SlideShare a Scribd company logo
1 of 41
David “dwizzzle” Weston
Securing Windows
Defender Application
Guard
Microsoft, Windows and Devices
Device Security Group Manager
Saruhan “manbun” Karademir
Information Security
Microsoft, Windows and Devices
Eliminate entire classes of vulnerabilities
Break exploitation techniques
Contain damage & prevent persistence
Limit the window of opportunity to exploit
…
Edge
Manager
AppContainer
Content
AppContainer
Store App
AppContainer
Adobe Flash
AppContainer
Win32
Process
User Mode Font
Driver Host
AppContainer
• UWP apps all run within an
AC
• Edge uses a multi-AC design
for isolation
• Office Protected view in n AC
• Flash Runs in a separate AC
• Win32k system call filtering is
enabled for Edge
Windows 10 Fall Creators
Update
• New AppContainer profile
(LPAC) reduces broker
surface by 90%!
• Edge refactored to remove
most of GDI
System Call Filter
AppContainer
Properties
Security boundary Microsoft will address vulnerabilities that can violate AC security boundary
Capability-based resource access Network, file, registry, and device access are restricted (both read and write)
Locked down process No symbolic links, reduced attack surface, and various mitigations on by default
2 2 1 6 5 5 6 5 14 15
Kernel exploitation trends
Ubiquitous user-mode sandboxing has driven
attackers to kernel attack surface
Windows kernel is a “target rich” environment
User-mode sandbox isolation leaves a large
kernel attack surface (~2000 system calls)
Windows not well suited to software kernel
filtering (e.g. seccomp-bpf)
Most applications have legacy dependency on
kernel limiting effectiveness of filtering
Kernel attacks are the top path for sandbox escape
Privileged Access Workstation
Strong kernel isolation for applications running
in the guest
Separate identity and resource infrastructure
Can be extended to arbitrary application
scenarios
Qubes OS
Desktop PAW
Locked down host
V-Switch V-Switch
Strengths
Weaknesses
High resource requirements
Difficult experience for non-technical users
Expensive configuration
• Lightest weight container.
• Application isolated using
file system and registry
virtualization.
• Used for centennial as a
bridge
• No Security guarantees
• Container providing an
isolated the user session
• Shares kernel
• Used to achieve higher
density in cloud and
server deployments.
• No a security boundary
• Container that uses a
lightweight VM
• Hypervisor boundary.
• Used in hostile multi-tenant
hosting.
• Commercially known as a
“Hyper-V container”
• Container that uses a
lightweight VM
• Resistant to kernel
attacks Runs a
separate kernel from
the host.
Resource sharing between
guest and host
VM accesses a file, data is
transferred into physical pages
of the guest
Pages are backed by private
virtual memory on the host.
Direct Map
Physically-backed VMs statically
mapped
VA backed VMs have “hot hint”
indicate set of physical pages
should be mapped into the
guest
Reduces number of memory
intercepts generated by the
guest.
Memory Enlightenment
No scheduler in the hypervisor
Remove extra scheduling layer
Take advantage of the existing
NT scheduler features
Improved CPU resource
tracking/management
Root schedules all VP-backing
threads
Integrated Scheduler
Networking Interaction
Settings
Mirroring
Host User Mode
VM Worker
Process
Hyper-V Container
System
Processes
Microsoft
Edge
StorVSP
Host Storage Guest Storage
C:
HVSIMgr
Process
Host Storage
Guest Storage
C:
Host Storage
Guest Storage
C:
Host Storage
Guest Storage
C:
Storage Interaction
Settings
Mirroring
Host User Mode
VMSwitch
Hyper-V Container
System
Processes
WinNAT
Network
Adapter(s)
HVSIMgr
Process
Microsoft
Edge
Host User Mode
VMSwitch
Hyper-V Container
System
Processes
WinNAT
Network
Adapter(s)
HVSIMgr
Process
Microsoft
Edge
Host User Mode
VMSwitch
Hyper-V Container
System
Processes
WinNAT
LSASS
Network
Adapter(s)
LSASS
HVSIMgr
Process
DNS
Client
Microsoft
Edge
DNS
Client
Host User Mode
VMSwitch
Hyper-V Container
System
Processes
WinNAT
LSASS
Network
Adapter(s)
LSASS
HVSIMgr
Process
DNS
Client
Microsoft
Edge
DNS
Client
QueryContextAttributesEx(
PCtxtHandle ContextHandle,
ULONG Attribute,
ULONG BufferLength,
Host User Mode
VMSwitch
Hyper-V Container
System
Processes
WinNAT
LSASS
Network
Adapter(s)
LSASS
HVSIMgr
Process
DNS
Client
Microsoft
Edge
DNS
Client
QueryContextAttributesEx(
PCtxtHandle ContextHandle,
ULONG Attribute,
ULONG BufferLength,
typedef struct
PCtxtHandle
{
ULONG_PTR dwLower ;
ULONG_PTR dwUpper ;
}
Host User Mode
WinNAT
Network
Adapter(s)
HVSIMgr
Process
HVSIRPCD
Process
Hyper-V Container
System
Processes
LSASS
Microsoft
Edge
DNS
Client
VMSwitch
LSASS
DNS
Client
Mitigations
• Win32K Blocked
• CFG Strict
• Image load
Restrictions
• Microsoft-only
• No Remote
• ACG
• No Child Process
creation
Storage Networking
Settings
Mirroring
Host User Mode
Hyper-V Container
System
Processes
Microsoft
Edge
System Processes
HVSIMgr
Process
Microsoft
Edge
VM Worker
Process
RDP Server
User Session
• Limited Codec SupportAudio
• Only Text and ImagesClipboard
• Limited by GPO policyPrinter
Input Devices
• Restricted for WDAGDesktop Integration
• Shared memoryDisplay
Host User Mode
Hyper-V Container
System
Processes
Microsoft
Edge
System Processes
HVSIMgr
Process
Microsoft
Edge
VM Worker
Process
RDP Server
User Session
Host User Mode
Hyper-V Container
System
Processes
Microsoft
Edge
System Processes
HVSIMgr
Process
Microsoft
Edge
VM Worker
Process
RDP Server
User Session
Host User Mode
Hyper-V Container
System
Processes
Microsoft
Edge
System Processes
HVSIMgr
Process
Microsoft
Edge
VM Worker
Process
RDP Server
User Session
HVSIRDP
Client
Process
HVSIRPCD
Process
Mitigations
• Win32K Filter
• CFG Strict
• Image load
Restrictions
• Microsoft-only
• No Remote
• ACG
• No Child Process
creation
Storage Networking Interaction
Host User Mode
Hyper-V Container
System
Processes
Microsoft
Edge
System Processes
HVSIMgr
Process
Microsoft
Edge
VM Worker
Process
User Session
HVSIRDP
Client
Process
HVSIRPCD
Process
HVSI
Container
Service
dll
Host User Mode
Hyper-V Container
System
Processes
Microsoft
Edge
System Processes
HVSIMgr
Process
Microsoft
Edge
VM Worker
Process
User Session
HVSIRDP
Client
Process
HVSIRPCD
Process
HVSI
Container
Service
dll
Report vulnerabilities &
mitigation bypasses via our
bounty programs!
https://aka.ms/bugbounty
Or come work with us. We’re hiring
https://aka.ms/cesecurityopenjobs
https://aka.ms/wdgsecurityjobs
Windows is investing and performance and OS
integration to improve container density and scale
Conclusion
Extend WDAG technology to contain arbitrary apps
Follow us on the MSRC Blogs to get information on new bounties
https://blogs.technet.microsoft.com/msrc/
Windows Bounty Program includes all critical and important bugs in:
Windows Insider Preview
Hyper-V
Microsoft Edge
Windows Defender Application Guard
New Microsoft Bounty Programs | Additions
Windows Bounty Program Targets
 Submit:
 Critical and important vulnerabilities in Windows Insider Preview slow
 Hyper-V escapes, Information disclosure and DOS bugs in Hyper-V
 This continues our effort in finding bugs in various stages of development
Category Targets Windows Version Payout range (USD)
Base
NEW
Windows Insider Preview
WIP slow $500 to $15,000
Focus area
NEW
Microsoft Hyper-V
Windows 10
Windows Server 2012 Windows Server 2012 R2
Windows Server Insider Preview
$5,000 to $250,000
Focus area
NEW
Windows Defender
Application Guard
WIP slow $500 to $50,000
Focus area Microsoft Edge WIP slow $500 to $15,000
Focus area
Mitigation bypass and
Bounty for defense
Windows 10 $500 to $200,000
Vulnerability Type in Windows
Insider Preview Slow
Whitepaper / Report Quality/
Proof of Concept
Pay-out Range(USD)
Remote Code Execution
High Up to $15,000
Low Up to $1,500
Elevation of Privilege
High Up to $10,000
Low Up to $5,000
Information Disclosure
High Up to $5,000
Low Up to $2,500
Remote Denial of Service
High Up to $5,000
Low Up to $2,500
Tampering / Spoofing
High Up to $5,000
Low Up to $2,500
Submit high quality critical and important vulnerabilities in Windows
Insider Preview slow
Windows Bounty Program Targets
Vulnerability Type
Proof of
concept
Functioning
Exploit
Report Quality Payout range (USD)
Vulnerability resulting
in escape from the
WDAG container to
the host
Required
Yes High $30,000
No High $20,000
No Low $10,000
Vulnerability within the
Application Guard
container, no container
escape
Required
No High $10,000
No Low $2,000
Windows Defender Application Guard

More Related Content

What's hot

Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032PECB
 
Cloud Privacy & Security compliance
Cloud Privacy & Security complianceCloud Privacy & Security compliance
Cloud Privacy & Security complianceBryan Starbuck
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfJustinBrown267905
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)k33a
 
Information Security
Information SecurityInformation Security
Information Securitychenpingling
 
Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CKArpan Raval
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMEAlienVault
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchMcKonly & Asbury, LLP
 
Cloud Security: A New Perspective
Cloud Security: A New PerspectiveCloud Security: A New Perspective
Cloud Security: A New PerspectiveWen-Pai Lu
 
Overview of Microsoft Teams and Data Loss Prevention(DLP)
Overview of Microsoft Teams  and Data Loss Prevention(DLP)Overview of Microsoft Teams  and Data Loss Prevention(DLP)
Overview of Microsoft Teams and Data Loss Prevention(DLP)Radhakrishnan Govindan
 
SentinelOne - NOAH19 Tel Aviv
SentinelOne - NOAH19 Tel AvivSentinelOne - NOAH19 Tel Aviv
SentinelOne - NOAH19 Tel AvivNOAH Advisors
 
Introduction to Azure Sentinel
Introduction to Azure SentinelIntroduction to Azure Sentinel
Introduction to Azure Sentinelarnaudlh
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmPriyanka Aash
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat ModelingMarco Morana
 
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...Edureka!
 
Blueprint for Security Architecture & Strategy.pdf
Blueprint for Security Architecture & Strategy.pdfBlueprint for Security Architecture & Strategy.pdf
Blueprint for Security Architecture & Strategy.pdfFetri Miftach
 
Security architecture - Perform a gap analysis
Security architecture - Perform a gap analysisSecurity architecture - Perform a gap analysis
Security architecture - Perform a gap analysisCarlo Dapino
 

What's hot (20)

Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
 
Cloud Privacy & Security compliance
Cloud Privacy & Security complianceCloud Privacy & Security compliance
Cloud Privacy & Security compliance
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Information Security
Information SecurityInformation Security
Information Security
 
Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CK
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
Cloud Security: A New Perspective
Cloud Security: A New PerspectiveCloud Security: A New Perspective
Cloud Security: A New Perspective
 
Overview of Microsoft Teams and Data Loss Prevention(DLP)
Overview of Microsoft Teams  and Data Loss Prevention(DLP)Overview of Microsoft Teams  and Data Loss Prevention(DLP)
Overview of Microsoft Teams and Data Loss Prevention(DLP)
 
SentinelOne - NOAH19 Tel Aviv
SentinelOne - NOAH19 Tel AvivSentinelOne - NOAH19 Tel Aviv
SentinelOne - NOAH19 Tel Aviv
 
Introduction to Azure Sentinel
Introduction to Azure SentinelIntroduction to Azure Sentinel
Introduction to Azure Sentinel
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
 
Soc
SocSoc
Soc
 
Blueprint for Security Architecture & Strategy.pdf
Blueprint for Security Architecture & Strategy.pdfBlueprint for Security Architecture & Strategy.pdf
Blueprint for Security Architecture & Strategy.pdf
 
Security architecture - Perform a gap analysis
Security architecture - Perform a gap analysisSecurity architecture - Perform a gap analysis
Security architecture - Perform a gap analysis
 

Similar to BlueHat v17 || Securing Windows Defender Application Guard

Security best practices for hyper v and server virtualisation [svr307]
Security best practices for hyper v and server virtualisation [svr307]Security best practices for hyper v and server virtualisation [svr307]
Security best practices for hyper v and server virtualisation [svr307]Louis Göhl
 
MS Cloud day - Understanding and implementation on Windows Azure platform sec...
MS Cloud day - Understanding and implementation on Windows Azure platform sec...MS Cloud day - Understanding and implementation on Windows Azure platform sec...
MS Cloud day - Understanding and implementation on Windows Azure platform sec...Spiffy
 
VMworld 2013: VMware Mirage 201
VMworld 2013: VMware Mirage 201VMworld 2013: VMware Mirage 201
VMworld 2013: VMware Mirage 201VMworld
 
VMware Developer-Ready Transformation
VMware Developer-Ready TransformationVMware Developer-Ready Transformation
VMware Developer-Ready TransformationVMware Tanzu
 
Morning Coffee - Windows Server 2016
Morning Coffee - Windows Server 2016Morning Coffee - Windows Server 2016
Morning Coffee - Windows Server 2016Primend
 
V Mware Desktop Virtualization
V Mware   Desktop VirtualizationV Mware   Desktop Virtualization
V Mware Desktop Virtualizationhypknight
 
windows server 2012 R2
windows server 2012 R2windows server 2012 R2
windows server 2012 R2Gol D Roger
 
Microsoft System Center 2012 R2 Overview - Presented by Atidan
Microsoft System Center 2012 R2 Overview - Presented by AtidanMicrosoft System Center 2012 R2 Overview - Presented by Atidan
Microsoft System Center 2012 R2 Overview - Presented by AtidanDavid J Rosenthal
 
Windows Server 2012 R2 Jump Start - Intro
Windows Server 2012 R2 Jump Start - IntroWindows Server 2012 R2 Jump Start - Intro
Windows Server 2012 R2 Jump Start - IntroPaulo Freitas
 
VMUGIT UC 2013 - 05a VMware vFabric
VMUGIT UC 2013 - 05a VMware vFabricVMUGIT UC 2013 - 05a VMware vFabric
VMUGIT UC 2013 - 05a VMware vFabricVMUG IT
 
VMworld 2013: Introducing NSX Service Composer: The New Consumption Model for...
VMworld 2013: Introducing NSX Service Composer: The New Consumption Model for...VMworld 2013: Introducing NSX Service Composer: The New Consumption Model for...
VMworld 2013: Introducing NSX Service Composer: The New Consumption Model for...VMworld
 
How to Optimize Microsoft Hyper-V Failover Cluster and Double Performance
How to Optimize Microsoft Hyper-V Failover Cluster and Double PerformanceHow to Optimize Microsoft Hyper-V Failover Cluster and Double Performance
How to Optimize Microsoft Hyper-V Failover Cluster and Double PerformanceStarWind Software
 
Secure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliverySecure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliveryBlack Duck by Synopsys
 
Secure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliverySecure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliveryTim Mackey
 
Unidesk and VMware Customer Webinar: Ohio Department of Developmental Disabil...
Unidesk and VMware Customer Webinar: Ohio Department of Developmental Disabil...Unidesk and VMware Customer Webinar: Ohio Department of Developmental Disabil...
Unidesk and VMware Customer Webinar: Ohio Department of Developmental Disabil...Unidesk Corporation
 
One-2019-WVD-Citrix-Tech-Track-11-19-19.pdf
One-2019-WVD-Citrix-Tech-Track-11-19-19.pdfOne-2019-WVD-Citrix-Tech-Track-11-19-19.pdf
One-2019-WVD-Citrix-Tech-Track-11-19-19.pdfMOHSENFARAHANI12
 
Virtual Desktop Battle Of The Giants
Virtual Desktop Battle Of The GiantsVirtual Desktop Battle Of The Giants
Virtual Desktop Battle Of The Giantseblake
 
Windows Server 2003 End-of-Service: A Comprehensive, Market-Shifting Opportunity
Windows Server 2003 End-of-Service: A Comprehensive, Market-Shifting OpportunityWindows Server 2003 End-of-Service: A Comprehensive, Market-Shifting Opportunity
Windows Server 2003 End-of-Service: A Comprehensive, Market-Shifting OpportunityIngram Micro Cloud
 
Meteor South Bay Meetup - Kubernetes & Google Container Engine
Meteor South Bay Meetup - Kubernetes & Google Container EngineMeteor South Bay Meetup - Kubernetes & Google Container Engine
Meteor South Bay Meetup - Kubernetes & Google Container EngineKit Merker
 

Similar to BlueHat v17 || Securing Windows Defender Application Guard (20)

Security best practices for hyper v and server virtualisation [svr307]
Security best practices for hyper v and server virtualisation [svr307]Security best practices for hyper v and server virtualisation [svr307]
Security best practices for hyper v and server virtualisation [svr307]
 
MS Cloud day - Understanding and implementation on Windows Azure platform sec...
MS Cloud day - Understanding and implementation on Windows Azure platform sec...MS Cloud day - Understanding and implementation on Windows Azure platform sec...
MS Cloud day - Understanding and implementation on Windows Azure platform sec...
 
VMworld 2013: VMware Mirage 201
VMworld 2013: VMware Mirage 201VMworld 2013: VMware Mirage 201
VMworld 2013: VMware Mirage 201
 
VMware Developer-Ready Transformation
VMware Developer-Ready TransformationVMware Developer-Ready Transformation
VMware Developer-Ready Transformation
 
Morning Coffee - Windows Server 2016
Morning Coffee - Windows Server 2016Morning Coffee - Windows Server 2016
Morning Coffee - Windows Server 2016
 
V Mware Desktop Virtualization
V Mware   Desktop VirtualizationV Mware   Desktop Virtualization
V Mware Desktop Virtualization
 
windows server 2012 R2
windows server 2012 R2windows server 2012 R2
windows server 2012 R2
 
Microsoft System Center 2012 R2 Overview - Presented by Atidan
Microsoft System Center 2012 R2 Overview - Presented by AtidanMicrosoft System Center 2012 R2 Overview - Presented by Atidan
Microsoft System Center 2012 R2 Overview - Presented by Atidan
 
Windows Server 2012 R2 Jump Start - Intro
Windows Server 2012 R2 Jump Start - IntroWindows Server 2012 R2 Jump Start - Intro
Windows Server 2012 R2 Jump Start - Intro
 
VMUGIT UC 2013 - 05a VMware vFabric
VMUGIT UC 2013 - 05a VMware vFabricVMUGIT UC 2013 - 05a VMware vFabric
VMUGIT UC 2013 - 05a VMware vFabric
 
VMworld 2013: Introducing NSX Service Composer: The New Consumption Model for...
VMworld 2013: Introducing NSX Service Composer: The New Consumption Model for...VMworld 2013: Introducing NSX Service Composer: The New Consumption Model for...
VMworld 2013: Introducing NSX Service Composer: The New Consumption Model for...
 
How to Optimize Microsoft Hyper-V Failover Cluster and Double Performance
How to Optimize Microsoft Hyper-V Failover Cluster and Double PerformanceHow to Optimize Microsoft Hyper-V Failover Cluster and Double Performance
How to Optimize Microsoft Hyper-V Failover Cluster and Double Performance
 
Secure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliverySecure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous Delivery
 
Secure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliverySecure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous Delivery
 
Unidesk and VMware Customer Webinar: Ohio Department of Developmental Disabil...
Unidesk and VMware Customer Webinar: Ohio Department of Developmental Disabil...Unidesk and VMware Customer Webinar: Ohio Department of Developmental Disabil...
Unidesk and VMware Customer Webinar: Ohio Department of Developmental Disabil...
 
London VMUG July 2011
London VMUG July 2011London VMUG July 2011
London VMUG July 2011
 
One-2019-WVD-Citrix-Tech-Track-11-19-19.pdf
One-2019-WVD-Citrix-Tech-Track-11-19-19.pdfOne-2019-WVD-Citrix-Tech-Track-11-19-19.pdf
One-2019-WVD-Citrix-Tech-Track-11-19-19.pdf
 
Virtual Desktop Battle Of The Giants
Virtual Desktop Battle Of The GiantsVirtual Desktop Battle Of The Giants
Virtual Desktop Battle Of The Giants
 
Windows Server 2003 End-of-Service: A Comprehensive, Market-Shifting Opportunity
Windows Server 2003 End-of-Service: A Comprehensive, Market-Shifting OpportunityWindows Server 2003 End-of-Service: A Comprehensive, Market-Shifting Opportunity
Windows Server 2003 End-of-Service: A Comprehensive, Market-Shifting Opportunity
 
Meteor South Bay Meetup - Kubernetes & Google Container Engine
Meteor South Bay Meetup - Kubernetes & Google Container EngineMeteor South Bay Meetup - Kubernetes & Google Container Engine
Meteor South Bay Meetup - Kubernetes & Google Container Engine
 

More from BlueHat Security Conference

BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...
BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...
BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...BlueHat Security Conference
 
BlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One Story
BlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One StoryBlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One Story
BlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One StoryBlueHat Security Conference
 
BlueHat Seattle 2019 || Kubernetes Practical Attack and Defense
BlueHat Seattle 2019 || Kubernetes Practical Attack and DefenseBlueHat Seattle 2019 || Kubernetes Practical Attack and Defense
BlueHat Seattle 2019 || Kubernetes Practical Attack and DefenseBlueHat Security Conference
 
BlueHat Seattle 2019 || Open Source Security, vulnerabilities never come alone
BlueHat Seattle 2019 || Open Source Security, vulnerabilities never come aloneBlueHat Seattle 2019 || Open Source Security, vulnerabilities never come alone
BlueHat Seattle 2019 || Open Source Security, vulnerabilities never come aloneBlueHat Security Conference
 
BlueHat Seattle 2019 || Modern Binary Analysis with ILs
BlueHat Seattle 2019 || Modern Binary Analysis with ILsBlueHat Seattle 2019 || Modern Binary Analysis with ILs
BlueHat Seattle 2019 || Modern Binary Analysis with ILsBlueHat Security Conference
 
BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.
BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.
BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.BlueHat Security Conference
 
BlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure AD
BlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure ADBlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure AD
BlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure ADBlueHat Security Conference
 
BlueHat Seattle 2019 || Autopsies of Recent DFIR Investigations
BlueHat Seattle 2019 || Autopsies of Recent DFIR InvestigationsBlueHat Seattle 2019 || Autopsies of Recent DFIR Investigations
BlueHat Seattle 2019 || Autopsies of Recent DFIR InvestigationsBlueHat Security Conference
 
BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...
BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...
BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...BlueHat Security Conference
 
BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...
BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...
BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...BlueHat Security Conference
 
BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...
BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...
BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...BlueHat Security Conference
 
BlueHat v18 || First strontium uefi rootkit unveiled
BlueHat v18 || First strontium uefi rootkit unveiledBlueHat v18 || First strontium uefi rootkit unveiled
BlueHat v18 || First strontium uefi rootkit unveiledBlueHat Security Conference
 
BlueHat v18 || WSL reloaded - Let's try to do better fuzzing
BlueHat v18 || WSL reloaded - Let's try to do better fuzzingBlueHat v18 || WSL reloaded - Let's try to do better fuzzing
BlueHat v18 || WSL reloaded - Let's try to do better fuzzingBlueHat Security Conference
 
BlueHat v18 || The hitchhiker's guide to north korea's malware galaxy
BlueHat v18 || The hitchhiker's guide to north korea's malware galaxyBlueHat v18 || The hitchhiker's guide to north korea's malware galaxy
BlueHat v18 || The hitchhiker's guide to north korea's malware galaxyBlueHat Security Conference
 
BlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windows
BlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windowsBlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windows
BlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windowsBlueHat Security Conference
 
BlueHat v18 || Memory resident implants - code injection is alive and well
BlueHat v18 || Memory resident implants - code injection is alive and wellBlueHat v18 || Memory resident implants - code injection is alive and well
BlueHat v18 || Memory resident implants - code injection is alive and wellBlueHat Security Conference
 
BlueHat v18 || Massive scale usb device driver fuzz without device
BlueHat v18 || Massive scale usb device driver fuzz without deviceBlueHat v18 || Massive scale usb device driver fuzz without device
BlueHat v18 || Massive scale usb device driver fuzz without deviceBlueHat Security Conference
 
BlueHat v18 || Modern day entomology - examining the inner workings of the bu...
BlueHat v18 || Modern day entomology - examining the inner workings of the bu...BlueHat v18 || Modern day entomology - examining the inner workings of the bu...
BlueHat v18 || Modern day entomology - examining the inner workings of the bu...BlueHat Security Conference
 
BlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deceptionBlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deceptionBlueHat Security Conference
 

More from BlueHat Security Conference (20)

BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...
BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...
BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...
 
BlueHat Seattle 2019 || Keynote
BlueHat Seattle 2019 || KeynoteBlueHat Seattle 2019 || Keynote
BlueHat Seattle 2019 || Keynote
 
BlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One Story
BlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One StoryBlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One Story
BlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One Story
 
BlueHat Seattle 2019 || Kubernetes Practical Attack and Defense
BlueHat Seattle 2019 || Kubernetes Practical Attack and DefenseBlueHat Seattle 2019 || Kubernetes Practical Attack and Defense
BlueHat Seattle 2019 || Kubernetes Practical Attack and Defense
 
BlueHat Seattle 2019 || Open Source Security, vulnerabilities never come alone
BlueHat Seattle 2019 || Open Source Security, vulnerabilities never come aloneBlueHat Seattle 2019 || Open Source Security, vulnerabilities never come alone
BlueHat Seattle 2019 || Open Source Security, vulnerabilities never come alone
 
BlueHat Seattle 2019 || Modern Binary Analysis with ILs
BlueHat Seattle 2019 || Modern Binary Analysis with ILsBlueHat Seattle 2019 || Modern Binary Analysis with ILs
BlueHat Seattle 2019 || Modern Binary Analysis with ILs
 
BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.
BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.
BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.
 
BlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure AD
BlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure ADBlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure AD
BlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure AD
 
BlueHat Seattle 2019 || Autopsies of Recent DFIR Investigations
BlueHat Seattle 2019 || Autopsies of Recent DFIR InvestigationsBlueHat Seattle 2019 || Autopsies of Recent DFIR Investigations
BlueHat Seattle 2019 || Autopsies of Recent DFIR Investigations
 
BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...
BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...
BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...
 
BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...
BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...
BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...
 
BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...
BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...
BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...
 
BlueHat v18 || First strontium uefi rootkit unveiled
BlueHat v18 || First strontium uefi rootkit unveiledBlueHat v18 || First strontium uefi rootkit unveiled
BlueHat v18 || First strontium uefi rootkit unveiled
 
BlueHat v18 || WSL reloaded - Let's try to do better fuzzing
BlueHat v18 || WSL reloaded - Let's try to do better fuzzingBlueHat v18 || WSL reloaded - Let's try to do better fuzzing
BlueHat v18 || WSL reloaded - Let's try to do better fuzzing
 
BlueHat v18 || The hitchhiker's guide to north korea's malware galaxy
BlueHat v18 || The hitchhiker's guide to north korea's malware galaxyBlueHat v18 || The hitchhiker's guide to north korea's malware galaxy
BlueHat v18 || The hitchhiker's guide to north korea's malware galaxy
 
BlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windows
BlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windowsBlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windows
BlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windows
 
BlueHat v18 || Memory resident implants - code injection is alive and well
BlueHat v18 || Memory resident implants - code injection is alive and wellBlueHat v18 || Memory resident implants - code injection is alive and well
BlueHat v18 || Memory resident implants - code injection is alive and well
 
BlueHat v18 || Massive scale usb device driver fuzz without device
BlueHat v18 || Massive scale usb device driver fuzz without deviceBlueHat v18 || Massive scale usb device driver fuzz without device
BlueHat v18 || Massive scale usb device driver fuzz without device
 
BlueHat v18 || Modern day entomology - examining the inner workings of the bu...
BlueHat v18 || Modern day entomology - examining the inner workings of the bu...BlueHat v18 || Modern day entomology - examining the inner workings of the bu...
BlueHat v18 || Modern day entomology - examining the inner workings of the bu...
 
BlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deceptionBlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deception
 

Recently uploaded

The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 

Recently uploaded (20)

The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 

BlueHat v17 || Securing Windows Defender Application Guard

  • 1. David “dwizzzle” Weston Securing Windows Defender Application Guard Microsoft, Windows and Devices Device Security Group Manager Saruhan “manbun” Karademir Information Security Microsoft, Windows and Devices
  • 2. Eliminate entire classes of vulnerabilities Break exploitation techniques Contain damage & prevent persistence Limit the window of opportunity to exploit
  • 3.
  • 4. Edge Manager AppContainer Content AppContainer Store App AppContainer Adobe Flash AppContainer Win32 Process User Mode Font Driver Host AppContainer • UWP apps all run within an AC • Edge uses a multi-AC design for isolation • Office Protected view in n AC • Flash Runs in a separate AC • Win32k system call filtering is enabled for Edge Windows 10 Fall Creators Update • New AppContainer profile (LPAC) reduces broker surface by 90%! • Edge refactored to remove most of GDI System Call Filter AppContainer Properties Security boundary Microsoft will address vulnerabilities that can violate AC security boundary Capability-based resource access Network, file, registry, and device access are restricted (both read and write) Locked down process No symbolic links, reduced attack surface, and various mitigations on by default
  • 5. 2 2 1 6 5 5 6 5 14 15 Kernel exploitation trends Ubiquitous user-mode sandboxing has driven attackers to kernel attack surface Windows kernel is a “target rich” environment User-mode sandbox isolation leaves a large kernel attack surface (~2000 system calls) Windows not well suited to software kernel filtering (e.g. seccomp-bpf) Most applications have legacy dependency on kernel limiting effectiveness of filtering Kernel attacks are the top path for sandbox escape
  • 6. Privileged Access Workstation Strong kernel isolation for applications running in the guest Separate identity and resource infrastructure Can be extended to arbitrary application scenarios Qubes OS Desktop PAW Locked down host V-Switch V-Switch Strengths Weaknesses High resource requirements Difficult experience for non-technical users Expensive configuration
  • 7. • Lightest weight container. • Application isolated using file system and registry virtualization. • Used for centennial as a bridge • No Security guarantees • Container providing an isolated the user session • Shares kernel • Used to achieve higher density in cloud and server deployments. • No a security boundary • Container that uses a lightweight VM • Hypervisor boundary. • Used in hostile multi-tenant hosting. • Commercially known as a “Hyper-V container” • Container that uses a lightweight VM • Resistant to kernel attacks Runs a separate kernel from the host.
  • 8. Resource sharing between guest and host VM accesses a file, data is transferred into physical pages of the guest Pages are backed by private virtual memory on the host. Direct Map Physically-backed VMs statically mapped VA backed VMs have “hot hint” indicate set of physical pages should be mapped into the guest Reduces number of memory intercepts generated by the guest. Memory Enlightenment No scheduler in the hypervisor Remove extra scheduling layer Take advantage of the existing NT scheduler features Improved CPU resource tracking/management Root schedules all VP-backing threads Integrated Scheduler
  • 9.
  • 10.
  • 11.
  • 12.
  • 14. Host User Mode VM Worker Process Hyper-V Container System Processes Microsoft Edge StorVSP Host Storage Guest Storage C: HVSIMgr Process
  • 18.
  • 20. Host User Mode VMSwitch Hyper-V Container System Processes WinNAT Network Adapter(s) HVSIMgr Process Microsoft Edge
  • 21. Host User Mode VMSwitch Hyper-V Container System Processes WinNAT Network Adapter(s) HVSIMgr Process Microsoft Edge
  • 22. Host User Mode VMSwitch Hyper-V Container System Processes WinNAT LSASS Network Adapter(s) LSASS HVSIMgr Process DNS Client Microsoft Edge DNS Client
  • 23. Host User Mode VMSwitch Hyper-V Container System Processes WinNAT LSASS Network Adapter(s) LSASS HVSIMgr Process DNS Client Microsoft Edge DNS Client QueryContextAttributesEx( PCtxtHandle ContextHandle, ULONG Attribute, ULONG BufferLength,
  • 24. Host User Mode VMSwitch Hyper-V Container System Processes WinNAT LSASS Network Adapter(s) LSASS HVSIMgr Process DNS Client Microsoft Edge DNS Client QueryContextAttributesEx( PCtxtHandle ContextHandle, ULONG Attribute, ULONG BufferLength, typedef struct PCtxtHandle { ULONG_PTR dwLower ; ULONG_PTR dwUpper ; }
  • 25.
  • 26. Host User Mode WinNAT Network Adapter(s) HVSIMgr Process HVSIRPCD Process Hyper-V Container System Processes LSASS Microsoft Edge DNS Client VMSwitch LSASS DNS Client Mitigations • Win32K Blocked • CFG Strict • Image load Restrictions • Microsoft-only • No Remote • ACG • No Child Process creation
  • 28. Host User Mode Hyper-V Container System Processes Microsoft Edge System Processes HVSIMgr Process Microsoft Edge VM Worker Process RDP Server User Session
  • 29. • Limited Codec SupportAudio • Only Text and ImagesClipboard • Limited by GPO policyPrinter Input Devices • Restricted for WDAGDesktop Integration • Shared memoryDisplay
  • 30. Host User Mode Hyper-V Container System Processes Microsoft Edge System Processes HVSIMgr Process Microsoft Edge VM Worker Process RDP Server User Session
  • 31. Host User Mode Hyper-V Container System Processes Microsoft Edge System Processes HVSIMgr Process Microsoft Edge VM Worker Process RDP Server User Session
  • 32.
  • 33. Host User Mode Hyper-V Container System Processes Microsoft Edge System Processes HVSIMgr Process Microsoft Edge VM Worker Process RDP Server User Session HVSIRDP Client Process HVSIRPCD Process Mitigations • Win32K Filter • CFG Strict • Image load Restrictions • Microsoft-only • No Remote • ACG • No Child Process creation
  • 35. Host User Mode Hyper-V Container System Processes Microsoft Edge System Processes HVSIMgr Process Microsoft Edge VM Worker Process User Session HVSIRDP Client Process HVSIRPCD Process HVSI Container Service dll
  • 36. Host User Mode Hyper-V Container System Processes Microsoft Edge System Processes HVSIMgr Process Microsoft Edge VM Worker Process User Session HVSIRDP Client Process HVSIRPCD Process HVSI Container Service dll
  • 37. Report vulnerabilities & mitigation bypasses via our bounty programs! https://aka.ms/bugbounty Or come work with us. We’re hiring https://aka.ms/cesecurityopenjobs https://aka.ms/wdgsecurityjobs Windows is investing and performance and OS integration to improve container density and scale Conclusion Extend WDAG technology to contain arbitrary apps
  • 38. Follow us on the MSRC Blogs to get information on new bounties https://blogs.technet.microsoft.com/msrc/ Windows Bounty Program includes all critical and important bugs in: Windows Insider Preview Hyper-V Microsoft Edge Windows Defender Application Guard New Microsoft Bounty Programs | Additions
  • 39. Windows Bounty Program Targets  Submit:  Critical and important vulnerabilities in Windows Insider Preview slow  Hyper-V escapes, Information disclosure and DOS bugs in Hyper-V  This continues our effort in finding bugs in various stages of development Category Targets Windows Version Payout range (USD) Base NEW Windows Insider Preview WIP slow $500 to $15,000 Focus area NEW Microsoft Hyper-V Windows 10 Windows Server 2012 Windows Server 2012 R2 Windows Server Insider Preview $5,000 to $250,000 Focus area NEW Windows Defender Application Guard WIP slow $500 to $50,000 Focus area Microsoft Edge WIP slow $500 to $15,000 Focus area Mitigation bypass and Bounty for defense Windows 10 $500 to $200,000
  • 40. Vulnerability Type in Windows Insider Preview Slow Whitepaper / Report Quality/ Proof of Concept Pay-out Range(USD) Remote Code Execution High Up to $15,000 Low Up to $1,500 Elevation of Privilege High Up to $10,000 Low Up to $5,000 Information Disclosure High Up to $5,000 Low Up to $2,500 Remote Denial of Service High Up to $5,000 Low Up to $2,500 Tampering / Spoofing High Up to $5,000 Low Up to $2,500 Submit high quality critical and important vulnerabilities in Windows Insider Preview slow Windows Bounty Program Targets
  • 41. Vulnerability Type Proof of concept Functioning Exploit Report Quality Payout range (USD) Vulnerability resulting in escape from the WDAG container to the host Required Yes High $30,000 No High $20,000 No Low $10,000 Vulnerability within the Application Guard container, no container escape Required No High $10,000 No Low $2,000 Windows Defender Application Guard

Editor's Notes

  1. matt
  2. matt
  3. dave
  4. We aren’t there yet. We have a bunch of work to do. We all need to help. Drive customer passion and engagement. WDG-IS is a customer… Find efficiencies, keep the bottom line down. Be willing to take risks, break how we have done things in the past.
  5. We aren’t there yet. We have a bunch of work to do. We all need to help. Drive customer passion and engagement. WDG-IS is a customer… Find efficiencies, keep the bottom line down. Be willing to take risks, break how we have done things in the past.
  6. We aren’t there yet. We have a bunch of work to do. We all need to help. Drive customer passion and engagement. WDG-IS is a customer… Find efficiencies, keep the bottom line down. Be willing to take risks, break how we have done things in the past.
  7. We aren’t there yet. We have a bunch of work to do. We all need to help. Drive customer passion and engagement. WDG-IS is a customer… Find efficiencies, keep the bottom line down. Be willing to take risks, break how we have done things in the past.
  8. We aren’t there yet. We have a bunch of work to do. We all need to help. Drive customer passion and engagement. WDG-IS is a customer… Find efficiencies, keep the bottom line down. Be willing to take risks, break how we have done things in the past.
  9. matt
  10. I wanted to have a special call out to these programs to ensure it’s gotten your attention. The Edge web plat beta and .net core and asp.net core programs were announced in the months of August and September this year.
  11. Let’s get to the heart of the matter – starting with a new Edge beta bounty I like to call it part 2 of the Edge beta bounty series as the first one was in 2015 Please submit RCE and W3c standard We want you to use our latest bits and partner with us to help us understand the issue better. Additional money will be awarded for those who submit bugs on WIP slow All bugs must reproduce on the Windows Insider Preview slow branch. A lot of you have had questions in the past on why we focus primarily on beta – one of the reasons is that we want to find all these bugs in our latest and greatest software in earlier development stages. It ensures the end user receives the most secure software possible (it’s been through internal and crowdsourced pen testing) Another change with this bounty aligns with the general trend by other software vendors and bounty agents We will pay $1500 for internally known bugs You’ve got about 7 more months to give us your bugs