SlideShare a Scribd company logo
1 of 16
SANDBOX TECHNOLOGY
Running Untrusted
Application Code
Rohit Jain
Ayush Gupta
INDEX
• What is Sandbox?
• How does it work?
• Features ,Types & Examples
• How to Sandbox any program
• W/O Sandbox
• Virus scanner VS Sandbox
• Summary
The term security always plays an
important role in our lives ,where it is the
age of computers so security plays an
even bigger role.
The latest and most sophisticated
technology emerged over the years is
Sand Box technology.
INTRODUCTION
Sandboxing is a popular technique for
creating confined execution
environments,
which could be used for running
untrusted programs.
RUNNING UNTRUSTED CODE
• We often need to run buggy/untrusted code:
–programs from untrusted Internet sites
•toolbars, viewers, codecs for media player
–old or insecure applications: ghost view, outlook
–legacy softwares
• Goal: if application “misbehaves,” kill it.
FEATURES OF SANDBOX
• User friendly It can detect unknown viruses with a
minimal risk of false alarms.
• Provides a platform to test malwares and other risky
piece of codes.
• Much of the code your devices run every day is already
sandboxed for your protection
EXAMPLES
• Web Pages: Your browser essentially sandboxes the web pages
it loads. Web pages can run JavaScript code, but this code can’t
do anything it wants — if JavaScript code tries to access a local
file on your computer, the request will fail.
• PDFs and Other Documents: Adobe Reader now runs PDF
files in a sandbox, preventing them from escaping the PDF
viewer and tampering with the rest of your computer. Microsoft
Office also has a sandbox mode to prevent unsafe macros from
harming your system.
EXAMPLES
• Mobile Apps: Mobile platforms run their apps in a
sandbox. Apps for iOS, Android, and Windows 8 are
restricted from doing many of the things standard
desktop applications can do.
• Windows Programs: User Account Control functions as
a bit of a sandbox, essentially restricting Windows
desktop applications from modifying system files
without first asking you permission. User Account
Control just restricts access to system files and system-
wide settings.
VIRUS SCANNERS VS SANDBOX
• Sand Box scans the actions the virus code takes and
not the name or characteristics of the virus. where the
virus scanners have can only inform you and remove
the type of virus you have .
• Sandbox cannot replace anti-virus scanners as
identification, disinfection and removal of viruses can
only be done by virus scanners.
• Both work complementary to each others for
providing a fully secured environment .
HOW TO SANDBOX ANY PROGRAM
• Virtual Machines: A virtual machine program
like VirtualBox or VMware creates virtual hardware
devices that it uses to run an operating system. This
entire operating system is essentially sandboxed, as it
doesn’t have access to anything outside of the virtual
machine.
• Using other tools: Sandboxie, Bufferzone
WITHOUT SANDBOX ?
If the sandbox agent does not protect your computer, hostile
applets could access all the files and resources that are available
on your computer.
Recently corporate networks and computers connects to the
internet have been attacked and have reported damages from
illegal access from the outside.
Malicious mobile code (active x, java, vb script as well as other
executables ) is increasingly being used to issue these attacks.
without sophisticated knowledge like sandbox the rate of threats
increases enormously.
TYPES OF APPLICATION SANDBOXES
• Type A: OS enhancement based: Sandboxie,
Buffer Zone Pro etc.
• Type B: Master/slave model: Adobe ReaderX,
Chrome browser
TYPE A
Examples:
Sand boxie (available since 2006), BufferZone
• Custom kernel driver modifies Windows behavior, so that
change to protected system components is prevented
• Use cases: Most of such sandboxes are used for controlled
execution of applications
TYPE B
•Example: Google Chrome ,Adobe
Reader
•Slave is confined using OS access
control facilities
•Master mediates access to resources
•Use case: protect the application from
exploitation
SUMMARY
• Sandboxing is a tried and true technique for running
risky applications or visiting potentially dangerous web
sites.
• Sanbox is vulnerable.
• Security should always be multi-layered, so you should
not rely on the sandboxed environment, by itself, to
provide complete protection.

More Related Content

What's hot

What's hot (20)

Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system ppt
 
Cyber security with ai
Cyber security with aiCyber security with ai
Cyber security with ai
 
Android Security
Android SecurityAndroid Security
Android Security
 
3D Password PPT
3D Password PPT3D Password PPT
3D Password PPT
 
Browser Security
Browser SecurityBrowser Security
Browser Security
 
CYBERBULLYING DETECTION USING MACHINE LEARNING-1 (1).pdf
CYBERBULLYING DETECTION USING              MACHINE LEARNING-1 (1).pdfCYBERBULLYING DETECTION USING              MACHINE LEARNING-1 (1).pdf
CYBERBULLYING DETECTION USING MACHINE LEARNING-1 (1).pdf
 
3D Internet
3D Internet3D Internet
3D Internet
 
Cloud computing ppt
Cloud computing pptCloud computing ppt
Cloud computing ppt
 
20 Latest Computer Science Seminar Topics on Emerging Technologies
20 Latest Computer Science Seminar Topics on Emerging Technologies20 Latest Computer Science Seminar Topics on Emerging Technologies
20 Latest Computer Science Seminar Topics on Emerging Technologies
 
Lamp technology
Lamp technologyLamp technology
Lamp technology
 
The Full Stack Web Development
The Full Stack Web DevelopmentThe Full Stack Web Development
The Full Stack Web Development
 
Jini technology ppt
Jini technology pptJini technology ppt
Jini technology ppt
 
PIXIE DUST
PIXIE DUSTPIXIE DUST
PIXIE DUST
 
Silverlight
SilverlightSilverlight
Silverlight
 
Virtualization
VirtualizationVirtualization
Virtualization
 
Introduction to cloud computing
Introduction to cloud computingIntroduction to cloud computing
Introduction to cloud computing
 
Finger reader
Finger readerFinger reader
Finger reader
 
Screenless Display PPT Presentation
Screenless Display PPT PresentationScreenless Display PPT Presentation
Screenless Display PPT Presentation
 
Honeypots
HoneypotsHoneypots
Honeypots
 
Malware detection-using-machine-learning
Malware detection-using-machine-learningMalware detection-using-machine-learning
Malware detection-using-machine-learning
 

Viewers also liked

Security in Data Communication and Networking
Security in Data Communication and NetworkingSecurity in Data Communication and Networking
Security in Data Communication and NetworkingZahidul Hossain
 
Lecture 8 mail security
Lecture 8 mail securityLecture 8 mail security
Lecture 8 mail securityrajakhurram
 
Kerberos Authentication Protocol
Kerberos Authentication ProtocolKerberos Authentication Protocol
Kerberos Authentication ProtocolBibek Subedi
 
Email security - Netwroking
Email security - Netwroking Email security - Netwroking
Email security - Netwroking Salman Memon
 

Viewers also liked (6)

Ch31
Ch31Ch31
Ch31
 
Security in Data Communication and Networking
Security in Data Communication and NetworkingSecurity in Data Communication and Networking
Security in Data Communication and Networking
 
Lecture 8 mail security
Lecture 8 mail securityLecture 8 mail security
Lecture 8 mail security
 
Kerberos Authentication Protocol
Kerberos Authentication ProtocolKerberos Authentication Protocol
Kerberos Authentication Protocol
 
Email security
Email securityEmail security
Email security
 
Email security - Netwroking
Email security - Netwroking Email security - Netwroking
Email security - Netwroking
 

Similar to Sandbox

Sandboxing - Malware detection.pptx
Sandboxing - Malware detection.pptxSandboxing - Malware detection.pptx
Sandboxing - Malware detection.pptxArshadFarhad4
 
Android Seminar BY Suleman Khan.pdf
Android Seminar BY Suleman Khan.pdfAndroid Seminar BY Suleman Khan.pdf
Android Seminar BY Suleman Khan.pdfNomanKhan869872
 
Android village @nullcon 2012
Android village @nullcon 2012 Android village @nullcon 2012
Android village @nullcon 2012 hakersinfo
 
Mobile platform security models
Mobile platform security modelsMobile platform security models
Mobile platform security modelsG Prachi
 
Android App Developement
Android App DevelopementAndroid App Developement
Android App DevelopementAayush Gupta
 
Android Security Humla Part 1
Android Security Humla Part 1Android Security Humla Part 1
Android Security Humla Part 1Nikhil Kulkarni
 
Mobile Application Development powerpoint
Mobile Application Development powerpointMobile Application Development powerpoint
Mobile Application Development powerpointJohnLagman3
 
600.250 UI Cross Platform Development and the Android Security Model
600.250 UI Cross Platform Development and the Android Security Model600.250 UI Cross Platform Development and the Android Security Model
600.250 UI Cross Platform Development and the Android Security ModelMichael Rushanan
 
Android 130923124440-phpapp01
Android 130923124440-phpapp01Android 130923124440-phpapp01
Android 130923124440-phpapp01rajesh kumar
 
Android Application Development Training by NITIN GUPTA
Android Application Development Training by NITIN GUPTA Android Application Development Training by NITIN GUPTA
Android Application Development Training by NITIN GUPTA NITIN GUPTA
 
Droidcon it-2014-marco-grassi-viaforensics
Droidcon it-2014-marco-grassi-viaforensicsDroidcon it-2014-marco-grassi-viaforensics
Droidcon it-2014-marco-grassi-viaforensicsviaForensics
 
Comodo advanced endpoint protection
Comodo advanced endpoint protectionComodo advanced endpoint protection
Comodo advanced endpoint protectionDavid Waugh
 
Azure Mobile Services (+ Universal Apps)
Azure Mobile Services (+ Universal Apps)Azure Mobile Services (+ Universal Apps)
Azure Mobile Services (+ Universal Apps)Shahed Chowdhuri
 
Top Use cases of Native App Development.pptx
Top Use cases of Native App Development.pptxTop Use cases of Native App Development.pptx
Top Use cases of Native App Development.pptxMarkThomas316888
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Mobodexter
 

Similar to Sandbox (20)

Sandboxing - Malware detection.pptx
Sandboxing - Malware detection.pptxSandboxing - Malware detection.pptx
Sandboxing - Malware detection.pptx
 
Android ppt
Android ppt Android ppt
Android ppt
 
Android Applications
Android ApplicationsAndroid Applications
Android Applications
 
Android ppt
Android pptAndroid ppt
Android ppt
 
Android Seminar BY Suleman Khan.pdf
Android Seminar BY Suleman Khan.pdfAndroid Seminar BY Suleman Khan.pdf
Android Seminar BY Suleman Khan.pdf
 
Android village @nullcon 2012
Android village @nullcon 2012 Android village @nullcon 2012
Android village @nullcon 2012
 
Mobile platform security models
Mobile platform security modelsMobile platform security models
Mobile platform security models
 
Android App Developement
Android App DevelopementAndroid App Developement
Android App Developement
 
Android Security Humla Part 1
Android Security Humla Part 1Android Security Humla Part 1
Android Security Humla Part 1
 
Mobile Application Development powerpoint
Mobile Application Development powerpointMobile Application Development powerpoint
Mobile Application Development powerpoint
 
Android
AndroidAndroid
Android
 
600.250 UI Cross Platform Development and the Android Security Model
600.250 UI Cross Platform Development and the Android Security Model600.250 UI Cross Platform Development and the Android Security Model
600.250 UI Cross Platform Development and the Android Security Model
 
Android 130923124440-phpapp01
Android 130923124440-phpapp01Android 130923124440-phpapp01
Android 130923124440-phpapp01
 
Android Application Development Training by NITIN GUPTA
Android Application Development Training by NITIN GUPTA Android Application Development Training by NITIN GUPTA
Android Application Development Training by NITIN GUPTA
 
Droidcon it-2014-marco-grassi-viaforensics
Droidcon it-2014-marco-grassi-viaforensicsDroidcon it-2014-marco-grassi-viaforensics
Droidcon it-2014-marco-grassi-viaforensics
 
Open Source Software
Open Source SoftwareOpen Source Software
Open Source Software
 
Comodo advanced endpoint protection
Comodo advanced endpoint protectionComodo advanced endpoint protection
Comodo advanced endpoint protection
 
Azure Mobile Services (+ Universal Apps)
Azure Mobile Services (+ Universal Apps)Azure Mobile Services (+ Universal Apps)
Azure Mobile Services (+ Universal Apps)
 
Top Use cases of Native App Development.pptx
Top Use cases of Native App Development.pptxTop Use cases of Native App Development.pptx
Top Use cases of Native App Development.pptx
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
 

Recently uploaded

CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetEnjoy Anytime
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 

Recently uploaded (20)

CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 

Sandbox

  • 2. INDEX • What is Sandbox? • How does it work? • Features ,Types & Examples • How to Sandbox any program • W/O Sandbox • Virus scanner VS Sandbox • Summary
  • 3. The term security always plays an important role in our lives ,where it is the age of computers so security plays an even bigger role. The latest and most sophisticated technology emerged over the years is Sand Box technology.
  • 4. INTRODUCTION Sandboxing is a popular technique for creating confined execution environments, which could be used for running untrusted programs.
  • 5. RUNNING UNTRUSTED CODE • We often need to run buggy/untrusted code: –programs from untrusted Internet sites •toolbars, viewers, codecs for media player –old or insecure applications: ghost view, outlook –legacy softwares • Goal: if application “misbehaves,” kill it.
  • 6. FEATURES OF SANDBOX • User friendly It can detect unknown viruses with a minimal risk of false alarms. • Provides a platform to test malwares and other risky piece of codes. • Much of the code your devices run every day is already sandboxed for your protection
  • 7. EXAMPLES • Web Pages: Your browser essentially sandboxes the web pages it loads. Web pages can run JavaScript code, but this code can’t do anything it wants — if JavaScript code tries to access a local file on your computer, the request will fail. • PDFs and Other Documents: Adobe Reader now runs PDF files in a sandbox, preventing them from escaping the PDF viewer and tampering with the rest of your computer. Microsoft Office also has a sandbox mode to prevent unsafe macros from harming your system.
  • 8. EXAMPLES • Mobile Apps: Mobile platforms run their apps in a sandbox. Apps for iOS, Android, and Windows 8 are restricted from doing many of the things standard desktop applications can do. • Windows Programs: User Account Control functions as a bit of a sandbox, essentially restricting Windows desktop applications from modifying system files without first asking you permission. User Account Control just restricts access to system files and system- wide settings.
  • 9. VIRUS SCANNERS VS SANDBOX • Sand Box scans the actions the virus code takes and not the name or characteristics of the virus. where the virus scanners have can only inform you and remove the type of virus you have . • Sandbox cannot replace anti-virus scanners as identification, disinfection and removal of viruses can only be done by virus scanners. • Both work complementary to each others for providing a fully secured environment .
  • 10. HOW TO SANDBOX ANY PROGRAM • Virtual Machines: A virtual machine program like VirtualBox or VMware creates virtual hardware devices that it uses to run an operating system. This entire operating system is essentially sandboxed, as it doesn’t have access to anything outside of the virtual machine. • Using other tools: Sandboxie, Bufferzone
  • 11. WITHOUT SANDBOX ? If the sandbox agent does not protect your computer, hostile applets could access all the files and resources that are available on your computer. Recently corporate networks and computers connects to the internet have been attacked and have reported damages from illegal access from the outside. Malicious mobile code (active x, java, vb script as well as other executables ) is increasingly being used to issue these attacks. without sophisticated knowledge like sandbox the rate of threats increases enormously.
  • 12.
  • 13. TYPES OF APPLICATION SANDBOXES • Type A: OS enhancement based: Sandboxie, Buffer Zone Pro etc. • Type B: Master/slave model: Adobe ReaderX, Chrome browser
  • 14. TYPE A Examples: Sand boxie (available since 2006), BufferZone • Custom kernel driver modifies Windows behavior, so that change to protected system components is prevented • Use cases: Most of such sandboxes are used for controlled execution of applications
  • 15. TYPE B •Example: Google Chrome ,Adobe Reader •Slave is confined using OS access control facilities •Master mediates access to resources •Use case: protect the application from exploitation
  • 16. SUMMARY • Sandboxing is a tried and true technique for running risky applications or visiting potentially dangerous web sites. • Sanbox is vulnerable. • Security should always be multi-layered, so you should not rely on the sandboxed environment, by itself, to provide complete protection.