Frontline Information Protection

Size: px
Start display at page:

Download "Frontline Information Protection"

Transcription

1 Frontline Information Protection a presentation to the Phoenix Chapter of ISACA by Hoyt L Kesterson II October 2014 OBSERVATION Most successful attacks spring from weakly-coded web pages or compromised authentication credentials. Many organizations have sprung up to provide guidance on programming around web vulnerabilities SANS Top 20 Open Web Application Security Project (OWASP) Many professionals will gather to give you password advice.

2 THESIS We make users create passwords that are difficult for them to remember but easy for computers to break *. * XKCD The Argument

3 The compliance chicken or egg PCI DSS Requirements Passwords/phrases must meet the following: Require a minimum length of at least seven characters. Contain both numeric and alphabetic characters Change user passwords/passphrases at least every 90 days Do not allow an individual to submit a new password/phrase that is the same as any of the last four passwords/phrases he or she has used. Six is not good but seven is? Increases the number of possible values. Complexity rules lead to ugly passwords. It irritates users. Makes it hard to remember passwords. If not compromised, what s the risk if you reuse? Cracking a password in real life In February 2011 Anonymous carried out a SQL injection attack against HBGary Federal. They acquired three MD5 hashes and sent them to the gang at Hashkiller.com. Back came 4036d5fe575fb46f48ffcd5d7aeeb5af:kibafo33 kibafo33 was the password for /facebook/twitter/ and whoknow-how-many-other accounts of Aaron Barr, CEO of HB Geary Federal. Anonymous was off to the races.

4 So what is this hashkiller.com? One of many sites that offers tables of hashes of passwords plus discussion forums Determining a password The attacker either works with the password as entered by the user or as stored by the authenticator. For the former, one can either social engineer for some good guesses, sniff it, or brute force by submitting passwords from a dictionary, a big list of possible passwords. The latter can be done in parallel. Should be slowed or blocked by system reaction to successive failed attempts.

5 Passwords stored at authenticator should be cryptographically protected. InformationWeek on LinkedIn

6 InformationWeek on LinkedIn Hashes are not broken They are not being reversed let s do a hypothetical Not difficult to build table of all possible hash values

7 Put more possibilities in the set PCI DSS & 11 say at least seven alphabetic and numeric. Microsoft says at least eight also including special characters. Failure codified into compliance standards. Available in 2003 People!

8 Backward compatibility is killing security If Lan Manager is enabled Password converted to all uppercase; Password padded to 14 characters; Split into two 7-character parts, i.e. 56 bits; Each part padded with a byte of zeros; Each part used as a DES key to encrypt KGS!@#$% to produce two hash values. If you cannot turn off LM hashing, choose a password whose length is over 14 characters.

9 You would need a large table to hold all the possible hashes for a large set of passwords. Rainbow tables provide a way to efficiently store the passwords and associated hashes. More time to search but less memory Tuples are associated in chains using reductions, i.e. a transformation of the hash into plaintext. ophcrack was first; RainbowCrack latest Salting hashes makes tables of hashed passwords useless. At the end of the 1 st line of defense salt Add a salt into the hashing process. Different salt value gives different hash values for the same password. hashcat can use GPU, e.g. AMD Radeon HD 7970, to produce hashes very quickly. 4.7 billion MD5 hashes per second 2.2 billion SHA-1 hashes per second Not fast enough for salting exhaustive dictionary unless constant salt used by target. Fast enough for salting selective dictionary.

10 hashcat on roids At the Passwords^12 conference in December 2012, Jeremi Gosney demonstrated his implementation of hashcat running on multiple GPUs 25 AMD Radeon GPUs VirtualOpenCL (VCL) was extended to support 128 GPUs Generates 348 billion NTLM hashes per second 180 billion MD5 hashes per second 63 billion SHA1 hashes per second 20 billion LM hashes per second Six minutes to generate all possibilities 2 nd line of defense difficulty SHA-256 is not the answer You want an algorithm that is fast enough to avoid a perceptible delay to the user, but Makes the computing of a large number of hashes untenable. Fortunately, you don t need to write this yourself. bcrypt, PBKDF2 multiple iterations adaptable to future hardware

11 thisisavery (11 chars) thisisaveryverylongpassword (27 chars) No complexity no upper case, numerals, or special characters

12 Create Strong Passwords

13 Changed on a periodic basis to counter the possibility of undetected password compromise. changed often enough acceptably low probability of compromise during a password s lifetime. There s a flaw in the reasoning Is it likely that the compromise happened just before you changed the password? Is it just as likely that the compromise happened immediately after you changed the password? Are we to be satisfied with the mean? forty-five days if following PCI DSS ninety or more if following the DOD guidance. Perhaps longer passwords kept for a longer time is a better defense.

14 The effectiveness of a prophylactic password change For a continuous series of logon attempts are you hoping the new password is one that has already been submitted? If the hash table attack software has the hash of your current password, it s very likely that it also has the hash of the replacement password (and the password you ll use a year from now). Get yourself out of the table Only change passwords when there is a known or suspected compromise; or, you want a stronger password. Upon successful login notify user of: date and time of user s last login, location of user at last login; and, unsuccessful login attempts since last login.

15 We shouldn t be doing these at all Requiring unmemorable passwords. six-characters with at least one upper-case, one-lower case, one numeral, and one special character. Requiring a password change unless suspected or known to be compromised. Inadequately protecting stored passwords. There s little excuse for not using a function that s been around since The compliance chicken or egg PCI DSS Requirements Passwords/phrases must meet the following: Require a minimum length of at least seven characters. Contain both numeric and alphabetic characters Change user passwords/passphrases at least every 90 days Do not allow an individual to submit a new password/phrase that is the same as any of the last four passwords/phrases he or she has used. Auditor will accept very long passwords. It will be difficult to convince auditor that length is enough. What is this preventing? But difficult to convince auditor. What is this preventing? But difficult to convince auditor.

16 The compliance chicken or egg PCI DSS Requirements Passwords/phrases must meet the following: Require a minimum length of at least seven characters. Contain both numeric and alphabetic characters Change user passwords/passphrases at least every 90 days Do not allow an individual to submit a new password/phrase that is the same as any of the last four passwords/phrases he or she has used states Much stronger password not likely to be compromised May not be an issue if user isn t forced to change password as frequently. Doing something different You don t have to do what the DSS requirement states. You can use another method, a compensating control, if that control meets the intent and rigor of the control documented in the DSS; mitigates risks at least as effectively as the original control; does not require an existing control already mandated by the DS; e.g. if a server could not support malware monitoring as stated in requirement 5, file integrity monitoring could not be the compensating control since that control would be already required for the server; mitigates any risk caused by not adhering to the original control, and remains effective after the assessment is complete. Each compensating control must be documented in a Compensating Controls Worksheet, which is described in Annex C of the DSS.

17 The Compensating Controls Worksheet Who goes first The PCI standards group do not create standards; they use existing standards. No one is working on improving password standards The new text on equivalent strength of passphrases can be used by a company as a justification for going to longer passphrases without a complexity requirement and is changed only once a year. But putting the new policies in place, documenting them, and training users can be a large investment. Any hint that the auditor will not accept alternative methods of proven greater strength will dampen enthusiasm. Auditors, what can you do to help?

18 ?

Passwords and Equivalent Strength the loophole in the DSS

Passwords and Equivalent Strength the loophole in the DSS Passwords and Equivalent Strength the loophole in the DSS NORTH AMERICA COMMUNITY MEETING VANCOUVER 29 SEPTEMBER 1 OCTOBER 2015 Hoyt L Kesterson II Senior Security Architect Terra Verde The Wisdom of Dexter

More information

5/13/2015 2:54 PM. All your passwords are belong to us. Authorities dig through prescription med databases thanks to pre-digital age precedent.

5/13/2015 2:54 PM. All your passwords are belong to us. Authorities dig through prescription med databases thanks to pre-digital age precedent. All your passwords are belong to us. by Dan Goodin - Dec 9, 2012 4:00pm PST Authorities dig through prescription med databases thanks to pre-digital age precedent. Welcome to Radeon City, population: 8.

More information

The LinkedIn Hack: Understanding Why It Was So Easy to Crack the Passwords

The LinkedIn Hack: Understanding Why It Was So Easy to Crack the Passwords The LinkedIn Hack: Understanding Why It Was So Easy to Crack the Passwords LinkedIn was breached in 2012 with a reported 6.5 million user accounts compromised. LinkedIn sent a request to known hacked users

More information

Chapter 3: Hashing. Prof Bill Buchanan OBE

Chapter 3: Hashing. Prof Bill Buchanan OBE Chapter 3: Hashing Hashing Types. Hashing Methods. Salting. Collisions. LM and NTLM Hashes (Windows). Hash Benchmarks. Message Authentication Codes (MACs). OTP/HOTP. Prof Bill Buchanan OBE http://asecuritysite.com/crypto03

More information

Password cracking. IN Ethical Hacking. Bruvoll & Sørby. Department of Informatics 1 / 46

Password cracking. IN Ethical Hacking. Bruvoll & Sørby. Department of Informatics 1 / 46 Password cracking IN5290 - Ethical Hacking Bruvoll & Sørby Department of Informatics 2018 1 / 46 Agenda About passwords Cracking passwords 2 / 46 About passwords 3 / 46 Passwords as authentication Providing

More information

What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource.

What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource. P1L4 Authentication What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource. Authentication: Who are you? Prove it.

More information

CS 161 Computer Security

CS 161 Computer Security Popa & Weaver Fall 2016 CS 161 Computer Security 10/4 Passwords 1 Passwords are widely used for authentication, especially on the web. What practices should be used to make passwords as secure as possible?

More information

CASE STUDY - Preparing for a PCI-DSS Audit using Cryptosense Analyzer

CASE STUDY - Preparing for a PCI-DSS Audit using Cryptosense Analyzer CASE STUDY - Preparing for a PCI-DSS Audit using Cryptosense Analyzer v1.0 December 2017 pci-dss@cryptosense.com 1 Contents 1. Introduction 3 2. Technical and Procedural Requirements 3 3. Requirements

More information

PASSWORDS & ENCRYPTION

PASSWORDS & ENCRYPTION PASSWORDS & ENCRYPTION Villanova University Department of Computing Sciences D. Justin Price Fall 2014 CRYPTOGRAPHY Hiding the meaning of a message from unintended recipients. Open source algorithms are

More information

Cryptographic Hash Functions. Secure Software Systems

Cryptographic Hash Functions. Secure Software Systems 1 Cryptographic Hash Functions 2 Cryptographic Hash Functions Input: Message of arbitrary size Output: Digest (hashed output) of fixed size Loreum ipsum Hash Function 23sdfw83x8mjyacd6 (message of arbitrary

More information

CSCE 548 Building Secure Software Entity Authentication. Professor Lisa Luo Spring 2018

CSCE 548 Building Secure Software Entity Authentication. Professor Lisa Luo Spring 2018 CSCE 548 Building Secure Software Entity Authentication Professor Lisa Luo Spring 2018 Previous Class Important Applications of Crypto User Authentication verify the identity based on something you know

More information

O/S & Access Control. Aggelos Kiayias - Justin Neumann

O/S & Access Control. Aggelos Kiayias - Justin Neumann O/S & Access Control Aggelos Kiayias - Justin Neumann One system Many users Objects that require protection memory I/O devices (disks, printers) programs and processes networks stored data in general Separation

More information

Outline Key Management CS 239 Computer Security February 9, 2004

Outline Key Management CS 239 Computer Security February 9, 2004 Outline Key Management CS 239 Computer Security February 9, 2004 Properties of keys Key management Key servers Certificates Page 1 Page 2 Introduction Properties of Keys It doesn t matter how strong your

More information

CNIT 124: Advanced Ethical Hacking. Ch 9: Password Attacks

CNIT 124: Advanced Ethical Hacking. Ch 9: Password Attacks CNIT 124: Advanced Ethical Hacking Ch 9: Password Attacks Topics Password Management Online Password Attacks Offline Password Attacks Dumping Passwords from RAM Password Management Password Alternatives

More information

CIT 380: Securing Computer Systems

CIT 380: Securing Computer Systems CIT 380: Securing Computer Systems Passwords CIT 380: Securing Computer Systems Slide #1 Topics 1. Password Systems 2. Password Cracking 3. Hashing and Salting 4. UNIX Password Systems 5. Windows Password

More information

Effective Password Hashing

Effective Password Hashing Effective Password Hashing November 18th, 2015 Colin Keigher colin@keigher.ca ~ @afreak ~ https://afreak.ca ~ https://canary.pw Who am I? I am a Senior Security Analyst at a large Canadian company Actively

More information

PYTHIA SERVICE BY VIRGIL SECURITY WHITE PAPER

PYTHIA SERVICE BY VIRGIL SECURITY WHITE PAPER PYTHIA SERVICE WHITEPAPER BY VIRGIL SECURITY WHITE PAPER May 21, 2018 CONTENTS Introduction 2 How does Pythia solve these problems? 3 Are there any other solutions? 4 What is Pythia? 4 How does it work?

More information

1 About Web Security. What is application security? So what can happen? see [?]

1 About Web Security. What is application security? So what can happen? see [?] 1 About Web Security What is application security? see [?] So what can happen? 1 taken from [?] first half of 2013 Let s focus on application security risks Risk = vulnerability + impact New App: http://www-03.ibm.com/security/xforce/xfisi

More information

EasyChair Preprint. Cryptanalysis of Secure Hash Password Technique (CSHPT) in Linux

EasyChair Preprint. Cryptanalysis of Secure Hash Password Technique (CSHPT) in Linux EasyChair Preprint 109 Cryptanalysis of Secure Hash Password Technique (CSHPT) in Linux Harshavardhan Metla, Vinay Reddy Mallidi, Sai Kiran Chintalapudi and Madhu Viswanatham V EasyChair preprints are

More information

Passwords. CS 166: Introduction to Computer Systems Security. 3/1/18 Passwords J. Liebow-Feeser, B. Palazzi, R. Tamassia, CC BY-SA 2.

Passwords. CS 166: Introduction to Computer Systems Security. 3/1/18 Passwords J. Liebow-Feeser, B. Palazzi, R. Tamassia, CC BY-SA 2. Passwords CS 166: Introduction to Computer Systems Security 1 Source: https://shop.spectator.co.uk/wp-content/uploads/2015/03/open-sesame.jpg 2 Password Authentication 3 What Do These Passwords Have in

More information

How NOT To Get Hacked

How NOT To Get Hacked How NOT To Get Hacked The right things to do so the bad guys can t do the wrong ones Mark Burnette Partner, LBMC -Risk Services October 25, 2016 Today s Agenda Protecting Against A Hack How should I start?

More information

Authentication SPRING 2018: GANG WANG. Slides credit: Michelle Mazurek (U-Maryland) and Blase Ur (CMU)

Authentication SPRING 2018: GANG WANG. Slides credit: Michelle Mazurek (U-Maryland) and Blase Ur (CMU) Authentication SPRING 2018: GANG WANG Slides credit: Michelle Mazurek (U-Maryland) and Blase Ur (CMU) Passwords, Hashes, Salt Password database Username Plaintext Password Not a good idea to store plaintext

More information

CONTENTS. Professional part. Paradigm shift Virtual world real security Old rules, howto-s: good for re-thinking Passwords

CONTENTS. Professional part. Paradigm shift Virtual world real security Old rules, howto-s: good for re-thinking Passwords CONTENTS Professional part Paradigm shift Virtual world real security Old rules, howto-s: good for re-thinking Passwords PARADIGM PARADIGM What is that, how could you describe it? PARADIGM Set of generally

More information

Password Standard Version 2.0 October 2006

Password Standard Version 2.0 October 2006 Password Standard Version 2.0 October 2006 TABLE OF CONTENTS 1.1 SCOPE 2 1.2 PRINCIPLES 2 1.3 REVISIONS 3 2.1 OBJECTIVE 4 3.1 POLICY 4 3.2 PROTECTION 4 3.3 LENGTH 4 3.4 SELECTIONS 4 3.5 EXPIRATION 5 3.6

More information

Understanding how to prevent. Sensitive Data Exposure. Dr Simon Greatrix

Understanding how to prevent. Sensitive Data Exposure. Dr Simon Greatrix Understanding how to prevent Sensitive Data Exposure Dr Simon Greatrix Just Trust The Internet! Lots of free advice Opinions to suit all tastes Also has pictures of cats! Not responsible for the collapse

More information

Chapter 3: User Authentication

Chapter 3: User Authentication Chapter 3: User Authentication Comp Sci 3600 Security Outline 1 2 3 4 Outline 1 2 3 4 User Authentication NIST SP 800-63-3 (Digital Authentication Guideline, October 2016) defines user as: The process

More information

Summary

Summary The Imperva Application Defense Center (ADC) ADC White Paper Summary In December 2009, a major password breach occurred that led to the release of 32 million passwords 1. Further, the hacker posted to

More information

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng Basic concepts in cryptography systems Secret cryptography Public cryptography 1 2 Encryption/Decryption Cryptanalysis

More information

Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions?

Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions? Jeroen van Beek 1 Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions? 2 Inadequate OS and application security: Data abuse Stolen information Bandwidth

More information

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Outline Basic concepts in cryptography systems Secret key cryptography Public key cryptography Hash functions 2 Encryption/Decryption

More information

CIS 4360 Introduction to Computer Security Fall WITH ANSWERS in bold. First Midterm

CIS 4360 Introduction to Computer Security Fall WITH ANSWERS in bold. First Midterm CIS 4360 Introduction to Computer Security Fall 2010 WITH ANSWERS in bold Name:.................................... Number:............ First Midterm Instructions This is a closed-book examination. Maximum

More information

Why Everyone Is On The Security Team. Chris Todd Unisys Canada Inc.

Why Everyone Is On The Security Team. Chris Todd Unisys Canada Inc. Why Everyone Is On The Security Team Chris Todd Unisys Canada Inc. Who is Chris Todd? Security Consultant with Unisys Canada Inc 10+ years experience in networking and security GIAC Certified Firewall

More information

L3: Password Cracking

L3: Password Cracking L3: Password Cracking Sudhir Aggarwal and Shiva Houshmand Florida State University Department of Computer Science E-Crime Investigative Technologies Lab Tallahassee, Florida 32306 August 5-7, 2015 Copyright

More information

Rethinking Authentication. Steven M. Bellovin

Rethinking Authentication. Steven M. Bellovin Rethinking Authentication Steven M. https://www.cs.columbia.edu/~smb Why? I don t think we understand the real security issues with authentication Our defenses are ad hoc I regard this as a step towards

More information

Windows authentication methods and pitfalls

Windows authentication methods and pitfalls Windows authentication methods and pitfalls hashes and protocols vulnerabilities attacks 1996-2013 - P. Veríssimo All rights reserved. Reproduction only by permission 1 EXAMPLE: Windows authentication

More information

Pass, No Record: An Android Password Manager

Pass, No Record: An Android Password Manager Pass, No Record: An Android Password Manager Alex Konradi, Samuel Yeom December 4, 2015 Abstract Pass, No Record is an Android password manager that allows users to securely retrieve passwords from a server

More information

CSE484 Final Study Guide

CSE484 Final Study Guide CSE484 Final Study Guide Winter 2013 NOTE: This study guide presents a list of ideas and topics that the TAs find useful to know, and may not represent all the topics that could appear on the final exam.

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2017 CS 161 Computer Security Discussion 6 Week of March 6, 2017 Question 1 Password Hashing (10 min) When storing a password p for user u, a website randomly generates a string s (called

More information

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure

More information

RSA DISTRIBUTED CREDENTIAL PROTECTION

RSA DISTRIBUTED CREDENTIAL PROTECTION RSA DISTRIBUTED CREDENTIAL PROTECTION There is a security weakness lurking in many of today s best designed systems a primary point of compromise. Think about your own IT operations. Chances are that by

More information

cs642 /introduction computer security adam everspaugh

cs642 /introduction computer security adam everspaugh cs642 computer security /introduction adam everspaugh ace@cs.wisc.edu definition Computer Security := understanding and improving the behavior of computing systems in the presence of adversaries adversaries

More information

How to Break EAP-MD5

How to Break EAP-MD5 How to Break EAP-MD5 Fanbao Liu and Tao Xie School of Computer, National University of Defense Technology, Changsha, 410073, Hunan, P. R. China liufanbao@gmail.com Abstract. We propose an efficient attack

More information

User Authentication. Modified By: Dr. Ramzi Saifan

User Authentication. Modified By: Dr. Ramzi Saifan User Authentication Modified By: Dr. Ramzi Saifan Authentication Verifying the identity of another entity Computer authenticating to another computer Person authenticating to a local/remote computer Important

More information

User Authentication. Modified By: Dr. Ramzi Saifan

User Authentication. Modified By: Dr. Ramzi Saifan User Authentication Modified By: Dr. Ramzi Saifan Authentication Verifying the identity of another entity Computer authenticating to another computer Person authenticating to a local/remote computer Important

More information

Analysis of Password Cracking Methods & Applications

Analysis of Password Cracking Methods & Applications The University of Akron IdeaExchange@UAkron Honors Research Projects The Dr. Gary B. and Pamela S. Williams Honors College Spring 2015 Analysis of Password Cracking Methods & Applications John A. Chester

More information

PCI DSS v3. Justin

PCI DSS v3. Justin PCI DSS v3 Justin Leapline justin.leapline@giftcards.com @jmleapline My Experience With PCI Just to lay the groundwork Currently work at Largest ecommerce in Pittsburgh My experience includes: QSA Acquirer

More information

COMPUTER PASSWORDS POLICY

COMPUTER PASSWORDS POLICY COMPUTER PASSWORDS POLICY 1.0 PURPOSE This policy describes the requirements for acceptable password selection and maintenance to maximize security of the password and minimize its misuse or theft. Passwords

More information

Releasing the Kracken: Building and Using a GPU Password Cracker

Releasing the Kracken: Building and Using a GPU Password Cracker Releasing the Kracken: Building and Using a GPU Password Cracker Jonathan Fallone About Me Jonathan Fallone Senior Pen Tester with Knowledge Consulting Group jonathan.fallone@knowledgecg.com @Shady_Wushu

More information

Password retrieval. Mag. iur. Dr. techn. Michael Sonntag

Password retrieval. Mag. iur. Dr. techn. Michael Sonntag Mag. iur. Dr. techn. Michael Sonntag Password retrieval E-Mail: sonntag@fim.uni-linz.ac.at http://www.fim.uni-linz.ac.at/staff/sonntag.htm Institute for Information Processing and Microprocessor Technology

More information

Chapter 17 VIRTUAL EXPANSION OF RAINBOW TABLES. 1. Introduction. Vrizlynn Thing

Chapter 17 VIRTUAL EXPANSION OF RAINBOW TABLES. 1. Introduction. Vrizlynn Thing Chapter 17 VIRTUAL EXPANSION OF RAINBOW TABLES Vrizlynn Thing Abstract Password recovery tools are often used in digital forensic investigations to obtain the passwords that are used by suspects to encrypt

More information

Lecture 14 Passwords and Authentication

Lecture 14 Passwords and Authentication Lecture 14 Passwords and Authentication Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Slides based on Bailey s ECE 422 Major Portions Courtesy Ryan Cunningham AUTHENTICATION Authentication

More information

Hashes, MACs & Passwords. Tom Chothia Computer Security Lecture 5

Hashes, MACs & Passwords. Tom Chothia Computer Security Lecture 5 Hashes, MACs & Passwords Tom Chothia Computer Security Lecture 5 Today s Lecture Hash functions: Generates a unique short code from a large file Uses of hashes MD5, SHA1, SHA2, SHA3 Message Authentication

More information

Computer Security 4/12/19

Computer Security 4/12/19 Authentication Computer Security 09. Authentication Identification: who are you? Authentication: prove it Authorization: you can do it Paul Krzyzanowski Protocols such as Kerberos combine all three Rutgers

More information

Operating systems and security - Overview

Operating systems and security - Overview Operating systems and security - Overview Protection in Operating systems Protected objects Protecting memory, files User authentication, especially passwords Trusted operating systems, security kernels,

More information

Operating systems and security - Overview

Operating systems and security - Overview Operating systems and security - Overview Protection in Operating systems Protected objects Protecting memory, files User authentication, especially passwords Trusted operating systems, security kernels,

More information

Payment Card Industry (PCI) Qualified Integrator and Reseller (QIR)

Payment Card Industry (PCI) Qualified Integrator and Reseller (QIR) Payment Card Industry (PCI) Qualified Integrator and Reseller (QIR) Implementation Instructions Version 4.0 March 2018 Document Changes Date Version Description August 2012 1.0 Original Publication November

More information

Fundamentals of Linux Platform Security

Fundamentals of Linux Platform Security Fundamentals of Linux Platform Security Security Training Course Dr. Charles J. Antonelli The University of Michigan 2012 Linux Platform Security Module 2 Password Authentication Roadmap Password Authentication

More information

Enhancing Salted Password Hashing Technique Using Swapping Elements in an Array Algorithm

Enhancing Salted Password Hashing Technique Using Swapping Elements in an Array Algorithm IJCST Vo l. 9, Is s u e 1, Ja n - Ma r c h 2018 ISSN : 0976-8491 (Online) ISSN : 2229-4333 (Print) Enhancing Salted Password Hashing Technique Using Swapping Elements in an Array Algorithm 1 Dr. Abdelrahman

More information

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS Scope and Applicability: These Network and Certificate System Security Requirements (Requirements) apply to all publicly trusted Certification Authorities

More information

Hashes, MACs & Passwords. Tom Chothia Computer Security Lecture 5

Hashes, MACs & Passwords. Tom Chothia Computer Security Lecture 5 Hashes, MACs & Passwords Tom Chothia Computer Security Lecture 5 Today s Lecture Hashes and Message Authentication Codes Properties of Hashes and MACs CBC-MAC, MAC -> HASH (slow), SHA1, SHA2, SHA3 HASH

More information

CYB 610 Project 1 Workspace Exercise

CYB 610 Project 1 Workspace Exercise CYB 610 Project 1 Workspace Exercise I. Project Overview Your deliverables for Project 1 are described below. You will submit your work at the end of Step 6 of Project 1 in your ELM classroom. 1. Non-Technical

More information

Meeting the requirements of PCI DSS 3.2 standard to user authentication

Meeting the requirements of PCI DSS 3.2 standard to user authentication Meeting the requirements of PCI DSS 3.2 standard to user authentication Using the Indeed Identity products for authentication In April 2016, the new PCI DSS 3.2 version was adopted. Some of this version

More information

Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions?

Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions? Jeroen van Beek 1 Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions? 2 Inadequate OS and application security: Data abuse Stolen information Bandwidth

More information

BTEC Level 3. Unit 32 Network System Security Password Authentication and Protection. Level 3 Unit 32 Network System Security

BTEC Level 3. Unit 32 Network System Security Password Authentication and Protection. Level 3 Unit 32 Network System Security BTEC Level 3 Unit 32 Network System Security Password Authentication and Protection Passwords Why are they important? Passwords are cheap to deploy, but also act as the first line of defense in a security

More information

Maximizing the speed of time based SQL injection data retrieval

Maximizing the speed of time based SQL injection data retrieval Maximizing the speed of time based SQL injection data retrieval 30c3, Hamburg, 29.12.2013 Arnim' ; DROP TABLE students;-- ) Introduction SQL injection SQLi is #1 of OWASP Top 10 Web vulnerabilities Sample

More information

L5: Basic Grammar Based Probabilistic Password Cracking

L5: Basic Grammar Based Probabilistic Password Cracking L5: Basic Grammar Based Probabilistic Password Cracking Sudhir Aggarwal and Shiva Houshmand and Matt Weir Florida State University Department of Computer Science E-Crime Investigative Technologies Lab

More information

Lecture 4: Hashes and Message Digests,

Lecture 4: Hashes and Message Digests, T-79.159 Cryptography and Data Security Lecture 4: Hashes and Message Digests Helsinki University of Technology mjos@tcs.hut.fi 1 Cryptographic hash functions Maps a message M (a bit string of arbitrary

More information

Homework 2: Symmetric Crypto Due at 11:59PM on Monday Feb 23, 2015 as a PDF via websubmit.

Homework 2: Symmetric Crypto Due at 11:59PM on Monday Feb 23, 2015 as a PDF via websubmit. Homework 2: Symmetric Crypto February 17, 2015 Submission policy. information: This assignment MUST be submitted as a PDF via websubmit and MUST include the following 1. List of collaborators 2. List of

More information

All the Latest Data Security News. Best Practices and Compliance Information From the PCI Council

All the Latest Data Security News. Best Practices and Compliance Information From the PCI Council All the Latest Data Security News Best Practices and Compliance Information From the PCI Council 1 What is the PCI Security Standards Council? Collaboration Education Simplified solutions for merchants

More information

Password. authentication through passwords

Password. authentication through passwords Password authentication through passwords Human beings Short keys; possibly used to generate longer keys Dictionary attack: adversary tries more common keys (easy with a large set of users) Trojan horse

More information

Cryptographic Checksums

Cryptographic Checksums Cryptographic Checksums Mathematical function to generate a set of k bits from a set of n bits (where k n). k is smaller then n except in unusual circumstances Example: ASCII parity bit ASCII has 7 bits;

More information

MODULE NO.28: Password Cracking

MODULE NO.28: Password Cracking SUBJECT Paper No. and Title Module No. and Title Module Tag PAPER No. 16: Digital Forensics MODULE No. 28: Password Cracking FSC_P16_M28 TABLE OF CONTENTS 1. Learning Outcomes 2. Introduction 3. Nature

More information

CNT4406/5412 Network Security Introduction

CNT4406/5412 Network Security Introduction CNT4406/5412 Network Security Introduction Zhi Wang Florida State University Fall 2013 Zhi Wang (FSU) CNT4406/5412 Network Security Fall 2013 1 / 35 Introduction What is Security? Protecting information

More information

Network Security Fundamentals

Network Security Fundamentals Network Security Fundamentals Security Training Course Dr. Charles J. Antonelli The University of Michigan 2013 Network Security Fundamentals Module 4 Password Strength & Cracking Roadmap Password Authentication

More information

Computer Security 3/20/18

Computer Security 3/20/18 Authentication Identification: who are you? Authentication: prove it Computer Security 08. Authentication Authorization: you can do it Protocols such as Kerberos combine all three Paul Krzyzanowski Rutgers

More information

MTAT Applied Cryptography

MTAT Applied Cryptography MTAT.07.017 Applied Cryptography Block Ciphers (AES) University of Tartu Spring 2017 1 / 17 Block Ciphers Properties: Deterministic Without the key plaintext cannot be found Valid plaintext-ciphertext

More information

Computer Security. 08. Authentication. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Authentication. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Authentication Paul Krzyzanowski Rutgers University Spring 2018 1 Authentication Identification: who are you? Authentication: prove it Authorization: you can do it Protocols such

More information

Passwords. Secure Software Systems

Passwords. Secure Software Systems 1 Passwords 2 Password Lifecycle Change/Reset Password Create Password (user choice) Use Password (user supplies for auth) Store Password (with user identifier) 3 Password Creation 4 Password Creation

More information

PCI DSS and VNC Connect

PCI DSS and VNC Connect VNC Connect security whitepaper PCI DSS and VNC Connect Version 1.2 VNC Connect security whitepaper Contents What is PCI DSS?... 3 How does VNC Connect enable PCI compliance?... 4 Build and maintain a

More information

OS Security. Authentication. Radboud University Nijmegen, The Netherlands. Winter 2014/2015

OS Security. Authentication. Radboud University Nijmegen, The Netherlands. Winter 2014/2015 OS Security Authentication Radboud University Nijmegen, The Netherlands Winter 2014/2015 What does an OS do? Definition An operating system (OS) is a computer program that manages access of processes (programs)

More information

Lecture 9 User Authentication

Lecture 9 User Authentication Lecture 9 User Authentication RFC 4949 RFC 4949 defines user authentication as: The process of verifying an identity claimed by or for a system entity. Authentication Process Fundamental building block

More information

Controlling Website Account Information. A recent survey done by Privacy Rights Clearinghouse shows that in the past five years

Controlling Website Account Information. A recent survey done by Privacy Rights Clearinghouse shows that in the past five years Colson 1 Alex Colson Dr. Lunsford Information Security Management 10 July 2007 Controlling Website Account Information A recent survey done by Privacy Rights Clearinghouse shows that in the past five years

More information

PCI Compliance Assessment Module with Inspector

PCI Compliance Assessment Module with Inspector Quick Start Guide PCI Compliance Assessment Module with Inspector Instructions to Perform a PCI Compliance Assessment Performing a PCI Compliance Assessment (with Inspector) 2 PCI Compliance Assessment

More information

Why bother? Causes of data breaches OWASP. Top ten attacks. Now what? Do it yourself Questions?

Why bother? Causes of data breaches OWASP. Top ten attacks. Now what? Do it yourself Questions? Jeroen van Beek 1 Why bother? Causes of data breaches OWASP Top ten attacks Now what? Do it yourself Questions? 2 In many cases the web application stores: Credit card details Personal information Passwords

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (3 rd Week) 3. User Authentication 3.Outline Electronic User Authentication Principles Password-Based Authentication Token-Based Authentication Biometric

More information

Welcome to the Jungle: (If we act like prey, they ll act like predators)

Welcome to the Jungle: (If we act like prey, they ll act like predators) Welcome to the Jungle: (If we act like prey, they ll act like predators) Chris Hoke April 6, 2017 www.siriuscom.com 4/4/2017 1 Agenda Who I am Basics of information security Target rich environment Defend

More information

INFORMATION SUPPLEMENT. Use of SSL/Early TLS for POS POI Terminal Connections. Date: June 2018 Author: PCI Security Standards Council

INFORMATION SUPPLEMENT. Use of SSL/Early TLS for POS POI Terminal Connections. Date: June 2018 Author: PCI Security Standards Council Use of SSL/Early TLS for POS POI Terminal Connections Date: Author: PCI Security Standards Council Table of Contents Introduction...1 Executive Summary...1 What is the risk?...1 What is meant by Early

More information

PRACTICAL PASSWORD AUTHENTICATION ACCORDING TO NIST DRAFT B

PRACTICAL PASSWORD AUTHENTICATION ACCORDING TO NIST DRAFT B PRACTICAL PASSWORD AUTHENTICATION ACCORDING TO NIST DRAFT 800-63B MOTIVATION DATABASE LEAKAGE ADOBE 152,982,479 Encrypted with 3DES ECB Same password == same ciphertext https://nakedsecurity.sophos.com/2013/11/04/anatomy-of-a-password-disaster-adobes-giant-sized-cryptographic-blunder/

More information

Hands-On Network Security: Practical Tools & Methods. Hands-On Network Security. Roadmap. Security Training Course

Hands-On Network Security: Practical Tools & Methods. Hands-On Network Security. Roadmap. Security Training Course Hands-On Network Security: Practical Tools & Methods Security Training Course Dr. Charles J. Antonelli The University of Michigan 2012 Hands-On Network Security Module 4 Password Strength & Cracking Roadmap

More information

Hands-On Network Security: Practical Tools & Methods

Hands-On Network Security: Practical Tools & Methods Hands-On Network Security: Practical Tools & Methods Security Training Course Dr. Charles J. Antonelli The University of Michigan 2012 Hands-On Network Security Module 4 Password Strength & Cracking Roadmap

More information

MANAGING LOCAL AUTHENTICATION IN WINDOWS

MANAGING LOCAL AUTHENTICATION IN WINDOWS MANAGING LOCAL AUTHENTICATION IN WINDOWS Credentials Manager Windows OS has a set of tools that help remedy some of the authentication challenges. For example, the Credential Manager in Windows 7 and newer

More information

Testpassport http://www.testpassport.net Exam : SY0-301 Title : Security+ Certification Exam 2011 version Version : Demo 1 / 5 1.Which of the following is the BEST approach to perform risk mitigation of

More information

Cryptography [Symmetric Encryption]

Cryptography [Symmetric Encryption] CSE 484 / CSE M 584: Computer Security and Privacy Cryptography [Symmetric Encryption] Spring 2017 Franziska (Franzi) Roesner franzi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann, Dan Halperin,

More information

IMPLEMENTING MICROSOFT CREDENTIAL GUARD FOR ISO 27001, PCI, AND FEDRAMP

IMPLEMENTING MICROSOFT CREDENTIAL GUARD FOR ISO 27001, PCI, AND FEDRAMP IMPLEMENTING MICROSOFT CREDENTIAL GUARD FOR ISO 27001, PCI, AND FEDRAMP North America Latin America Europe 877.224.8077 info@coalfire.com coalfire.com Coalfire sm and CoalfireOne sm are registered service

More information

Introduction to Information Security Prof. V. Kamakoti Department of Computer Science and Engineering Indian Institute of Technology, Madras

Introduction to Information Security Prof. V. Kamakoti Department of Computer Science and Engineering Indian Institute of Technology, Madras Introduction to Information Security Prof. V. Kamakoti Department of Computer Science and Engineering Indian Institute of Technology, Madras Lecture 09 Now, we discuss about the insecurity of passwords.

More information

Authentication and passwords

Authentication and passwords Authentication and passwords Passwords The Key Idea Prover sends a password to a Verifier. The channel must be private If an attacker obtains a user s password, he can authenticate as her. Passwords must

More information

Automating the Top 20 CIS Critical Security Controls

Automating the Top 20 CIS Critical Security Controls 20 Automating the Top 20 CIS Critical Security Controls SUMMARY It s not easy being today s CISO or CIO. With the advent of cloud computing, Shadow IT, and mobility, the risk surface area for enterprises

More information

User Authentication. E.g., How can I tell you re you?

User Authentication. E.g., How can I tell you re you? User Authentication E.g., How can I tell you re you? 1 The Basics Unlike real world authentication (e.g., you recognize someone s voice over the phone) computer can t recognize someone (well, not in the

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

CNT4406/5412 Network Security

CNT4406/5412 Network Security CNT4406/5412 Network Security Authentication Zhi Wang Florida State University Fall 2014 Zhi Wang (FSU) CNT4406/5412 Network Security Fall 2014 1 / 43 Introduction Introduction Authentication is the process

More information