 
The Principles of Secure Development - BSides Las Vegas 2009
The Principles of Secure Development - BSides Las Vegas 2009The Principles of Secure Development - BSides Las Vegas 2009
The Principles of Secure Development - BSides Las Vegas 2009
 
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection FrameworkAlex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
 
Introduction to Security (Hardware, Software, Data & Policies)
Introduction to Security (Hardware, Software, Data & Policies)Introduction to Security (Hardware, Software, Data & Policies)
Introduction to Security (Hardware, Software, Data & Policies)
 

Recently uploaded

Microservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we workMicroservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we work
Sven Peters
 
openEuler Case Study - The Journey to Supply Chain Security
openEuler Case Study - The Journey to Supply Chain SecurityopenEuler Case Study - The Journey to Supply Chain Security
openEuler Case Study - The Journey to Supply Chain Security
Shane Coughlan
 
Energy consumption of Database Management - Florina Jonuzi
Energy consumption of Database Management - Florina JonuziEnergy consumption of Database Management - Florina Jonuzi
Energy consumption of Database Management - Florina Jonuzi
Green Software Development
 
A Study of Variable-Role-based Feature Enrichment in Neural Models of Code
A Study of Variable-Role-based Feature Enrichment in Neural Models of CodeA Study of Variable-Role-based Feature Enrichment in Neural Models of Code
A Study of Variable-Role-based Feature Enrichment in Neural Models of Code
Aftab Hussain
 
Artificia Intellicence and XPath Extension Functions
Artificia Intellicence and XPath Extension FunctionsArtificia Intellicence and XPath Extension Functions
Artificia Intellicence and XPath Extension Functions
Octavian Nadolu
 
Fundamentals of Programming and Language Processors
Fundamentals of Programming and Language ProcessorsFundamentals of Programming and Language Processors
Fundamentals of Programming and Language Processors
Rakesh Kumar R
 
DDS-Security 1.2 - What's New? Stronger security for long-running systems
DDS-Security 1.2 - What's New? Stronger security for long-running systemsDDS-Security 1.2 - What's New? Stronger security for long-running systems
DDS-Security 1.2 - What's New? Stronger security for long-running systems
Gerardo Pardo-Castellote
 
Using Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional SafetyUsing Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional Safety
Ayan Halder
 
Why Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise Edition
Why Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise EditionWhy Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise Edition
Why Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise Edition
Envertis Software Solutions
 
SMS API Integration in Saudi Arabia| Best SMS API Service
SMS API Integration in Saudi Arabia| Best SMS API ServiceSMS API Integration in Saudi Arabia| Best SMS API Service
SMS API Integration in Saudi Arabia| Best SMS API Service
Yara Milbes
 
What is Master Data Management by PiLog Group
What is Master Data Management by PiLog GroupWhat is Master Data Management by PiLog Group
What is Master Data Management by PiLog Group
aymanquadri279
 
Oracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptxOracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptx
Remote DBA Services
 
Atelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissancesAtelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissances
Neo4j
 
Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)
Julian Hyde
 
GraphSummit Paris - The art of the possible with Graph Technology
GraphSummit Paris - The art of the possible with Graph TechnologyGraphSummit Paris - The art of the possible with Graph Technology
GraphSummit Paris - The art of the possible with Graph Technology
Neo4j
 
Hand Rolled Applicative User Validation Code Kata
Hand Rolled Applicative User ValidationCode KataHand Rolled Applicative User ValidationCode Kata
Hand Rolled Applicative User Validation Code Kata
Philip Schwarz
 
socradar-q1-2024-aviation-industry-report.pdf
socradar-q1-2024-aviation-industry-report.pdfsocradar-q1-2024-aviation-industry-report.pdf
socradar-q1-2024-aviation-industry-report.pdf
SOCRadar
 
How to write a program in any programming language
How to write a program in any programming languageHow to write a program in any programming language
How to write a program in any programming language
Rakesh Kumar R
 
LORRAINE ANDREI_LEQUIGAN_HOW TO USE WHATSAPP.pptx
LORRAINE ANDREI_LEQUIGAN_HOW TO USE WHATSAPP.pptxLORRAINE ANDREI_LEQUIGAN_HOW TO USE WHATSAPP.pptx
LORRAINE ANDREI_LEQUIGAN_HOW TO USE WHATSAPP.pptx
lorraineandreiamcidl
 
Oracle 23c New Features For DBAs and Developers.pptx
Oracle 23c New Features For DBAs and Developers.pptxOracle 23c New Features For DBAs and Developers.pptx
Oracle 23c New Features For DBAs and Developers.pptx
Remote DBA Services
 

Recently uploaded (20)

Microservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we workMicroservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we work
 
openEuler Case Study - The Journey to Supply Chain Security
openEuler Case Study - The Journey to Supply Chain SecurityopenEuler Case Study - The Journey to Supply Chain Security
openEuler Case Study - The Journey to Supply Chain Security
 
Energy consumption of Database Management - Florina Jonuzi
Energy consumption of Database Management - Florina JonuziEnergy consumption of Database Management - Florina Jonuzi
Energy consumption of Database Management - Florina Jonuzi
 
A Study of Variable-Role-based Feature Enrichment in Neural Models of Code
A Study of Variable-Role-based Feature Enrichment in Neural Models of CodeA Study of Variable-Role-based Feature Enrichment in Neural Models of Code
A Study of Variable-Role-based Feature Enrichment in Neural Models of Code
 
Artificia Intellicence and XPath Extension Functions
Artificia Intellicence and XPath Extension FunctionsArtificia Intellicence and XPath Extension Functions
Artificia Intellicence and XPath Extension Functions
 
Fundamentals of Programming and Language Processors
Fundamentals of Programming and Language ProcessorsFundamentals of Programming and Language Processors
Fundamentals of Programming and Language Processors
 
DDS-Security 1.2 - What's New? Stronger security for long-running systems
DDS-Security 1.2 - What's New? Stronger security for long-running systemsDDS-Security 1.2 - What's New? Stronger security for long-running systems
DDS-Security 1.2 - What's New? Stronger security for long-running systems
 
Using Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional SafetyUsing Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional Safety
 
Why Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise Edition
Why Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise EditionWhy Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise Edition
Why Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise Edition
 
SMS API Integration in Saudi Arabia| Best SMS API Service
SMS API Integration in Saudi Arabia| Best SMS API ServiceSMS API Integration in Saudi Arabia| Best SMS API Service
SMS API Integration in Saudi Arabia| Best SMS API Service
 
What is Master Data Management by PiLog Group
What is Master Data Management by PiLog GroupWhat is Master Data Management by PiLog Group
What is Master Data Management by PiLog Group
 
Oracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptxOracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptx
 
Atelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissancesAtelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissances
 
Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)
 
GraphSummit Paris - The art of the possible with Graph Technology
GraphSummit Paris - The art of the possible with Graph TechnologyGraphSummit Paris - The art of the possible with Graph Technology
GraphSummit Paris - The art of the possible with Graph Technology
 
Hand Rolled Applicative User Validation Code Kata
Hand Rolled Applicative User ValidationCode KataHand Rolled Applicative User ValidationCode Kata
Hand Rolled Applicative User Validation Code Kata
 
socradar-q1-2024-aviation-industry-report.pdf
socradar-q1-2024-aviation-industry-report.pdfsocradar-q1-2024-aviation-industry-report.pdf
socradar-q1-2024-aviation-industry-report.pdf
 
How to write a program in any programming language
How to write a program in any programming languageHow to write a program in any programming language
How to write a program in any programming language
 
LORRAINE ANDREI_LEQUIGAN_HOW TO USE WHATSAPP.pptx
LORRAINE ANDREI_LEQUIGAN_HOW TO USE WHATSAPP.pptxLORRAINE ANDREI_LEQUIGAN_HOW TO USE WHATSAPP.pptx
LORRAINE ANDREI_LEQUIGAN_HOW TO USE WHATSAPP.pptx
 
Oracle 23c New Features For DBAs and Developers.pptx
Oracle 23c New Features For DBAs and Developers.pptxOracle 23c New Features For DBAs and Developers.pptx
Oracle 23c New Features For DBAs and Developers.pptx
 

Encryption in the Age of Breaches

  • 1.
  • 2. Let’s talk numbers! “Only 4% of the total breaches involved data that was encrypted ...” • 888 breaches across all verticals – Healthcare, Retail, Government • Malicious Outsider – 62% • Malicious Insider – 12% • 80% of the attacks were in North America • < 1% in South America 245 million records compromised in H1 of 2015 Source: 2015 H1 SafeNet Breach Level Index Report
  • 3. Bit of History Source & Image Courtesy: Wikipedia
  • 4. Symmetric vs Asymmetric • One key to encrypt and decrypt • Example: DES, AES • Length of the key improves security • Example: AES-128 vs AES- 256 • Used often in Disk/File/Database encryption scenarios • Two Keys • Example: RSA • Sender encrypts with Receiver’s Public Key • Receiver Decrypts his Private Key • Length of the key improves security • Example: RSA-1024 vs RSA-3072
  • 5. Since WW II • DES – March 1975 • Diffie Hellman - 1976 • RSA Algorithm – 1978 • PGP - 1991 • 3DES – 1998 • AES – 2001 • Bitcoin – 2008 • AWS KMS - 2014 • Quantum Computing - ?
  • 6. Attack Vectors Attacks against DBs • Weak Auth. • Injection Attacks • MITM • Attacks against Backups • Attacks against DB memory • Attacks against data at rest Attacks against Crypto (Cryptanalysis Attacks) • Chosen Plaintext • Known Plaintext (Alan Turing Used this) • Chosen Cipher text • Known Cipher text (and some other info)
  • 7. Data Encryption in the Enterprise • Disk/File Level Encryption • Application Encryption • Database Encryption – Transparent Data Encryption – Column Level Encryption – Encryption Gateways These techniques have important differences
  • 8. Encryption Benefits • Reduce Attack Surface "I love crypto. it tells me what part of the system not to bother attacking" - Drew Gross, Forensic Scientist • Protect Sensitive Data “Crypto won't be broken. It will be bypassed ” - Adi Shamir, Cryptographer • Get to compliance Faster • CYA 
  • 9. Disk Encryption • Can be used to encrypt disk/partition/files • Possible in most OSs – Example: dm-crypt on most Linux flavors • Cloud technologies such as AWS, Azure etc. support native Disk Encryption. – Key Management: KMS (AWS), Key Vault (Azure) • Often used for DB encryption – Simply encrypt volume containing /data dir.
  • 10. 1. Disk Encryption: Attack Vectors Attack Vector Disk Encryption Stolen Disk  Corruption of data (AEAD) × (rarely) Attacks against Backups × Attacks against memory × Notes: • DIY has many pain points. • However, Cloud platforms ease away most of these pain points • Low hanging fruit. • Actual Security benefits are debatable
  • 12. Application Encryption: Attack Vectors Protection against Attack Vector App Encryption DB Credential Compromise  Attacks against DB Backups  Attacks against DB Memory  MITM  Notes: • Prone to error. Needs developers with expertise. • Peer Reviews, IV & V is a must • Constant upgrade/upkeep needed • Reporting/Migration use cases need further thoughts
  • 13. DB Internals • Page Size = 8 KB (in Postgres) • A table with 800 KB has ~100 pages • File size in disk ~ 800 KB • Each page has one or more rows of data (called ‘tuples’)
  • 14. Memory Page Structure (Postgres) Source: Bruce Momjian (https://momjian.us/main/writings/pgsql/internalpics.pdf)
  • 15. 3. Transparent Data Encryption (TDE)
  • 16. More on TDE • Fully transparent to applications • Can be implemented at database, schema, tablespace, or table level • No need to change data types, stored procs, indexes etc. • Supported by DB Vendor directly – No need of third party solutions or products • Performance impact: – Between 4 – 15%, depending on use case – Negligible for read heavy applications
  • 17. TDE: Attack Vectors Protection against Attack Vector Disk Encryption Stolen Disk  Corruption of data (AEAD)  (rarely) Attacks against Backups  Attacks against memory × SQL Injection × MITM ×
  • 18. 4. Column Level Encryption (CLE) • All DBs have ‘functions’ to do crypto – Encryption – Hashing – Key stretching • Queries to use these functions: insert into demo(col1) values (encrypt('data', 'key', 'aes')); • Key Management Support is poor
  • 19. CLE: Attack Vectors Protection against Attack Vector Disk Encryption Stolen Disk  Attacks against Backups  Attacks against memory × Corruption of data (AEAD) × Notes: • Prone to error. Needs developers with expertise. • Peer Reviews, IV & V is a must
  • 21. More on Encryption Gateways • Quick way to do column level encryption • Easy to deploy • No changes to the applications – But DB datatypes, stored procs may need to change – Can’t index or query encrypted columns • Can act as a DB firewall – Detect attacks like ‘SQL Injection’, ‘DDoS’ before they get to DB • Performance Impact: – About 15% overall
  • 22. EG: Attack Vectors Protection against Attack Vector Disk Encryption Stolen Disk  Attacks against Backups  Attacks against memory  Corruption of data (AEAD)  SQL Injection Attacks  Cross Site Scripting (Stored) ….. [maybe]  MITM 
  • 23. Challenges • Key Storage/Isolation – Where do you store the keys? – Impact on DevOps – Who owns the keys • Protecting Keys – In memory – At rest • Key Rotation • Backup/Restores • HA, AutoScaling etc.
  • 24. Best Practices • Always use HSMs • Don’t invent your crypto or crypto library • Use tried and tested crypto libraries • Isolate keys from data – And from your code. – Don’t check into GitHub • IV & V code, and implementation – There are only a few firms that could do this!

Editor's Notes

  1. There was a time when … As a result a lot of SMBs and startups are not using encryption. Because with encryption, it is cost, complexity and time-to market.