Case Study: Seagate s OpenStack Swift Security

Size: px
Start display at page:

Download "Case Study: Seagate s OpenStack Swift Security"

Transcription

1 Case Study: Seagate s OpenStack Swift Security Presentation for InnoTech Oklahoma Rodney Beede, Seagate Technology November 3, 2015 Background image care of Perspecsys Photos, 2013, "Cloud Security - abstract 3" from flickr.com, LIcensed under Creative Commons Attribution-ShareAlike 2.0 Generic License.; Resized to slide.

2 Introduction Rodney Beede Cloud Security Engineer Seagate Technology M.S. in Computer Science University of Colorado A Framework for Benevolent Computer Worms 2012 Doing computer security since 2001 Primary interests are web and cloud security Tech blog The views expressed in this blog are my personal view and have not been reviewed or approved by Seagate.

3 Agenda Cloud Asset Risk Evaluation What Is OpenStack Swift? What Do We Use It For? The Short Version Overview Of Swift Architecture Q&A: Real World Mistakes Securing Storage Services Object Storage "Account" Terminology Securing Proxy Services Identity (Keystone) Security Testing Interesting Problem & The Solution from IT Security The Road Ahead

4 Cloud Asset Risk Evaluation The Seven Key Questions: 1. How would we be harmed if the asset became public and widely distributed? 2. How would we be harmed if an employee of our cloud provider accessed the asset? 3. How would we be harmed if the process or function was manipulated by an outsider? 4. How would we be harmed if the process or function failed to provide expected results? 5. How would we be harmed if the information/data was unexpectedly changed? 6. How would we be harmed if the asset was unavailable for a period of time? 7. How does this affect our compliance obligations? Cloud Risk Thoughts: Deciding What, When, and How to Move to the Cloud - Rich Mogull, CEO of Securosis See slide note or ref slide for detailed citation.

5 What Is OpenStack Swift? Object Storage HTTP REST API web service Stores objects Object Storage API example PUT /v1/my_account/container/example_obj.txt HTTP/1.1 User-Agent: curl/ Host: localhost:8080 Accept: */* X-Auth-Token: authtokenhere Content-Length: 38 Expect: 100-continue Image from OpenStack Installation Guide for Red Hat Enterprise Linux, CentOS, and Fedora and licensed under the Apache License, Version 2.0 HTTP/ Created Content-Length: 38 Content-Type: text/html; charset=utf-8 Etag: f7d40eceffdd9c2ecab b2a6

6 What Do We Use It For? Testing hard drives Benchmarking Measuring drive temperature Measuring drive vibration IT uses Backups Petabytes of storage space EVault Long term storage (tape replacement)

7 The Short Version - Swift Security Lots of components to secure OS Web server Authentication store Network traffic Remote console interface Lack of guidelines (until 2013) we do not have specific guidance related to configuration of the storage projects So I wrote my own Published 12/2013

8

9

10 Question: Network Protocol Which services have encryption over the wire?

11

12 Remote Consoles - Overlooked Commonly known as IPMI BMC ilo DRAC Security problem Default password IPMI protocol insecure A Penetration Tester's Guide to IPMI and BMCs - Rapid 7 HD Moore, Metasploit, July 2, :22:49 PM Unpatched firmware - admin access Admin hash vulnerability - unpatchable design flaw Image care of Licensed under CC BY-SA 2.0. Modified with red highlight. Original by Cloned Milkmen and titled T2000 USB and LED Close-up 2006.

13 Remote Consoles - Remediation 1. Network segregation 2. Patch to latest firmware 3. Rotate your passwords often a. Typically manual process b. IPMI has standard protocol for user management i. Hint: Linux ipmitool command c. We use CyberArk with custom plugin

14 Securing Services - General Standard OS configuration file permissions # chown -R root:swift /etc/swift/* # find /etc/swift/ -type f -exec chmod 640 {} \; # find /etc/swift/ -type d -exec chmod 750 {} \; Run services as swift Not root You won t need TCP ports < 1024 anyway Public facing service is API API URLs are typically not typed in web browsers Hence not critical user experience to use default ports 80 & 443 Proxy ports: 8443, 40443, anything > 1024

15 Real World Mistake Question: What are these files? $ ls /etc/certs/ ca.crt intermediate.crt server.crt server.csr server.pem

16 Real World Mistake - Problem Question: What is wrong? [user@host] $ ls -la /etc/certs/ drwxrwxr-x -rw-r--r--rw-r--r--rw-r--r-- www www 4096 Jul 22 12:15. www www 2110 Jan server.crt www www 1813 Jan server.csr www www 3243 Jan server.pem

17 Real World Mistake - Correct Security Question: Which is correct? A. -r--r www www server.pem B. -rw-r root www server.pem C. -rw-r root root server.pem D root root server.pem

18 Real World Mistake - Answer Answer: TRICK QUESTION! ALL ARE CORRECT! A. -r--r www www server.pem B. -rw-r root www server.pem C. -rw-r root root server.pem D root root server.pem

19 Securing Storage Services The following are the default listening ports for the various storage services: Service name Port Type Account service 6002 TCP Container service 6001 TCP Object service 6000 TCP Rsync 873 TCP

20 Object Storage "Account" Terminology An object storage "account" isn t what you think it means OpenStack Object Storage Account Collection of containers; not user accounts. OpenStack Object Storage Containers Collection of objects. OpenStack Object Storage Objects The actual data objects. Supports ACLs to associate users with the account. Supports ACLs. Supports ACLs.

21 Object Storage "Account" Terminology Another way of thinking about it: A single shelf (Account) holds zero or more Buckets (Containers) Buckets (Containers) each hold zero or more Objects A garage (Object Storage cloud environment) may have Multiple shelves (Accounts) Each shelf may belong to zero or more users.

22 Securing Proxy Services This is the consumer facing service

23 Securing Proxy Services 1. Use SSL/TLS a. Not the built-in web server b. Apache, Nginx, etc. with mod-wsgi 2. Run web server as non-root a. swift system account is one option b. Listen on port > 1024 i. URL is typically not typed anyway 3. SSL Load Balancer a. Common pitfall - early termination

24 Load Balancer with SSL offload

25 Identity (Keystone) Seagate formerly used SWAuth Stored all info as Swift objects Now using Identity Service API ver 2.0 Custom implementation in one environment Keystone used in another environment Supports LDAP integration for authn authz is still performed via mappings in database Special Note: Keystone is NOT an identity provider Built-in credential store does NOT support password complexity rules Design choice as IdP is not goal of Keystone Basic principles Manage credentials Password length, complexity Account termination Audit your logs for policy conformity

26 Security Testing CVE list Cvedetails.com - Openstack Authentication token validation Lots of CVEs for invalid tokens Distributed clustered system causes auth delays Check for exposed storage node ports TCP ports (default) Also think about packet sniffing internally Network switch!= secure Think spoofing or sniffing

27 Security Testing It s a web service Similar approach as other web services WSDL is optional, Swift is REST Encoding attacks in URIs Ex: Third party web applications tend to trust the web service data without proper output encoding Create an object with a name like test<script>alert( xss )</script>me Valid name to Swift Can trip up third party web application consumers

28 Interesting Problem & The Solution from IT Security

29 Interesting Problem & The Solution from IT Security These nodes have no Internet or corporate network access

30 Options NAT Requires more resources Additional security rules to manage HTTP Proxy Must configure each node to use it Puppet module can do this Possibility of caching is a bonus Local package repo Provides local mirror Faster Available even if Internet is not

31 Trial and Error NAT Worked for small scale Security misconfiguration HTTP Proxy Wrote Puppet module Provided auto-configuration Not helpful if Internet goes down

32 Solution Local mirror repository Controlled package versions No constant Internet connection required Use Puppet for node configuration automation

33 Puppet Automation is the key Account management Ex: swift OS acct. Cloud installation Public (not Seagate) puppetlabs/swift puppetlabs/apache Private (Seagate) HP OpenView Security hardening SSH key management Configuration Hiera driven (Hierarchical Database) Allows separate environments Con: Mistake in Puppet config can take down entire environment Although usually can recover via Puppet too

34 Puppet - Example user { swift : ensure comment expiry forcelocal password shell system } =>present, => OpenStack, =>absent, =>true, => *, # no logins via password => /sbin/nologin, =>true,

35 The Road Ahead Background image care of RainbowLady77, 2014, Lenticular cloud at Saddleback Mountain, Orange County, California on Sept 7, 2014 from Wikimedia Commons, LIcensed under CC BY-SA 4.0; Resized to slide.

36 Future Swift Projects At-rest encryption Community OpenStack draft project Offers option for cloud servers to do encryption Still trusting cloud provider Offloads the computation burden Allows quicker erasure of data Currently in design stage Discussion of user controlled keys Security bug fixes Most around tokens/private material appearing in verbose debug logs Enhanced auth functionality with Keystone Swift service tokens (service only has write privilege) Ensures data integrity for service (i.e. Glance)

37

38 References OpenStack Security Guide Cloud Risk Thoughts: Deciding What, When, and How to Move to the Cloud Rich Mogull, CEO of Securosis Tuesday 1st December Licensed under Creative Commons Attribution-NonCommercial-ShareAlike 3.0 United States License. ( Source for The Seven Key Questions from Cloud Asset Risk Evaluation slide Some clipart images care of openclipart.org wikimedia.org Source citations found in original presentation slide notes

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP OWASP Top 10 Risks Dean.Bushmiller@ExpandingSecurity.com Many thanks to Dave Wichers & OWASP My Mom I got on the email and did a google on my boy My boy works in this Internet thing He makes cyber cafes

More information

epldt Web Builder Security March 2017

epldt Web Builder Security March 2017 epldt Web Builder Security March 2017 TABLE OF CONTENTS Overview... 4 Application Security... 5 Security Elements... 5 User & Role Management... 5 User / Reseller Hierarchy Management... 5 User Authentication

More information

Security in Bomgar Remote Support

Security in Bomgar Remote Support Security in Bomgar Remote Support 2018 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property of their

More information

Be smart. Think open source.

Be smart. Think open source. Foreman Basics Be smart. Think open source. Foreman - Basics Lifecycle management of physical and virtual machines made easy! Agenda Introduction to Foreman Architecture Setup Provisioning Configuration

More information

Securing ArcGIS Services

Securing ArcGIS Services Federal GIS Conference 2014 February 10 11, 2014 Washington DC Securing ArcGIS Services James Cardona Agenda Security in the context of ArcGIS for Server Background concepts Access Securing web services

More information

HySecure Quick Start Guide. HySecure 5.0

HySecure Quick Start Guide. HySecure 5.0 HySecure Quick Start Guide HySecure 5.0 Last Updated: 25 May 2017 2012-2017 Propalms Technologies Private Limited. All rights reserved. The information contained in this document represents the current

More information

Going Without CPU Patches on Oracle E-Business Suite 11i?

Going Without CPU Patches on Oracle E-Business Suite 11i? Going Without CPU Patches on E-Business Suite 11i? September 17, 2013 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation About

More information

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities Ethical Hacking and Countermeasures: Web Chapter 3 Web Application Vulnerabilities Objectives After completing this chapter, you should be able to: Understand the architecture of Web applications Understand

More information

How to Configure Authentication and Access Control (AAA)

How to Configure Authentication and Access Control (AAA) How to Configure Authentication and Access Control (AAA) Overview The Barracuda Web Application Firewall provides features to implement user authentication and access control. You can create a virtual

More information

SDR Guide to Complete the SDR

SDR Guide to Complete the SDR I. General Information You must list the Yale Servers & if Virtual their host Business Associate Agreement (BAA ) in place. Required for the new HIPAA rules Contract questions are critical if using 3 Lock

More information

Technical Note. Isilon OneFS. Isilon Swift Technical Note. Release number July, 2015

Technical Note. Isilon OneFS. Isilon Swift Technical Note. Release number July, 2015 Isilon OneFS Release number 7.2.0 Isilon Swift July, 2015 This section contains the following topics: Introduction... 2 Supported libraries and authentication methods... 2 Object data storage overview...

More information

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013 Protect Your Application with Secure Coding Practices Barrie Dempster & Jason Foy JAM306 February 6, 2013 BlackBerry Security Team Approximately 120 people work within the BlackBerry Security Team Security

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

Tableau Server Security in Depth

Tableau Server Security in Depth Welcome # T C 1 8 Tableau Server Security in Depth Kacper Reiter Sr. Software Engineer Server and Cloud Platform Dinç Çiftçi Software Engineer Server and Cloud Platform Agenda General security model

More information

IPM Secure Hardening Guidelines

IPM Secure Hardening Guidelines IPM Secure Hardening Guidelines Introduction Due to rapidly increasing Cyber Threats and cyber warfare on Industrial Control System Devices and applications, Eaton recommends following best practices for

More information

PracticeDump. Free Practice Dumps - Unlimited Free Access of practice exam

PracticeDump.   Free Practice Dumps - Unlimited Free Access of practice exam PracticeDump http://www.practicedump.com Free Practice Dumps - Unlimited Free Access of practice exam Exam : SY0-501 Title : CompTIA Security+ Certification Exam Vendor : CompTIA Version : DEMO Get Latest

More information

Version Release Notes

Version Release Notes Version 6.19.02 Release Notes 1 Table of Contents What's new?... 4 Intellichecks (Performance. Operations, Security) + Trends... 4 Network Visualization... 4 Access Auditing... 5 CyberArk support... 5

More information

Alliance Key Manager A Solution Brief for Partners & Integrators

Alliance Key Manager A Solution Brief for Partners & Integrators Alliance Key Manager A Solution Brief for Partners & Integrators Key Management Enterprise Encryption Key Management This paper is designed to help technical managers, product managers, and developers

More information

Are You Avoiding These Top 10 File Transfer Risks?

Are You Avoiding These Top 10 File Transfer Risks? Are You Avoiding These Top 10 File Transfer Risks? 1. 2. 3. 4. Today s Agenda Introduction 10 Common File Transfer Risks Brief GoAnywhere MFT Overview Question & Answer HelpSystems Corporate Overview.

More information

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018 How-to Guide: Tenable.io for Microsoft Azure Last Updated: November 16, 2018 Table of Contents How-to Guide: Tenable.io for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

Pragmatic Cloud Security

Pragmatic Cloud Security Pragmatic Cloud Security Rich Mogull, Analyst & CEO, Securosis, LLC @rmogull events.techtarget.com Information Security Decisions TechTarget This Old Process Assess Redesign Secure Inspect Profit! Information

More information

HTTP request proxying vulnerability

HTTP request proxying vulnerability HTTP request proxying vulnerability andres@laptop:~/$ curl http://twitter.com/?url=http://httpbin.org/useragent { "user-agent": "python-requests/1.2.3 CPython/2.7.3 Linux/3.2.0-48virtual" } andres@laptop:~/$

More information

Security Fundamentals for your Privileged Account Security Deployment

Security Fundamentals for your Privileged Account Security Deployment Security Fundamentals for your Privileged Account Security Deployment February 2016 Copyright 1999-2016 CyberArk Software Ltd. All rights reserved. CAVSEC-PASSF-0216 Compromising privileged accounts is

More information

MQ Jumping... Or, move to the front of the queue, pass go and collect 200

MQ Jumping... Or, move to the front of the queue, pass go and collect 200 MQ Jumping.... Or, move to the front of the queue, pass go and collect 200 Martyn Ruks DEFCON 15 2007-08-03 One Year Ago Last year I talked about IBM Networking attacks and said I was going to continue

More information

Risk Intelligence. Quick Start Guide - Data Breach Risk

Risk Intelligence. Quick Start Guide - Data Breach Risk Risk Intelligence Quick Start Guide - Data Breach Risk Last Updated: 19 September 2018 --------------------------- 2018 CONTENTS Introduction 1 Data Breach Prevention Lifecycle 2 Choosing a Scan Deployment

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

Using IBM DataPower as the ESB appliance, this provides the following benefits:

Using IBM DataPower as the ESB appliance, this provides the following benefits: GSB OVERVIEW IBM WebSphere Data Power SOA Appliances are purpose-built, easy-to-deploy network devices that simplify, secure, and accelerate your XML and Web services deployments while extending your SOA

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level One Level Two Level Three Level Four Level Five Level Six 1.1 Utilize an Active Discovery Tool Utilize an active discovery tool to identify devices connected to the organization's network and update

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

Hackproof Your Cloud Responding to 2016 Threats

Hackproof Your Cloud Responding to 2016 Threats Hackproof Your Cloud Responding to 2016 Threats Aaron Klein, CloudCheckr Tuesday, June 30 th 2016 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Changing Your Perspective Moving

More information

Advanced iscsi Management April, 2008

Advanced iscsi Management April, 2008 April, 2008 Gene Nagle, istor Networks SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA. Member companies and individuals may use this material in presentations and

More information

WebLogic Security Top Ten

WebLogic Security Top Ten WebLogic Security Top Ten June 2014 Michael Miller Chief Security Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation Stephen Kost Chief Technology Officer

More information

ArcGIS for Server: Administration and Security. Amr Wahba

ArcGIS for Server: Administration and Security. Amr Wahba ArcGIS for Server: Administration and Security Amr Wahba awahba@esri.com Agenda ArcGIS Server architecture Distributing and scaling components Implementing security Monitoring server logs Automating server

More information

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security.

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security. Web Security Web Programming Uta Priss ZELL, Ostfalia University 2013 Web Programming Web Security Slide 1/25 Outline Web insecurity Security strategies General security Listing of server-side risks Language

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level 1.1 Utilize an Active Discovery Tool 1.2 Use a Passive Asset Discovery Tool 1.3 Use DHCP Logging to Update Asset Inventory 1.4 Maintain Detailed Asset Inventory 1.5 Maintain Asset Inventory Information

More information

VMware AirWatch Content Gateway for Linux. VMware Workspace ONE UEM 1811 Unified Access Gateway

VMware AirWatch Content Gateway for Linux. VMware Workspace ONE UEM 1811 Unified Access Gateway VMware AirWatch Content Gateway for Linux VMware Workspace ONE UEM 1811 Unified Access Gateway You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

A Measurement Companion to the CIS Critical Security Controls (Version 6) October

A Measurement Companion to the CIS Critical Security Controls (Version 6) October A Measurement Companion to the CIS Critical Security Controls (Version 6) October 2015 1 A Measurement Companion to the CIS Critical Security Controls (Version 6) Introduction... 3 Description... 4 CIS

More information

Venafi Platform. Architecture 1 Architecture Basic. Professional Services Venafi. All Rights Reserved.

Venafi Platform. Architecture 1 Architecture Basic. Professional Services Venafi. All Rights Reserved. Venafi Platform Architecture 1 Architecture Basic Professional Services 2018 Venafi. All Rights Reserved. Goals 1 2 3 4 5 Architecture Basics: An overview of Venafi Platform. Required Infrastructure: Services

More information

Red Hat CloudForms 4.6

Red Hat CloudForms 4.6 Red Hat CloudForms 4.6 Scanning Container Images in CloudForms with OpenSCAP Configuring OpenSCAP in CloudForms for Scanning Container Images Last Updated: 2018-05-24 Red Hat CloudForms 4.6 Scanning Container

More information

Testpassport http://www.testpassport.net Exam : SY0-301 Title : Security+ Certification Exam 2011 version Version : Demo 1 / 5 1.Which of the following is the BEST approach to perform risk mitigation of

More information

OWASP Top 10 The Ten Most Critical Web Application Security Risks

OWASP Top 10 The Ten Most Critical Web Application Security Risks OWASP Top 10 The Ten Most Critical Web Application Security Risks The Open Web Application Security Project (OWASP) is an open community dedicated to enabling organizations to develop, purchase, and maintain

More information

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt Excerpts of Web Application Security focusing on Data Validation adapted for F.I.S.T. 2004, Frankfurt by fs Purpose of this course: 1. Relate to WA s and get a basic understanding of them 2. Understand

More information

Chapter 5: Vulnerability Analysis

Chapter 5: Vulnerability Analysis Chapter 5: Vulnerability Analysis Technology Brief Vulnerability analysis is a part of the scanning phase. In the Hacking cycle, vulnerability analysis is a major and important part. In this chapter, we

More information

Nir Valtman & Moshe Ferber DEFCON #23

Nir Valtman & Moshe Ferber DEFCON #23 Nir Valtman & Moshe Ferber DEFCON #23 Moshe Ferber Nir Valtman Passionate about information security. Involved in numerous startups and initiatives sometimes with success, sometimes not Popular industry

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!  We offer free update service for one year PASS4TEST \ http://www.pass4test.com We offer free update service for one year Exam : SY0-301 Title : CompTIA Security+ Certification Exam (SY0-301) Vendor : CompTIA Version : DEMO 1 / 5 Get Latest & Valid

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

VMware AirWatch Content Gateway Guide for Linux For Linux

VMware AirWatch Content Gateway Guide for Linux For Linux VMware AirWatch Content Gateway Guide for Linux For Linux Workspace ONE UEM v9.7 Have documentation feedback? Submit a Documentation Feedback support ticket using the Support Wizard on support.air-watch.com.

More information

StorageGRID Webscale 11.0 Tenant Administrator Guide

StorageGRID Webscale 11.0 Tenant Administrator Guide StorageGRID Webscale 11.0 Tenant Administrator Guide January 2018 215-12403_B0 doccomments@netapp.com Table of Contents 3 Contents Administering a StorageGRID Webscale tenant account... 5 Understanding

More information

Vulnerability Validation Tutorial

Vulnerability Validation Tutorial Vulnerability Validation Tutorial Last updated 01/07/2014-4.8 Vulnerability scanning plays a key role in the vulnerability management process. It helps you find potential vulnerabilities so that you can

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

Securing Active Directory Administration

Securing Active Directory Administration Securing Active Directory Administration April 18, 2019 Sponsored by @BlackHatEvents / #BlackHatWebcasts Agenda On-Prem AD vs Azure AD Evolution of Administration Exploiting Typical Administration Methods

More information

VMware Identity Manager Connector Installation and Configuration (Legacy Mode)

VMware Identity Manager Connector Installation and Configuration (Legacy Mode) VMware Identity Manager Connector Installation and Configuration (Legacy Mode) VMware Identity Manager This document supports the version of each product listed and supports all subsequent versions until

More information

Securing ArcGIS Server Services An Introduction

Securing ArcGIS Server Services An Introduction 2013 Esri International User Conference July 8 12, 2013 San Diego, California Technical Workshop Securing ArcGIS Server Services An Introduction David Cordes & Derek Law Esri - Redlands, CA Agenda Security

More information

Gateway Guide. Leostream Gateway. Advanced Capacity and Connection Management for Hybrid Clouds

Gateway Guide. Leostream Gateway. Advanced Capacity and Connection Management for Hybrid Clouds Gateway Guide Leostream Gateway Advanced Capacity and Connection Management for Hybrid Clouds Version 9.0 June 2018 Contacting Leostream Leostream Corporation 271 Waverley Oaks Rd Suite 206 Waltham, MA

More information

Security Best Practices. For DNN Websites

Security Best Practices. For DNN Websites Security Best Practices For DNN Websites Mitchel Sellers Who am I? Microsoft MVP, ASPInsider, DNN MVP Microsoft Certified Professional CEO IowaComputerGurus, Inc. Contact Information msellers@iowacomputergurus.com

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

Secure Communications Over a Network

Secure Communications Over a Network Secure Communications Over a Network Course: MITS:5400G Proffessor: Dr. Xiaodong Lin By: Geoff Vaughan 100309160 March 20th 2012 Abstract The purpose of this experiment is to transmit an encrypted message

More information

Red Hat OpenStack Platform 13

Red Hat OpenStack Platform 13 Red Hat OpenStack Platform 13 Google Cloud Backup Guide Configuring OpenStack Block Storage Backups to Use Google Cloud Storage Last Updated: 2018-06-22 Red Hat OpenStack Platform 13 Google Cloud Backup

More information

2018 VULNERABILITY STATISTICS REPORT

2018 VULNERABILITY STATISTICS REPORT 2018 VULNERABILITY STATISTICS REPORT edgescan Portal ABOUT EDGESCAN SaaS: edgescan is a Security-as-a-Service (SaaS) vulnerability management service which detects vulnerabilities in both web application

More information

Executive Summary. Flex Bounty Program Overview. Bugcrowd Inc Page 2 of 7

Executive Summary. Flex Bounty Program Overview. Bugcrowd Inc Page 2 of 7 CANVAS by Instructure Bugcrowd Flex Program Results December 01 Executive Summary Bugcrowd Inc was engaged by Instructure to perform a Flex Bounty program, commonly known as a crowdsourced penetration

More information

Oracle Payment Interface Token Proxy Service Security Guide Release 6.1 E November 2017

Oracle Payment Interface Token Proxy Service Security Guide Release 6.1 E November 2017 Oracle Payment Interface Token Proxy Service Security Guide Release 6.1 E87635-01 November 2017 Copyright 2017, Oracle and/or its affiliates. All rights reserved. This software and related documentation

More information

Deploying High Availability and Business Resilient R12 Applications over the Cloud

Deploying High Availability and Business Resilient R12 Applications over the Cloud Deploying High Availability and Business Resilient R12 Applications over the Cloud Session ID#: 13773 Deploying R12 applications over the cloud - The best practices you need to know and the pitfalls to

More information

Cisco Prime Service Catalog Virtual Appliance Quick Start Guide 2

Cisco Prime Service Catalog Virtual Appliance Quick Start Guide 2 Cisco Prime Service Catalog 11.1.1 Virtual Appliance Quick Start Guide Cisco Prime Service Catalog 11.1.1 Virtual Appliance Quick Start Guide 2 Introduction 2 Before You Begin 2 Preparing the Virtual Appliance

More information

1. What is Cloud Computing (CC)? What are the Pros and Cons of CC? Technologies of CC 27

1. What is Cloud Computing (CC)? What are the Pros and Cons of CC? Technologies of CC 27 1. What is Cloud Computing (CC)? 3 1.1. Utility Computing First 3 1.2. The New Features of Cloud Computing (CC) 4 1.3. Cloud Service Provider (CSP) 6 1.3.1 Thin Provisioning 7 1.4. CC via a CSP (not via

More information

Security in the Privileged Remote Access Appliance

Security in the Privileged Remote Access Appliance Security in the Privileged Remote Access Appliance 2003-2018 BeyondTrust, Inc. All Rights Reserved. BEYONDTRUST, its logo, and JUMP are trademarks of BeyondTrust, Inc. Other trademarks are the property

More information

Rethinking IoT Authentication & Authorization Models

Rethinking IoT Authentication & Authorization Models Rethinking IoT Authentication & Authorization Models 2017 ISSA SoCal Security Symposium September 14, 2017 Hilton Orange County, Costa Mesa Brian Knopf @DoYouQA WHO AM I Sr Director of Security Research

More information

Red Hat OpenStack Platform 10 Product Guide

Red Hat OpenStack Platform 10 Product Guide Red Hat OpenStack Platform 10 Product Guide Overview of Red Hat OpenStack Platform OpenStack Team Red Hat OpenStack Platform 10 Product Guide Overview of Red Hat OpenStack Platform OpenStack Team rhos-docs@redhat.com

More information

Information Security Policy

Information Security Policy Information Security Policy Information Security is a top priority for Ardoq, and we also rely on the security policies and follow the best practices set forth by AWS. Procedures will continuously be updated

More information

Jumping from Tenable's SecurityCenter CV to production environments

Jumping from Tenable's SecurityCenter CV to production environments 23 MAY, 2017 Jumping from Tenable's SecurityCenter CV to production environments OLEKSANDR KAZYMYROV Introduction What is SecurityCenter CV? 3 Source: https://www.softcart.co.il/en/tenable-securitycenter-continuous-view

More information

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018 How-to Guide: Tenable Nessus for Microsoft Azure Last Updated: April 03, 2018 Table of Contents How-to Guide: Tenable Nessus for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

StreamSets Control Hub Installation Guide

StreamSets Control Hub Installation Guide StreamSets Control Hub Installation Guide Version 3.2.1 2018, StreamSets, Inc. All rights reserved. Table of Contents 2 Table of Contents Chapter 1: What's New...1 What's New in 3.2.1... 2 What's New in

More information

HP OO 10.x Network Architecture

HP OO 10.x Network Architecture Technical white paper HP OO 10.x Network Architecture Table of Contents Overview 2 Advancing to a Scalable Model 2 The Old Model 2 The New Model 3 Configuring the New Model 4 Firewall Configuration 4 Worker

More information

Connection Broker Advanced Connections Management for Multi-Cloud Environments. Security Review

Connection Broker Advanced Connections Management for Multi-Cloud Environments. Security Review Connection Broker Advanced Connections Management for Multi-Cloud Environments Security Review Version 8.2 December 2017 Contacting Leostream Leostream Corporation http://www.leostream.com 271 Waverley

More information

SafeConsole On-Prem Install Guide. version DataLocker Inc. July, SafeConsole. Reference for SafeConsole OnPrem

SafeConsole On-Prem Install Guide. version DataLocker Inc. July, SafeConsole. Reference for SafeConsole OnPrem version 5.2.2 DataLocker Inc. July, 2017 SafeConsole Reference for SafeConsole OnPrem 1 Contents Introduction................................................ 2 How do the devices become managed by SafeConsole?....................

More information

Assuming you have Icinga 2 installed properly, and the API is not enabled, the commands will guide you through the basics:

Assuming you have Icinga 2 installed properly, and the API is not enabled, the commands will guide you through the basics: Icinga 2 Contents This page references the GroundWork Cloud Hub and the Icinga 2 virtualization environment. 1.0 Prerequisites 1.1 Enable the API The Icinga 2 system you run needs to have the API feature

More information

Tenable.io for Thycotic

Tenable.io for Thycotic How-To Guide Tenable.io for Thycotic Introduction This document describes how to deploy Tenable.io for integration with Thycotic Secret Server. Please email any comments and suggestions to support@tenable.com.

More information

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any OWASP Top 10 Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any tester can (and should) do security testing

More information

CLOUD INFRASTRUCTURE ARCHITECTURE DESIGN

CLOUD INFRASTRUCTURE ARCHITECTURE DESIGN CLOUD INFRASTRUCTURE ARCHITECTURE DESIGN Dan Radez OpenStack Red Hat Brad Ascar CloudForms Red Hat Agenda Red Hat OpenStack Platform Installation OpenStack Architecture Highly Available OpenStack Red Hat

More information

Aspirin as a Service: Using the Cloud to Cure Security Headaches

Aspirin as a Service: Using the Cloud to Cure Security Headaches SESSION ID: CSV-T10 Aspirin as a Service: Using the Cloud to Cure Security Headaches Bill Shinn Principle Security Solutions Architect Amazon Web Services Rich Mogull CEO Securosis @rmogull Little. Cloudy.

More information

Fencing the Cloud. Roger Casals. Senior Director Product Management. Shared vision for the Identity: Fencing the Cloud 1

Fencing the Cloud. Roger Casals. Senior Director Product Management. Shared vision for the Identity: Fencing the Cloud 1 Fencing the Cloud with Identity Roger Casals Senior Director Product Management Shared vision for the Identity: Fencing the Cloud 1 Disclaimer Copyright 2014 Symantec Corporation. All rights reserved.

More information

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) A Guide to Leveraging Privileged Account Security to Assist with SWIFT CSCF Compliance Table of Contents Executive Summary...

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

Harbor Registry. VMware VMware Inc. All rights reserved.

Harbor Registry. VMware VMware Inc. All rights reserved. Harbor Registry VMware 2017 VMware Inc. All rights reserved. VMware Harbor Registry Cloud Foundry Agenda 1 Container Image Basics 2 Project Harbor Introduction 3 Consistency of Images 4 Security 5 Image

More information

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14 Attacks Against Websites 3 The OWASP Top 10 Tom Chothia Computer Security, Lecture 14 OWASP top 10. The Open Web Application Security Project Open public effort to improve web security: Many useful documents.

More information

Simple Security for Startups. Mark Bate, AWS Solutions Architect

Simple Security for Startups. Mark Bate, AWS Solutions Architect BERLIN Simple Security for Startups Mark Bate, AWS Solutions Architect Agenda Our Security Compliance Your Security Account Management (the keys to the kingdom) Service Isolation Visibility and Auditing

More information

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED 01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED Contents 1. Introduction 3 2. Security Testing Methodologies 3 2.1 Internet Footprint Assessment 4 2.2 Infrastructure Assessments

More information

Ansible Tower Quick Setup Guide

Ansible Tower Quick Setup Guide Ansible Tower Quick Setup Guide Release Ansible Tower 2.4.5 Red Hat, Inc. Jun 06, 2017 CONTENTS 1 Quick Start 2 2 Login as a Superuser 3 3 Import a License 4 4 Examine the Tower Dashboard 6 5 The Setup

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Securing The Apache Web Server. Matthew Cook

Securing The Apache Web Server. Matthew Cook Securing The Apache Web Server Matthew Cook http://escarpment.net/ Agenda Background Web Servers Connections Apache History System Attacks Securing Apache Useful Tools In Summary Further Advice and Guidance

More information

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati OWASP TOP 10 2017 Release Andy Willingham June 12, 2018 OWASP Cincinnati Agenda A quick history lesson The Top 10(s) Web Mobile Privacy Protective Controls Why have a Top 10? Software runs the world (infrastructure,

More information

ArcGIS Enterprise Security: Advanced. Gregory Ponto & Jeff Smith

ArcGIS Enterprise Security: Advanced. Gregory Ponto & Jeff Smith Enterprise Security: Advanced Gregory Ponto & Jeff Smith Agenda Focus: Security best practices for Enterprise Server Portal for 10.5.x Features Strongly Recommend: Knowledge of Server and Portal for Security

More information

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example Proxy Caches and Web Application Security Using the Recent Google Docs 0-Day as an Example Tim Bass, CISSP Chapter Leader, Thailand +66832975101, tim@unix.com AppSec Asia October 21, 2008 Thailand Worldwide

More information

Veritas NetBackup Appliance Security Guide

Veritas NetBackup Appliance Security Guide Veritas NetBackup Appliance Security Guide Release 2.7.3 NetBackup 52xx and 5330 Veritas NetBackup Appliance Security Guide Document version: 2.7.3 Legal Notice Copyright 2016 Veritas Technologies LLC.

More information

Web Application Penetration Testing

Web Application Penetration Testing Web Application Penetration Testing COURSE BROCHURE & SYLLABUS Course Overview Web Application penetration Testing (WAPT) is the Security testing techniques for vulnerabilities or security holes in corporate

More information

Featuring. and. Göteborg. Ulf Larson Thursday, October 24, 13

Featuring. and. Göteborg. Ulf Larson Thursday, October 24, 13 Featuring and Göteborg OWASP top ten 2013 Based on risk data from eight firms that specialize in application security, This data spans over 500,000 vulnerabilities across hundreds of organizations and

More information

DreamFactory Security Guide

DreamFactory Security Guide DreamFactory Security Guide This white paper is designed to provide security information about DreamFactory. The sections below discuss the inherently secure characteristics of the platform and the explicit

More information

EDB Postgres Cloud Management Administrative User s Guide

EDB Postgres Cloud Management Administrative User s Guide Administrative User s Guide Version 2.0 April 13, 2016 Administrative User s Guide EDB Postgres Cloud Management Administrative User s Guide, Version 2.0 by EnterpriseDB Corporation Copyright 2016 EnterpriseDB

More information

NI Linux Real-Time. Fanie Coetzer. Field Sales Engineer SA North. ni.com

NI Linux Real-Time. Fanie Coetzer. Field Sales Engineer SA North. ni.com 1 NI Linux Real-Time Fanie Coetzer Field Sales Engineer SA North Agenda 1. Hardware Overview 2. Introduction to NI Linux Real-Time OS Background & Core Technology Filesystem Connectivity and Security 3.

More information

Libra Client Documentation

Libra Client Documentation Libra Client Documentation Release 2015-10-17-beta Andrew Hutchings October 17, 2015 Contents 1 Introduction 1 2 Installation 3 2.1 From Ubuntu Package via PPA..................................... 3 2.2

More information

IMC inode Intelligent Client v7.0 (E0106) Copyright (c) Hewlett-Packard Development Company, L.P. and its licensors.

IMC inode Intelligent Client v7.0 (E0106) Copyright (c) Hewlett-Packard Development Company, L.P. and its licensors. IMC inode Intelligent Client v7.0 (E0106) Copyright (c) 2011-2014 Hewlett-Packard Development Company, L.P. and its licensors. Table of Contents 1. What's New in this Release 2. Problems Fixed in this

More information