EXPLOITING CLOUD SYNCHRONIZATION TO HACK IOTS

Size: px
Start display at page:

Download "EXPLOITING CLOUD SYNCHRONIZATION TO HACK IOTS"

Transcription

1 SESSION ID: SBX1-R1 EXPLOITING CLOUD SYNCHRONIZATION TO HACK IOTS Alex Jay Balan Chief Security Researcher

2 2

3 IoT = hardware + OS + app (+ Cloud) wu-ftpd IIS5.0 RDP Joomla app 3

4 EDIMAX Smart Power Outlet 4

5 Features and Setup Key features Easily switch on/off via mobile app Manually or scheduled notifications Power meter Wireless setup via mobile app Setup flow Download the app Plug the plug (sic!) The app searches for and connects to the EdiPlug Setup hotspot The user specifies the WiFi network to be used Setup ends Optional Setup alerts requires credentials for SMTP 5

6 Device behavior After the app sends the wifi details, the device connects to the local network and sends an UDP broadcast of 22 bytes (hardcoded) First thing it does once connected (and periodically after that) is to check for network connectivity with a quick connection to 6

7 Device behavior Hello, I m alive! to via UDP with details about the device. MAC address The device enters a loop in which it constantly sends UDP messages to in order to keep a connection active in the NAT table and receive UDP messages 7

8 LAN chatter Lighthttpd running on port used to receive commands from the mobile app. All commands require authentication and the creds are well hidden in the app (read: 99% of all users won t find or change them) We used these captures to extract the default creds. admin:1234 8

9 APP-Device interaction. More UDP security UDP message to Relevant fields: id value and auth value Id value = device mac Auth value = hashed user:password (default admin:1234) 9

10 APP-Device interaction. More UDP security The cloud sends an UDP message to the power outlet with connectivity information about the app (IP, port) and the auth hash The device generates a hash for its stored credentials and compares it with what it receives from the cloud If the hash doesn t match, it generates an error code (1120), conversation ends and the app gets no reply back If everything is ok, the device connects to the cloud relay which sends an OK signal to the app which also connects to the relay server establishing a tunnel to enable communication between the app and device 10

11 Triggering actions on the power outlet Any interaction from the app triggers the device to send back a full status and information about it ON/OFF Other actions Pre-requisites: Device MAC Device password (default admin:1234) There is no prompt to change the password and the actual setting is hidden a few screens away in the settings 11

12 Controlling the device remotely As simple as sending Tell this device to turn off the with the MAC address as identification Can be sent to all 16M mac addresses with no issues 12

13 Bonus feature notifications Scheduled on/off actions can trigger notifications to the owner Configuring the notifications requires a working account and the app requests the credentials for SMTP authentication 13

14

15 Obfuscation!= Encryption 15

16 B64 of actual user password 16

17 So far We can sniff and decrypt some sensitive data We can turn off (or on) virtually any of these power outlets in use right now What s next? WHAT S BETTER THAN ALL OF THOSE? 17

18 IF YOU RUN SYSTEM COMMANDS WITH RECEIVED DATA YOU RE GONNA HAVE A BAD TIME

19 Received creds are checked with a system command Setting the password to: asd;telnetd => echo n admin:asdf; telnetd md5sum Note: password is limited to 32 chars 19

20 Command injection Starting telnet is still not proper RCE, though, since the device is on a private network So we need to find a way to execute a connect-back shell in 32 chars

21 2 letter domains to the rescue! We were way beyond the character limit So we registered a 2 letter domain 21

22 A little stager script 22

23 Impact Difficult to defend against Full network compromise IoT botnets

24 Takeaways We need a security certification system for IoT, that looks at more than military grade encryption We need to educate or otherwise stimulate the vendors to have a proper incident response process and unattended update mechanisms We need to educate the users to get to get tools that can handle the security of their non-traditional devices. At the very least vulnerability checkers 24

25 Ask me

IoT The gift that keeps on giving

IoT The gift that keeps on giving IoT The gift that keeps on giving Contributors labs@bitdefender.com Radu Alexandru Basaraba - rbasaraba@bitdefender.com Alexandru Lazar allazar@bitdefender.com Mihai Moldovan - mimoldovan@bitdefender.com

More information

Hello? It s Me, Your Not So Smart Device. We Need to Talk.

Hello? It s Me, Your Not So Smart Device. We Need to Talk. SESSION ID: SBX1-R2 Hello? It s Me, Your Not So Smart Device. We Need to Talk. Alex Jay Balan Chief Security Researcher Bitdefender @jaymzu IoT is not optional 2 IoT is not optional IoT = hardware + OS

More information

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14 Attacks Against Websites 3 The OWASP Top 10 Tom Chothia Computer Security, Lecture 14 OWASP top 10. The Open Web Application Security Project Open public effort to improve web security: Many useful documents.

More information

Hacking Smart Home Devices. Fernando Gont

Hacking Smart Home Devices. Fernando Gont Hacking Smart Home Devices Fernando Gont About... Security Researcher and Consultant at SI6 Networks Published: 30 IETF RFCs 10+ active IETF Internet-Drafts Author of the SI6 Networks' IPv6 toolkit https://www.si6networks.com/tools/ipv6toolkit

More information

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 8 Networking Essentials

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 8 Networking Essentials A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e Chapter 8 Networking Essentials Objectives Learn about the protocols and standards Windows uses for networking Learn how to connect

More information

SPOOFING. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

SPOOFING. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006 SPOOFING Information Security in Systems & Networks Public Development Program Sanjay Goel University at Albany, SUNY Fall 2006 1 Learning Objectives Students should be able to: Determine relevance of

More information

Single Sign-On Showdown

Single Sign-On Showdown Single Sign-On Showdown ADFS vs Pass-Through Authentication Max Fritz Solutions Architect SADA Systems #ITDEVCONNECTIONS Azure AD Identity Sync & Auth Timeline 2009 2012 DirSync becomes Azure AD Sync 2013

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

Uploading Files. Creating Files

Uploading Files. Creating Files Desktop/Laptop File management with Microsoft Teams (which uses a SharePoint document library) provides new options for working collaboratively. Some options will require assistance from ICT Desktop Support

More information

Clover Flex Security Policy

Clover Flex Security Policy Clover Flex Security Policy Clover Flex Security Policy 1 Table of Contents Introduction General description Installation Guidance Visual Shielding Device Security Decommissioning Key Management System

More information

CIT 380: Securing Computer Systems. Network Security Concepts

CIT 380: Securing Computer Systems. Network Security Concepts CIT 380: Securing Computer Systems Network Security Concepts Topics 1. Protocols and Layers 2. Layer 2 Network Concepts 3. MAC Spoofing 4. ARP 5. ARP Spoofing 6. Network Sniffing Protocols A protocol defines

More information

Network Administrator s Guide

Network Administrator s Guide Overview Network Administrator s Guide Beam is a comprehensive Smart Presence system that couples high-end video, high-end audio, and the freedom of mobility for a crisp and immersive, video experience

More information

Client VPN OS Configuration. Android

Client VPN OS Configuration. Android Client VPN OS Configuration This article outlines instructions to configure a client VPN connection on commonly-used operating systems. For more information about client VPN, please refer to our documentation.

More information

IoT Vulnerabilities. By Troy Mattessich, Raymond Fradella, and Arsh Tavi. Contribution Distribution

IoT Vulnerabilities. By Troy Mattessich, Raymond Fradella, and Arsh Tavi. Contribution Distribution Security Penetration Through IoT Vulnerabilities By Troy Mattessich, Raymond Fradella, and Arsh Tavi Contribution Distribution Arsh Tavi Troy Mattessich Raymond Fradella Conducted research and compiled

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 10 Authenticating Users

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 10 Authenticating Users FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 10 Authenticating Users Learning Objectives Explain why authentication is a critical aspect of network security Explain

More information

AplombTech Smart Router Manual

AplombTech Smart Router Manual AplombTech Smart Router Manual (Version: 1.0) 1 Version & Purpose Version Manual version V 1.0 Explanation Corresponds to the initial version of device Purpose This manual describes the function features

More information

Hacking TP-Link Devices. Fernando Gont

Hacking TP-Link Devices. Fernando Gont Hacking TP-Link Devices Fernando Gont About... Security Researcher and Consultant at SI6 Networks Published: 30 IETF RFCs 10+ active IETF Internet-Drafts Author of the SI6 Networks' IPv6 toolkit https://www.si6networks.com/tools/ipv6toolkit

More information

Why bother? Causes of data breaches OWASP. Top ten attacks. Now what? Do it yourself Questions?

Why bother? Causes of data breaches OWASP. Top ten attacks. Now what? Do it yourself Questions? Jeroen van Beek 1 Why bother? Causes of data breaches OWASP Top ten attacks Now what? Do it yourself Questions? 2 In many cases the web application stores: Credit card details Personal information Passwords

More information

Bark: Default-Off Networking and Access Control for the IoT. James Hong, Amit Levy, Laurynas Riliskis, Philip Levis Stanford University

Bark: Default-Off Networking and Access Control for the IoT. James Hong, Amit Levy, Laurynas Riliskis, Philip Levis Stanford University Bark: Default-Off Networking and Access Control for the IoT James Hong, Amit Levy, Laurynas Riliskis, Philip Levis Stanford University The IoT is everywhere So are the attacks... 1. Devices easily compromised

More information

BOMGAR.COM BOMGAR VS. TEAMVIEWER UPDATED: 2/28/2017

BOMGAR.COM BOMGAR VS. TEAMVIEWER UPDATED: 2/28/2017 BOMGAR.COM BOMGAR VS. TEAMVIEWER UPDATED: 2/28/2017 Bomgar VS. TeamViewer Support centers are constantly asked to work wonders on a limited budget, but saving money doesn t always mean using an inexpensive

More information

System Requirements. Network Administrator Guide

System Requirements. Network Administrator Guide System Requirements Network Administrator Guide 1 Beam Network Administrator Guide Suitable Technologies, Inc. May 2018 Beam is a comprehensive Presence System that couples high-end video, high-end audio,

More information

Wireless-G Router User s Guide

Wireless-G Router User s Guide Wireless-G Router User s Guide 1 Table of Contents Chapter 1: Introduction Installing Your Router System Requirements Installation Instructions Chapter 2: Preparing Your Network Preparing Your Network

More information

Managed WiFi: Mobile App Tour

Managed WiFi: Mobile App Tour Managed WiFi: Mobile App Tour Managed WiFi Mobile App Tour App tour Anything an eero user needs to do can be done through the eero app. Below are the two general starting points, the Dashboard and the

More information

PrecisionAccess Trusted Access Control

PrecisionAccess Trusted Access Control Data Sheet PrecisionAccess Trusted Access Control Defeats Cyber Attacks Credential Theft: Integrated MFA defeats credential theft. Server Exploitation: Server isolation defeats server exploitation. Compromised

More information

The R25 Robot Series

The R25 Robot Series The R25 Robot Series Network Setup Guide Contents Overview 2 Configuration 3 On-Screen Menu Configuration 3 Network Test 4 USB Simple Configuration WEP and WPA/WPA2-Personal 5 USB Simple Configuration

More information

Configuring SAP Targets and Runtime Users

Configuring SAP Targets and Runtime Users CHAPTER 4 Before you can create or run processes in your SAP environment, you must create the targets on which the processes will run. Targets are used to define specific environments where activities,

More information

On the Internet, nobody knows you re a dog.

On the Internet, nobody knows you re a dog. On the Internet, nobody knows you re a dog. THREATS TO DISTRIBUTED APPLICATIONS 1 Jane Q. Public Big Bank client s How do I know I am connecting to my bank? server s Maybe an attacker...... sends you phishing

More information

OWASP Broken Web Application Project. When Bad Web Apps are Good

OWASP Broken Web Application Project. When Bad Web Apps are Good OWASP Broken Web Application Project When Bad Web Apps are Good About Me Mordecai (Mo) Kraushar Director of Audit, CipherTechs OWASP Project Lead, Vicnum OWASP New York City chapter member Assessing the

More information

ECCouncil Certified Ethical Hacker. Download Full Version :

ECCouncil Certified Ethical Hacker. Download Full Version : ECCouncil 312-50 Certified Ethical Hacker Download Full Version : http://killexams.com/pass4sure/exam-detail/312-50 A. Cookie Poisoning B. Session Hijacking C. Cross Site Scripting* D. Web server hacking

More information

Most Common Security Threats (cont.)

Most Common Security Threats (cont.) Most Common Security Threats (cont.) Denial of service (DoS) attack Distributed denial of service (DDoS) attack Insider attacks. Any examples? Poorly designed software What is a zero-day vulnerability?

More information

NETOP HOST ON A TERMINAL SERVER

NETOP HOST ON A TERMINAL SERVER 27.09.2017 NETOP HOST ON A TERMINAL SERVER Contents 1 Introduction... 2 1.1 Incoming traffic... 2 1.2 Outgoing traffic... 2 2 Using a Netop Gateway with the Netop Host on a Terminal Server... 3 2.1 Install

More information

PMS 138 C Moto Black spine width spine width 100% 100%

PMS 138 C Moto Black spine width spine width 100% 100% Series MOTOROLA and the Stylized M Logo are registered in the US Patent & Trademark Office. All other product or service names are the property of their respective owners. 2009 Motorola, Inc. Table of

More information

What Ails Our Healthcare Systems?

What Ails Our Healthcare Systems? SESSION ID: FLE-F04 What Ails Our Healthcare Systems? Minatee Mishra Sr. Group Leader Product Security, Philips HealthTech @minatee_mishra Jiggyasu Sharma Technical Specialist Product Security, Philips

More information

RU-VPN2 - GlobalProtect Installation for Windows

RU-VPN2 - GlobalProtect Installation for Windows RU-VPN2 - GlobalProtect Installation for Windows Use RU-VPN2 for a secure connection to Ryerson's Administrative system via the Internet. To use RU-VPN2, you will need to install and use client software

More information

Peekaboo! I Own You.

Peekaboo! I Own You. Peekaboo! I Own You. The Tale of Hundreds of Thousands Vulnerable Devices with no Patch, Ever. Amit Serper Cybereason Inc. amit@cybereason.com @0xAmit Yoav Orot Cybereason Inc. yoav@cybereason.com @manzaltu

More information

Office 365. Send and Retrieve Protected s

Office 365. Send and Retrieve Protected  s Office 365 Send and Retrieve Protected Emails Table of Contents Sending Protected Emails... 3 Outlook 2013 or Outlook 2016 for PC... 3 Outlook 2016 for Mac... 4 Outlook Web App (http://email.miami.edu)...

More information

Question No: 2 Which identifier is used to describe the application or process that submitted a log message?

Question No: 2 Which identifier is used to describe the application or process that submitted a log message? Volume: 65 Questions Question No: 1 Which definition of a fork in Linux is true? A. daemon to execute scheduled commands B. parent directory name of a file pathname C. macros for manipulating CPU sets

More information

Configuring 802.1X Authentication Client for Windows 8

Configuring 802.1X Authentication Client for Windows 8 Configuring 802.1X Authentication Client for Windows 8 1. At the Metro Screen, press the windows key on your keyboard together with the alphabets x to go to the Control Panel. Page 1 1.1 In the Control

More information

Evaluating the Security Risks of Static vs. Dynamic Websites

Evaluating the Security Risks of Static vs. Dynamic Websites Evaluating the Security Risks of Static vs. Dynamic Websites Ballard Blair Comp 116: Introduction to Computer Security Professor Ming Chow December 13, 2017 Abstract This research paper aims to outline

More information

Dolby Conference Phone. Configuration guide for Cisco Unified Communications Manager

Dolby Conference Phone. Configuration guide for Cisco Unified Communications Manager Dolby Conference Phone Configuration guide for Cisco Unified Communications Manager Version 3.1 22 February 2017 Copyright 2017 Dolby Laboratories. All rights reserved. Dolby Laboratories, Inc. 1275 Market

More information

What someone said about junk hacking

What someone said about junk hacking What someone said about junk hacking Yes, we get it. Cars, boats, buses, and those singing fish plaques are all hackable and have no security. Most conferences these days have a! whole track called "Junk

More information

Aventail Connect Client with Smart Tunneling

Aventail Connect Client with Smart Tunneling Aventail Connect Client with Smart Tunneling User s Guide Windows v8.9.0 1996-2007 Aventail Corporation. All rights reserved. Aventail, Aventail Cache Control, Aventail Connect, Aventail Connect Mobile,

More information

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System Your world, Secured 2016 Worldwide Release System Overview Wi-Fi interception system is developed for police operations and searching of information leaks in the office premises, government agencies and

More information

Wireless Network Defensive Strategies

Wireless Network Defensive Strategies Wireless Network Defensive Strategies Jay A. Crossler ECE 646 Analytical Project 12 Dec 2003 Topics Wireless Security Intrusion Experiment Initial Findings Attempted Attacks Results WEP Vulnerabilities

More information

Virtual Dispersive Networking Spread Spectrum IP

Virtual Dispersive Networking Spread Spectrum IP Virtual Dispersive Networking Spread Spectrum IP DSI Proprietary 1 DSI Proprietary 2 Problem Lies Outside of Existing Security: On the Internet Internet Routers Virus Software Phishing Software etc POLICY

More information

Two factor authentication for Microsoft Remote Desktop Web Access

Two factor authentication for Microsoft Remote Desktop Web Access Two factor authentication for Microsoft Remote Desktop Web Access logintc.com/docs/connectors/rd-web-access.html Overview The LoginTC RD Web Access Connector protects access to your Microsoft Remote Desktop

More information

About The Presentation 11/3/2017. Hacker HiJinx-Human Ways to Steal Data. Who We Are? Ethical Hackers & Security Consultants

About The Presentation 11/3/2017. Hacker HiJinx-Human Ways to Steal Data. Who We Are? Ethical Hackers & Security Consultants November 3, 2017 Hacker HiJinx-Human Ways to Steal Data Who We Are? Ethical Hackers & Security Consultants Respond To Incidents & Breaches Perform Digital Forensic Investigations Data Mine Internet Intelligence

More information

Advantage Cloud Two-Factor Security Process

Advantage Cloud Two-Factor Security Process Advantage Cloud Two-Factor Security Process Advantage Cloud Two-Factor Security Process Table of Contents: 1. Why use Two-Factor Authentication? 2. Two-Factor Authentication Guide for Faculty Members 3.

More information

Contents. 1. Downloading the ios Mobile App Configuration Additional Information... 9 LED indications... 9 Operating the Device...

Contents. 1. Downloading the ios Mobile App Configuration Additional Information... 9 LED indications... 9 Operating the Device... Contents 1. Downloading the ios Mobile App... 2 2. Configuration... 2 3. Additional Information... 9 LED indications... 9 Operating the Device... 9 1 1. Downloading the ios Mobile App The Dialog Smartlife

More information

Configuring Communication Services

Configuring Communication Services This chapter includes the following sections: Configuring HTTP, on page 1 Configuring SSH, on page 2 Configuring XML API, on page 3 Enabling Redfish, on page 3 Configuring IPMI, on page 4 Configuring SNMP,

More information

Bridging Identity Islands with Continuous, Contextual Identity Assurance

Bridging Identity Islands with Continuous, Contextual Identity Assurance Bridging Identity Islands with Continuous, Contextual Identity Assurance Kayvan Alikhani RSA, Lead Strategist, Identity and Authentication What we ll cover Islands of Identity Continuous authentication

More information

SETUP FOR OUTLOOK (Updated October, 2018)

SETUP FOR OUTLOOK (Updated October, 2018) EMAIL SETUP FOR OUTLOOK (Updated October, 2018) This tutorial will show you how to set up your email in Outlook using IMAP or POP. It also explains how to configure Outlook for MAC. Click on your version

More information

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Microsoft Cloud Evangelist at Patriot Consulting Principal Systems Architect with 17 Years of experience Technical certifications: MCSE, MCITP Office

More information

HySecure Quick Start Guide. HySecure 5.0

HySecure Quick Start Guide. HySecure 5.0 HySecure Quick Start Guide HySecure 5.0 Last Updated: 25 May 2017 2012-2017 Propalms Technologies Private Limited. All rights reserved. The information contained in this document represents the current

More information

Pulse Secure Client for Chrome OS

Pulse Secure Client for Chrome OS Pulse Secure Client for Chrome OS Quick Start Guide Published March, 2018 Release 5.2r1 Version 1.6 2018 by Pulse Secure, LLC. All rights reserved 1 Pulse Secure, LLC 2700 Zanker Road, Suite 200 San Jose,

More information

THE NEW LANDSCAPE OF AIRBORNE CYBERATTACKS

THE NEW LANDSCAPE OF AIRBORNE CYBERATTACKS SESSION ID: MBS-W04 THE NEW LANDSCAPE OF AIRBORNE CYBERATTACKS Nadir Izrael CTO & Co-Founder Armis, Inc. Ben Seri Head of Research Armis, Inc. Placeholder Slide: Image of spread of infection Placeholder

More information

Backend IV: Authentication, Authorization and Sanitization. Tuesday, January 13, 15

Backend IV: Authentication, Authorization and Sanitization. Tuesday, January 13, 15 6.148 Backend IV: Authentication, Authorization and Sanitization The Internet is a scary place Security is a big deal! TODAY What is security? How will we try to break your site? Authentication,

More information

USER GUIDE WWPass Security for (Thunderbird)

USER GUIDE WWPass Security for  (Thunderbird) USER GUIDE WWPass Security for Email (Thunderbird) TABLE OF CONTENTS Chapter 1 Welcome... 3 Introducing WWPass Security for Email (Thunderbird)... 4 Connecting Your PassKey to Your Computer... 4 Need Assistance?...

More information

Connect Securely in an Unsecure World. Jon Clay Director: Global Threat

Connect Securely in an Unsecure World. Jon Clay Director: Global Threat Connect Securely in an Unsecure World Jon Clay Director: Global Threat Communications @jonlclay www.cloudsec.com More devices More data More risks Global Risks Landscape 2018 Source: http://www3.weforum.org/docs/wef_grr18_report.pdf

More information

Ethical Hacking as a Professional Penetration Testing Technique ISSA Southern Tier & Rochester Chapters

Ethical Hacking as a Professional Penetration Testing Technique ISSA Southern Tier & Rochester Chapters Ethical Hacking as a Professional Penetration Testing Technique ISSA Southern Tier & Rochester Chapters - Durkee Consulting, Inc. Background Founder of Durkee Consulting since 1996 Founder of Rochester

More information

Vendor: Microsoft. Exam Code: Exam Name: MTA Security Fundamentals Practice Test. Version: Demo

Vendor: Microsoft. Exam Code: Exam Name: MTA Security Fundamentals Practice Test. Version: Demo Vendor: Microsoft Exam Code: 98-367 Exam Name: MTA Security Fundamentals Practice Test Version: Demo DEMO QUESTION 1 To prevent users from copying data to removable media, you should: A. Lock the computer

More information

SECURITY ON PUBLIC WI-FI New Zealand. A guide to help you stay safe online while using public Wi-Fi

SECURITY ON PUBLIC WI-FI New Zealand. A guide to help you stay safe online while using public Wi-Fi SECURITY ON PUBLIC WI-FI New Zealand A guide to help you stay safe online while using public Wi-Fi WHAT S YOUR WI-FI PASSWORD? Enter password for the COFFEE_TIME Wi-Fi network An all too common question

More information

Enroll in Two factor Authentication - iphone

Enroll in Two factor Authentication - iphone OVERVIEW Passwords are increasingly easy to compromise. They can often be stolen, guessed, or hacked you might not even know someone is accessing your account. Two factor authentication adds a second layer

More information

IT Exam Training online / Bootcamp

IT Exam Training online / Bootcamp DumpCollection IT Exam Training online / Bootcamp http://www.dumpcollection.com PDF and Testing Engine, study and practice Exam : 210-260 Title : Implementing Cisco Network Security Vendor : Cisco Version

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level One Level Two Level Three Level Four Level Five Level Six 1.1 Utilize an Active Discovery Tool Utilize an active discovery tool to identify devices connected to the organization's network and update

More information

Man-In-The-Browser Attacks. Daniel Tomescu

Man-In-The-Browser Attacks. Daniel Tomescu Man-In-The-Browser Attacks Daniel Tomescu 1 About me Work and education: Pentester @ KPMG Romania Moderator @ Romanian Security Team MSc. Eng. @ University Politehnica of Bucharest OSCP, CREST CRT Interests:

More information

Snort Rules Classification and Interpretation

Snort Rules Classification and Interpretation Snort Rules Classification and Interpretation Pop2 Rules: Class Type Attempted Admin(SID: 1934, 284,285) GEN:SID 1:1934 Message POP2 FOLD overflow attempt Summary This event is generated when an attempt

More information

Connect to Wireless, certificate install and setup Citrix Receiver

Connect to Wireless, certificate install and setup Citrix Receiver Connect to Wireless, certificate install and setup Citrix Receiver This document explains how to connect to the Wireless Network, certificate and access applications using Citrix Receiver on a Bring Your

More information

LearnMore:mygrande.com/wifi

LearnMore:mygrande.com/wifi LearnMore:mygrande.com/wifi Mobile App App Tour App tour Anything an eero user needs to do can be done through the eero app. Below are the two general starting points, the Dashboard and the App Menu. Dashboard

More information

Networking and Health Information Exchange Unit 1a ISO Open Systems Interconnection (OSI) Slide 1. Slide 2. Slide 3

Networking and Health Information Exchange Unit 1a ISO Open Systems Interconnection (OSI) Slide 1. Slide 2. Slide 3 Slide 1 Networking and Health Information Exchange Unit 1a ISO Open Systems Interconnection (OSI) Networking and Health Information Exchange Unit 1a ISO Open Systems Interconnection (OSI) Slide 2 Unit

More information

Campus Wi-Fi. Set up access to eduroam: the University Wi-Fi network

Campus Wi-Fi. Set up access to eduroam: the University Wi-Fi network Campus Wi-Fi Set up access to eduroam: the University Wi-Fi network Contents Before you get online... 2 Using eduroam... 3 Connect a phone/tablet... 3 Connect a PC/laptop... 4 Troubleshooting... 6 Help

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level 1.1 Utilize an Active Discovery Tool 1.2 Use a Passive Asset Discovery Tool 1.3 Use DHCP Logging to Update Asset Inventory 1.4 Maintain Detailed Asset Inventory 1.5 Maintain Asset Inventory Information

More information

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP AN IPSWITCH WHITEPAPER The Definitive Guide to Secure FTP The Importance of File Transfer Are you concerned with the security of file transfer processes in your company? According to a survey of IT pros

More information

Virtual Tunnel Interface

Virtual Tunnel Interface This chapter describes how to configure a VTI tunnel. About s, on page 1 Guidelines for s, on page 1 Create a VTI Tunnel, on page 2 About s The ASA supports a logical interface called (VTI). As an alternative

More information

Artificial Intelligence Drives the next Generation of Internet Security

Artificial Intelligence Drives the next Generation of Internet Security Artificial Intelligence Drives the next Generation of Internet Security Sam Lee Regional Director sam.lee@cujo.com Copyright 2017 CUJO LLC, All rights reserved. Artificial Intelligence Leads the Way Copyright

More information

Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions?

Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions? Jeroen van Beek 1 Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions? 2 Inadequate OS and application security: Data abuse Stolen information Bandwidth

More information

ESET Remote Administrator v6 Getting Started Guide for MSPs January 2017

ESET Remote Administrator v6 Getting Started Guide for MSPs January 2017 ESET Remote Administrator v6 Getting Started Guide for MSPs January 2017 Table of Contents Table of Contents... 2 Environmental Pre-requisites... 3 Installing ESET Remote Administrator (ERA)... 4 Configuring

More information

Picture. Scott Ziegenfus CEM, CLEP, CDSM, GGP, GPCP, LEED AP Manager, Government and Industry Relations Hubbell Lighting, Inc.

Picture. Scott Ziegenfus CEM, CLEP, CDSM, GGP, GPCP, LEED AP Manager, Government and Industry Relations Hubbell Lighting, Inc. Picture Scott Ziegenfus CEM, CLEP, CDSM, GGP, GPCP, LEED AP Manager, Government and Industry Relations Hubbell Lighting, Inc. It is easy to understand you are under corporate IT management when the Building

More information

Office 365 and Azure Active Directory Identities In-depth

Office 365 and Azure Active Directory Identities In-depth Office 365 and Azure Active Directory Identities In-depth Jethro Seghers Program Director SkySync #ITDEVCONNECTIONS ITDEVCONNECTIONS.COM Agenda Introduction Identities Different forms of authentication

More information

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11 Attacks Against Websites Tom Chothia Computer Security, Lecture 11 A typical web set up TLS Server HTTP GET cookie Client HTML HTTP file HTML PHP process Display PHP SQL Typical Web Setup HTTP website:

More information

Next-Gen Mirai. Balthasar Martin Fabian Bräunlein SRLabs Template v12

Next-Gen Mirai. Balthasar Martin Fabian Bräunlein SRLabs Template v12 Next-Gen Mirai Balthasar Martin Fabian Bräunlein SRLabs Template v12 Mirai and IoT Reaper botnets exploited open Telnet and other known vulnerabilities Mirai botnet

More information

Wireless Attacks and Countermeasures

Wireless Attacks and Countermeasures Wireless Attacks and Countermeasures Wireless Network Technology Wireless network refers to any type of computer network which is wireless, and is commonly associated with a network whose interconnections

More information

AUTHENTICATION. Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response

AUTHENTICATION. Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response AUTHENTICATION Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response Who we are Eric Scales Mandiant Director IR, Red Team, Strategic Services Scott Koller

More information

Tips for Passing an Audit or Assessment

Tips for Passing an Audit or Assessment Tips for Passing an Audit or Assessment Rob Wayt CISSP-ISSEP, HCISPP, CISM, CISA, CRISC, CEH, QSA, ISO 27001 Lead Auditor Senior Security Engineer Structured Communication Systems Who likes audits? Compliance

More information

Privileged Access Access Console User Guide 17.1

Privileged Access Access Console User Guide 17.1 Privileged Access Access Console User Guide 17.1 2017 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the

More information

Web Security 2 https://www.xkcd.com/177/ http://xkcd.com/1323/ Encryption basics Plaintext message key secret Encryp)on Func)on Ciphertext Insecure network Decryp)on Func)on Curses! Foiled again! key Plaintext

More information

CLEARVIEW KIT INSTALLATION GUIDE

CLEARVIEW KIT INSTALLATION GUIDE CLEARVIEW KIT INSTALLATION GUIDE Kit contents 1. Recorder with power supply 2. Camera Cables 3. Cameras 4. Mouse ** Display monitor and HDMI cable not included Remove recorder from the Kit and look over

More information

Grandstream Networks, Inc. Captive Portal Authentication via Twitter

Grandstream Networks, Inc. Captive Portal Authentication via Twitter Grandstream Networks, Inc. Table of Content SUPPORTED DEVICES... 4 INTRODUCTION... 5 CAPTIVE PORTAL SETTINGS... 6 Policy Configuration Page... 6 Landing Page Redirection... 8 Pre-Authentication Rules...

More information

Welcome. Password Management & Public Wi-Fi Security. Hosted by: Content by:

Welcome. Password Management & Public Wi-Fi Security. Hosted by: Content by: Welcome Password Management & Public Wi-Fi Security Hosted by: Content by: Presenter: Ray Cool, CEO PBSI Technology Solutions Webinar will begin at 1:00 Welcome Foster & Motley Clients to Security Education

More information

User Guide. Version R94. English

User Guide. Version R94. English AuthAnvil User Guide Version R94 English March 8, 2017 Copyright Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated

More information

Guide Installation and User Guide - Windows

Guide Installation and User Guide - Windows Guide Installation and User Guide - Windows With Fujitsu mpollux DigiSign Client, you can use your smart card for secure access to electronic services or organization networks, as well as to digitally

More information

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic Chapter Objectives n Understand how to use appropriate software tools to assess the security posture of an organization Chapter #7: Technologies and Tools n Given a scenario, analyze and interpret output

More information

REMOVE TSUWIRELESS WIRELESS NETWORK 2 CONNECTING TO TSU_SECURE WIRELESS NETWORK 7 CONNECT TO TNSTATE.EDU USING MOBILE DEVICE 11

REMOVE TSUWIRELESS WIRELESS NETWORK 2 CONNECTING TO TSU_SECURE WIRELESS NETWORK 7 CONNECT TO TNSTATE.EDU  USING MOBILE DEVICE 11 REMOVE TSUWIRELESS WIRELESS NETWORK 2 APPLE MAC OS X VERSIONS 10.5 10.8 2 MICROSOFT WINDOWS 7 (ALSO WINDOWS VISTA) 3 APPLE IPHONE/APPLE IPAD - IOS 3 ANDROID PHONES 4 WINDOWS XP 5 CONNECTING TO TSU_SECURE

More information

Securing Wireless Networks by By Joe Klemencic Mon. Apr

Securing Wireless Networks by By Joe Klemencic Mon. Apr http://www.cymru.com/ Securing Wireless Networks by By Joe Klemencic (faz@home.com) Mon. Apr 30 2001 Many companies make attempts to embrace new technologies, but unfortunately, many of these new technologies

More information

SET UP VPN FOR WINDOWS 10

SET UP VPN FOR WINDOWS 10 SET UP VPN FOR WINDOWS 10 A VPN (Virtual Private Network) provides a secure, encrypted tunnel from your computer to UHCL's network when off campus. UHCL offers VPN software to allow authenticated, secure

More information

CDX REPORT TEAM #8 JACOB CHAPMAN SNEHESH THALAPANENI DEVISHA SRIVASTAVA

CDX REPORT TEAM #8 JACOB CHAPMAN SNEHESH THALAPANENI DEVISHA SRIVASTAVA CDX REPORT TEAM #8 JACOB CHAPMAN SNEHESH THALAPANENI DEVISHA SRIVASTAVA SANJAY ALEX KALLA HOSTING We installed Open VPN daemon, which can be used to securely link two or more private networks using an

More information

Proving who you are. Passwords and TLS

Proving who you are. Passwords and TLS Proving who you are Passwords and TLS Basic, fundamental problem Client ( user ) How do you prove to someone that you are who you claim to be? Any system with access control must solve this Users and servers

More information

PRACTICING SAFE COMPUTING AT HOME

PRACTICING SAFE COMPUTING AT HOME PRACTICING SAFE COMPUTING AT HOME WILLIAM (THE GONZ) FLINN M.S. INFORMATION SYSTEMS SECURITY MANAGEMENT; COMPTIA SECURITY+, I-NET+, NETWORK+; CERTIFIED PATCHLINK ENGINEER ENTERPRISE INFORMATION SYSTEMS

More information

Securing ArcGIS for Server. David Cordes, Raj Padmanabhan

Securing ArcGIS for Server. David Cordes, Raj Padmanabhan Securing ArcGIS for Server David Cordes, Raj Padmanabhan Agenda Security in the context of ArcGIS for Server User and Role Considerations Identity Stores Authentication Securing web services Protecting

More information

Application Visibility and Analytics SE Remote Demo Platform Information

Application Visibility and Analytics SE Remote Demo Platform Information Application Visibility and Analytics SE Remote Demo Platform Information Table of Contents Introduction... 2 How to obtain access to the Demo?... 3 Demo Overview... 6 Network Diagram... 6 Demo Flow...

More information