SlideShare a Scribd company logo
1 of 60
Download to read offline
The	Finest	Penetration	Testing	Framework	
for	Software-Defined	Networks
Seungsoo Lee,	Jinwoo Kim,	Seungwon Woo	and	Seungwon Shin
{lss365,	jinwoo.kim,	seungwonwoo,	claude}@kaist.ac.kr
/ 58
About	us
2
Seungsoo Lee
- PhD	student	at	KAIST
Seungwon Shin
- Associate	Professor	of	EE	dept.	at	KAIST
- Leading	Network	and	System	Security	Lab.	
Jinwoo Kim
- PhD	student	at	KAIST
Seungwon Woo
- Master	student	at	KAIST
/ 58
1. Motivation	of	DELTA
2. Software-Defined	Networking	(SDN)
• SDN	&	OpenFlow basics
• Security	of	SDN
3. DELTA	framework
• Architecture
• Attack	case	demonstrations
4. Final	remarks
3
Contents
/ 58
• Why	needed?
• Software-defined	Networking	(SDN)	are	still	prone	to	security	threats
• We	need	to	run	security	tests	against	our	SDNs
• But,	manually	testing	each	attack	is	time	consuming	and	annoying	job
• DELTA	can	AUTOMATICALLY…	
• Construct	an	SDN	security	test	environment
• (i)	Reproduce	the	known	attacks	
• (ii)	Find	new	attacks	by	randomizing	SDN	control	flows	(i.e.,	OpenFlow)
4
Motivation	of	DELTA
/ 585
Image	source:	https://peterskastner.wordpress.com/category/complexity/
Expensive	network/security	devices	
(CAPEX) Increased	complexity	of	network	management	(OPEX)
Limitations	of	Traditional	Networks
Complicated	maintenance
Manual	configuration
…
Proprietary	firmware	
Specialized	hardware
…
/ 586
SDN	controller
Switch
• Separation	&	Centralization	of	the	control	plane
Switch
Switch
Switch
• OpenFlow:	
• A	de-facto	standard	SDN	protocol
Control	Plane
Data	Plane
Control	Plane
Data	Plane
Control	Plane
Data	Plane
Control	Plane
Data	Plane
Host	A
Host	B
Host	C
Control	Plane
Software-defined	Networking	(SDN)
/ 58
7
SDN	controller
OpenFlow
Switch
OpenFlow
Switch
OpenFlow
Switch
OpenFlow
Switch
H-A
SW1
H-B
SW2
SW3
SW4 H-C
Global	network	view
• Global	network	view	+	APPs	+	Dynamic	network	control		=	PROGRAMMABLE	NETWORK	!!	
• Flexible service	customization
• Various	network	functions	in	SDN	APPs	
• DHCP,	Firewall,	DDoS	detector,	and	etc.
• New	opportunities
• Global	network	view	+	SDN	APPs
=	Intelligent	&	innovative	network/security	
services
• Automated network	management
SDN:	New	opportunities
Host	A
Host	B
Host	C
/ 58
• A	De-facto	standard	protocol	in	SDN
• Maintained	by	Open	Networking	Foundation
• Supported	by	120+	industrial	members	
• Version	timeline
8
OpenFlow
Dec.	2009 Feb.	2011 Dec.	2011 Apr.	2012 Aug.	2013 Jan.	2015
OpenFlow 1.0
Single	table
Fixed	12	tuple	match	field
OpenFlow 1.1
Multi-table
Group-table
OpenFlow 1.2
Role	change
IPv6
OpenFlow 1.4
Synchronized	Table
Default	Port	to	6653
OpenFlow 1.3
Long	term	release:	1.3.1,	1.3.2,	1.3.3
Meters
OpenFlow 1.5
Egress	Table
Packet	Type	Aware	Pipeline
https://www.opennetworking.org/
/ 58
• 22 message	types	
• Flow	table	structure
• Header	fields,	actions	and	counters
PKT
9
OpenFlow 1.0
OpenFlow
Switch
Header Fields	(i.e.,	Match	fields)
Actions Counters
InPort EthSrc EthDst EthType VLANID VLANPri IPSrc IPDst IPProto IPToS
TCP/UDP
SrcPort
TCP/UDP
DstPort
Flow	Table	Structure
version type length
xid (transaction identifier)
Body
32	bits
OpenFlow Structure
• Fixed	12	match	fields
• If	matched,	perform	actions	and	update	counters
• Forward	packet	to	controller	or	ports
• Drop	packet
• Modify	fields
• Per-table,	per-flow,	per-port	and	per	queue	
• Packet	and	byte	counters
HELLO
FLOW_MOD
PACKET_IN
/ 5810
OpenFlow 1.0: Basic	Operation
SDN	controller
Host	A	(10.0.0.1) Host	B	(10.0.0.2)OpenFlow
Switch
Header Fields	(i.e.,	Match	fields)
Actions Counters
Priority InPort EthSrc EthDst EthType VLANID VLANPri IPSrc IPDst IPProto IPToS
TCP/UDP
SrcPort
TCP/UDP
DstPort
Flow	Table	Structure
1 2
PKT PKT
HELLO HELLOPACKET_IN FLOW_MOD
10 [InPort]:	1,	[EthType]:	0x0800,	[IPDst]:	10.0.0.2 Forward	2 P:	0, B:	0P:	1,	B:	64
/ 58
• Released	in	Dec.	2009.
• 22 message	types
• Single	controller
• Single	flow	table
• Fixed	12	tuple	match	fields
11
OpenFlow 1.0	vs.	OpenFlow 1.3
OpenFlow 1.0
• Released	in	Apr.	2012.
• 30 message	types
• Multiple controllers
• Multiple flow	tables
• Extensible	match	(OXM)
• Group table
• Meter table
• Instruction	(action	set)
OpenFlow 1.3
/ 5812
Source:	https://www.fiercewireless.com/europe
/deutsche-telekom-touts-benefits-software-based-ran
SDN	adoption:	Enterprise
Source:	http://searchsdn.techtarget.com/tip/Facebook-Google-use-SDN-to-boost-data-center-connectivity
Source:	https://www.sdxcentral.com/articles/news/
att-to-join-verizon-in-working-with-kt-on-nfv-sdn-and-5g/2017/06/
/ 5813
Source:	https://www.fedscoop.com/pentagon-considering-push-software-defined-networking/
Source:	https://www.afcea.org/content/Article-new-technology-approaches-can-solve-complex-us-navy-problems
SDN	adoption:	Military
/ 5814
But,	what	about	SECURITY?
/ 58
3470
4830
6160
8140
9720
2013 2014 2015 2016 2017 2018
Keywords: SDN	&	Security
Paper	Counts
15
*	Google	scholar	[scholar.google.com]
Attention	to	SECURITY	has	been	growing!
3470
9720
BlackHat USA	15’	Briefing
BlackHat USA	16’	Briefing
BlackHat USA	17’
Arsenal
BlackHat USA	17’
Briefing
/ 5816
Control	plane
SDN	controller
OpenFlow
Switch
OpenFlow
Switch
OpenFlow
Switch
OpenFlow
Switch Data	plane
Control	channel
Attack	Vectors	in	SDN	architecture
/ 5817
Control	plane
SDN	controller
OpenFlow
Switch
OpenFlow
Switch
OpenFlow
Switch
OpenFlow
Switch Data	plane
Control	channel
(e.g.,	Packet-In	Flooding	attack)SW1
SW2
SW3
SW4
(e.g.,	Eavesdropping	attack)
(e.g.,	Flow	Rule	Flooding	attack)
Attack	Examples
PACKET_IN
PACKET_IN
PACKET_IN
PACKET_IN
PACKET_IN
PACKET_INFLOW_MOD
FLOW_MOD
FLOW_MOD
FLOW_MOD
FLOW_MOD
FLOW_MOD
/ 5818
Application Plane
Control Plane
Data PlaneSDN Switch SDN Switch
SDN Controller
Switch Firmware
HardwareSoftware
Flow Table
Network Operating System
App
Southbound API
Northbound API
App
[A-5] Control Message Abuse
Control Channel
Control Channel
[A-6] Northbound API Abuse
[A-3] Internal Storage Manipulation[A-1] Packet-In Flooding
[A-2] Service Chain Interference
[A-4] Control Message Manipulation
[A-7] Resource Exhaustion
[A-8] System Variable Manipulation
[A-9] System Command Execution
[B-1] Eavesdrop
[B-2] Man-In-The-Middle
[C-1] Flow Rule Flooding
[C-2] Firmware Abuse
[C-3] Control Message Manipulation
[A-10] Network Topology Poisoning
[1]	Yoon,	Changhoon,	et	al.	"Flow	wars:	Systemizing	the	attack	surface	and	defenses	in	software-defined	networks."
IEEE/ACM	Transactions	on	Networking 6	(2017):	3514-3530.
Control	plane
Data	plane
Control	channel
SDN	Vulnerability	Genome	Project	[1]
/ 5819
Any	more	vulnerabilities?
Network	admin’s	concerns…
/ 58
• DELTA:	A	Security	Assessment	Framework	for	SDN
20
Covering	many	attack	casesAutomating	a	working	process Supporting	diverse	
SDN	components
Finding	new	attacks
Don’t	worry,	run	DELTA
/ 5821
SDN	controller
OpenFlow
Switch
OpenFlow
Switch
OpenFlow
Switch
OpenFlow
Switch
Host	Agent
Host	A
Host	B
Core	APIs DB
App	2 App	3
Agent	Manager
Channel	Agent
App	Agent						.
Network	hub
DELTA:	System	Design
DELTA	control	channel
/ 5822
Agent	Manager
● Agent	Manager
• The	‘Control	tower’
• Remotely	controls	the	agents	deployed	to	the	target	network	
• Leverages	different	agents	to	perform	various	security	test	cases	
• Analyzes	the	test	results	collected	from	the	agents
DELTA:	System	Design
/ 5823
App	Agent						.
● Application	Agent
• SDN	applications	that	conduct	attack	procedures	as	instructed	
by	the	manager
• Implements	the	known	malicious	functions	as	an	application	agent	library
• Includes fuzzing	modules that	randomize	the	SDN	control	flows
DELTA:	System	Design
/ 58
DELTA:	System	Design
24
Channel	Agent
● ‘Channel	Agent’
• Located	between	the	controller	and	the	switch
• Includes fuzzing	modules	that sniff	and	modify	the	
unencrypted SDN control	messages
• Mimics	a	dummy	controller	/	switch
/ 5825
Host	Agent
● ‘Host	Agent’
• A	legitimate	network	host	participating	in	the	target	SDN		
• Generates network	traffic as	instructed	by	the	agent	manager
(	e.g.	DDoS,	LLDP	injection	etc.	)
• Checks	the	connectivity	to	other	hosts
DELTA:	System	Design
/ 5826
SDN	controller
OpenFlow
Switch
OpenFlow
Switch
OpenFlow
Switch
OpenFlow
Switch
Host	Agent
Host	A
Host	B
Core	APIs DB
App	B App	C
Channel	Agent
Agent	Manager
App	Agent						.
Network	hub
1.	Select reproducing	known	
test	case	or	finding	unknown	
test	case
2.	Instruct each	agent	to	
conduct	the	test
3.	Collect the	result	of	
the	test	from	each	agent
4.	Notify the	result
Automating	a	working	process
Automated	Operation
/ 58
• Find	NEW security	holes	in	SDN
(i.e.,	OpenFlow protocol	based)
• Define	three	types	of	control	flow	operations
1. Symmetric control	flow:	Req.	&	Res.	message	pair
2. Asymmetric control	flow:	One-way	message
3. Intra-controller control	flow:	
between	applications	and	core	services
27
OpenFlow
Switch
Core	Services DB
App	A App	B
SDN	controller
App	C
REQRESMSG MSG
SDN	Control	Flow	Fuzzing
ECHO_REQECHO_RES
PACKET_INFLOW_MOD
/ 5828
r
S1 S2 S3 S4
receive HELLOsend HELLO send FEATURES_REQ receive FEATURES_RES
S5
send GET_CONFIG_REQ
S6
receive GET_CONFIG_RES
S7
send SET_CONFIG
I1
update topology
A1
receive PORT_STATUS
S8
send STATS_REQ
S9
receive STATS_RES
A3
update topology
deliver to applications
update topology
A2
receive PACKET_IN deliver to applications
A4
send FLOW_MOD
S14
A7
send PACKET_OUT
S15
receive BARRIER_RESsend BARRIER_REQ
I2
send PACKET_OUT
update internal flow tables
update internal
flow tables
update internal flow tables
A5receive FLOW_REMOVED update internal flow tables
S10
send ECHO_REQ
S11
receive ECHO_RES
R
eE
S12 S13
send VENDOR receive VENDOR
A6
send PORT_MOD update internal flow tables
send FLOW_MOD
Operational	State	Diagram
R
S* à Symmetric	flow	transitions
A* à Asymmetric	flow	transitions
I*Intra-controller	flow	transitions	à
To	find	new	vulnerabilities,
1. Infer the current	state	of	the	controller
2. Manipulate the	control	flow	sequence	or	the	input	values
/ 58
Agent	Manager
29
Identifying	Current	State	of	Controller	
OpenFlow
Switch
App	A
SDN	controller
App	C
R A2 A3 A4
Receive	PACKET_IN
Deliver	to	applications
Send	FLOW_MOD
PACKET_IN
Channel	Agent
FLOW_MOD
PACKET_IN
App	Agent
DB
/ 5830
S1 S2 S3 S4
receive HELLOsend HELLO send FEATURES_REQ receive FEATURES_RES
S5
send GET_CONFIG_REQ
S6
receive GET_CONFIG_RES
S7
send SET_CONFIG
R
SDN	controller HELLO
HELLO
FEATURE_REQ
FEATURE_RES
GET_CONFIG_REQ
GET_CONFIG_RES
SET_CONFIG
OpenFlow
Switch
Randomizing	Symmetric	Control	Flow	Sequence
SDN	controller HELLO
HELLO
FEATURE_REQ
GET_CONFIG_RES
SET_CONFIG
OpenFlow
Switch
Channel	Agent
/ 5831
A3
A2
receive PACKET_IN deliver to applications
R
(1)
Randomizing	Asymmetric	Control	Flow	Sequence
Host	A Host	BOpenFlow
Switch
SDN	controller
Core	Services DB
App	A App	B App	C
Packet-IN	
Notifier
App	D
PACKET_IN
(2) App	D App	C App	B App	AApp	Agent						.
/ 58
• Between	an	SDN	controller	and	an	SDN	switch
• Between	SDN	applications
32
e.g.)	ADD	(0x0000)	à (Undefined)	(0xFFFF)
SDN	controller
OpenFlow
Switch
Channel	Agent
Core	Services DB
App	A App	CApp	Agent						.
Randomizing	Input	Values
PACKET_INFLOW_MOD
Finding new	attacks
9
/ 58
• Program	languages:	Java	/	Python
33
Implementation
4537
3835
213
721
808
322
821
[LOC]
/ 58
• Supports	four	different	SDN	controllers
• 4	open	source	controllers	(ONOS,	OpenDaylight,	Floodlight	and	Ryu!)
• OpenFlow v1.0	and	v1.3	supported	(HW	and	SW)
34
ONOS OpenDaylight Floodlight Ryu
Version 1.2 1.3 . .	. 1.13 Hydrogen Helium .	.	. Oxygen 0.91 1.0 1.1 1.2 4.26
Release	Date 6/5/15 9/18/15 .	.	. 5/2/18 2/4/14 9/29/14 .	.	. 3/22/18 12/8/14 12/30/14 4/17/15 2/7/16 7/1/18
Supported ✓ ✓ . .	. ✓ ✓ ✓ .	.	. ✓ ✓ ✓ ✓ ✓ ✓
Supported	SDN	Components
Vendor Switch OpenFlow Version
Pica8 P-3290 1.0, 1.3
Arista	Networks 7050-T36 1.0
HPE E3800	24G-2SFP+ 1.0
Linux	Foundation
Collaborative	Project
OpenVSwitch 1.0, 1.3
Supporting	diverse	SDN	components
/ 5835
Live	test	queue:
Configuration	and	log	pane:
Test	case	inventory:	
Web-based	UI
/ 5836
Configuration	and	Log	Pane
/ 58
Test	Case	Inventory
• Test	set	1:	Data	plane	security
• OpenFlow messages	from	a	controller	to	a	switch
• Test	set	2:	Control	plane	security
• OpenFlow messages	from	a	switch	to	a	controller
• Test	set	3:	Advanced	security
• Sophisticated	security	tests	exploiting	a	variety	of	vulnerabilities
• e.g.,	SDN	applications	exploiting	SDN	controllers’	architectural	
vulnerabilities
Covering	many	attack	cases
40+
/ 5838
Let’s	start	DEMO time!
/ 58
• Test	environments
• 1	KNOWN	attack	for	Floodlight
• 2	NEW	attacks for	ONOS,	OpenDaylight
39
Demonstration
/ 5840
SDN	controller
Host	Agent
Normal	Host	B
Core	Services DB
Firewall	App	 Forwarding	App
Switch	A Switch	B
Network	hub
Test	Environments
/ 5841
SDN	controller
Host	Agent
Normal	Host	B
App	Agent						.
Core	Services DB
Firewall	App	 Forwarding	App
Channel	Agent
Agent	Manager
Switch	A Switch	B
Network	hub
Test	Environments
/ 58
• An	SDN	controller	maintains	an	event	subscription	list
• Packet-In	events	are	processed	according	to	a	priority
42
Event	Subscription	in	SDN
SDN	
Controller
PACKET_IN
Topology	
Manager	
Firewall	App
Load	balancer
App
Core	Services DB
OpenFlow
Switch
1. Load	balancer
2. Topology	Manager	
3. Firewall	App
Packet-IN	Subscription	List
PACKET_IN
BA
PKT
PACKET_IN
/ 58
SDN	controller
43
Attack	Strategy:	Smash	the	subscription!
Topology	
Manager	
Firewall	App
DB
SDN	Controller
Core	Services
1. Load	balancer
2. Topology	Manager	
3. Firewall	App
Packet-IN	Subscription	List
1
Modify	the	priority
Malicious	App
1.	Malicious	App
PACKET_IN
2
manipulate	the	Packet-In,
and	deliver	it	to	the	next
The	application	refers
the	wrong	value
3
/ 5844
SDN	controller
Host	Agent Host	B
App	Agent						.
Core	Services DB
Topology	
Manager	
Firewall	App
Channel	Agent
Agent	Manager
Switch	A Switch	B
Network	hub
1
2
1.	Link	Discovery	App
2.	Topology	Manager	App
3.	Device	Manager	App
4.	Firewall	App
…
7.	DELTA	App	Agent
Packet-IN	Notifier
1.	DELTA	App	Agent
2.	Topology	Manager	App
3.	Device	Manager	App
4.	Firewall	App
…
7.	Link	Discovery	App
Packet-IN	Notifier
3
PKT
PACKET_IN4
5 PACKET_IN
6
The	AM	instructs	the	app	agent	to	randomize	the	sequence	of	the	packet-In	subscription	list1 The	app	agent	modifies	the	priority2 The	AM	Instructs	the	host	agent	to	generate	a	packet3 The	SW1	delivers	a	Packet-In	message	to	the	controller4 The	app	agent	removes	the	data	field	of	the	message,	and	then	hands	it	over	to	the	next	one5 NULL	point	exception	occurred	and	the	switch	connections	are	closed6
DEMO	1:	Packet-In	Data	Forge	attack
1.	DELTA	App	Agent
in_port:	1
reason:	NoMatch
DATA:
Packet-IN	Message Packet-IN	Message
in_port:	1
reason:	NoMatch
DATA:
PKT (empty)
/ 5845
DEMO	1:	Packet-In	Data	Forge	attack
/ 58
• Feasible	to	Floodlight	1.1
• Why?
• SDN	applications	granted	powerful authority
• How	to	defend?
• Policy-based	access	control to	SDN	applications
• e.g.,	Security-Mode	ONOS	[1]
46
DEMO	1:	Packet-In	Data	Forge	attack
BRING	
ME	
APIs!!!
[1]	https://wiki.onosproject.org/display/ONOS/Security-Mode+ONOS
/ 58
• OpenDaylight (ODL)	manages	two	types	of	databases
47
Databases	in	OpenDaylight
DB Config
Proactive	and	persistent rules,
Non-volatile memory
Operational
Reactive	and	temporary	rules
Volatile	memory
/ 58
• ODL	refers the	configuration	DB,	when	handshaking	with	a	switch
48
Attack	Strategy: Exploit	the	config.	DB	
Core	Services Config
OpenFlow	Switch
Malicious	App
1 Inject	a	malformed	rule	to	DB
MITM
Proxy
Attacker
HELLO
3 Ask	a	handshake
4 Access	the	DB
2 Cut	the	channel	temporarily
/ 5849
DEMO	2:	Malformed	Flow	Rule	Generation	
SDN	controller
Host	Agent
Normal	Host	B
App	Agent						.
Core	Services Config
Firewall	App	 Forwarding	App
Channel	Agent
Agent	Manager
Switch	A
(OF	1.0)
Switch	B
(OF	1.0)
Network	hub
2
ID IN Match Action
F2 1 HA	to	B GROUP	[NULL]
The	AM	instructs	the	app	agent	to	make	a	malformed	flow	rule1 The	app	agent	makes	a	malformed	flow	rule	including	NULL	group	action2 The	switch	A	fails	INFINITELY5 The	switch	A	tries	to	connect	to	the	controller4
3
1 2 2 1
1
The	AM	instructs	the	channel	agent	to	disconnect	the	switch	A3
5
4
HELLO
OF	1.3
/ 5850
DEMO	2:	Malformed	Flow	Rule	Generation
/ 58
• Feasible	to	OpenDaylight oxygen	(latest	version)
• Why?
• Improper	exception	handling	in	the	handshake	process
• Absence	of	malformed	flow	rule	management	
• How	to	defend?
• Detecting	the	infinite	failures	and	resolving	root	causes
• Filtering	an	input	that	has	incompatible	fields
51
DEMO	2:	Malformed	Flow	Rule	Generation
/ 58
• ONOS	synchronizes	the	internal	flow	tables	with	switches	
using	flow	statistics
• Consistency is	periodically	and	strongly	investigated
52
Core	Services
Flow	Synchronization	in	ONOS
OpenFlow	Switch
Are	they	same	with	me?
STATS_REQ
STATS_RES
Forwarding	App
Controller’s	Flow	Table
ID DPID Match Action
Switch’s	Flow	Table
A1 A HA	to	B FWD 1
1 HA	to	B FWD 1
IN Match Action
FLOW_RULE
DB
FLOW_MOD
Make	a	rule
/ 58
• If	consistency	is	broken,	ONOS	removes and	reinstalls everything
• Let’s break	the	consistency by	installing	a	malformed	flow	rule
53
Attack	Strategy:	Exploit	the	synchronization!
53
Core	Services DB
Malicious	App
Controller’s	Flow	Table
2 Install	a	wrong	
flow	rule Switch’s	Flow	Table
IN Match Action
1 HA	to	B FWD 16959
Inject	an	invalid	flow	rule1
Reinstall	them!
4
OpenFlow	Switch
ID DPID Match Action
A1 A * FWD 999999
Compare	it	with	the	original	
3 Get	a	flow	statistics
/ 5854
DEMO	3:	Infinite	Flow	Rule	Synchronization	
SDN	controller
Host	Agent
Normal	Host	B
App	Agent						.
Core	Services DB
Firewall	App	 Forwarding	App
Channel	Agent
Agent	Manager
Switch	A Switch	B
Network	hub
1
6
2
3
IN Src Dst Action
1 HA B FWD 2
2 B HA FWD	1
IN Src Dst Action
1 HA B FWD 2
2 B HA FWD	1
ID IN Src Dst Action
A1 1 HA B FWD 2
A2 2 B HA FWD	1
B1 3 B HA FWD 2
B2 4 HA B FWD	1
A3 - - - FWD 999999
Host	Agent	communicates	with	the	Host	B1 Instruct	App	Agent	to	generate
a	malformed	flow	rule
2 Make	a	flow	rule	including	
an	abnormal	outport number
3 Send	a	flow	rule	overflowed	outport number4
- - - FWD	16959
FLOW_ADD
Delete	ALL	flow	rules	on	the	switch	
and	then	retry	to	install
5 Repeat	this	every	5	seconds6
4
5
/ 5855
DEMO	3:	Infinite	Flow	Rule	Synchronization	
/ 5018
DEMO 3: Infinite Flow Rule Synchronization
/ 5018
DEMO 3: Infinite Flow Rule Synchronization
/ 58
• Feasible	to	ONOS	1.13	(latest	version)
• Why?
• Careless	range	check	against	to	field	values
• Meaningless	flow	synchronization
• How	to	defend?
• Thorough	range	check	in	critical	fields
• Root	cause	analysis	of	synchronization	failures
56
DEMO	3:	Infinite	Flow	Rule	Synchronization
/ 5857
No. Attack Name Control Flow	Type Controller
1 Malformed	Flow	Rule	Generation	1 Intra-Controller Flow OpenDaylight
2 Malformed	Flow	Rule	Generation	2 Intra-Controller Flow ONOS
3 Flow	Rule Inconsistency	1 Asymmetric Flow ONOS
4 Flow	Rule Inconsistency	2 Asymmetric Flow Floodlight
5 Flow	Rule Inconsistency	3 Asymmetric Flow ONOS
6 Infinite	Flow	Rule Synchronization	1 Asymmetric Flow ONOS
7 Infinite	Flow	Rule Synchronization	2 Asymmetric Flow ONOS
8 Flow Rule	ID	Spoofing	1 Asymmetric Flow Floodlight
9 Flow Rule	ID	Spoofing	2 Asymmetric Flow Floodlight
Summary	of	NEW	attack	cases
/ 58
• Although	SDN	offers	significant	benefits	as	a	next-gen	networking,	
a	lot	of	work	still	needs	to	be	done	to	improve	the	security	of	SDN.
• DELTA helps	to	verify	the	security	of	SDN	architecture	thoroughly.
• DELTA	fuzzing	techniques	enable	us	to	discover	new	vulnerabilities.
58
Final	Remarks
DELTA is	now	available	as	an	open	source	project,	so	anyone	can	join	us!	(https://github.com/OpenNetworkingFoundation/delta)
/ 5859
Q&A
Thanks	to	Changhoon Yoon and	Haney	Kang for	helping	us	make	the	slides	J
/ 58
• This	work	was	supported	by	Institute	for	Information	&	communications	
Technology	Promotion(IITP)	grant	funded	by	the	Korea	government(MSIT)	
(No.2018-0-00254, SDN	security	technology	development)
• And	also,	this	work	was	supported	by	Institute	for	Information	&	communications	
Technology	Promotion(IITP)	grant	funded	by	the	Korea	government(MSIP)	(No.	
B0190-16-2012,	Global	SDN/NFV	OpenSource Software	Core	Module/Function	
Development)
60
Acknowledgement

More Related Content

What's hot

Slide Deck CISSP Class Session 6
Slide Deck CISSP Class Session 6Slide Deck CISSP Class Session 6
Slide Deck CISSP Class Session 6FRSecure
 
Strata 2015 Presentation -- Detecting Lateral Movement
Strata 2015 Presentation -- Detecting Lateral Movement Strata 2015 Presentation -- Detecting Lateral Movement
Strata 2015 Presentation -- Detecting Lateral Movement Ram Shankar Siva Kumar
 
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte
 
Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4FRSecure
 
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017FRSecure
 
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017FRSecure
 
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersIntroduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersOllie Whitehouse
 
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017FRSecure
 
Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Priyanka Aash
 
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...FFRI, Inc.
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsSergey Soldatov
 
Breaking and entering how and why dhs conducts penetration tests
Breaking and entering  how and why dhs conducts penetration testsBreaking and entering  how and why dhs conducts penetration tests
Breaking and entering how and why dhs conducts penetration testsPriyanka Aash
 
Advanced red teaming all your badges are belong to us
Advanced red teaming  all your badges are belong to usAdvanced red teaming  all your badges are belong to us
Advanced red teaming all your badges are belong to usPriyanka Aash
 
Security precognition chaos engineering in incident response
Security precognition  chaos engineering in incident responseSecurity precognition  chaos engineering in incident response
Security precognition chaos engineering in incident responsePriyanka Aash
 
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOsSPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOsRod Soto
 
Machine learning cybersecurity boon or boondoggle
Machine learning cybersecurity boon or boondoggleMachine learning cybersecurity boon or boondoggle
Machine learning cybersecurity boon or boondogglePriyanka Aash
 
Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5madunix
 
Applied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documentsApplied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documentsPriyanka Aash
 
Advances in cloud scale machine learning for cyber-defense
Advances in cloud scale machine learning for cyber-defenseAdvances in cloud scale machine learning for cyber-defense
Advances in cloud scale machine learning for cyber-defensePriyanka Aash
 

What's hot (20)

Slide Deck CISSP Class Session 6
Slide Deck CISSP Class Session 6Slide Deck CISSP Class Session 6
Slide Deck CISSP Class Session 6
 
Strata 2015 Presentation -- Detecting Lateral Movement
Strata 2015 Presentation -- Detecting Lateral Movement Strata 2015 Presentation -- Detecting Lateral Movement
Strata 2015 Presentation -- Detecting Lateral Movement
 
RSA Anatomy of an Attack
RSA Anatomy of an AttackRSA Anatomy of an Attack
RSA Anatomy of an Attack
 
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
 
Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4
 
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
 
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017
 
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersIntroduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
 
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
 
Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst
 
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
 
Breaking and entering how and why dhs conducts penetration tests
Breaking and entering  how and why dhs conducts penetration testsBreaking and entering  how and why dhs conducts penetration tests
Breaking and entering how and why dhs conducts penetration tests
 
Advanced red teaming all your badges are belong to us
Advanced red teaming  all your badges are belong to usAdvanced red teaming  all your badges are belong to us
Advanced red teaming all your badges are belong to us
 
Security precognition chaos engineering in incident response
Security precognition  chaos engineering in incident responseSecurity precognition  chaos engineering in incident response
Security precognition chaos engineering in incident response
 
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOsSPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
 
Machine learning cybersecurity boon or boondoggle
Machine learning cybersecurity boon or boondoggleMachine learning cybersecurity boon or boondoggle
Machine learning cybersecurity boon or boondoggle
 
Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5
 
Applied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documentsApplied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documents
 
Advances in cloud scale machine learning for cyber-defense
Advances in cloud scale machine learning for cyber-defenseAdvances in cloud scale machine learning for cyber-defense
Advances in cloud scale machine learning for cyber-defense
 

Similar to The Finest Penetration Testing Framework for Software-Defined Networks

Attacking SDN infrastructure: Are we ready for the next gen networking
Attacking SDN infrastructure: Are we ready for the next gen networkingAttacking SDN infrastructure: Are we ready for the next gen networking
Attacking SDN infrastructure: Are we ready for the next gen networkingPriyanka Aash
 
WIRELESS COMPUTING AND IT ECOSYSTEMS
WIRELESS COMPUTING AND IT ECOSYSTEMSWIRELESS COMPUTING AND IT ECOSYSTEMS
WIRELESS COMPUTING AND IT ECOSYSTEMScscpconf
 
Secure Proactive Recovery- a Hardware Based Mission Assurance Scheme
Secure Proactive Recovery- a Hardware Based Mission Assurance SchemeSecure Proactive Recovery- a Hardware Based Mission Assurance Scheme
Secure Proactive Recovery- a Hardware Based Mission Assurance SchemeRuchika Mehresh
 
Security of software defined networking (sdn) and cognitive radio network (crn)
Security of software defined networking (sdn) and  cognitive radio network (crn)Security of software defined networking (sdn) and  cognitive radio network (crn)
Security of software defined networking (sdn) and cognitive radio network (crn)Ameer Sameer
 
IRJET- Cross Platform Penetration Testing Suite
IRJET-  	  Cross Platform Penetration Testing SuiteIRJET-  	  Cross Platform Penetration Testing Suite
IRJET- Cross Platform Penetration Testing SuiteIRJET Journal
 
hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...
hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...
hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...Area41
 
Web security
Web securityWeb security
Web securitydogangcr
 
Shift Left Security
Shift Left SecurityShift Left Security
Shift Left SecurityBATbern
 
The World's First Cyber Weapon - Stuxnet
The World's First Cyber Weapon - StuxnetThe World's First Cyber Weapon - Stuxnet
The World's First Cyber Weapon - StuxnetSean Xie
 
Automated Vulnerability Testing Using Machine Learning and Metaheuristic Search
Automated Vulnerability Testing Using Machine Learning and Metaheuristic SearchAutomated Vulnerability Testing Using Machine Learning and Metaheuristic Search
Automated Vulnerability Testing Using Machine Learning and Metaheuristic SearchLionel Briand
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefLancope, Inc.
 
Software Defined Networking Attacks and Countermeasures .docx
Software Defined Networking Attacks and Countermeasures .docxSoftware Defined Networking Attacks and Countermeasures .docx
Software Defined Networking Attacks and Countermeasures .docxrosemariebrayshaw
 
Making (Implicit) Security Requirements Explicit for Cyber-Physical Systems: ...
Making (Implicit) Security Requirements Explicit for Cyber-Physical Systems: ...Making (Implicit) Security Requirements Explicit for Cyber-Physical Systems: ...
Making (Implicit) Security Requirements Explicit for Cyber-Physical Systems: ...Tope Omitola
 
Cyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoSCyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoSKenny Huang Ph.D.
 
TOWARDS DETECTION CYBER ATTACKS PPT 1.pptx
TOWARDS DETECTION CYBER ATTACKS PPT 1.pptxTOWARDS DETECTION CYBER ATTACKS PPT 1.pptx
TOWARDS DETECTION CYBER ATTACKS PPT 1.pptxNagarajusabhavath
 
CCNA 1 Routing and Switching v5.0 Chapter 11
CCNA 1 Routing and Switching v5.0 Chapter 11CCNA 1 Routing and Switching v5.0 Chapter 11
CCNA 1 Routing and Switching v5.0 Chapter 11Nil Menon
 

Similar to The Finest Penetration Testing Framework for Software-Defined Networks (20)

Attacking SDN infrastructure: Are we ready for the next gen networking
Attacking SDN infrastructure: Are we ready for the next gen networkingAttacking SDN infrastructure: Are we ready for the next gen networking
Attacking SDN infrastructure: Are we ready for the next gen networking
 
WIRELESS COMPUTING AND IT ECOSYSTEMS
WIRELESS COMPUTING AND IT ECOSYSTEMSWIRELESS COMPUTING AND IT ECOSYSTEMS
WIRELESS COMPUTING AND IT ECOSYSTEMS
 
www.ijerd.com
www.ijerd.comwww.ijerd.com
www.ijerd.com
 
SOHIL_RM (1).pptx
SOHIL_RM (1).pptxSOHIL_RM (1).pptx
SOHIL_RM (1).pptx
 
Secure Proactive Recovery- a Hardware Based Mission Assurance Scheme
Secure Proactive Recovery- a Hardware Based Mission Assurance SchemeSecure Proactive Recovery- a Hardware Based Mission Assurance Scheme
Secure Proactive Recovery- a Hardware Based Mission Assurance Scheme
 
Security of software defined networking (sdn) and cognitive radio network (crn)
Security of software defined networking (sdn) and  cognitive radio network (crn)Security of software defined networking (sdn) and  cognitive radio network (crn)
Security of software defined networking (sdn) and cognitive radio network (crn)
 
IRJET- Cross Platform Penetration Testing Suite
IRJET-  	  Cross Platform Penetration Testing SuiteIRJET-  	  Cross Platform Penetration Testing Suite
IRJET- Cross Platform Penetration Testing Suite
 
hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...
hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...
hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...
 
Web security
Web securityWeb security
Web security
 
Shift Left Security
Shift Left SecurityShift Left Security
Shift Left Security
 
The World's First Cyber Weapon - Stuxnet
The World's First Cyber Weapon - StuxnetThe World's First Cyber Weapon - Stuxnet
The World's First Cyber Weapon - Stuxnet
 
Automated Vulnerability Testing Using Machine Learning and Metaheuristic Search
Automated Vulnerability Testing Using Machine Learning and Metaheuristic SearchAutomated Vulnerability Testing Using Machine Learning and Metaheuristic Search
Automated Vulnerability Testing Using Machine Learning and Metaheuristic Search
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
Software Defined Networking Attacks and Countermeasures .docx
Software Defined Networking Attacks and Countermeasures .docxSoftware Defined Networking Attacks and Countermeasures .docx
Software Defined Networking Attacks and Countermeasures .docx
 
Making (Implicit) Security Requirements Explicit for Cyber-Physical Systems: ...
Making (Implicit) Security Requirements Explicit for Cyber-Physical Systems: ...Making (Implicit) Security Requirements Explicit for Cyber-Physical Systems: ...
Making (Implicit) Security Requirements Explicit for Cyber-Physical Systems: ...
 
Cyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoSCyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoS
 
Cyber Attack Analysis
Cyber Attack AnalysisCyber Attack Analysis
Cyber Attack Analysis
 
TOWARDS DETECTION CYBER ATTACKS PPT 1.pptx
TOWARDS DETECTION CYBER ATTACKS PPT 1.pptxTOWARDS DETECTION CYBER ATTACKS PPT 1.pptx
TOWARDS DETECTION CYBER ATTACKS PPT 1.pptx
 
CCNA 1 Routing and Switching v5.0 Chapter 11
CCNA 1 Routing and Switching v5.0 Chapter 11CCNA 1 Routing and Switching v5.0 Chapter 11
CCNA 1 Routing and Switching v5.0 Chapter 11
 
Zerovm backgroud
Zerovm backgroudZerovm backgroud
Zerovm backgroud
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 

Recently uploaded (20)

Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 

The Finest Penetration Testing Framework for Software-Defined Networks