SlideShare a Scribd company logo
SSL / TLS
 S.Masihullah
 Hamidullah
 Ab.Sattar
Contents
   Introduction
   SSL/TLS
   Why SSL?
   How does SSL works?
   Requirements
   Self signed certificate
   Authorized certificate
   How to create certificate
   Terms to know about
   Practice
Introduction

What Business Opportunities does internet provides?
•   Online Commerce .
•   Online Shopping .
•   Online Resource Sharing.
•   Email and Messaging.
•   Data Transfer.
Benefits.
•   Cost effectiveness of online operations and delivery
•   Open global markets - gain customers from all over the world.
•   New and exciting ways of marketing directly to your customers
•   Offer new data products and services via the Web
Cont ...
Improvement needs concentration and security
What is important to be secure?
•   Important and Secret Data Transfer
•   Username and Passwords.
•   Bank Account Numbers .
•   Credit Cards.
Unsecure Data Threats and challenges
•   Hack
•   Data stealing
•   ID misuse
SSL / TLS

SSL ( Secure Socket Layer )
TLS ( Transport layer Security )

It is a protocol used along with http in order to provide

•     Identity assurance
•     Encryption

When we implement the SSL protocol
along with http it turns into https , which
Indicates the Secure Socket layer
Protocol
Why SSL ?

1.Encryption:

•   Process of hiding what is sent from one computer to another.
•   Encrypting and securing the data that we want to send to a host.



2.Identity assurance

•   Making sure that the computer we are speaking to is the one we trust.
•   Assurance for validation of the remote server by issuing a certificate.
Identity Assurance


                Request: www.gmail.com



                                  Responding https://gmail.com



•    The server authenticates us and gives us assurance that the server we
     are trying to connect with is a real server.
Plain Text Data transfer with No Secure Socket Layer




                               Hello



                                H
                                e
                                l
                                l
                                o


                               Hello
Encrypted Data transfer With Secure Socket Layer



                            @$%^$&#!?



                               @
                               $
                               %
                               #
                               &
How does SSL Work?
 Client Request for page
          Server responds with a Public key for encryption

             Request http:// www.gmail.com

                      Response https:// www.gmail.com


             Request GET index.html




 Client Encrypts Request using Server Public Key
           Server Decrypts Request using Private Key
What do we need?
• We need a Key
• Crete a Certificate using that key




We have two types of certificate


 Self signed Certificate.


 Authorized certificate.
Self Signed Certificate

A self signed certificate is a certificate that is signed by the person creating
it rather than a trusted authority .


It has major Disadvantage:
A visitor's connection could be hijacked allowing an attacker view all the
data sent and the certificate cannot be revoked like a trusted certificate can.
We're going to explain when a self signed certificate should and shouldn't
be used .
We can generate a self signed certificate for common platforms like
Microsoft IIS, Apache, and Java Keytool or openssl .
Self signed Certificate Usage
In a local Network.
When clients only have to go through a local Intranet to get to the server,
there is virtually no chance of a man-in-the-middle attack.


A Development Server.
There is no need to spend extra cash buying a trusted certificate when
you are just developing or testing an application.


Personal sites with few visitors.
If you have a small personal site that transfers non-critical information,
there is very little incentive for someone to attack the connections.
Authorized Certificate
The certificate which is signed by an authorized vendor.
SSL Certificate will contain
•   your domain name.
•   your company name
•   your address
•   your city
•   your state and your country.
It will also contain the expiration date of the Certificate and
details of the Certification Authority responsible for the issuance
of the Certificate.
How to create Certificate?

 We can create our Certificate using Utilities that we have here.


 OPENSSL
 It’s a utility used to create a SSL Certificate.
 It comes with apache binary package .


 TOOLKIT
 This is also a utility used to create SSL Certificate
 It comes with java package inside the /bin Directory
Terms to know about
RSA Algorithm
The RSA algorithm is named after Ron Rivest, Adi Shamir and Len
Adleman, who invented it in 1977. The basic technique was first
discovered in 1973 by Clifford Cocks (part of the British GCHQ) but this
was a secret until 1997.
The RSA cryptosystem is the most widely-used public key cryptography
algorithm in the world.
The RSA algorithm can be used for both public key encryption and digital
signatures. Its security is based on the difficulty of factoring large
integers.
Terms to know about
Des3 Algorithm
The Data Encryption Standard (DES) was developed by an IBM team

around 1974 and adopted as a national standard in 1977. Triple DES is

a minor variation of this standard. It is three times slower than regular

DES but can be billions of times more secure if used properly. Triple

DES enjoys much wider use than DES because DES is so easy to

break with today's rapidly advancing technology.
Terms to know about


The OSI X.509 standard2.
X.509 uses a centralized hierarchy with at most a few trusted entities

at its core.

These trusted entities issue files which are used to distribute public

keys and certify that the bearer of the file is who or what he or she

claims to be.
Lets see code in a glance
Certificate Signing Request:
genrsa -des3 -out server.key 1024


Create Unencrypted Key:
rsa -in server.key -out server.pem


Generate Unsigned Certificate:
req -new -key server.key -out server.csr


30 day certificate:
x509 -req -days 30 -in server.csr -signkey server.key -out server.crt
Practice
Apache Installation
You can install the setup file of apache server or the Binary
File as we are using it in here.
 Copy the Binary File in to a drive (C:) .
 Follow the path using the command line “C:apache2bin”
 Use this command to install apache “httpd –k install”
 Type localhost in your browser to see if your apache server works.
Openssl environment
To use the openssl utility in order to create certificate , we can copy the path
and past it to the windows environment to use it in any where with out every
time typing the path to its location .


 The Openssl utility exists in your “c:apache2bin” directory.
 Copy the above path and go to the windows environment shown below
 My Computer Properties > Advanced System Settings > Environment
   Variable
 In the Environment Variable choose new path ,give it the name path in
   variable path and past the path in to the variable value .
Windows Environment
Running Openssl Utility
Now that you introduce the Openssl Utility to the windows environment you
Can run it using your CMD in any where you want to make your certificate .
Creating certificate
Use the following commands to create your certificate using openssl and
provide information during certificate creation as it asks for it.

To create Certificate Signing Request:
genrsa -des3 -out server.key 1024


To Create Unencrypted Key:
rsa -in server.key -out server.pem

It gives an error when typing this code . We have to read the error and solve it
It says to copy the openssl.conf file to a directory in your (C:) . Follow the exact
name for the directory as it says in the error.

To Generate Unsigned Certificate:
 req -new -key server.key -out server.csr

To create or sign a 30 day certificate:
x509 -req -days 30 -in server.csr -signkey server.key -out server.crt
This is the process of
how to create a key
and a certificate.

During creation it asks
for “Passphrase”
And info about the
Web site we are
creating this certificate
for.

Provide your FQDN if
your going to create it
for your website , but
here we are working
locally so we provide
localhost for our FQDN

You can ignore the
optional [] options as
we did some by just
hitting ENTER
Changing Apache Configuration Files
We have to bring changes in the following configuration files of apache server.
To enable the below modules in httpd.conf file see “C:apacheconf” and enable.
#Loadmodule ssl_module modules/mod_ssl.so
#LoadModule socache_shmcb_module
#modules/mod_socache_shmcb.so
#Include conf/extra/httpd-default.conf
#Include conf/extra/httpd-ssl.con
Specify the certificate and key path in the httpd-ssl in C:apache2confextrsas


SSLCertificateFile "c:/Apache24/conf/localhost.crt"
SSLCertificateKeyFile "c:/Apache24/conf/localhost.pem“
RESTART YOUR APACHE SERVER TO TO GET YOUR CONFIGURATION DONE !
Now you are ready to use the https protocol or Secure Socket Layer
Questions

More Related Content

What's hot

Protecting Web Services from DDOS Attack
Protecting Web Services from DDOS AttackProtecting Web Services from DDOS Attack
Protecting Web Services from DDOS AttackPonraj
 
Kerberos
KerberosKerberos
Kerberos
Rahul Pundir
 
Kerberos explained
Kerberos explainedKerberos explained
Kerberos explained
Dotan Patrich
 
Using Federation to Simplify Access to SharePoint, SaaS and Partner Applications
Using Federation to Simplify Access to SharePoint, SaaS and Partner ApplicationsUsing Federation to Simplify Access to SharePoint, SaaS and Partner Applications
Using Federation to Simplify Access to SharePoint, SaaS and Partner Applications
Novell
 
Kerberos
KerberosKerberos
Kerberos
Sparkbit
 
Kerberos
KerberosKerberos
Kerberos
Prafull Johri
 
An introduction to X.509 certificates
An introduction to X.509 certificatesAn introduction to X.509 certificates
An introduction to X.509 certificates
Stephane Potier
 
Stopping the Hassle of SSH keys by using SSH certificates - Community Summit ...
Stopping the Hassle of SSH keys by using SSH certificates - Community Summit ...Stopping the Hassle of SSH keys by using SSH certificates - Community Summit ...
Stopping the Hassle of SSH keys by using SSH certificates - Community Summit ...
Akeyless
 
Using Kerberos
Using KerberosUsing Kerberos
Using Kerberos
anusachu .
 
The Dynamic Duo of Puppet and Vault tame SSL Certificates, Nick Maludy
The Dynamic Duo of Puppet and Vault tame SSL Certificates, Nick MaludyThe Dynamic Duo of Puppet and Vault tame SSL Certificates, Nick Maludy
The Dynamic Duo of Puppet and Vault tame SSL Certificates, Nick Maludy
Puppet
 
Various Types of OpenSSL Commands and Keytool
Various Types of OpenSSL Commands and KeytoolVarious Types of OpenSSL Commands and Keytool
Various Types of OpenSSL Commands and Keytool
CheapSSLsecurity
 
Con Foo 2017 - Don't Loose Sleep - Secure Your REST
Con Foo 2017 - Don't Loose Sleep - Secure Your RESTCon Foo 2017 - Don't Loose Sleep - Secure Your REST
Con Foo 2017 - Don't Loose Sleep - Secure Your REST
Adam Englander
 
Kerberos
KerberosKerberos
Kerberos
Sudeep Shouche
 
Side-Channels on the Web: Attacks and Defenses
Side-Channels on the Web: Attacks and DefensesSide-Channels on the Web: Attacks and Defenses
Side-Channels on the Web: Attacks and Defenses
Tom Van Goethem
 
Kerberos
KerberosKerberos
Let's go HTTPS
Let's go HTTPSLet's go HTTPS
Let's go HTTPS
Codemotion
 
HTTPS and YOU
HTTPS and YOUHTTPS and YOU
HTTPS and YOU
Eric Lewis
 
Kerberos : An Authentication Application
Kerberos : An Authentication ApplicationKerberos : An Authentication Application
Kerberos : An Authentication Application
Vidulatiwari
 
Dr. Omar Ali Alibrahim - Ssl talk
Dr. Omar Ali Alibrahim - Ssl talkDr. Omar Ali Alibrahim - Ssl talk
Dr. Omar Ali Alibrahim - Ssl talk
promediakw
 
Red Team Tactics for Cracking the GSuite Perimeter
Red Team Tactics for Cracking the GSuite PerimeterRed Team Tactics for Cracking the GSuite Perimeter
Red Team Tactics for Cracking the GSuite Perimeter
Mike Felch
 

What's hot (20)

Protecting Web Services from DDOS Attack
Protecting Web Services from DDOS AttackProtecting Web Services from DDOS Attack
Protecting Web Services from DDOS Attack
 
Kerberos
KerberosKerberos
Kerberos
 
Kerberos explained
Kerberos explainedKerberos explained
Kerberos explained
 
Using Federation to Simplify Access to SharePoint, SaaS and Partner Applications
Using Federation to Simplify Access to SharePoint, SaaS and Partner ApplicationsUsing Federation to Simplify Access to SharePoint, SaaS and Partner Applications
Using Federation to Simplify Access to SharePoint, SaaS and Partner Applications
 
Kerberos
KerberosKerberos
Kerberos
 
Kerberos
KerberosKerberos
Kerberos
 
An introduction to X.509 certificates
An introduction to X.509 certificatesAn introduction to X.509 certificates
An introduction to X.509 certificates
 
Stopping the Hassle of SSH keys by using SSH certificates - Community Summit ...
Stopping the Hassle of SSH keys by using SSH certificates - Community Summit ...Stopping the Hassle of SSH keys by using SSH certificates - Community Summit ...
Stopping the Hassle of SSH keys by using SSH certificates - Community Summit ...
 
Using Kerberos
Using KerberosUsing Kerberos
Using Kerberos
 
The Dynamic Duo of Puppet and Vault tame SSL Certificates, Nick Maludy
The Dynamic Duo of Puppet and Vault tame SSL Certificates, Nick MaludyThe Dynamic Duo of Puppet and Vault tame SSL Certificates, Nick Maludy
The Dynamic Duo of Puppet and Vault tame SSL Certificates, Nick Maludy
 
Various Types of OpenSSL Commands and Keytool
Various Types of OpenSSL Commands and KeytoolVarious Types of OpenSSL Commands and Keytool
Various Types of OpenSSL Commands and Keytool
 
Con Foo 2017 - Don't Loose Sleep - Secure Your REST
Con Foo 2017 - Don't Loose Sleep - Secure Your RESTCon Foo 2017 - Don't Loose Sleep - Secure Your REST
Con Foo 2017 - Don't Loose Sleep - Secure Your REST
 
Kerberos
KerberosKerberos
Kerberos
 
Side-Channels on the Web: Attacks and Defenses
Side-Channels on the Web: Attacks and DefensesSide-Channels on the Web: Attacks and Defenses
Side-Channels on the Web: Attacks and Defenses
 
Kerberos
KerberosKerberos
Kerberos
 
Let's go HTTPS
Let's go HTTPSLet's go HTTPS
Let's go HTTPS
 
HTTPS and YOU
HTTPS and YOUHTTPS and YOU
HTTPS and YOU
 
Kerberos : An Authentication Application
Kerberos : An Authentication ApplicationKerberos : An Authentication Application
Kerberos : An Authentication Application
 
Dr. Omar Ali Alibrahim - Ssl talk
Dr. Omar Ali Alibrahim - Ssl talkDr. Omar Ali Alibrahim - Ssl talk
Dr. Omar Ali Alibrahim - Ssl talk
 
Red Team Tactics for Cracking the GSuite Perimeter
Red Team Tactics for Cracking the GSuite PerimeterRed Team Tactics for Cracking the GSuite Perimeter
Red Team Tactics for Cracking the GSuite Perimeter
 

Viewers also liked

Electronic cash
Electronic cashElectronic cash
Electronic cashdhakarboy
 
Detecting hardware virtualization rootkits
Detecting hardware virtualization rootkitsDetecting hardware virtualization rootkits
Detecting hardware virtualization rootkits
Edgar Barbosa
 
Secure Electronic Transaction (SET)
Secure Electronic Transaction (SET)Secure Electronic Transaction (SET)
Secure Electronic Transaction (SET)
Syed Taimoor Hussain Shah
 
What is Digital/Electronic Cash? - Dr. David Everett, Microexpert
What is Digital/Electronic Cash? - Dr. David Everett, MicroexpertWhat is Digital/Electronic Cash? - Dr. David Everett, Microexpert
What is Digital/Electronic Cash? - Dr. David Everett, Microexpert
wired_sussex
 
Plastic money and digital cash sept 2012 abbl card info
Plastic money and digital cash sept 2012 abbl card infoPlastic money and digital cash sept 2012 abbl card info
Plastic money and digital cash sept 2012 abbl card info
Shihab Uddin Khan
 
Cryptography and E-Commerce
Cryptography and E-CommerceCryptography and E-Commerce
Cryptography and E-CommerceHiep Luong
 
E tutorial - digital signature
E tutorial - digital signatureE tutorial - digital signature
E tutorial - digital signaturePSPCL
 
Digital Signature
Digital SignatureDigital Signature
Digital Signature
saurav5884
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system pptSheetal Verma
 
VPN - Virtual Private Network
VPN - Virtual Private NetworkVPN - Virtual Private Network
VPN - Virtual Private Network
Peter R. Egli
 
Vpn presentation
Vpn presentationVpn presentation
Vpn presentationstolentears
 

Viewers also liked (12)

Electronic cash
Electronic cashElectronic cash
Electronic cash
 
Detecting hardware virtualization rootkits
Detecting hardware virtualization rootkitsDetecting hardware virtualization rootkits
Detecting hardware virtualization rootkits
 
Secure Electronic Transaction (SET)
Secure Electronic Transaction (SET)Secure Electronic Transaction (SET)
Secure Electronic Transaction (SET)
 
What is Digital/Electronic Cash? - Dr. David Everett, Microexpert
What is Digital/Electronic Cash? - Dr. David Everett, MicroexpertWhat is Digital/Electronic Cash? - Dr. David Everett, Microexpert
What is Digital/Electronic Cash? - Dr. David Everett, Microexpert
 
Plastic money and digital cash sept 2012 abbl card info
Plastic money and digital cash sept 2012 abbl card infoPlastic money and digital cash sept 2012 abbl card info
Plastic money and digital cash sept 2012 abbl card info
 
Cryptography and E-Commerce
Cryptography and E-CommerceCryptography and E-Commerce
Cryptography and E-Commerce
 
E tutorial - digital signature
E tutorial - digital signatureE tutorial - digital signature
E tutorial - digital signature
 
E Payment
E PaymentE Payment
E Payment
 
Digital Signature
Digital SignatureDigital Signature
Digital Signature
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system ppt
 
VPN - Virtual Private Network
VPN - Virtual Private NetworkVPN - Virtual Private Network
VPN - Virtual Private Network
 
Vpn presentation
Vpn presentationVpn presentation
Vpn presentation
 

Similar to Secure socket layer

The world of encryption
The world of encryptionThe world of encryption
The world of encryption
Mohammad Yousri
 
Certificate pinning in android applications
Certificate pinning in android applicationsCertificate pinning in android applications
Certificate pinning in android applications
Arash Ramez
 
Ssl certificate in internet world
Ssl certificate in internet worldSsl certificate in internet world
Ssl certificate in internet world
jamesbarns729
 
The last picks
The last picksThe last picks
The last picks
Nafiur Rahman Tuhin
 
Certificates and Web of Trust
Certificates and Web of TrustCertificates and Web of Trust
Certificates and Web of Trust
Yousof Alsatom
 
fengmei.ppt
fengmei.pptfengmei.ppt
fengmei.ppt
ssuserec53e73
 
Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)
Asad Ali
 
Introduction of an SSL Certificate
Introduction of an SSL CertificateIntroduction of an SSL Certificate
Introduction of an SSL Certificate
CheapSSLUSA
 
Secure Gate / Reverse Proxy - WAF 1ere génération / Datelec
Secure Gate / Reverse Proxy - WAF 1ere génération / DatelecSecure Gate / Reverse Proxy - WAF 1ere génération / Datelec
Secure Gate / Reverse Proxy - WAF 1ere génération / Datelec
Sylvain Maret
 
SSL
SSLSSL
presentation2-151203145018-lva1-app6891.pdf
presentation2-151203145018-lva1-app6891.pdfpresentation2-151203145018-lva1-app6891.pdf
presentation2-151203145018-lva1-app6891.pdf
GumanSingh10
 
What is SSL ? The Secure Sockets Layer (SSL) Protocol
What is SSL ? The Secure Sockets Layer (SSL) ProtocolWhat is SSL ? The Secure Sockets Layer (SSL) Protocol
What is SSL ? The Secure Sockets Layer (SSL) Protocol
Mohammed Adam
 
Demystfying secure certs
Demystfying secure certsDemystfying secure certs
Demystfying secure certs
Gary Williams
 
computer-security-and-cryptography-a-simple-presentation
computer-security-and-cryptography-a-simple-presentationcomputer-security-and-cryptography-a-simple-presentation
computer-security-and-cryptography-a-simple-presentation
Alex Punnen
 
White paper - Full SSL automation with OneClickSSL
White paper - Full SSL automation with OneClickSSLWhite paper - Full SSL automation with OneClickSSL
White paper - Full SSL automation with OneClickSSL
GlobalSign
 
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...
Peter LaFond
 
How To Create a SSL Certificate on Nginx for Ubuntu.pptx
How To Create a SSL Certificate on Nginx for Ubuntu.pptxHow To Create a SSL Certificate on Nginx for Ubuntu.pptx
How To Create a SSL Certificate on Nginx for Ubuntu.pptx
VEXXHOST Private Cloud
 
e-Xpert Gate / Reverse Proxy - WAF 1ere génération
e-Xpert Gate / Reverse Proxy - WAF 1ere génératione-Xpert Gate / Reverse Proxy - WAF 1ere génération
e-Xpert Gate / Reverse Proxy - WAF 1ere génération
Sylvain Maret
 

Similar to Secure socket layer (20)

The world of encryption
The world of encryptionThe world of encryption
The world of encryption
 
Certificate pinning in android applications
Certificate pinning in android applicationsCertificate pinning in android applications
Certificate pinning in android applications
 
Ssl certificate in internet world
Ssl certificate in internet worldSsl certificate in internet world
Ssl certificate in internet world
 
The last picks
The last picksThe last picks
The last picks
 
Certificates and Web of Trust
Certificates and Web of TrustCertificates and Web of Trust
Certificates and Web of Trust
 
fengmei.ppt
fengmei.pptfengmei.ppt
fengmei.ppt
 
Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)
 
fengmei.ppt
fengmei.pptfengmei.ppt
fengmei.ppt
 
Introduction of an SSL Certificate
Introduction of an SSL CertificateIntroduction of an SSL Certificate
Introduction of an SSL Certificate
 
Secure Gate / Reverse Proxy - WAF 1ere génération / Datelec
Secure Gate / Reverse Proxy - WAF 1ere génération / DatelecSecure Gate / Reverse Proxy - WAF 1ere génération / Datelec
Secure Gate / Reverse Proxy - WAF 1ere génération / Datelec
 
SSL
SSLSSL
SSL
 
presentation2-151203145018-lva1-app6891.pdf
presentation2-151203145018-lva1-app6891.pdfpresentation2-151203145018-lva1-app6891.pdf
presentation2-151203145018-lva1-app6891.pdf
 
What is SSL ? The Secure Sockets Layer (SSL) Protocol
What is SSL ? The Secure Sockets Layer (SSL) ProtocolWhat is SSL ? The Secure Sockets Layer (SSL) Protocol
What is SSL ? The Secure Sockets Layer (SSL) Protocol
 
Demystfying secure certs
Demystfying secure certsDemystfying secure certs
Demystfying secure certs
 
computer-security-and-cryptography-a-simple-presentation
computer-security-and-cryptography-a-simple-presentationcomputer-security-and-cryptography-a-simple-presentation
computer-security-and-cryptography-a-simple-presentation
 
White paper - Full SSL automation with OneClickSSL
White paper - Full SSL automation with OneClickSSLWhite paper - Full SSL automation with OneClickSSL
White paper - Full SSL automation with OneClickSSL
 
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...
 
Lecture17
Lecture17Lecture17
Lecture17
 
How To Create a SSL Certificate on Nginx for Ubuntu.pptx
How To Create a SSL Certificate on Nginx for Ubuntu.pptxHow To Create a SSL Certificate on Nginx for Ubuntu.pptx
How To Create a SSL Certificate on Nginx for Ubuntu.pptx
 
e-Xpert Gate / Reverse Proxy - WAF 1ere génération
e-Xpert Gate / Reverse Proxy - WAF 1ere génératione-Xpert Gate / Reverse Proxy - WAF 1ere génération
e-Xpert Gate / Reverse Proxy - WAF 1ere génération
 

More from BU

Network Attached Storage Security
Network Attached Storage Security Network Attached Storage Security
Network Attached Storage Security
BU
 
Variables
VariablesVariables
Variables
BU
 
Do while loop
Do while loopDo while loop
Do while loop
BU
 
Conditional operators
Conditional operatorsConditional operators
Conditional operators
BU
 
Tarjumaye jadwali-quran-karim-pdf
Tarjumaye jadwali-quran-karim-pdfTarjumaye jadwali-quran-karim-pdf
Tarjumaye jadwali-quran-karim-pdf
BU
 
Operating system concepts 5th edition by silberschatz & galvin
Operating system concepts 5th edition by silberschatz & galvinOperating system concepts 5th edition by silberschatz & galvin
Operating system concepts 5th edition by silberschatz & galvinBU
 
IP Routing
IP RoutingIP Routing
IP Routing
BU
 
Handy back up installation
Handy back up installationHandy back up installation
Handy back up installationBU
 
Ip hiding using proxy
Ip hiding using proxyIp hiding using proxy
Ip hiding using proxy
BU
 
Crash plane-backup-solution
Crash plane-backup-solutionCrash plane-backup-solution
Crash plane-backup-solution
BU
 

More from BU (10)

Network Attached Storage Security
Network Attached Storage Security Network Attached Storage Security
Network Attached Storage Security
 
Variables
VariablesVariables
Variables
 
Do while loop
Do while loopDo while loop
Do while loop
 
Conditional operators
Conditional operatorsConditional operators
Conditional operators
 
Tarjumaye jadwali-quran-karim-pdf
Tarjumaye jadwali-quran-karim-pdfTarjumaye jadwali-quran-karim-pdf
Tarjumaye jadwali-quran-karim-pdf
 
Operating system concepts 5th edition by silberschatz & galvin
Operating system concepts 5th edition by silberschatz & galvinOperating system concepts 5th edition by silberschatz & galvin
Operating system concepts 5th edition by silberschatz & galvin
 
IP Routing
IP RoutingIP Routing
IP Routing
 
Handy back up installation
Handy back up installationHandy back up installation
Handy back up installation
 
Ip hiding using proxy
Ip hiding using proxyIp hiding using proxy
Ip hiding using proxy
 
Crash plane-backup-solution
Crash plane-backup-solutionCrash plane-backup-solution
Crash plane-backup-solution
 

Recently uploaded

Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 

Recently uploaded (20)

Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 

Secure socket layer

  • 1.
  • 2.
  • 3. SSL / TLS  S.Masihullah  Hamidullah  Ab.Sattar
  • 4. Contents  Introduction  SSL/TLS  Why SSL?  How does SSL works?  Requirements  Self signed certificate  Authorized certificate  How to create certificate  Terms to know about  Practice
  • 5. Introduction What Business Opportunities does internet provides? • Online Commerce . • Online Shopping . • Online Resource Sharing. • Email and Messaging. • Data Transfer. Benefits. • Cost effectiveness of online operations and delivery • Open global markets - gain customers from all over the world. • New and exciting ways of marketing directly to your customers • Offer new data products and services via the Web
  • 6. Cont ... Improvement needs concentration and security What is important to be secure? • Important and Secret Data Transfer • Username and Passwords. • Bank Account Numbers . • Credit Cards. Unsecure Data Threats and challenges • Hack • Data stealing • ID misuse
  • 7. SSL / TLS SSL ( Secure Socket Layer ) TLS ( Transport layer Security ) It is a protocol used along with http in order to provide • Identity assurance • Encryption When we implement the SSL protocol along with http it turns into https , which Indicates the Secure Socket layer Protocol
  • 8. Why SSL ? 1.Encryption: • Process of hiding what is sent from one computer to another. • Encrypting and securing the data that we want to send to a host. 2.Identity assurance • Making sure that the computer we are speaking to is the one we trust. • Assurance for validation of the remote server by issuing a certificate.
  • 9. Identity Assurance Request: www.gmail.com Responding https://gmail.com • The server authenticates us and gives us assurance that the server we are trying to connect with is a real server.
  • 10. Plain Text Data transfer with No Secure Socket Layer Hello H e l l o Hello
  • 11. Encrypted Data transfer With Secure Socket Layer @$%^$&#!? @ $ % # &
  • 12. How does SSL Work?  Client Request for page  Server responds with a Public key for encryption Request http:// www.gmail.com Response https:// www.gmail.com Request GET index.html  Client Encrypts Request using Server Public Key  Server Decrypts Request using Private Key
  • 13. What do we need? • We need a Key • Crete a Certificate using that key We have two types of certificate  Self signed Certificate.  Authorized certificate.
  • 14. Self Signed Certificate A self signed certificate is a certificate that is signed by the person creating it rather than a trusted authority . It has major Disadvantage: A visitor's connection could be hijacked allowing an attacker view all the data sent and the certificate cannot be revoked like a trusted certificate can. We're going to explain when a self signed certificate should and shouldn't be used . We can generate a self signed certificate for common platforms like Microsoft IIS, Apache, and Java Keytool or openssl .
  • 15. Self signed Certificate Usage In a local Network. When clients only have to go through a local Intranet to get to the server, there is virtually no chance of a man-in-the-middle attack. A Development Server. There is no need to spend extra cash buying a trusted certificate when you are just developing or testing an application. Personal sites with few visitors. If you have a small personal site that transfers non-critical information, there is very little incentive for someone to attack the connections.
  • 16. Authorized Certificate The certificate which is signed by an authorized vendor. SSL Certificate will contain • your domain name. • your company name • your address • your city • your state and your country. It will also contain the expiration date of the Certificate and details of the Certification Authority responsible for the issuance of the Certificate.
  • 17. How to create Certificate? We can create our Certificate using Utilities that we have here. OPENSSL It’s a utility used to create a SSL Certificate. It comes with apache binary package . TOOLKIT This is also a utility used to create SSL Certificate It comes with java package inside the /bin Directory
  • 18. Terms to know about RSA Algorithm The RSA algorithm is named after Ron Rivest, Adi Shamir and Len Adleman, who invented it in 1977. The basic technique was first discovered in 1973 by Clifford Cocks (part of the British GCHQ) but this was a secret until 1997. The RSA cryptosystem is the most widely-used public key cryptography algorithm in the world. The RSA algorithm can be used for both public key encryption and digital signatures. Its security is based on the difficulty of factoring large integers.
  • 19. Terms to know about Des3 Algorithm The Data Encryption Standard (DES) was developed by an IBM team around 1974 and adopted as a national standard in 1977. Triple DES is a minor variation of this standard. It is three times slower than regular DES but can be billions of times more secure if used properly. Triple DES enjoys much wider use than DES because DES is so easy to break with today's rapidly advancing technology.
  • 20. Terms to know about The OSI X.509 standard2. X.509 uses a centralized hierarchy with at most a few trusted entities at its core. These trusted entities issue files which are used to distribute public keys and certify that the bearer of the file is who or what he or she claims to be.
  • 21. Lets see code in a glance Certificate Signing Request: genrsa -des3 -out server.key 1024 Create Unencrypted Key: rsa -in server.key -out server.pem Generate Unsigned Certificate: req -new -key server.key -out server.csr 30 day certificate: x509 -req -days 30 -in server.csr -signkey server.key -out server.crt
  • 23. Apache Installation You can install the setup file of apache server or the Binary File as we are using it in here.  Copy the Binary File in to a drive (C:) .  Follow the path using the command line “C:apache2bin”  Use this command to install apache “httpd –k install”  Type localhost in your browser to see if your apache server works.
  • 24. Openssl environment To use the openssl utility in order to create certificate , we can copy the path and past it to the windows environment to use it in any where with out every time typing the path to its location .  The Openssl utility exists in your “c:apache2bin” directory.  Copy the above path and go to the windows environment shown below  My Computer Properties > Advanced System Settings > Environment Variable  In the Environment Variable choose new path ,give it the name path in variable path and past the path in to the variable value .
  • 26. Running Openssl Utility Now that you introduce the Openssl Utility to the windows environment you Can run it using your CMD in any where you want to make your certificate .
  • 27. Creating certificate Use the following commands to create your certificate using openssl and provide information during certificate creation as it asks for it. To create Certificate Signing Request: genrsa -des3 -out server.key 1024 To Create Unencrypted Key: rsa -in server.key -out server.pem It gives an error when typing this code . We have to read the error and solve it It says to copy the openssl.conf file to a directory in your (C:) . Follow the exact name for the directory as it says in the error. To Generate Unsigned Certificate: req -new -key server.key -out server.csr To create or sign a 30 day certificate: x509 -req -days 30 -in server.csr -signkey server.key -out server.crt
  • 28. This is the process of how to create a key and a certificate. During creation it asks for “Passphrase” And info about the Web site we are creating this certificate for. Provide your FQDN if your going to create it for your website , but here we are working locally so we provide localhost for our FQDN You can ignore the optional [] options as we did some by just hitting ENTER
  • 29. Changing Apache Configuration Files We have to bring changes in the following configuration files of apache server. To enable the below modules in httpd.conf file see “C:apacheconf” and enable. #Loadmodule ssl_module modules/mod_ssl.so #LoadModule socache_shmcb_module #modules/mod_socache_shmcb.so #Include conf/extra/httpd-default.conf #Include conf/extra/httpd-ssl.con Specify the certificate and key path in the httpd-ssl in C:apache2confextrsas SSLCertificateFile "c:/Apache24/conf/localhost.crt" SSLCertificateKeyFile "c:/Apache24/conf/localhost.pem“ RESTART YOUR APACHE SERVER TO TO GET YOUR CONFIGURATION DONE !
  • 30. Now you are ready to use the https protocol or Secure Socket Layer