SlideShare a Scribd company logo
www.internetsociety.org
Lock It Up: TLS for Network Operators
Chris Grundemann
Director, Deployment & Operationalization
Internet Society
www.internetsociety.org
TLS vs SSL
Secure Sockets Layer (SSL) originally developed by
Netscape in the mid-1990s
"Transport Layer Security (TLS)" evolved from SSL 3.0,
although "SSL" remains commonly used term
TLS version 1.3 in active development:
• https://tools.ietf.org/html/draft-ietf-tls-tls13
• https://github.com/tlswg/tls13-spec
1/18/2015
1996 SSL 3.0 RFC 6101
1999 TLS 1.0 RFC 2246
2006 TLS 1.1 RFC 4346
2008 TLS 1.2 RFC 5246
2014/15? TLS 1.3 draft-ietf-tls-tls13
www.internetsociety.org
TLS – Not Just For Web Sites
TLS / SSL originally developed for web sites
Now widely used for many other services, including:
• Email
• Instant messaging
• File transfer
• Virtual Private Networks (VPNs)
• Voice over IP (VoIP)
• Custom applications
www.internetsociety.org
Snowden Revelations
Revelations by Edward Snowden
in 2013 revealed massive amount
of surveillance and monitoring.
Prompted global concerns about the
security and privacy of our data
and of our communication sessions
over the Internet.
Increased desire to see TLS used
more widely across all applications
and services.
www.internetsociety.org
Response by larger Internet community
1/18/2015
www.internetsociety.org
RFC 7258 – IETF/IAB Response
http://tools.ietf.org/html/rfc7258
"Pervasive Monitoring Is An Attack"
Pervasive monitoring is a technical attack that should be
mitigated in the design of IETF protocols, where possible.
Has prompted a security/privacy review across all areas of
IETF. Expect to see changes over time across all the
protocols used for communication on the Internet.
1/18/2015
www.internetsociety.org
IETF Activity - UTA
New Working Group: UTA – Using TLS in Applications
• http://tools.ietf.org/wg/uta/
• Goals
• Update the definitions for using TLS over a set of representative
application protocols. This includes communication with proxies,
between servers, and between peers, where appropriate, in addition to
client/server communication.
• Specify a set of best practices for TLS clients and servers, including but
not limited to recommended versions of TLS, using forward secrecy,
and one or more ciphersuites and extensions that are mandatory to
implement.
• Consider, and possibly define, a standard way for an application client
and server to use unauthenticated encryption through TLS when server
and/or client authentication cannot be achieved.
• Create a document that helps application protocol developers use TLS
in future application definitions.
www.internetsociety.org
IETF – Increased Activity Across Groups
Two examples:
TLS Working Group now defining TLS 1.3 and exploring
other ways to secure TLS
• http://tools.ietf.org/wg/tls/
HTTPBIS Working Group defining more secure HTTP 2.0
• http://tools.ietf.org/wg/httpbis/
• will only work with https URLs
www.internetsociety.org
Other Reasons Customers May Request TLS
Ability to use SPDY protocol (requires TLS)
• https://en.wikipedia.org/wiki/SPDY
Improved Google search result ranking
• Deploy360 post: http://wp.me/p4eijv-5eJ
www.internetsociety.org
Other Efforts
On Sept 29, 2014, CloudFlare
announced they would be giving
TLS certificates to all customers
for free.
Calling it "Universal SSL", this made
2+ million web sites TLS-encrypted
in one action.
Similar actions to make TLS more accessible are being
seen by other groups and organizations
www.internetsociety.org
Heartbleed and Poodle
Recent attacks have increased desire to strengthen TLS
security
Heartbleed (April 2014) vulnerability in
OpenSSL highlighted need for security
reviews of common libraries – and also
need for diversity in library usage
• http://heartbleed.com/
Poodle (September 2014) demonstrated need to
completely deprecate usage of SSL v3.0
• https://www.openssl.org/~bodo/ssl-poodle.pdf
www.internetsociety.org
Outcome Of Activity By IETF And Other Groups
You WILL see increased usage of TLS across all
applications
Example – Encrypt The Web report from EFF
• https://www.eff.org/encrypt-the-web-report
www.internetsociety.org
How Do You Help Your Customers?
If your customers are using more TLS for their applications,
either by their own choice or because the service they are
using is now using TLS, how do you help them make
their connections over the Internet more secure?
1. Use TLS for your own services and systems
2. Allow TLS-encrypted sessions to flow through your
network (i.e. don't block them or try to force them to
downgrade to unencrypted connections)
3. Educate your customers about how they can move
their own servers and services to support TLS
www.internetsociety.org
But what about….?
"Wait! If application developers run everything over TLS, all
we will see are TLS-encrypted streams. We won't be able
to see into the traffic and manage our network
appropriately."
"We can't use wireshark!"
Unfortunately, the same monitoring capability used by
network operators was abused by intelligence agencies
and other attackers.
Momentum now is to close all these holes.
Network management must now assume TLS will be there.
www.internetsociety.org
Resources – Deploy360 Programme
http://www.internetsociety.org/deploy360/tls/
Providing:
• Resources to learn more about TLS
• Links to libraries and other tools
• Ongoing coverage on Deploy360 blog
of TLS-related issues and news
www.internetsociety.org
Resources – BetterCrypto.org
https://bettercrypto.org/
"This whitepaper arose out of the need for system
administrators to have an updated, solid, well researched
and thought-through guide for configuring SSL, PGP, SSH
and other cryptographic tools in the post-Snowden age.
Triggered by the NSA leaks in the summer of 2013, many
system administrators and IT security specialists saw the
need to strengthen their encryption settings. This guide is
specifically written for these system administrators."
"This project aims at creating a simple, copy & paste-able
HOWTO for secure crypto settings of the most common
services (webservers, mail, ssh, etc.)."
www.internetsociety.org
Resources – Mozilla Server Side TLS Doc
https://wiki.mozilla.org/Security/Server_Side_TLS
Great document – and not just for Mozilla
"The goal of this document is to help operational teams with
the configuration of TLS on servers. All Mozilla sites and
deployment should follow the recommendations below."
"The Operations Security (OpSec) team maintains this
document as a reference guide to navigate the TLS
landscape. It contains information on TLS protocols,
known issues and vulnerabilities, configuration examples
and testing tools."
www.internetsociety.org
Resources - NIST SP800-52r1
http://dx.doi.org/10.6028/NIST.SP.800-52r1
"Guidelines for the Selection,
Configuration, and Use of Transport
Layer Security (TLS) Implementations
Document from U.S. National Institute of
Standards and Technologies (NIST)
revised in April 2014 (post-Snowden)
Aimed at US government agencies but
provides a useful tutorial and set of
guidelines for other organizations
www.internetsociety.org
One Challenge With TLS
How do you ensure that the TLS certificate the client is
receiving is the correct TLS certificate that the server
operator wants the client to receive?
This brings us to back to our last talk here at ION Sri
Lanka about DANE…
www.internetsociety.org
But Before That…
Questions?
How can we help you with deploying TLS within your
network and with your customers?
What additional assistance do you need?
Thank you for helping make the Internet more secure!
www.internetsociety.org
www.isoc.org/do
grundemann@isoc.org
Chris Grundemann
Director, Deployment & Operationalization
Internet Society
http://www.internetsociety.org/deploy360/
Thank You!

More Related Content

What's hot

Embedded Web Servers
Embedded Web ServersEmbedded Web Servers
Embedded Web Servers
webhostingguy
 
Securing Data in Transit -
Securing Data in Transit - Securing Data in Transit -
Securing Data in Transit -
wolfSSL
 

What's hot (19)

ION Islamabad - Deploying DNSSEC
ION Islamabad - Deploying DNSSECION Islamabad - Deploying DNSSEC
ION Islamabad - Deploying DNSSEC
 
ION Sri Lanka - Opening Slides
ION Sri Lanka - Opening SlidesION Sri Lanka - Opening Slides
ION Sri Lanka - Opening Slides
 
ION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSECION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSEC
 
ION Cape Town - DANE: The Future of Transport Layer Security (TLS)
ION Cape Town - DANE: The Future of Transport Layer Security (TLS)ION Cape Town - DANE: The Future of Transport Layer Security (TLS)
ION Cape Town - DANE: The Future of Transport Layer Security (TLS)
 
ION Hangzhou - An IETF Journey for CNNIC
ION Hangzhou - An IETF Journey for CNNICION Hangzhou - An IETF Journey for CNNIC
ION Hangzhou - An IETF Journey for CNNIC
 
Deploying DNSSEC: A .ZA Case Study - ION Cape Town
Deploying DNSSEC: A .ZA Case Study - ION Cape TownDeploying DNSSEC: A .ZA Case Study - ION Cape Town
Deploying DNSSEC: A .ZA Case Study - ION Cape Town
 
Mind Your MANRS - Mutually Agreed Norms for Routing Security
Mind Your MANRS - Mutually Agreed Norms for Routing SecurityMind Your MANRS - Mutually Agreed Norms for Routing Security
Mind Your MANRS - Mutually Agreed Norms for Routing Security
 
ION Hangzhou - Closing Remarks
ION Hangzhou - Closing RemarksION Hangzhou - Closing Remarks
ION Hangzhou - Closing Remarks
 
ssl for securing
ssl for securingssl for securing
ssl for securing
 
DANE/DNSSEC/TLS Testing in the go6Lab - ION Cape Town
DANE/DNSSEC/TLS Testing in the go6Lab - ION Cape TownDANE/DNSSEC/TLS Testing in the go6Lab - ION Cape Town
DANE/DNSSEC/TLS Testing in the go6Lab - ION Cape Town
 
Monitoring Network Performance in China
Monitoring Network Performance in ChinaMonitoring Network Performance in China
Monitoring Network Performance in China
 
Embedded Web Servers
Embedded Web ServersEmbedded Web Servers
Embedded Web Servers
 
APrIGF 2021: Internet of Communities – Working Together to Build Trust
APrIGF 2021: Internet of Communities – Working Together to Build TrustAPrIGF 2021: Internet of Communities – Working Together to Build Trust
APrIGF 2021: Internet of Communities – Working Together to Build Trust
 
Securing Data in Transit -
Securing Data in Transit - Securing Data in Transit -
Securing Data in Transit -
 
Bsides angler-evolution talk
Bsides angler-evolution talkBsides angler-evolution talk
Bsides angler-evolution talk
 
ROTLD DNSSEC Implementation
ROTLD DNSSEC ImplementationROTLD DNSSEC Implementation
ROTLD DNSSEC Implementation
 
ION Belfast - Why Implement DNSSEC? - Jim Galvin
ION Belfast - Why Implement DNSSEC? - Jim GalvinION Belfast - Why Implement DNSSEC? - Jim Galvin
ION Belfast - Why Implement DNSSEC? - Jim Galvin
 
SIP & TLS - a very brief overview for the POSH BOF at IETF 87
SIP & TLS - a very brief overview for the POSH BOF at IETF 87SIP & TLS - a very brief overview for the POSH BOF at IETF 87
SIP & TLS - a very brief overview for the POSH BOF at IETF 87
 
Botconf ppt
Botconf   pptBotconf   ppt
Botconf ppt
 

Similar to ION Sri Lanka - TLS for Network Operators

Network Security
Network SecurityNetwork Security
Network Security
Jaya sudha
 

Similar to ION Sri Lanka - TLS for Network Operators (20)

ION Sri Lanka - DANE: The Future of TLS
ION Sri Lanka - DANE: The Future of TLSION Sri Lanka - DANE: The Future of TLS
ION Sri Lanka - DANE: The Future of TLS
 
Ssl https
Ssl httpsSsl https
Ssl https
 
SIPNOC 2014 - Is It Time For TLS for SIP?
SIPNOC 2014 - Is It Time For TLS for SIP?SIPNOC 2014 - Is It Time For TLS for SIP?
SIPNOC 2014 - Is It Time For TLS for SIP?
 
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer ProtectionOwasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
 
Introduction to SSL and How to Exploit & Secure
Introduction to SSL and How to Exploit & SecureIntroduction to SSL and How to Exploit & Secure
Introduction to SSL and How to Exploit & Secure
 
Let's Encrypt + DANE
Let's Encrypt + DANELet's Encrypt + DANE
Let's Encrypt + DANE
 
Differences to Know Between SSL & TLS certificate .pdf
Differences to Know Between SSL & TLS certificate .pdfDifferences to Know Between SSL & TLS certificate .pdf
Differences to Know Between SSL & TLS certificate .pdf
 
Secure Sockets Layer(SSL)Certificate
Secure Sockets Layer(SSL)CertificateSecure Sockets Layer(SSL)Certificate
Secure Sockets Layer(SSL)Certificate
 
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit Detection
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit DetectionComparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit Detection
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit Detection
 
OpenSSL
OpenSSLOpenSSL
OpenSSL
 
PACE-IT: Networking Services and Applications (part 1) - N10 006
PACE-IT: Networking Services and Applications (part 1) - N10 006PACE-IT: Networking Services and Applications (part 1) - N10 006
PACE-IT: Networking Services and Applications (part 1) - N10 006
 
Transport Layer Security
Transport Layer Security Transport Layer Security
Transport Layer Security
 
Network Security
Network SecurityNetwork Security
Network Security
 
Sequere socket Layer
Sequere socket LayerSequere socket Layer
Sequere socket Layer
 
Protecting location privacy in sensor networks against a global eavesdropper
Protecting location privacy in sensor networks against a global eavesdropperProtecting location privacy in sensor networks against a global eavesdropper
Protecting location privacy in sensor networks against a global eavesdropper
 
Protecting location privacy in sensor networks against a global eavesdropper
Protecting location privacy in sensor networks against a global eavesdropperProtecting location privacy in sensor networks against a global eavesdropper
Protecting location privacy in sensor networks against a global eavesdropper
 
Linux confau 2019: Web Security 2019
Linux confau 2019: Web Security 2019Linux confau 2019: Web Security 2019
Linux confau 2019: Web Security 2019
 
Ssl pinning and hsts header
Ssl pinning and hsts headerSsl pinning and hsts header
Ssl pinning and hsts header
 
Java script and web cryptography (cf.objective)
Java script and web cryptography (cf.objective)Java script and web cryptography (cf.objective)
Java script and web cryptography (cf.objective)
 
1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
 

More from Deploy360 Programme (Internet Society)

More from Deploy360 Programme (Internet Society) (20)

ION Belgrade - Jordi Palet Martinez IPv6 Success Stories
ION Belgrade - Jordi Palet Martinez IPv6 Success StoriesION Belgrade - Jordi Palet Martinez IPv6 Success Stories
ION Belgrade - Jordi Palet Martinez IPv6 Success Stories
 
ION Belgrade - ISOC Serbia Belgrade Chapter Presentation
ION Belgrade - ISOC Serbia Belgrade Chapter PresentationION Belgrade - ISOC Serbia Belgrade Chapter Presentation
ION Belgrade - ISOC Serbia Belgrade Chapter Presentation
 
ION Belgrade - IETF Update
ION Belgrade - IETF UpdateION Belgrade - IETF Update
ION Belgrade - IETF Update
 
ION Belgrade - Opening Slides
ION Belgrade - Opening SlidesION Belgrade - Opening Slides
ION Belgrade - Opening Slides
 
ION Belgrade - MANRS by Serbian Open eXchange (SOX)
ION Belgrade - MANRS by Serbian Open eXchange (SOX)ION Belgrade - MANRS by Serbian Open eXchange (SOX)
ION Belgrade - MANRS by Serbian Open eXchange (SOX)
 
ION Belgrade - Closing Slides
ION Belgrade - Closing SlidesION Belgrade - Closing Slides
ION Belgrade - Closing Slides
 
AusNOG - Two Years of Good MANRS
AusNOG - Two Years of Good MANRSAusNOG - Two Years of Good MANRS
AusNOG - Two Years of Good MANRS
 
ION Malta - IETF Update
ION Malta - IETF UpdateION Malta - IETF Update
ION Malta - IETF Update
 
ION Malta - MANRS Introduction
ION Malta - MANRS IntroductionION Malta - MANRS Introduction
ION Malta - MANRS Introduction
 
ION Malta - Introduction to DNSSEC
ION Malta - Introduction to DNSSECION Malta - Introduction to DNSSEC
ION Malta - Introduction to DNSSEC
 
ION Malta - DANE: The Future of TLS
ION Malta - DANE: The Future of TLSION Malta - DANE: The Future of TLS
ION Malta - DANE: The Future of TLS
 
ION Malta - IANA Transition Roles & Accountability
ION Malta - IANA Transition Roles & AccountabilityION Malta - IANA Transition Roles & Accountability
ION Malta - IANA Transition Roles & Accountability
 
ION Malta - IPv6 Case Study: Finland
ION Malta - IPv6 Case Study: FinlandION Malta - IPv6 Case Study: Finland
ION Malta - IPv6 Case Study: Finland
 
ION Malta - Seeweb Thoughts on IPv6 Transition
ION Malta - Seeweb Thoughts on IPv6 TransitionION Malta - Seeweb Thoughts on IPv6 Transition
ION Malta - Seeweb Thoughts on IPv6 Transition
 
ION Malta - Seeweb Why MANRS is good for you
ION Malta - Seeweb Why MANRS is good for youION Malta - Seeweb Why MANRS is good for you
ION Malta - Seeweb Why MANRS is good for you
 
ION Malta - Opening Slides
ION Malta - Opening SlidesION Malta - Opening Slides
ION Malta - Opening Slides
 
ION Malta - Closing Slides
ION Malta - Closing SlidesION Malta - Closing Slides
ION Malta - Closing Slides
 
ION Durban - How peering behaviour affects growth of the internet
ION Durban - How peering behaviour affects growth of the internetION Durban - How peering behaviour affects growth of the internet
ION Durban - How peering behaviour affects growth of the internet
 
ION Durban - Introduction to ISOC Gauteng Chapter
ION Durban - Introduction to ISOC Gauteng ChapterION Durban - Introduction to ISOC Gauteng Chapter
ION Durban - Introduction to ISOC Gauteng Chapter
 
ION Durban - What's Happening at the IETF?
ION Durban - What's Happening at the IETF?ION Durban - What's Happening at the IETF?
ION Durban - What's Happening at the IETF?
 

Recently uploaded

Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 

Recently uploaded (20)

From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptxUnpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
IoT Analytics Company Presentation May 2024
IoT Analytics Company Presentation May 2024IoT Analytics Company Presentation May 2024
IoT Analytics Company Presentation May 2024
 
Powerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara LaskowskaPowerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara Laskowska
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Free and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
Free and Effective: Making Flows Publicly Accessible, Yumi IbrahimzadeFree and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
Free and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 

ION Sri Lanka - TLS for Network Operators

  • 1. www.internetsociety.org Lock It Up: TLS for Network Operators Chris Grundemann Director, Deployment & Operationalization Internet Society
  • 2. www.internetsociety.org TLS vs SSL Secure Sockets Layer (SSL) originally developed by Netscape in the mid-1990s "Transport Layer Security (TLS)" evolved from SSL 3.0, although "SSL" remains commonly used term TLS version 1.3 in active development: • https://tools.ietf.org/html/draft-ietf-tls-tls13 • https://github.com/tlswg/tls13-spec 1/18/2015 1996 SSL 3.0 RFC 6101 1999 TLS 1.0 RFC 2246 2006 TLS 1.1 RFC 4346 2008 TLS 1.2 RFC 5246 2014/15? TLS 1.3 draft-ietf-tls-tls13
  • 3. www.internetsociety.org TLS – Not Just For Web Sites TLS / SSL originally developed for web sites Now widely used for many other services, including: • Email • Instant messaging • File transfer • Virtual Private Networks (VPNs) • Voice over IP (VoIP) • Custom applications
  • 4. www.internetsociety.org Snowden Revelations Revelations by Edward Snowden in 2013 revealed massive amount of surveillance and monitoring. Prompted global concerns about the security and privacy of our data and of our communication sessions over the Internet. Increased desire to see TLS used more widely across all applications and services.
  • 5. www.internetsociety.org Response by larger Internet community 1/18/2015
  • 6. www.internetsociety.org RFC 7258 – IETF/IAB Response http://tools.ietf.org/html/rfc7258 "Pervasive Monitoring Is An Attack" Pervasive monitoring is a technical attack that should be mitigated in the design of IETF protocols, where possible. Has prompted a security/privacy review across all areas of IETF. Expect to see changes over time across all the protocols used for communication on the Internet. 1/18/2015
  • 7. www.internetsociety.org IETF Activity - UTA New Working Group: UTA – Using TLS in Applications • http://tools.ietf.org/wg/uta/ • Goals • Update the definitions for using TLS over a set of representative application protocols. This includes communication with proxies, between servers, and between peers, where appropriate, in addition to client/server communication. • Specify a set of best practices for TLS clients and servers, including but not limited to recommended versions of TLS, using forward secrecy, and one or more ciphersuites and extensions that are mandatory to implement. • Consider, and possibly define, a standard way for an application client and server to use unauthenticated encryption through TLS when server and/or client authentication cannot be achieved. • Create a document that helps application protocol developers use TLS in future application definitions.
  • 8. www.internetsociety.org IETF – Increased Activity Across Groups Two examples: TLS Working Group now defining TLS 1.3 and exploring other ways to secure TLS • http://tools.ietf.org/wg/tls/ HTTPBIS Working Group defining more secure HTTP 2.0 • http://tools.ietf.org/wg/httpbis/ • will only work with https URLs
  • 9. www.internetsociety.org Other Reasons Customers May Request TLS Ability to use SPDY protocol (requires TLS) • https://en.wikipedia.org/wiki/SPDY Improved Google search result ranking • Deploy360 post: http://wp.me/p4eijv-5eJ
  • 10. www.internetsociety.org Other Efforts On Sept 29, 2014, CloudFlare announced they would be giving TLS certificates to all customers for free. Calling it "Universal SSL", this made 2+ million web sites TLS-encrypted in one action. Similar actions to make TLS more accessible are being seen by other groups and organizations
  • 11. www.internetsociety.org Heartbleed and Poodle Recent attacks have increased desire to strengthen TLS security Heartbleed (April 2014) vulnerability in OpenSSL highlighted need for security reviews of common libraries – and also need for diversity in library usage • http://heartbleed.com/ Poodle (September 2014) demonstrated need to completely deprecate usage of SSL v3.0 • https://www.openssl.org/~bodo/ssl-poodle.pdf
  • 12. www.internetsociety.org Outcome Of Activity By IETF And Other Groups You WILL see increased usage of TLS across all applications Example – Encrypt The Web report from EFF • https://www.eff.org/encrypt-the-web-report
  • 13. www.internetsociety.org How Do You Help Your Customers? If your customers are using more TLS for their applications, either by their own choice or because the service they are using is now using TLS, how do you help them make their connections over the Internet more secure? 1. Use TLS for your own services and systems 2. Allow TLS-encrypted sessions to flow through your network (i.e. don't block them or try to force them to downgrade to unencrypted connections) 3. Educate your customers about how they can move their own servers and services to support TLS
  • 14. www.internetsociety.org But what about….? "Wait! If application developers run everything over TLS, all we will see are TLS-encrypted streams. We won't be able to see into the traffic and manage our network appropriately." "We can't use wireshark!" Unfortunately, the same monitoring capability used by network operators was abused by intelligence agencies and other attackers. Momentum now is to close all these holes. Network management must now assume TLS will be there.
  • 15. www.internetsociety.org Resources – Deploy360 Programme http://www.internetsociety.org/deploy360/tls/ Providing: • Resources to learn more about TLS • Links to libraries and other tools • Ongoing coverage on Deploy360 blog of TLS-related issues and news
  • 16. www.internetsociety.org Resources – BetterCrypto.org https://bettercrypto.org/ "This whitepaper arose out of the need for system administrators to have an updated, solid, well researched and thought-through guide for configuring SSL, PGP, SSH and other cryptographic tools in the post-Snowden age. Triggered by the NSA leaks in the summer of 2013, many system administrators and IT security specialists saw the need to strengthen their encryption settings. This guide is specifically written for these system administrators." "This project aims at creating a simple, copy & paste-able HOWTO for secure crypto settings of the most common services (webservers, mail, ssh, etc.)."
  • 17. www.internetsociety.org Resources – Mozilla Server Side TLS Doc https://wiki.mozilla.org/Security/Server_Side_TLS Great document – and not just for Mozilla "The goal of this document is to help operational teams with the configuration of TLS on servers. All Mozilla sites and deployment should follow the recommendations below." "The Operations Security (OpSec) team maintains this document as a reference guide to navigate the TLS landscape. It contains information on TLS protocols, known issues and vulnerabilities, configuration examples and testing tools."
  • 18. www.internetsociety.org Resources - NIST SP800-52r1 http://dx.doi.org/10.6028/NIST.SP.800-52r1 "Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations Document from U.S. National Institute of Standards and Technologies (NIST) revised in April 2014 (post-Snowden) Aimed at US government agencies but provides a useful tutorial and set of guidelines for other organizations
  • 19. www.internetsociety.org One Challenge With TLS How do you ensure that the TLS certificate the client is receiving is the correct TLS certificate that the server operator wants the client to receive? This brings us to back to our last talk here at ION Sri Lanka about DANE…
  • 20. www.internetsociety.org But Before That… Questions? How can we help you with deploying TLS within your network and with your customers? What additional assistance do you need? Thank you for helping make the Internet more secure!
  • 21. www.internetsociety.org www.isoc.org/do grundemann@isoc.org Chris Grundemann Director, Deployment & Operationalization Internet Society http://www.internetsociety.org/deploy360/ Thank You!