Who are we? Jonas Zaddach. Andrei Costin. Davide Balzarotti. Aurélien Francillon 2/91

Size: px
Start display at page:

Download "Who are we? Jonas Zaddach. Andrei Costin. Davide Balzarotti. Aurélien Francillon 2/91"

Transcription

1

2 Who are we? Andrei Costin Jonas Zaddach Aurélien Francillon Davide Balzarotti 2/91

3 Who are we? 3/91

4 Embedded Systems Are Everywhere by Wilgengebroed on Flickr [CC-BY-2.0] 4/91

5 Smarter & More Complex by Wilgengebroed on Flickr [CC-BY-2.0] 5/91

6 Interconnected by Wilgengebroed on Flickr [CC-BY-2.0] 6/91

7 Many Examples of Insecure Embedded Systems Routers 7/91

8 Many Examples of Insecure Embedded Systems Routers Printers Networked printers at risk (30/12/2011, McAfee Labs) 8/91

9 Many Examples of Insecure Embedded Systems Routers Printers VoIP Cisco VoIP Phones Affected By On Hook Security Vulnerability (12/06/2012, Forbes) 9/91

10 Many Examples of Insecure Embedded Systems Routers Printers VoIP Cars Hackers Reveal Nasty New Car Attacks With Me Behind The Wheel (12/08/2013, Forbes) 10/91

11 Many Examples of Insecure Embedded Systems Routers Printers VoIP Cars Drones 11/91

12 Many Examples of Insecure Embedded Systems Routers Printers VoIP Cars Drones... 12/91

13 Many Examples of Insecure Embedded Systems Routers Printers VoIP Cars Drones Each of the above is a result of individual analysis Manual and tedious efforts Does not scale 13/91

14 The Goal Perform a large scale analysis to gain a better understanding of firmware problems 14/91

15 The Problem With Large Scale Analysis Heterogeneity of Hardware, architectures, OSes Users, requirements Security goals 15/91

16 The Problem With Large Scale Analysis Heterogeneity of Hardware, architectures, OSes Users, requirements Security goals Manual analysis does not scale, it requires Finding and downloading firmware Unpacking and initial analysis Re-discovering a similar bugs 16/91

17 Previous Approaches Test on real devices [Bojinov09CCS] Accurate results Does not scale well 17/91

18 Previous Approaches Test on real devices [Bojinov09CCS] Accurate results Does not scale well Scan devices on the Internet Large scale testing [Cui10ACSAC] Can only test for known vulnerabilities Blackbox approach More is too intrusive [Census2012] 18/91

19 Our Approach to The Large Scale Analysis Collect a large number of firmware images 19/91

20 Our Approach to The Large Scale Analysis Collect a large number of firmware images Perform broad but simple static analysis 20/91

21 Our Approach to The Large Scale Analysis Collect a large number of firmware images Perform broad but simple static analysis Correlate across firmwares 21/91

22 Our Approach to The Large Scale Analysis Collect a large number of firmware images Perform broad but simple static analysis Correlate across firmwares Advantages No intrusive online testing, no devices involved Scalable 22/91

23 Our Approach to The Large Scale Analysis Collect a large number of firmware images Perform broad but simple static analysis Correlate across firmwares Advantages No intrusive online testing, no devices involved Scalable Many challenges remain 23/91

24 Mainstream Systems Have Centralized Updates 24/91

25 Challenge: Embedded Systems Update Sources are diverse Public site Manufacturer web site FTP site Hidden site Accessed by firmware update utility Restricted site Request-only updates Delivery on other media (CD-Rom, ) Firmware only delivered on device 25/91

26 Challenge: Embedded Systems Update Mechanisms are diverse 26/91

27 Collecting a Dataset No large scale firmware dataset yet As opposed to existing datasets in security or other research areas 27/91

28 Collecting a Dataset No large scale firmware dataset yet As opposed to existing datasets in security or other research areas We collected a subset of the firmwares available for download 28/91

29 Collecting a Dataset No large scale firmware dataset yet As opposed to existing datasets in security or other research areas We collected a subset of the firmwares available for download Still many firmwares are not publicly available 29/91

30 Collecting a Dataset No large scale firmware dataset yet As opposed to existing datasets in security or other research areas We collected a subset of the firmwares available for download Still many firmwares are not publicly available 30/91

31 Challenge: Firmware Identification Clearly a Firmware 31/91

32 Challenge: Firmware Identification Clearly a Firmware Clearly not a Firmware 32/91

33 Challenge: Firmware Identification Clearly a Firmware Clearly not a Firmware? 33/91

34 Challenge: Firmware Identification E.g., upgrade by printing a PS document 34/91

35 Challenge: Unpacking & Custom Formats How to reliably unpack and learn formats? 35/91

36 Challenge: Unpacking & Custom Formats How to reliably unpack and learn formats? ZIP 36/91

37 Challenge: Unpacking & Custom Formats How to reliably unpack and learn formats? ZIP EXE PS 37/91

38 Challenge: Unpacking & Custom Formats How to reliably unpack and learn formats? ZIP EXE PS 38/91

39 Challenge: Unpacking & Custom Formats How to reliably unpack and learn formats? ZIP EXE PS Printer driver 39/91

40 Challenge: Unpacking & Custom Formats How to reliably unpack and learn formats? ZIP EXE PS ASCII85 Printer driver 40/91

41 Challenge: Unpacking & Custom Formats How to reliably unpack and learn formats? ZIP EXE PS ASCII85 Printer driver ELF 41/91

42 Challenge: Unpacking & Custom Formats How to reliably unpack and learn formats? ZIP PS EXE ASCII85 Binary patch? Printer driver ELF 42/91

43 Challenge: Unpacking & Custom Formats How to reliably unpack and learn formats? ZIP PS EXE Update executable? ASCII85 Binary patch? Printer driver ELF 43/91

44 Challenge: Unpacking & Custom Formats How to reliably unpack and learn formats? ZIP PS EXE Update executable? ASCII85 Binary patch? Printer driver Whole FW image? ELF 44/91

45 Challenge: Unpacking & Custom Formats How to reliably unpack and learn formats? Firmware updates often are russian dolls ZIP PS EXE Sometimes result of unpacking is just a binary data blob Update executable? ASCII85 Binary patch? Printer driver Whole FW image? ELF 45/91

46 Our Approach to Unpacking & Custom Formats Often a firmware image is just a binary blob File carving required Bruteforce at every offset with all known unpacker Have good heuristics when to stop carving 46/91

47 Our Approach to Unpacking & Custom Formats Often a firmware image is just a binary blob File carving required Bruteforce at every offset with all known unpacker Have good heuristics when to stop carving We compared existing tools and used BAT (Binary Analysis Toolkit) Supports recursive extraction and carving Extended it with multiple custom unpackers 47/91

48 Challenge: Scalability & Computational Limits Unpacking and file carving is very CPU intensive 48/91

49 Challenge: Scalability & Computational Limits Unpacking and file carving is very CPU intensive Results in millions of unpacked files Manual analysis infeasible One-to-one fuzzy hash comparison is CPU intensive 49/91

50 Challenge: Scalability & Computational Limits Fuzzy hashing becomes difficult with lots of file CPU Time 150 y 850 d 26k 130k # firmwares 50/91

51 Challenge: Results Confirmation An issue found statically Cannot guarantee exploitability May not apply to a real device E.g., vulnerable daemon present but never started 51/91

52 Challenge: Results Confirmation An issue found statically Cannot guarantee exploitability May not apply to a real device E.g., vulnerable daemon present but never started Issue confirmation is difficult Requires advanced analysis (static & dynamic) Does not scale for heterogeneous firmware Often requires real embedded devices 52/91

53 Architecture Firmware Datastore Internet Crawl 53/91

54 Architecture Firmware Datastore Internet Crawl Public Web Interface Submit 54/91

55 Architecture Firmware Datastore Internet Crawl Public Web Interface Submit Firmware Analysis Cloud 55/91

56 Architecture Firmware Datastore Internet Crawl Public Web Interface Submit Firmware Analysis Cloud Master 56/91

57 Architecture Firmware Datastore Internet Crawl Public Web Interface Submit Firmware Analysis Cloud Master Distribute Password Hash Cracker Unpacking Static Analysis Fuzzy Hashing Workers 57/91

58 Architecture Firmware Datastore Internet Crawl Public Web Interface Submit Firmware Analysis Cloud Master Distribute Password Hash Cracker Firmware Analysis & Reports DB Unpacking Static Analysis Fuzzy Hashing Workers 58/91

59 Architecture Firmware Datastore Internet Crawl Public Web Interface Submit Firmware Analysis Cloud Data Enrichment Master Distribute Password Hash Cracker Unpacking Static Analysis Fuzzy Hashing Firmware Analysis & Reports DB Correlation Engine Workers 59/91

60 Crawler Multiple seeds Several download techniques FTP-index engines Google Custom search engines WGET scripts Beautiful Soup scripts 759 K collected files, 1.8 TB of disk space 60/91

61 (beta) Will provide Unpacking and Analysis 61/91

62 (beta) Will provide Unpacking and Analysis 62/91

63 Unpacking 759 K total files collected 63/91

64 Unpacking 759 K total files collected Filter non firmware 172 K filtered interesting files 64/91

65 Unpacking 759 K total files collected Filter non firmware 172 K filtered interesting files Random selection 32 K analyzed 65/91

66 Unpacking 759 K total files collected Filter non firmware 172 K filtered interesting files Random selection 32 K analyzed Successful unpack 26 K unpacked (fully or partially) 66/91

67 Unpacking 759 K total files collected Filter non firmware 172 K filtered interesting files Random selection 32 K analyzed Successful unpack 26 K unpacked (fully or partially) Unpacked files 1.7 M resulted files after unpacking 67/91

68 Static Analysis Misconfigurations Data enrichment Web-server configs, Credentials, Code repositories Version banners Software packages and versions Keywords Known problems (e.g., telnet, shell, UART, backdoor) Correlation/clustering Fuzzy hashes, Private SSL keys, Credentials 68/91

69 Example: Correlation Correlation via fuzzy-hashes (ssdeep, sdhash) Firmware 1 69/91

70 Example: Correlation Correlation via fuzzy-hashes (ssdeep, sdhash) Firmware 1 70/91

71 Example: Correlation Correlation via fuzzy-hashes (ssdeep, sdhash) Firmware 1 Firmware 4 Firmware 2 99% 95% 0% Firmware 3 Firmware 5 71/91

72 Example: Correlation Correlation via fuzzy-hashes (ssdeep, sdhash) Firmware 1 Firmware 4 Firmware 2 99% 95% 0% Firmware 3 Firmware 5 72/91

73 Example: Correlation Correlation via fuzzy-hashes (ssdeep, sdhash) Firmware 1 Firmware 4 Firmware 2 99% 95% 0% Firmware 3 Firmware 5 73/91

74 Example: RSA Keys SSL keys correlation + vulnerability propagatio 74/91

75 Example: RSA Keys SSL keys correlation + vulnerability propagatio 75/91

76 Example: RSA Keys SSL keys correlation + vulnerability propagatio Vendor A 76/91

77 Example: RSA Keys SSL keys correlation + vulnerability propagatio Vendor A 77/91

78 Example: RSA Keys SSL keys correlation + vulnerability propagatio Vendor A 78/91

79 Example: RSA Keys SSL keys correlation + vulnerability propagatio Vendor A 79/91

80 Example: RSA Keys SSL keys correlation + vulnerability propagatio Vendor A Vendor B 80/91

81 Example: RSA Keys SSL keys correlation + vulnerability propagatio Vendor A Vendor B 81/91

82 Example: RSA Keys SSL keys correlation + vulnerability propagatio Vendor A Common Vulnerabie Components Vendor B 82/91

83 Results: Summary 38 new vulnerabilities (CVE) Correlated them to 140 K online devices Affected 693 firmware files by at least one vuln 83/91

84 Chamber of Horrors Several recently build images with linux kernels, busybox older than 9 years Similar debug backdoor daemon in networking, home automation equipment Forgotten or backdoor entries in authorized_keys files 84/91

85 Chamber of Horrors Linux kernel older than 4 years compiled by root on a machine with public IP accepting SSH connections (GPS/Aerospace manufacturer) Discovered vulnerability in wireless fireworks system, implemented PoC attack [3] 85/91

86 Contributions Summary First large-scale static analysis of firmwares Described the main challenges associated Shown the advantages of performing a largescale analysis of firmware images Implemented a framework and several efficient static techniques 86/91

87 Conclusions A broader view on firmwares Not only beneficial But necessary for discovery and analysis of vulnerabilities Correlation reveals firmware relationship Shows how vulnerabilities reappear across different products Could allow seeing how firmwares evolve 87/91

88 Conclusions There are plenty of latent vulnerabilities Security Tradeoff with cost and time-to-market Clearly not a priority for some vendors 88/91

89 Thank you To our advisors, Aurelien and Davide To our friends and families To Black Hat and the Sponsors To everybody who is submitting firmware to us To you for listening to this talk :) 89/91

90 The End Questions? eurecom.fr 90/91

91 References [1] A. Costin, J. Zaddach, A. Francillon, D. Balzarotti, A Large-Scale Analysis of the Security of Embedded Firmwares, In Proceedings of the 23rd USENIX Conference on Security (to appear) [2] A. Costin, J. Zaddach, Poster: Firmware.RE: Firmware Unpacking and Analysis as a Service, In Proceedings of the ACM Conference on Security and Privacy in Wireless Mobile Networks (WiSec) '14 [3] A. Costin, A. Francillon, Short paper: A Dangerous 'Pyrotechnic Composition': Fireworks, Embedded Wireless and Insecurity-by-Design, In Proceedings of the ACM Conference on Security and Privacy in Wireless Mobile Networks (WiSec) '14 91/91

A Large Scale Analysis of the Security of Embedded Firmwares

A Large Scale Analysis of the Security of Embedded Firmwares A Large Scale Analysis of the Security of Embedded Firmwares A. Costin, J. Zaddach, A. Francillon, D. Balzarotti EURECOM, France 20th August 2014 USENIX Security '14 San Diego, USA Embedded Systems Are

More information

Who are we? Jonas Zaddach. Andrei Costin. Davide Balzarotti EURECOM. Aurélien Francillon EURECOM 2/54

Who are we? Jonas Zaddach. Andrei Costin. Davide Balzarotti EURECOM. Aurélien Francillon EURECOM 2/54 Who are we? Andrei Costin Jonas Zaddach Aurélien Francillon EURECOM Davide Balzarotti EURECOM 2/54 Embedded Devices Are Everywhere by Wilgengebroed on Flickr [CC-BY-2.0] 3/54 Embedded Devices Smarter and

More information

Sofware & System Security. Group. Davide Balzarotti Aurélien Francillon

Sofware & System Security. Group. Davide Balzarotti Aurélien Francillon Sofware & System Security Group S3@eurecom Davide Balzarotti Aurélien Francillon Professors The S3 Group Professors The S3 Group Embedded Systems Security The S3 Group The S3 Group Operating Systems &

More information

IoT Vulnerabilities. By Troy Mattessich, Raymond Fradella, and Arsh Tavi. Contribution Distribution

IoT Vulnerabilities. By Troy Mattessich, Raymond Fradella, and Arsh Tavi. Contribution Distribution Security Penetration Through IoT Vulnerabilities By Troy Mattessich, Raymond Fradella, and Arsh Tavi Contribution Distribution Arsh Tavi Troy Mattessich Raymond Fradella Conducted research and compiled

More information

Please review the Infoblox CCS Scripting Guide for more information on the above optional statements

Please review the Infoblox CCS Scripting Guide for more information on the above optional statements Overview Network engineers are always looking for ways to automate the tasks of maintaining network devices. Logging into network devices to make changes or to upgrade software is tedious, time consuming,

More information

Binary Exploitation Lab

Binary Exploitation Lab SCIENCE PASSION TECHNOLOGY Binary Exploitation Lab Michael Schwarz June 18, 2017 IAIK Spring School 2017 Motivation IoT Bugs 2 Michael Schwarz IAIK Spring School 2017 Top 10 IoT Bugs 3 Michael Schwarz

More information

Containers: Exploits, Surprises, And Security

Containers: Exploits, Surprises, And Security Containers: Exploits, Surprises, And Security with Elissa Shevinsky COO at SoHo Token Labs Editor of Lean Out #RVASec @ElissaBeth on twitter @Elissa_is_offmessage on Instagram this was Silicon Valley in

More information

hidden vulnerabilities

hidden vulnerabilities hidden vulnerabilities industrial networks in 30 minutes Cyber Security introduction Frank Kemeling Certified Ethical Hacker [CEH] EC-Council Certified Security Analyst [ESCA] Licensed Penetration Tester

More information

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats ITE I Chapter 6 2006 Cisco Systems, Inc. All rights reserved. Cisco Public 1 Objectives Enterprise Network Security Describe the general methods used to mitigate security threats to Enterprise networks

More information

Introduction to UNIX/LINUX Security. Hu Weiwei

Introduction to UNIX/LINUX Security. Hu Weiwei Introduction to UNIX/LINUX Security Hu Weiwei Operation System Security The Security Problems in Operation Systems become more and more important The Security techniques improved rapidly The number of

More information

Mobile-as-a-Medical-Device (Security) David Kleidermacher Chief Security Officer, BlackBerry

Mobile-as-a-Medical-Device (Security) David Kleidermacher Chief Security Officer, BlackBerry Mobile-as-a-Medical-Device (Security) David Kleidermacher Chief Security Officer, BlackBerry dave.kleidermacher@gmail.com Mobile Devices in Medical Cardiology Pacemakers Defibrillators Oncology Drug delivery

More information

A framework to 0wn the Web - part I -

A framework to 0wn the Web - part I - A framework to 0wn the Web - part I - Andrés Riancho andres@bonsai-sec.com SecTor Toronto, Canada - 2009 Copyright 2008 CYBSEC. All rights reserved. andres@bonsai-sec:~$ whoami Web Application Security

More information

Coordinated Disclosure of Vulnerabilities in McAfee Security Android

Coordinated Disclosure of Vulnerabilities in McAfee Security Android Coordinated Disclosure of Vulnerabilities in McAfee Security Android 4.8.0.370 1 Executive summary Researchers of MRG Effitas tested the McAfee Security Android application. During use, we came across

More information

Chapter 5: Vulnerability Analysis

Chapter 5: Vulnerability Analysis Chapter 5: Vulnerability Analysis Technology Brief Vulnerability analysis is a part of the scanning phase. In the Hacking cycle, vulnerability analysis is a major and important part. In this chapter, we

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

Version Release Notes

Version Release Notes Version 6.19.02 Release Notes 1 Table of Contents What's new?... 4 Intellichecks (Performance. Operations, Security) + Trends... 4 Network Visualization... 4 Access Auditing... 5 CyberArk support... 5

More information

Network Device Forensics. Digital Forensics NETS1032 Winter 2018

Network Device Forensics. Digital Forensics NETS1032 Winter 2018 Network Device Forensics Digital Forensics NETS1032 Winter 2018 Risks Most data created, stored, and used by users is kept in files on computers running end user oriented operating systems like Windows,

More information

Handling Top Security Threats for Connected Embedded Devices. OpenIoT Summit, San Diego, 2016

Handling Top Security Threats for Connected Embedded Devices. OpenIoT Summit, San Diego, 2016 Handling Top Security Threats for Connected Embedded Devices OpenIoT Summit, San Diego, 2016 Jeep Cherokee hacked in July 2015 Presented at Black Hat USA 2015 Charlie Miller Chris Valasek Remote exploit

More information

Omar Alrawi. Security Evaluation of Home-based IoT Deployments

Omar Alrawi. Security Evaluation of Home-based IoT Deployments Omar Alrawi Security Evaluation of Home-based IoT Deployments About Us Astrolavos Research Lab at Georgia Tech We specialize in Network Security Measurements Work is presented on behalf of my team Omar

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14 Attacks Against Websites 3 The OWASP Top 10 Tom Chothia Computer Security, Lecture 14 OWASP top 10. The Open Web Application Security Project Open public effort to improve web security: Many useful documents.

More information

Securing the Connected Car. Eystein Stenberg Product Manager Mender.io

Securing the Connected Car. Eystein Stenberg Product Manager Mender.io Securing the Connected Car Eystein Stenberg Product Manager Mender.io The software defined car Electronics Telematics Infotainment Connected Assisted driving Autonomous Hardware enabled Software enabled

More information

Data Analytics for IoT: Applications to Security and Privacy. Nick Feamster Princeton University

Data Analytics for IoT: Applications to Security and Privacy. Nick Feamster Princeton University Data Analytics for IoT: Applications to Security and Privacy Nick Feamster Princeton University Growing Market for IoT Analytics More than 25 billion devices by 2020 Each of these devices generates data.

More information

Internet infrastructure

Internet infrastructure Internet infrastructure Prof. dr. ir. André Mariën (c) A. Mariën 04/03/2014 1 Topic Vulnerability and patch management (c) A. Mariën 04/03/2014 2 Requirements Security principle: Everything can and will

More information

Coordinated Disclosure of Vulnerabilities in AVG Antivirus Free Android

Coordinated Disclosure of Vulnerabilities in AVG Antivirus Free Android Coordinated Disclosure of Vulnerabilities in AVG Antivirus Free Android 5.9.4.1 1 Executive summary Researchers of MRG Effitas tested the AVG AntiVirus Free Android application. During use, we came across

More information

Computer Network Vulnerabilities

Computer Network Vulnerabilities Computer Network Vulnerabilities Objectives Explain how routers are used to protect networks Describe firewall technology Describe intrusion detection systems Describe honeypots Routers Routers are like

More information

Embedded Management Interfaces

Embedded Management Interfaces Stanford Computer Security Lab Embedded Management Interfaces Emerging Massive Insecurity Stanford Computer Security Lab What this talk is about? What this talk is about? Massively deployed devices What

More information

IT infrastructure layers requiring Privileged Identity Management

IT infrastructure layers requiring Privileged Identity Management White Paper IT infrastructure layers requiring Privileged Identity Management Abstract Much of today s IT infrastructure is structured as different layers of devices (virtual and physical) and applications.

More information

Netcat Scanning to Backdoors

Netcat Scanning to Backdoors Netcat Scanning to Backdoors Security & Privacy on the Internet (03-60-467) Fall 2009 Submitted to Dr. A.K. Aggarwal Submitted By Jeffrey Kurcz School of Computer Science University of Windsor CONTENTS

More information

Our greatest weakness lies in giving up. The most certain way to succeed is always to try just one more time. ~Thomas A. Edison

Our greatest weakness lies in giving up. The most certain way to succeed is always to try just one more time. ~Thomas A. Edison To help you prepare for the Ghost Red competition, below you will find a list of tools and technologies that you should familiarize yourself with before you arrive. Think of this document as a study guide.

More information

Web Penetration Testing

Web Penetration Testing Web Penetration Testing What is a Website How to hack a Website? Computer with OS and some servers. Apache, MySQL...etc Contains web application. PHP, Python...etc Web application is executed here and

More information

CS 153 Design of Operating Systems

CS 153 Design of Operating Systems CS 153 Design of Operating Systems Winter 19 Lecture 2: Historical perspective Instructor: Nael Abu-Ghazaleh Last time What is an OS? What roles does it play? Today: Historic evolution of Operating Systems

More information

Jaringan Komputer (CCNA-1)

Jaringan Komputer (CCNA-1) Jaringan Komputer (CCNA-1) #2 Configuring a Network Operating System Susmini I. Lestariningati, M.T Introduction (1) Home networks typically interconnect a wide variety of end devices including PCs, laptops,

More information

Storage and File System

Storage and File System COS 318: Operating Systems Storage and File System Andy Bavier Computer Science Department Princeton University http://www.cs.princeton.edu/courses/archive/fall10/cos318/ Topics Storage hierarchy File

More information

WatchGuard AP - Remote Code Execution

WatchGuard AP - Remote Code Execution WatchGuard AP - Remote Code Execution Security Advisory Date 1/05/2018 Version: 1.0 Table of Contents 1. Document Control... 2 1.1. Document Information... 2 1.2. Revision Control... 2 2. Background...

More information

Chapter 2. Switch Concepts and Configuration. Part II

Chapter 2. Switch Concepts and Configuration. Part II Chapter 2 Switch Concepts and Configuration Part II CCNA3-1 Chapter 2-2 Switch Concepts and Configuration Configuring Switch Security MAC Address Flooding Passwords Spoofing Attacks Console Security Tools

More information

Features of Netcat. Abstract. Keywords. I. Introduction. II. History. Jeffrey Kurcz School of Computer Science University of Windsor

Features of Netcat. Abstract. Keywords. I. Introduction. II. History. Jeffrey Kurcz School of Computer Science University of Windsor Features of Netcat Jeffrey Kurcz School of Computer Science University of Windsor kurcz@uwindsor.ca Abstract This paper discusses the many uses that Netcat can perform for many different tasks that need

More information

Last time. Security Policies and Models. Trusted Operating System Design. Bell La-Padula and Biba Security Models Information Flow Control

Last time. Security Policies and Models. Trusted Operating System Design. Bell La-Padula and Biba Security Models Information Flow Control Last time Security Policies and Models Bell La-Padula and Biba Security Models Information Flow Control Trusted Operating System Design Design Elements Security Features 10-1 This time Trusted Operating

More information

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services Following topics will be covered: Module 1: Penetration Testing Planning and Scoping - Types of penetration testing and ethical hacking projects - Penetration testing methodology - Limitations and benefits

More information

IT Security Update on Practical Risk Mitigation Strategies

IT Security Update on Practical Risk Mitigation Strategies IT Security Update on Practical Risk Mitigation Strategies Bonnie Bastow, CIA, CISA, CISM Director May 2016 This material was used by Elliott Davis Decosimo during an oral presentation; it is not a complete

More information

General Pr0ken File System

General Pr0ken File System General Pr0ken File System Hacking IBM s GPFS Felix Wilhelm & Florian Grunow 11/2/2015 GPFS Felix Wilhelm && Florian Grunow #2 Agenda Technology Overview Digging in the Guts of GPFS Remote View Getting

More information

Global Deep Scans Measuring vulnerability levels across organizations, industries, and countries

Global Deep Scans Measuring vulnerability levels across organizations, industries, and countries Global Deep Scans Measuring vulnerability levels across organizations, industries, and countries Fabian Bräunlein Luca Melette SRLabs Template v12 Motivation for this

More information

What this talk is about?

What this talk is about? On the Current State of Remote Active OS Fingerprinting Tools Ofir Arkin CTO ofir.arkin@insightix.com Defcon 13 1 What this talk is about? This talk examines different aspects of remote active operating

More information

Spectre, Meltdown, and the Impact of Security Vulnerabilities on your IT Environment. Orin Jeff Melnick

Spectre, Meltdown, and the Impact of Security Vulnerabilities on your IT Environment. Orin Jeff Melnick Spectre, Meltdown, and the Impact of Security Vulnerabilities on your IT Environment Orin Thomas @orinthomas Jeff Melnick Jeff.Melnick@Netwrix.com In this session Vulnerability types Spectre Meltdown Spectre

More information

epldt Web Builder Security March 2017

epldt Web Builder Security March 2017 epldt Web Builder Security March 2017 TABLE OF CONTENTS Overview... 4 Application Security... 5 Security Elements... 5 User & Role Management... 5 User / Reseller Hierarchy Management... 5 User Authentication

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

Regarding the quality attributes, the architecture of the system must be:

Regarding the quality attributes, the architecture of the system must be: The SDSS System Overview This chapter gives an overview of the software architecture of the RiskChanges SDSS system. One of the objectives within the project is the development of a SDSS system for probabilistic

More information

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 7 Application Password Crackers

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 7 Application Password Crackers Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition Chapter 7 Application Password Crackers Objectives After completing this chapter, you should be

More information

IT Security Update on Practical Risk Mitigation Strategies

IT Security Update on Practical Risk Mitigation Strategies IT Security Update on Practical Risk Mitigation Strategies Bonnie Bastow, CIA, CISA, CISM Director, Risk Advisory Services, IT Audit & Security April 2016 Elliott Davis Decosimo, LLC Elliott Davis Decosimo,

More information

Host Identity Sources

Host Identity Sources The following topics provide information on host identity sources: Overview: Host Data Collection, on page 1 Determining Which Host Operating Systems the System Can Detect, on page 2 Identifying Host Operating

More information

MOBILE SECURITY OVERVIEW. Tim LeMaster

MOBILE SECURITY OVERVIEW. Tim LeMaster MOBILE SECURITY OVERVIEW Tim LeMaster tim.lemaster@lookout.com Your data center is in the cloud. Your users and customers have gone mobile. Starbucks is your fall-back Network. Your mobile device is a

More information

COS 318: Operating Systems. File Systems. Topics. Evolved Data Center Storage Hierarchy. Traditional Data Center Storage Hierarchy

COS 318: Operating Systems. File Systems. Topics. Evolved Data Center Storage Hierarchy. Traditional Data Center Storage Hierarchy Topics COS 318: Operating Systems File Systems hierarchy File system abstraction File system operations File system protection 2 Traditional Data Center Hierarchy Evolved Data Center Hierarchy Clients

More information

CSWAE Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer CSWAE Certified Secure Web Application Engineer Overview Organizations and governments fall victim to internet based attacks every day. In many cases, web attacks could be thwarted but hackers, organized

More information

Exploring Protocols and Services on Internet Connected Embedded Devices. The Context of CCTV s as Embedded Devices on an IP Network

Exploring Protocols and Services on Internet Connected Embedded Devices. The Context of CCTV s as Embedded Devices on an IP Network Exploring Protocols and Services on Internet Connected Embedded Devices The Context of CCTV s as Embedded Devices on an IP Network Security Rules for the Masses Security products are Secure Existing Technologies

More information

A Data Driven Approach to Designing Adaptive Trustworthy Systems

A Data Driven Approach to Designing Adaptive Trustworthy Systems A Data Driven Approach to Designing Adaptive Trustworthy Systems Ravishankar K. Iyer (with A. Sharma, K. Pattabiraman, Z. Kalbarczyk, Center for Reliable and High-Performance Computing Department of Electrical

More information

Hello? It s Me, Your Not So Smart Device. We Need to Talk.

Hello? It s Me, Your Not So Smart Device. We Need to Talk. SESSION ID: SBX1-R2 Hello? It s Me, Your Not So Smart Device. We Need to Talk. Alex Jay Balan Chief Security Researcher Bitdefender @jaymzu IoT is not optional 2 IoT is not optional IoT = hardware + OS

More information

Cisco Configuration Engine 3.5

Cisco Configuration Engine 3.5 Q&A Cisco Configuration Engine 3.5 Q. What is Cisco Configuration Engine? A. Cisco Configuration Engine is a highly scalable network management software application designed to facilitate rapid configuration

More information

Contents at a Glance COPYRIGHTED MATERIAL. Introduction...1 Part I: Becoming Familiar with Enterprise Linux...7

Contents at a Glance COPYRIGHTED MATERIAL. Introduction...1 Part I: Becoming Familiar with Enterprise Linux...7 Contents at a Glance Introduction...1 Part I: Becoming Familiar with Enterprise Linux...7 Chapter 1: Getting Acquainted with Enterprise Linux...9 Chapter 2: Exploring the Desktop...17 Chapter 3: Putting

More information

Principles of ICT Systems and Data Security

Principles of ICT Systems and Data Security Principles of ICT Systems and Data Security Ethical Hacking Ethical Hacking What is ethical hacking? Ethical Hacking It is a process where a computer security expert, who specialises in penetration testing

More information

8. A is approximately one billion bytes a. Kilobyte b. Bit c. Gigabyte d. Megabyte 9. SMPT, FTP and DNS are applications of the layer a. Data link b.

8. A is approximately one billion bytes a. Kilobyte b. Bit c. Gigabyte d. Megabyte 9. SMPT, FTP and DNS are applications of the layer a. Data link b. SET 19 1. All of the following are examples of real security and privacy risks except a. Hackers b. Spam c. Viruses d. Identity theft 2. A(n) --- system is a small, wireless handheld computer that scans

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

Security versus Energy Tradeoffs in Host-Based Mobile Malware Detection

Security versus Energy Tradeoffs in Host-Based Mobile Malware Detection Security versus Energy Tradeoffs in Host-Based Mobile Malware Detection Jeffrey Bickford *, H. Andrés Lagar-Cavilla #, Alexander Varshavsky #, Vinod Ganapathy *, and Liviu Iftode * * Rutgers University

More information

Fast and Vulnerable A Story of Telematic Failures

Fast and Vulnerable A Story of Telematic Failures Fast and Vulnerable A Story of Telematic Failures Center for Automotive Embedded Systems Security Ian Foster, Andrew Prudhomme, Karl Koscher, and Stefan Savage Telematic Control Units Connects to car s

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level One Level Two Level Three Level Four Level Five Level Six 1.1 Utilize an Active Discovery Tool Utilize an active discovery tool to identify devices connected to the organization's network and update

More information

Gladiator Incident Alert

Gladiator Incident Alert Gladiator Incident Alert Allen Eaves Sabastian Fazzino FINANCIAL PERFORMANCE RETAIL DELIVERY IMAGING PAYMENT SOLUTIONS INFORMATION SECURITY & RISK MANAGEMENT ONLINE & MOBILE 1 2016 Jack Henry & Associates,

More information

Table of Content Security Trend

Table of Content Security Trend Table of Content Security Trend New Business, New Challenges Difficulties of O&M for Network Security New Security Model SANGFOR Security Concept NGAF Your Security Guard to the Future Cyber Risks: The

More information

Automated Discovery of Parameter Pollution Vulnerabilities in Web Applications

Automated Discovery of Parameter Pollution Vulnerabilities in Web Applications Automated Discovery of Parameter Pollution Vulnerabilities in Web Applications Marco Balduzzi, Carmen Torrano Gimenez, Davide Balzarotti, and Engin Kirda NDSS 2011 The Web as We Know It 2 Has evolved from

More information

Web Gateway Security Appliances for the Enterprise: Comparison of Malware Blocking Rates

Web Gateway Security Appliances for the Enterprise: Comparison of Malware Blocking Rates Web Gateway Security Appliances for the Enterprise: Comparison of Malware Blocking Rates A test commissioned by McAfee, Inc. and performed by AV-Test GmbH Date of the report: December 7 th, 2010 (last

More information

Strategic Infrastructure Security

Strategic Infrastructure Security Strategic Infrastructure Security Course Number: SCPSIS Length: Certification Exam There are no exams currently associated with this course. Course Overview This course picks up right where Tactical Perimeter

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level 1.1 Utilize an Active Discovery Tool 1.2 Use a Passive Asset Discovery Tool 1.3 Use DHCP Logging to Update Asset Inventory 1.4 Maintain Detailed Asset Inventory 1.5 Maintain Asset Inventory Information

More information

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo ETHICAL HACKING (CEH) CURRICULUM Introduction to Ethical Hacking What is Hacking? Who is a Hacker? Skills of a Hacker? Types of Hackers? What are the Ethics and Legality?? Who are at the risk of Hacking

More information

IoT The gift that keeps on giving

IoT The gift that keeps on giving IoT The gift that keeps on giving Contributors labs@bitdefender.com Radu Alexandru Basaraba - rbasaraba@bitdefender.com Alexandru Lazar allazar@bitdefender.com Mihai Moldovan - mimoldovan@bitdefender.com

More information

Host Hardening Achieve or Avoid. Nilesh Kapoor Auckland 2016

Host Hardening Achieve or Avoid. Nilesh Kapoor Auckland 2016 Host Hardening Achieve or Avoid Nilesh Kapoor Auckland 2016 Introduction Nilesh Kapoor Senior Security Consultant @ Aura Information Security Core 8 years experience in Security Consulting Co- Author Security

More information

HTTP request proxying vulnerability

HTTP request proxying vulnerability HTTP request proxying vulnerability andres@laptop:~/$ curl http://twitter.com/?url=http://httpbin.org/useragent { "user-agent": "python-requests/1.2.3 CPython/2.7.3 Linux/3.2.0-48virtual" } andres@laptop:~/$

More information

Symantec Ransomware Protection

Symantec Ransomware Protection Symantec Ransomware Protection Protection Against Ransomware Defense in depth across all control points is required to stop ransomware @ Email Symantec Email Security.cloud, Symantec Messaging Gateway

More information

The New Normal. Unique Challenges When Monitoring Hybrid Cloud Environments

The New Normal. Unique Challenges When Monitoring Hybrid Cloud Environments The New Normal Unique Challenges When Monitoring Hybrid Cloud Environments The Evolving Cybersecurity Landscape Every day, the cybersecurity landscape is expanding around us. Each new device connected

More information

Computer Center, CS, NCTU. Outline. FreeBSD version 9.0-RELEASE 9.1-RC1. Installing FreeBSD. From CD-ROM From USB

Computer Center, CS, NCTU. Outline. FreeBSD version 9.0-RELEASE 9.1-RC1. Installing FreeBSD. From CD-ROM From USB FreeBSD huanghs Outline FreeBSD version 9.0-RELEASE 9.1-RC1 Installing FreeBSD From CD-ROM From USB 2 FreeBSD Version 4 FreeBSD Branches/Tags Three parallel development branches: -RELEASE Latest Release

More information

Russian Cyber Attack Warning and Impact on AccessEnforcer UTM Firewall

Russian Cyber Attack Warning and Impact on AccessEnforcer UTM Firewall Russian Cyber Attack Warning and Impact on AccessEnforcer UTM Firewall 1 U.S. and U.K. authorities last week alerted the public to an on-going effort to exploit network infrastructure devices including

More information

STAMP: AN AUTOMATED UNKNOWN ZERO- DAY VULNERABILITY DISCOVERY SYSTEM FOR MOBILE PLATFORMS

STAMP: AN AUTOMATED UNKNOWN ZERO- DAY VULNERABILITY DISCOVERY SYSTEM FOR MOBILE PLATFORMS STAMP: AN AUTOMATED UNKNOWN ZERO- DAY VULNERABILITY DISCOVERY SYSTEM FOR MOBILE PLATFORMS Dr. S. P. T. Krishnan Institute for Infocomm Research Ms. Seetha M. J. Institute for Infocomm Research Session

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

Release Notes for Cisco Aironet Client Utilities, Version 2.1 for Linux

Release Notes for Cisco Aironet Client Utilities, Version 2.1 for Linux Release s for Cisco Aironet Client Utilities, Version 2.1 for Linux Contents This document contains the following sections: System Requirements, page 2 New and Changed Information, page 2 Installing ACU

More information

Brocade FOS Release v6.2.2f9 Internal Content Notes

Brocade FOS Release v6.2.2f9 Internal Content Notes Brocade FOS Release v6.2.2f9 Internal Content Notes The Brocade CCE process has been used to provide stable code fixes to various Brocade customer sites. The following sections document the defects and

More information

McAfee Internet Security Suite Quick-Start Guide

McAfee Internet Security Suite Quick-Start Guide Enjoy a Worry Free Online Experience McAfee Internet Security Suite protects your PC, identity and online experience. It also includes PC and network tools, plus McAfee SiteAdvisor for safe surfing. Internet

More information

Advanced Vmware Security The Lastest Threats and Tools

Advanced Vmware Security The Lastest Threats and Tools Advanced Vmware Security The Lastest Threats and Tools Introduction Who is VMTraining VMWARE Security around VMware What are you in for? Hold On! Does ESX really have some major issues? Recent Cases involving

More information

LGTM Enterprise System Requirements. Release , August 2018

LGTM Enterprise System Requirements. Release , August 2018 Release 1.17.2, August 2018 Semmle Inc 180 Sansome St San Francisco, CA 94104 Copyright 2018, Semmle Ltd. All rights reserved. LGTM Enterprise release 1.17.2 Document published August 30, 2018 Contents

More information

18-642: Security Mitigation & Validation

18-642: Security Mitigation & Validation 18-642: Security Mitigation & Validation 11/27/2017 Security Migitation & Validation Anti-Patterns for security mitigation & validation Poorly considered password policy Poorly considered privilege management

More information

Penetration Testing Scope

Penetration Testing Scope Penetration Testing Scope Discussing the key areas of the Penetration Testing process 4/18/2013 Nz Paper Linux and Web Application Security - nzpaper.blogspot.com Zeeshan Khan 2 Abstract: The aim of this

More information

Host. Computer system #1. Host Hardening

Host. Computer system #1. Host Hardening Host Hardening Series of actions to be taken in order to make it hard for an attacker to successfully attack computers in a network environment (March 28, 2016) Abdou Illia Spring 2016 Host In network

More information

Firewall Identification: Banner Grabbing

Firewall Identification: Banner Grabbing Honey POt Firewall Identification: Banner Grabbing Banners are messages sent out by network services during the connection to the service. Banners announce which service is running on the system. Banner

More information

Smart ATA Binary Upgrade Procedure

Smart ATA Binary Upgrade Procedure NetGen Communications, Inc. Smart ATA Binary Upgrade Procedure http://www.netgencommunications.com support@netgencommunications.com 770-449-7704 Amendent Records Document Rev. 01 (July, 2014 ) Copyright

More information

Cisco IP Phone Security

Cisco IP Phone Security Overview, page 1 Security Enhancements for Your Phone Network, page 2 View the Current Security Features on the Phone, page 2 View Security Profiles, page 3 Supported Security Features, page 3 Overview

More information

Gigabit SSL VPN Security Router

Gigabit SSL VPN Security Router As Internet becomes essential for business, the crucial solution to prevent your Internet connection from failure is to have more than one connection. PLANET is the ideal to help the SMBs increase the

More information

CompTIA Security+(2008 Edition) Exam

CompTIA Security+(2008 Edition) Exam http://www.51- pass.com Exam : SY0-201 Title : CompTIA Security+(2008 Edition) Exam Version : Demo 1 / 7 1.An administrator is explaining the conditions under which penetration testing is preferred over

More information

Threat Hunting in Modern Networks. David Biser

Threat Hunting in Modern Networks. David Biser Threat Hunting in Modern Networks David Biser What is Threat Hunting? The act of aggressively pursuing and eliminating cyber adversaries as early as possible in the Cyber Kill Chain. Why Perform Threat

More information

Wireless Attacks and Countermeasures

Wireless Attacks and Countermeasures Wireless Attacks and Countermeasures Wireless Network Technology Wireless network refers to any type of computer network which is wireless, and is commonly associated with a network whose interconnections

More information

ECE 471 Embedded Systems Lecture 12

ECE 471 Embedded Systems Lecture 12 ECE 471 Embedded Systems Lecture 12 Vince Weaver http://www.eece.maine.edu/~vweaver vincent.weaver@maine.edu 8 October 2015 Announcements Homework grades have been sent out, let me know if you did not

More information

IT Service Delivery and Support Week Three. IT Auditing and Cyber Security Fall 2016 Instructor: Liang Yao

IT Service Delivery and Support Week Three. IT Auditing and Cyber Security Fall 2016 Instructor: Liang Yao IT Service Delivery and Support Week Three IT Auditing and Cyber Security Fall 2016 Instructor: Liang Yao 1 Infrastructure Essentials Computer Hardware Operating Systems (OS) & System Software Applications

More information

Question No: 2 Which identifier is used to describe the application or process that submitted a log message?

Question No: 2 Which identifier is used to describe the application or process that submitted a log message? Volume: 65 Questions Question No: 1 Which definition of a fork in Linux is true? A. daemon to execute scheduled commands B. parent directory name of a file pathname C. macros for manipulating CPU sets

More information