SlideShare a Scribd company logo
1 of 49
Download to read offline
David Arcos - @DZPMSecurity for Data Scientists – #PyDataBCN
Security for Data Scientists
PyDataBCN 2017: Closing Act
David Arcos
CTO at
Abstract
Handling confidential data
attracts unwanted attention
from hostile attackers :(
We’ll see threats, attacks,
defenses & tools
Data Security
"Data security means protecting data
from destructive forces and from the
unwanted actions of unauthorized users"
Common myths
●
“I have nothing of value. I don’t mind”
●
“No one cares, I’m not a target”
●
“Nobody would go through the effort of hacking
me”
●
“If my computer was compromised, I’d know”
●
“I have nothing to hide...”
Why should you care about security?
● You have access to huge amounts of data
● Malicious individuals interested in
personal/private/confidential info
● That info gives access to bank accounts,
personal contacts, health conditions...
● Very automated attacks, targeted, high chance
of success
Threats: Authentication
●
Attacker will try to guess your weak password
●
You need to secure your strong password
Attack: Brute-forcing
●
Brute-forcing cracking (i.e: John the Ripper)
– Try all combinations, systematically
●
Optimized by prioritizing likely possibilities:
– Frequency tables
– Dictionary attack (word list)
– Most common passwords...
Most common passwords...
Attack: previous data breaches
●
Websites are breached all the time
●
Those credentials are sold in the black market
●
Attacker steps:
– Get/buy credentials
– Try same credentials in other sites
Attack: previous data breaches
●
Websites are breached all the time
●
Those credentials are sold in the black market
●
Attacker steps:
– Get/buy credentials
– Try same credentials in other sites
– Surprise!
●
Most users re-use passwords :(
●
(And most websites have bullshit security)
Tool: ‘Have I Been Pwned?’
●
https://haveibeenpwned.com
Rules for strong passwords
●
Use long, complex, random, unique
passwords
– Use letters, numbers, symbols
●
Size does matter
– High entropy: no patterns
●
Patterns will be guessed
– A new password for each service
●
A compromised service should not compromise all
your services
Defense: Use a Password Manager
●
To generate new strong passwords
– It’s like using pwgen
●
To store your passwords
– All your passwords are different
– Will be encrypted
●
To share passwords with your team
●
I recommend KeePass
This is not a password manager!
NOPE!
Threat: Phishing
Attacker disguises as a trustworthy entity,
to obtain your sensitive information
by tricking you
It’s a trap!
Sadly, phishing is not this obvious (anymore)
Everybody can be phished
Source
Looks legit! It’s not :(
Source: twitts from @tomscott
Check the url and the “lock”
WRONG! Homograph attack
Source: Phishing with Unicode Domains
аррӏе.com != apple.com
Attack: Spear-phishing
●
Targeted attack
●
Attackers gather personal information about
their target
●
Very successful
Attack: CEO Fraud / Whaling
"Please make a huge $ transfer to this unknown company - Boss"
Defense: Two-Factor Auth (2FA)
●
Something you know + something you have
– SMS (but it’s complicated… avoid if possible)
– TOPT app: Google Authenticator, Authy…
– TOPT hardware: FIDO token, Yubikey
●
Check support for major sites:
– https://twofactorauth.org
Tool: Google Authenticator
●
Mobile app
●
Use code when login
●
Code change each
few seconds
Tool: U2F key
Threat: Man-In-The-Middle (MITM)
●
Two parties communicate between each other
●
Attacker in the middle, relaying messages:
– Gets credentials, can alter messages
Attack: all HTTP traffic
●
HTTP traffic is not encrypted
●
Assume ALL traffic is monitored/MITM’ed
●
Wifi hotspots, Schools, Corporate networks...
ENCRYPT ALL THE THINGS!
Defense: always use encryption
●
Always use SSL: HTTPS instead of HTTP
●
As user: install HTTPS Everywhere
– Redirects you to the “safe” version of the site
– Can block insecure sites
●
As sysadmin: use LetsEncrypt
– Free SSL certs, easy to install, automated
– Also: set up SSH, VPN...
Defense: always use encryption
●
As a developer:
– don’t send unencrypted confidential data
– avoid insecure APIs
– sign your git commits using GPG
Threat: internet tracking
●
Most websites do internet tracking:
– To record your actions, profile you
– To serve (customized ) ads
– To send you malware (read: virus, spyware)
●
Attackers can target victims and send payloads
Beware of malware ads!
Defense: block tracking
●
Install anti-tracking extension in browser:
– uBlock Origin
– Disconnect.me
Threat: Internet of Things
●
“The S in IoT stands for Security”
●
Mirai botnet caused massive internet outage
Threats: physical security
●
Protect yourself against nearby attackers
– Use security locks against thiefs
– Be aware of over-the-shoulder eavesdroppers
– Be aware of your webcam
●
“Evil Maid” attack:
– When you leave your laptop in your hotel room...
Defense: Full Disk Encryption
Defense: Mark tapes his webcam
(be like Mark!)
Attack:
Exploding USB
●
1) Insert USB stick
●
2) Kaboom!
Just kidding, it’s a joke ;-)
Attack: BadUSB (BlackHat 2014)
Attack: USB Killer
●
When plugged, it rapidly charges its capacitors
from the USB power lines
●
When charged, -200VDC is discharged over the
data lines of the host device
●
RIP host device
Defense: avoid unknown USBs
:(
Physical access to HW = Game over
More resources
●
Courses:
– Surveillance Self-Defense, from the EFF
– CS 88S: Safety in the Cloud, from the UCLA
●
People to follow:
– Bruce Schneier
– Bryan Krebs
– Troy Hunt
David Arcos - @DZPMSecurity for Data Scientists – #PyDataBCN
Thanks for attending!

More Related Content

What's hot

Basic ethical hacking for seminar presentation
Basic ethical hacking for seminar presentationBasic ethical hacking for seminar presentation
Basic ethical hacking for seminar presentationVipin Rawat @ daya
 
Blackhat USA 2014 - The New Scourge of Ransomware
Blackhat USA 2014 - The New Scourge of RansomwareBlackhat USA 2014 - The New Scourge of Ransomware
Blackhat USA 2014 - The New Scourge of RansomwareJohn Bambenek
 
Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter
Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi ChapterAndroid "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter
Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi ChapterAbhinav Mishra
 
Exploits in the Cryptocurrency Craze: What You Must Know to Protect Your Orga...
Exploits in the Cryptocurrency Craze: What You Must Know to Protect Your Orga...Exploits in the Cryptocurrency Craze: What You Must Know to Protect Your Orga...
Exploits in the Cryptocurrency Craze: What You Must Know to Protect Your Orga...Digital Transformation EXPO Event Series
 
Secure at Speed @ Solent.tech
Secure at Speed @ Solent.techSecure at Speed @ Solent.tech
Secure at Speed @ Solent.techStuart Gunter
 
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...Roger Hagedorn
 
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...Mazin Ahmed
 
Get search lock to protect your search privacy from anonymous users
Get search lock to protect your search privacy from anonymous usersGet search lock to protect your search privacy from anonymous users
Get search lock to protect your search privacy from anonymous usersSearchLock
 
Ransomware - Mark Chimely
Ransomware - Mark ChimelyRansomware - Mark Chimely
Ransomware - Mark ChimelyIISPEastMids
 

What's hot (11)

Basic ethical hacking for seminar presentation
Basic ethical hacking for seminar presentationBasic ethical hacking for seminar presentation
Basic ethical hacking for seminar presentation
 
Blackhat USA 2014 - The New Scourge of Ransomware
Blackhat USA 2014 - The New Scourge of RansomwareBlackhat USA 2014 - The New Scourge of Ransomware
Blackhat USA 2014 - The New Scourge of Ransomware
 
Wannacry
WannacryWannacry
Wannacry
 
Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter
Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi ChapterAndroid "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter
Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter
 
Wannacry
WannacryWannacry
Wannacry
 
Exploits in the Cryptocurrency Craze: What You Must Know to Protect Your Orga...
Exploits in the Cryptocurrency Craze: What You Must Know to Protect Your Orga...Exploits in the Cryptocurrency Craze: What You Must Know to Protect Your Orga...
Exploits in the Cryptocurrency Craze: What You Must Know to Protect Your Orga...
 
Secure at Speed @ Solent.tech
Secure at Speed @ Solent.techSecure at Speed @ Solent.tech
Secure at Speed @ Solent.tech
 
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
 
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
 
Get search lock to protect your search privacy from anonymous users
Get search lock to protect your search privacy from anonymous usersGet search lock to protect your search privacy from anonymous users
Get search lock to protect your search privacy from anonymous users
 
Ransomware - Mark Chimely
Ransomware - Mark ChimelyRansomware - Mark Chimely
Ransomware - Mark Chimely
 

Similar to Security for Data Scientists

Hit by a Cyberattack: lesson learned
 Hit by a Cyberattack: lesson learned Hit by a Cyberattack: lesson learned
Hit by a Cyberattack: lesson learnedB.A.
 
N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018
N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018
N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018Codemotion
 
Mc physics colloquium2018-03-30.-handouts
Mc physics colloquium2018-03-30.-handoutsMc physics colloquium2018-03-30.-handouts
Mc physics colloquium2018-03-30.-handoutsKevin Wall
 
CYBER SECURITY AWARENESS.pptx [Read-Only].pptx
CYBER SECURITY AWARENESS.pptx [Read-Only].pptxCYBER SECURITY AWARENESS.pptx [Read-Only].pptx
CYBER SECURITY AWARENESS.pptx [Read-Only].pptxDhruvsinhbhati
 
cyber security presentation (1).pdf
cyber security presentation (1).pdfcyber security presentation (1).pdf
cyber security presentation (1).pdfw4tgrgdyryfh
 
Introduction To Computer Security
Introduction To Computer SecurityIntroduction To Computer Security
Introduction To Computer SecurityVibrant Event
 
Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security Vibrant Event
 
DMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksDMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksCiNPA Security SIG
 
itsecurityawareness-v1-230413174238-5e7cba3c.pdf
itsecurityawareness-v1-230413174238-5e7cba3c.pdfitsecurityawareness-v1-230413174238-5e7cba3c.pdf
itsecurityawareness-v1-230413174238-5e7cba3c.pdfMansoorAhmed57263
 
IT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.pptIT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.pptOoXair
 
Introduction To Hacking
Introduction To HackingIntroduction To Hacking
Introduction To HackingAitezaz Mohsin
 
Why we are getting better at catching nation-state sponsored malware
Why we are getting better at catching nation-state sponsored malwareWhy we are getting better at catching nation-state sponsored malware
Why we are getting better at catching nation-state sponsored malwarePositive Hack Days
 
“In 2024 Guide to Cyber Security: Protect Your Data Today”
“In 2024  Guide to Cyber Security: Protect Your Data Today”“In 2024  Guide to Cyber Security: Protect Your Data Today”
“In 2024 Guide to Cyber Security: Protect Your Data Today”tunzida045
 
“In 2024 Guide to Cyber Security: Protect Your Data Today”
“In 2024  Guide to Cyber Security: Protect Your Data Today”“In 2024  Guide to Cyber Security: Protect Your Data Today”
“In 2024 Guide to Cyber Security: Protect Your Data Today”tunzida045
 
On hacking & security
On hacking & security On hacking & security
On hacking & security Ange Albertini
 
Cyber Security Awareness Program.pptx
Cyber Security Awareness Program.pptxCyber Security Awareness Program.pptx
Cyber Security Awareness Program.pptxDinesh582831
 

Similar to Security for Data Scientists (20)

Hit by a Cyberattack: lesson learned
 Hit by a Cyberattack: lesson learned Hit by a Cyberattack: lesson learned
Hit by a Cyberattack: lesson learned
 
N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018
N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018
N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018
 
Mc physics colloquium2018-03-30.-handouts
Mc physics colloquium2018-03-30.-handoutsMc physics colloquium2018-03-30.-handouts
Mc physics colloquium2018-03-30.-handouts
 
CYBER SECURITY AWARENESS.pptx [Read-Only].pptx
CYBER SECURITY AWARENESS.pptx [Read-Only].pptxCYBER SECURITY AWARENESS.pptx [Read-Only].pptx
CYBER SECURITY AWARENESS.pptx [Read-Only].pptx
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
001.itsecurity bcp v1
001.itsecurity bcp v1001.itsecurity bcp v1
001.itsecurity bcp v1
 
cyber security presentation (1).pdf
cyber security presentation (1).pdfcyber security presentation (1).pdf
cyber security presentation (1).pdf
 
Introduction To Computer Security
Introduction To Computer SecurityIntroduction To Computer Security
Introduction To Computer Security
 
Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security
 
Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer SecurityEthical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security
 
DMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksDMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal Tricks
 
itsecurityawareness-v1-230413174238-5e7cba3c.pdf
itsecurityawareness-v1-230413174238-5e7cba3c.pdfitsecurityawareness-v1-230413174238-5e7cba3c.pdf
itsecurityawareness-v1-230413174238-5e7cba3c.pdf
 
IT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.pptIT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.ppt
 
Introduction To Hacking
Introduction To HackingIntroduction To Hacking
Introduction To Hacking
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Why we are getting better at catching nation-state sponsored malware
Why we are getting better at catching nation-state sponsored malwareWhy we are getting better at catching nation-state sponsored malware
Why we are getting better at catching nation-state sponsored malware
 
“In 2024 Guide to Cyber Security: Protect Your Data Today”
“In 2024  Guide to Cyber Security: Protect Your Data Today”“In 2024  Guide to Cyber Security: Protect Your Data Today”
“In 2024 Guide to Cyber Security: Protect Your Data Today”
 
“In 2024 Guide to Cyber Security: Protect Your Data Today”
“In 2024  Guide to Cyber Security: Protect Your Data Today”“In 2024  Guide to Cyber Security: Protect Your Data Today”
“In 2024 Guide to Cyber Security: Protect Your Data Today”
 
On hacking & security
On hacking & security On hacking & security
On hacking & security
 
Cyber Security Awareness Program.pptx
Cyber Security Awareness Program.pptxCyber Security Awareness Program.pptx
Cyber Security Awareness Program.pptx
 

Recently uploaded

Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 

Recently uploaded (20)

Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 

Security for Data Scientists

  • 1. David Arcos - @DZPMSecurity for Data Scientists – #PyDataBCN Security for Data Scientists PyDataBCN 2017: Closing Act David Arcos CTO at
  • 2. Abstract Handling confidential data attracts unwanted attention from hostile attackers :( We’ll see threats, attacks, defenses & tools
  • 3. Data Security "Data security means protecting data from destructive forces and from the unwanted actions of unauthorized users"
  • 4. Common myths ● “I have nothing of value. I don’t mind” ● “No one cares, I’m not a target” ● “Nobody would go through the effort of hacking me” ● “If my computer was compromised, I’d know” ● “I have nothing to hide...”
  • 5.
  • 6. Why should you care about security? ● You have access to huge amounts of data ● Malicious individuals interested in personal/private/confidential info ● That info gives access to bank accounts, personal contacts, health conditions... ● Very automated attacks, targeted, high chance of success
  • 7. Threats: Authentication ● Attacker will try to guess your weak password ● You need to secure your strong password
  • 8. Attack: Brute-forcing ● Brute-forcing cracking (i.e: John the Ripper) – Try all combinations, systematically ● Optimized by prioritizing likely possibilities: – Frequency tables – Dictionary attack (word list) – Most common passwords...
  • 10. Attack: previous data breaches ● Websites are breached all the time ● Those credentials are sold in the black market ● Attacker steps: – Get/buy credentials – Try same credentials in other sites
  • 11. Attack: previous data breaches ● Websites are breached all the time ● Those credentials are sold in the black market ● Attacker steps: – Get/buy credentials – Try same credentials in other sites – Surprise! ● Most users re-use passwords :( ● (And most websites have bullshit security)
  • 12.
  • 13. Tool: ‘Have I Been Pwned?’ ● https://haveibeenpwned.com
  • 14.
  • 15. Rules for strong passwords ● Use long, complex, random, unique passwords – Use letters, numbers, symbols ● Size does matter – High entropy: no patterns ● Patterns will be guessed – A new password for each service ● A compromised service should not compromise all your services
  • 16. Defense: Use a Password Manager ● To generate new strong passwords – It’s like using pwgen ● To store your passwords – All your passwords are different – Will be encrypted ● To share passwords with your team ● I recommend KeePass
  • 17. This is not a password manager!
  • 18. NOPE!
  • 19. Threat: Phishing Attacker disguises as a trustworthy entity, to obtain your sensitive information by tricking you
  • 20. It’s a trap! Sadly, phishing is not this obvious (anymore)
  • 21. Everybody can be phished Source
  • 22.
  • 23. Looks legit! It’s not :( Source: twitts from @tomscott
  • 24. Check the url and the “lock”
  • 25. WRONG! Homograph attack Source: Phishing with Unicode Domains аррӏе.com != apple.com
  • 26. Attack: Spear-phishing ● Targeted attack ● Attackers gather personal information about their target ● Very successful
  • 27. Attack: CEO Fraud / Whaling "Please make a huge $ transfer to this unknown company - Boss"
  • 28. Defense: Two-Factor Auth (2FA) ● Something you know + something you have – SMS (but it’s complicated… avoid if possible) – TOPT app: Google Authenticator, Authy… – TOPT hardware: FIDO token, Yubikey ● Check support for major sites: – https://twofactorauth.org
  • 29. Tool: Google Authenticator ● Mobile app ● Use code when login ● Code change each few seconds
  • 31. Threat: Man-In-The-Middle (MITM) ● Two parties communicate between each other ● Attacker in the middle, relaying messages: – Gets credentials, can alter messages
  • 32. Attack: all HTTP traffic ● HTTP traffic is not encrypted ● Assume ALL traffic is monitored/MITM’ed ● Wifi hotspots, Schools, Corporate networks...
  • 33. ENCRYPT ALL THE THINGS!
  • 34. Defense: always use encryption ● Always use SSL: HTTPS instead of HTTP ● As user: install HTTPS Everywhere – Redirects you to the “safe” version of the site – Can block insecure sites ● As sysadmin: use LetsEncrypt – Free SSL certs, easy to install, automated – Also: set up SSH, VPN...
  • 35. Defense: always use encryption ● As a developer: – don’t send unencrypted confidential data – avoid insecure APIs – sign your git commits using GPG
  • 36. Threat: internet tracking ● Most websites do internet tracking: – To record your actions, profile you – To serve (customized ) ads – To send you malware (read: virus, spyware) ● Attackers can target victims and send payloads
  • 38. Defense: block tracking ● Install anti-tracking extension in browser: – uBlock Origin – Disconnect.me
  • 39. Threat: Internet of Things ● “The S in IoT stands for Security” ● Mirai botnet caused massive internet outage
  • 40. Threats: physical security ● Protect yourself against nearby attackers – Use security locks against thiefs – Be aware of over-the-shoulder eavesdroppers – Be aware of your webcam ● “Evil Maid” attack: – When you leave your laptop in your hotel room...
  • 41. Defense: Full Disk Encryption
  • 42. Defense: Mark tapes his webcam (be like Mark!)
  • 43. Attack: Exploding USB ● 1) Insert USB stick ● 2) Kaboom! Just kidding, it’s a joke ;-)
  • 45. Attack: USB Killer ● When plugged, it rapidly charges its capacitors from the USB power lines ● When charged, -200VDC is discharged over the data lines of the host device ● RIP host device
  • 47. Physical access to HW = Game over
  • 48. More resources ● Courses: – Surveillance Self-Defense, from the EFF – CS 88S: Safety in the Cloud, from the UCLA ● People to follow: – Bruce Schneier – Bryan Krebs – Troy Hunt
  • 49. David Arcos - @DZPMSecurity for Data Scientists – #PyDataBCN Thanks for attending!