Thinking the Open Source way

Size: px
Start display at page:

Download "Thinking the Open Source way"

Transcription

1 Thinking the Open Source way Matt Jamison Sr. Gov t Solutions Architect MSgt, USAFR jamo@redhat.com

2 Source code: #include <stdio.h> int main (void) { printf("hello, world!\n"); return 0; }

3 Binary code:

4 How Open Source is changing our lives Wikipedia 4.6M articles, 2,029 volumes Mozilla Firefox

5

6 How Open Source is changing our lives Wikipedia 4.6M articles, 2,029 volumes Mozilla Firefox MIT - OpenCourseWare (OCW) MIT Open Source Building Alliance (OSBA)

7 3,500 sq ft 40 pieces delivered to site assembled in less than 30 days

8 How Open Source is changing our lives Wikipedia 4.6M articles, 2,029 volumes Mozilla Firefox MIT - OpenCourseWare (OCW) MIT Open Source Building Alliance (OSBA) HIV Research - $287M Grant

9 All recipients have had to agree to share their findings - even if they had been working on competing projects. -Bill Gates (Bill and Melinda Gates Foundation)

10 How Open Source is changing our lives Wikipedia 4.6M articles, 2,029 volumes Mozilla Firefox MIT - OpenCourseWare (OCW) MIT Open Source Building Alliance (OSBA) HIV Research - $287M Grant Linux, SELinux, Containers

11 What's Next?

12 What's Next? What can we share today to change tomorrow?

13 Linux

14 Linux Happy 22nd Birthday Linux Almost 17 Million lines of code 7.14 changes to the newest development kernel every hour 3.10 kernel 1,392 developers and 243 company contributions 20% of development work: Red Hat and Intel Long tail companies made significant changes 50% patch sign off: Red Hat, Linux Foundation, Intel, Google

15 Higher Quality Coverity has tracked the code quality of open source software since Proprietary software, on average, has 10,000 to 20,000 defects per million lines of code. This has been true since Linux has 985 defects in 5.7 MLOC, or 99.3% lower than a proprietary system Linux grew 4.7%, but defect density went down 2.3% Funded by DHS, Coverity adds the LAMP stack and 32 OSS projects, and defect density stayed the same Now covers 250 projects, with 434 defects per MLOC. Worst performer has 1237 defects per MLOC Now covers 280 projects, with defect density down 16% Open source quality for active projects in Coverity Scan is better than the software industry average.

16 Knowledge Is Power

17 If it's a level playing field, what is Red Hat doing to make sure it's a clean game?

18 The Playing fields... Red Hat Network Satellite Red Hat Security Response Team OpenSCAP Security partnerships SELinux, SVirt, Cgroups, Containers, OpenShift

19 Management for RHEL

20 STIG / SCAP / OpenSCAP The SCAP protocol suite contains multiple complex data exchange formats that are used to transmit important vulnerability, configuration, and other security data. the goal of the OpenSCAP project to create a framework of libraries and tools to improve the accessibility of SCAP and enhance the usability of the information it presents. SCAP is a protocol, akin to HTML, and consumers must use a protocol interpreter. OpenSCAP provides that functionality for the RHEL platform. XCCDF is a specification language for writing security checklists, benchmarks, and related kinds of documents.

21 Security Response Team Be the point of contact for customers, users, and researchers who have found security issues in our products and services, and to publish the procedures for dealing with this contact. Track alerts and security issues in the community Investigate and address security issues Ensure timely security fixes Ensure that customers can easily find, obtain, and understand security advisories and updates Work with other vendors of Linux and open source software (including our competitors) to reduce the risk of security issues through information sharing and peer review

22 A layered defense YOUR SYSTEM

23 SELinux: Background Originated from NSA R&D. First public release by NSA in Dec Large and growing user and developer community. Integrated into mainline Linux 2.6 in Aug Found in many Linux distributions be default today.

24 Building Security Openly NSA develops technology for deeply extending security of Linux Integrated into the Open Source Linux Kernel Red Hat enables by DEFAULT in All Enterprise Solutions Red Hat integrates into sponsored Open Source project... Customers, NSA, Community, and Red Hat continue evolution

25 Discretionary Access Control (DAC)

26 Strict Policy

27 Targeted Policy

28 SELinux Limit Exploit Impact SELinux is a flexible Mandatory Access Control architecture within the standard Open Source Linux Kernel Exploit Exploit

29 Samba exploit, May Samba vulnerabilities to which the fix was issued at time of disclosure to public No known exploits to exist for vulnerabilities which leveraged a heap overflow We believe that the executable memory process checks in SELinux would have prevented the exploit from executing writable memory. While the exploit might be able to take advantage of a buffer overflow when the attacker tries to execute the code, SELinux would stop it.

30 IF attacker gained root access read/write to any files/directories labeled samba_share_t (expected) read/write to /etc/samba/*, /var/log/samba/*, /var/spool/samba, /var/run/samba/* create/read/write files created in /tmp by samba, nothing else Outward/listen tcp connections on ports 631, , 445 and nsswitch ports Read most files in /etc/, /usr/ Update the utmp file Read and do all code used in nsswitch

31 What the attacker can't do read/manipulate users home directories (how important is that?) read/manipulate any databases on the system Attack data/processes owned by other confined domains (200+ in RHEL5) Attack other machines via the network, other than ports mentioned above. Cannot send mail to become spam agent.

32 But wait, there's more While the attacker is trying to do evil things on your machine, your audit logs will be capturing avc messages showing you what the attacker was trying to do. If you had setroubleshoot running, you would be receiving real time notification of these avc messages, and if you set it up to , you would be getting s about it.

33 Virtualization: Svirt Security Applying security labels to individual guest virtual machines and their resources Guest Isolation achieved with SELinux Mandatory Access Controls (MAC) Protect against untrusted Guest VM Protect against Host misconfiguration Prevents unauthorized access of Guests/Host Builds on existing, proven security mechanisms & controls 38

34 KVM Security Comparison ATSEC 39

35 40

36 Survey Have you used open source technology in the past month?

37 Internet usage 80% of the 1 Billion websites use open source webservers. >21 Billion lines of open source code.

38 Survey Have you used open source in the past hour?

39 Open Source in phones 1.5 Million Android devices activated daily. Almost 80% of all cell phones are android. Hundreds of open source apps make up IOS.

40

Multi-tenancy Virtualization Challenges & Solutions. Daniel J Walsh Mr SELinux, Red Hat Date

Multi-tenancy Virtualization Challenges & Solutions. Daniel J Walsh Mr SELinux, Red Hat Date Multi-tenancy Virtualization Challenges & Solutions Daniel J Walsh Mr SELinux, Red Hat Date 06.28.12 What is Cloud? What is IaaS? IaaS = Infrastructure-as-a-Service What is PaaS? PaaS = Platform-as-a-Service

More information

OPENSTACK Building Block for Cloud. Ng Hwee Ming Principal Technologist (Telco) APAC Office of Technology

OPENSTACK Building Block for Cloud. Ng Hwee Ming Principal Technologist (Telco) APAC Office of Technology OPENSTACK Building Block for Cloud Ng Hwee Ming Principal Technologist (Telco) APAC Office of Technology ABOUT RED HAT FROM COMMUNITY TO PRODUCT STABILIZ E INTEGRAT E PARTICIPATE INTEGRAT E STABILIZ E

More information

Red Hat Enterprise Linux MRG Red Hat Network Satellite Red Hat Enterprise Virtualization JBoss Cloud

Red Hat Enterprise Linux MRG Red Hat Network Satellite Red Hat Enterprise Virtualization JBoss Cloud 1 Red Hat Enterprise Linux MRG Red Hat Satellite Red Hat Enterprise Virtualization JBoss Cloud 2 Red Hat Enterprise Linux 3 Proven development model Red Hat collaborates with the open source community

More information

Fouad Riaz Bajwa. Co-Founder & FOSS Advocate FOSSFP - ifossf International Free and open Source Software Foundation, MI, USA.

Fouad Riaz Bajwa. Co-Founder & FOSS Advocate FOSSFP - ifossf International Free and open Source Software Foundation, MI, USA. Fouad Riaz Bajwa Co-Founder & FOSS Advocate FOSSFP - ifossf International Free and open Source Software Foundation, MI, USA. www.ifossf.org Worst Security Threats Sharing Knowledge What makes FOSS secure?

More information

, Inc

, Inc Monthly Research SELinux in Virtualization and Containers, Inc http://www.ffri.jp Ver 1.00.02 1 SELinux in Virtualization and Containers Virtualization security with SELinux Threat model of operating system

More information

Container Deployment and Security Best Practices

Container Deployment and Security Best Practices Container Deployment and Security Best Practices How organizations are leveraging OpenShift, Quay, and Twistlock to deploy, manage, and secure a cloud native environment. John Morello CTO Twistlock Dirk

More information

Linux Security Overview. Matt Jamison Gov t Solutions Architect.

Linux Security Overview. Matt Jamison Gov t Solutions Architect. Linux Security Overview Matt Jamison Gov t Solutions Architect jamo@redhat.com Source code: #include int main (void) { printf("hello, world!\n"); return 0; } Binary code: It s ALL about the community!!!!

More information

LINUX SECURITY PRIMER: SELINUX AND SMACK FRAMEWORKS KATHY TUFTO, PRODUCT MANAGER

LINUX SECURITY PRIMER: SELINUX AND SMACK FRAMEWORKS KATHY TUFTO, PRODUCT MANAGER LINUX SECURITY PRIMER: SELINUX AND SMACK FRAMEWORKS KATHY TUFTO, PRODUCT MANAGER E M B E D D E D S Y S T E M S W H I T E P A P E R w w w. m e n t o r. c o m INTRODUCTION With the proliferation of smart

More information

SELinux. Daniel J Walsh SELinux Lead Engineer

SELinux. Daniel J Walsh SELinux Lead Engineer SELinux Daniel J Walsh SELinux Lead Engineer 0 Day Exploits Patch Cycle Someone discovers a vulnerability in software Package Maintainer and OS Vendor Notified Fix generated/distributed Fix installed by

More information

Security: A year of Red Hat Enterprise Linux 4. Mark J Cox

Security: A year of Red Hat Enterprise Linux 4. Mark J Cox Security: A year of Red Hat Enterprise Linux 4 Mark J Cox How many updates? For Red Hat Enterprise Linux 4 from release, 15 Feb 2005 until 14 Feb 2006 183 Security Advisories released on 75 separate dates

More information

Operating System Security

Operating System Security Operating System Security Operating Systems Defined Hardware: I/o...Memory.CPU Operating Systems: Windows or Android, etc Applications run on operating system Operating Systems Makes it easier to use resources.

More information

Red Hat Enterprise Linux 6.4 Security-enhanced. Linux User Guide >>>CLICK HERE<<<

Red Hat Enterprise Linux 6.4 Security-enhanced. Linux User Guide >>>CLICK HERE<<< Red Hat Enterprise Linux 6.4 Securityenhanced Linux User Guide New and Changed Features for Red Hat Enterprise Linux 6.4. 1.1.6. New and Changed SELinux: Avoid SELinux on GFS2. 2.5.5. Setting Up NFS Over.

More information

S Automating security compliance for physical, virtual, cloud, and container environments

S Automating security compliance for physical, virtual, cloud, and container environments S103174 - Automating security compliance for physical, virtual, cloud, and container environments Using Red Hat CloudForms, Red Hat Satellite, Red Hat Insights and Ansible Tower by Red Hat Lucy Huh Kerner

More information

Practical OpenSCAP Security Standard Compliance and Reporting. Robin Price II Senior Solutions Architect Martin Preisler Senior Software Engineer

Practical OpenSCAP Security Standard Compliance and Reporting. Robin Price II Senior Solutions Architect Martin Preisler Senior Software Engineer Practical OpenSCAP Security Standard Compliance and Reporting Robin Price II Senior Solutions Architect Martin Preisler Senior Software Engineer INTRODUCTION AGENDA Review some slides Follow along demostration

More information

Seqrite Endpoint Security

Seqrite Endpoint Security Enterprise Security Solutions by Quick Heal Integrated enterprise security and unified endpoint management console Enterprise Suite Edition Product Highlights Innovative endpoint security that prevents

More information

6.858 Quiz 2 Review. Android Security. Haogang Chen Nov 24, 2014

6.858 Quiz 2 Review. Android Security. Haogang Chen Nov 24, 2014 6.858 Quiz 2 Review Android Security Haogang Chen Nov 24, 2014 1 Security layers Layer Role Reference Monitor Mandatory Access Control (MAC) for RPC: enforce access control policy for shared resources

More information

RED HAT ENTERPRISE LINUX 6 SECURITY TECHNICAL IMPLEMENTATION GUIDE (STIG) OVERVIEW Version 1, Release 2. 3 June 2013

RED HAT ENTERPRISE LINUX 6 SECURITY TECHNICAL IMPLEMENTATION GUIDE (STIG) OVERVIEW Version 1, Release 2. 3 June 2013 RED HAT ENTERPRISE LINUX 6 SECURITY TECHNICAL IMPLEMENTATION GUIDE (STIG) OVERVIEW Version 1, Release 2 3 June 2013 Developed by Red Hat, NSA, and DISA for the DoD Trademark Information Names, products,

More information

June 8th, 2017 Washington D.C. Security Compliance for modern infrastructures with OpenSCAP

June 8th, 2017 Washington D.C. Security Compliance for modern infrastructures with OpenSCAP June 8th, 2017 Washington D.C. Security Compliance for modern infrastructures with OpenSCAP Martin Preisler Software Engineer at Red Hat, Inc. mpreisle@redhat.com SECURITY COMPLIANCE configuration hardening

More information

How To Prevent Rolling Spam Factories. Ryan Ware Lead Security Architect

How To Prevent Rolling Spam Factories. Ryan Ware Lead Security Architect How To Prevent Rolling Spam Factories Ryan Ware Lead Security Architect The Onslaught Is Coming 2 SSG System Software Division Connectivity Evolution Threat Space No IP Connectivity A/V Input CD DVD Analog

More information

L105190: Proactive Security Compliance Automation with CloudForms, Satellite, OpenSCAP, Insights, and Ansible Tower

L105190: Proactive Security Compliance Automation with CloudForms, Satellite, OpenSCAP, Insights, and Ansible Tower L105190: Proactive Security Compliance Automation with CloudForms, Satellite, OpenSCAP, Insights, and Ansible Tower Lead Presenter: Lucy Kerner, Principal Technical Marketing Manager - Security, Red Hat

More information

Bringing Android to Secure SDRs

Bringing Android to Secure SDRs Bringing Android to Secure SDRs David Kleidermacher Frank Vandenberg SDR 11 WinnComm - Europe Agenda Overview Why Android in SDR? Android Security Proposed Architecture Typical red-black architecture for

More information

Amir Zipory Senior Solutions Architect, Redhat Israel, Greece & Cyprus

Amir Zipory Senior Solutions Architect, Redhat Israel, Greece & Cyprus Amir Zipory Senior Solutions Architect, Redhat Israel, Greece & Cyprus amirz@redhat.com TODAY'S IT CHALLENGES IT is under tremendous pressure from the organization to enable growth Need to accelerate,

More information

A Security State of Mind: Container Security. Chris Van Tuin Chief Technologist, West

A Security State of Mind: Container Security. Chris Van Tuin Chief Technologist, West A Security State of Mind: Container Security Chris Van Tuin Chief Technologist, West cvantuin@redhat.com AGENDA Why Linux Containers? CONTAINER What are Linux Containers? APP LIBS Container Security HOST

More information

Secureworld Conference

Secureworld Conference P14 Emily Ratliff Advances in Linux Security: The Linux Security Modules Project Secureworld Conference 1 n Legal Statement This work represents the views of the author and does not necessarily reflect

More information

Secure Containers with EPT Isolation

Secure Containers with EPT Isolation Secure Containers with EPT Isolation Chunyan Liu liuchunyan9@huawei.com Jixing Gu jixing.gu@intel.com Presenters Jixing Gu: Software Architect, from Intel CIG SW Team, working on secure container solution

More information

SELinux Basics. Clint Savage Fedora Ambassador. Fedora Classroom November 9, 2008

SELinux Basics. Clint Savage Fedora Ambassador. Fedora Classroom November 9, 2008 SELinux Basics Clint Savage Fedora Ambassador Fedora Classroom November 9, 2008 What is SELinux? Another layer of security Created by the NSA / Red Hat Helps add to the multiple layers of defense Generally

More information

Protection. Thierry Sans

Protection. Thierry Sans Protection Thierry Sans Protecting Programs How to lower the risk of a program security flaw resulting from a bug? 1. Build better programs 2. Build better operating systems Build Better Programs Why are

More information

Advanced Systems Security: Ordinary Operating Systems

Advanced Systems Security: Ordinary Operating Systems Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

The Mobile Risk Management Company. Overview of Fixmo and Mobile Risk Management (MRM) Solutions

The Mobile Risk Management Company. Overview of Fixmo and Mobile Risk Management (MRM) Solutions The Mobile Risk Management Company Overview of Fixmo and Mobile Risk Management (MRM) Solutions Company Proprietary Information Copyright Fixmo Inc., 2012 Introduction to Fixmo Founded on a simple idea:

More information

CLOUD WORKLOAD SECURITY

CLOUD WORKLOAD SECURITY SOLUTION OVERVIEW CLOUD WORKLOAD SECURITY Bottom line: If you re in IT today, you re already in the cloud. As technology becomes an increasingly important element of business success, the adoption of highly

More information

Przyspiesz tworzenie aplikacji przy pomocy Openshift Container Platform. Jarosław Stakuń Senior Solution Architect/Red Hat CEE

Przyspiesz tworzenie aplikacji przy pomocy Openshift Container Platform. Jarosław Stakuń Senior Solution Architect/Red Hat CEE Przyspiesz tworzenie aplikacji przy pomocy Openshift Container Platform Jarosław Stakuń Senior Solution Architect/Red Hat CEE jstakun@redhat.com Monetize innovation http://www.forbes.com/innovative-companies/list/

More information

Top considerations for implementing secure backup and recovery. A best practice whitepaper by Zmanda

Top considerations for implementing secure backup and recovery. A best practice whitepaper by Zmanda Top considerations for implementing secure backup and recovery A best practice whitepaper by Zmanda In the last few years there have been many headlines about high-profile incidents of lost or stolen backup

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

Applied SCAP: Automating Security Compliance and Remediation. Shawn Wells Maintainer, SCAP Security Guide 31-JULY-2014

Applied SCAP: Automating Security Compliance and Remediation. Shawn Wells Maintainer, SCAP Security Guide 31-JULY-2014 Applied SCAP: Automating Security Compliance and Remediation Shawn Wells Maintainer, SCAP Security Guide 31-JULY-2014 45 MINUTES, 3 GOALS (+15 MIN Q&A) 1. Detail Security Automation Technology + Initiatives

More information

Using The Microsoft Office Web Apps By Paul McFedries READ ONLINE

Using The Microsoft Office Web Apps By Paul McFedries READ ONLINE Using The Microsoft Office Web Apps By Paul McFedries READ ONLINE Apr 21, 2013 Security Garden provides news about Microsoft Windows computer security, security patches, tutorials, technology, software

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

TEN LAYERS OF CONTAINER SECURITY

TEN LAYERS OF CONTAINER SECURITY TEN LAYERS OF CONTAINER SECURITY Tim Hunt Kirsten Newcomer May 2017 ABOUT YOU Are you using containers? What s your role? Security professionals Developers / Architects Infrastructure / Ops Who considers

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 8.3.7.68-8.3.7.55-8.3.7.14 Manager-Virtual IPS Release Notes McAfee Network Security Platform 8.3 Revision A Contents About this release New features Enhancements Resolved issues Installation instructions

More information

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation IBM X-Force 2012 & CISO Survey Cyber Security Threat Landscape 1 2012 IBM Corporation IBM X-Force 2011 Trend and Risk Report Highlights The mission of the IBM X-Force research and development team is to:

More information

McAfee Network Security Platform 9.1

McAfee Network Security Platform 9.1 9.1.7.15-9.1.3.4 Manager-M-series, Mxx30-series, XC Cluster Release Notes McAfee Network Security Platform 9.1 Revision A Contents About this release New features Enhancements Resolved issues Installation

More information

Trends in Open Source Security. FOSDEM 2013 Florian Weimer Red Hat Product Security Team

Trends in Open Source Security. FOSDEM 2013 Florian Weimer Red Hat Product Security Team Trends in Open Source Security FOSDEM 2013 Florian Weimer fweimer@redhat.com Red Hat Product Security Team 2013-02-02 Overview 2 Vulnerability tracking Tool-chain hardening Distribution-wide defect analysis

More information

Lecture 3: O/S Organization. plan: O/S organization processes isolation

Lecture 3: O/S Organization. plan: O/S organization processes isolation 6.828 2012 Lecture 3: O/S Organization plan: O/S organization processes isolation topic: overall o/s design what should the main components be? what should the interfaces look like? why have an o/s at

More information

Container Security. Marc Skinner Principal Solutions Architect

Container Security. Marc Skinner Principal Solutions Architect Container Security Marc Skinner mskinner@redhat.com Principal Solutions Architect A bit about me... 2 Marc Skinner 10 years at Red Hat Live in Minneapolis, MN Married, 2 kids, 1 cat 1st time in Calgary

More information

A new Distributed Security Model for Linux Clusters

A new Distributed Security Model for Linux Clusters A new Distributed Security Model for Linux Clusters Makan.Pourzandi@Ericsson.Com Open Systems Lab Montréal Canada June, 2004 Rev PA1 07/05/04 1 Outline Context Distributed Security Distributed Access Control

More information

next-generation datacenters

next-generation datacenters whitepaper How Red Hat delivers a secure enterprise platform for next-generation datacenters ExEcutivE summary Security has always been an important consideration when selecting a server operating system

More information

Your First Guide to secure Linux. August 12, 2010 Toshiharu Harada NTT DATA CORPORATION

Your First Guide to secure Linux. August 12, 2010 Toshiharu Harada NTT DATA CORPORATION Your First Guide to secure Linux August 12, 2010 Toshiharu Harada haradats@nttdata.co.jp NTT DATA CORPORATION Abstract There are two types of people in the world. Those who are security experts, and the

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 8.3.7.44-8.3.7.14 Manager-Virtual IPS Release Notes McAfee Network Security Platform 8.3 Revision A Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

Automating Security and Compliance for Hybrid Environments

Automating Security and Compliance for Hybrid Environments Automating Security and Compliance for Hybrid Environments Lucy Kerner Security Global Technical Evangelist and Strategist, Red Hat lkerner@redhat.com @LucyCloudBling COMMON SECURITY CHALLENGES Inconsistent

More information

Symantec Endpoint Protection 12

Symantec Endpoint Protection 12 Symantec Endpoint Protection 12 Hundreds of Millions of New Pieces of Malware Mean You Have to Do Things Differently Graham Ahearne, Marcus Brownell Product Management 1 Agenda 1 2 3 Challenges How Symantec

More information

The Impact of Growing Utility Mobile Bill Payments on E-Bill Adoption and Card Funded Payments. Eric Leiserson, Director of Research, Fiserv

The Impact of Growing Utility Mobile Bill Payments on E-Bill Adoption and Card Funded Payments. Eric Leiserson, Director of Research, Fiserv The Impact of Growing Utility Mobile Bill Payments on E-Bill Adoption and Card Funded Payments Eric Leiserson, Director of Research, Fiserv Mobile s Hyper Evolution in Utility Bill Payments 2011: Mobile

More information

OS Security III: Sandbox and SFI

OS Security III: Sandbox and SFI 1 OS Security III: Sandbox and SFI Chengyu Song Slides modified from Dawn Song 2 Administrivia Lab2 VMs on lab machine Extension? 3 Users and processes FACT: although ACLs use users as subject, the OS

More information

Lab 6: OS Security for the Internet of Things

Lab 6: OS Security for the Internet of Things Department of Computer Science: Cyber Security Practice Lab 6: OS Security for the Internet of Things Introduction The Internet of Things (IoT) is an emerging technology that will affect our daily life.

More information

PREVENTING ZERO-DAYS WITH SELinux:

PREVENTING ZERO-DAYS WITH SELinux: PREVENTING ZERO-DAYS WITH SELinux: How to Stay One Step Ahead of Malicious Software Attacks JOE MacDONALD, CHIEF ARCHITECT MENTOR EMBEDDED LINUX E M B E D D E D S Y S T E M S W H I T E P A P E R w w w.

More information

SWIFT 7.2 & Customer Security. Providing choice, flexibility & control.

SWIFT 7.2 & Customer Security. Providing choice, flexibility & control. SWIFT 7.2 & Customer Security Providing choice, flexibility & control. 0 SWIFT 7.2 UPGRADE: WHAT DO YOU NEED TO KNOW? DECEMBER 6, 2017 Patricia Hines, CTP Senior Analyst, Corporate Banking Celent SWIFT

More information

SA30228 / CVE

SA30228 / CVE Generated by Secunia 29 May, 2008 5 pages Table of Contents Introduction 2 Technical Details 2 Exploitation 4 Characteristics 4 Tested Versions 5 Fixed Versions 5 References 5 Generated by Secunia 29 May,

More information

CyberSecurity: Top 20 Controls

CyberSecurity: Top 20 Controls CyberSecurity: Top 20 Controls ISACA Kampala Chapter CPD Event - 30 March 2017 By Bernard Wanyama - CISA, CGEIT, CRISC, CISM Assume breach.. The CIS Top 20 Critical Security Controls CIS, SANS, NSA and

More information

Lab 6: OS Security for the Internet of Things

Lab 6: OS Security for the Internet of Things Department of Computer Science: Cyber Security Practice Lab 6: OS Security for the Internet of Things Introduction The Internet of Things (IoT) is an emerging technology that will affect our daily life.

More information

Red Hat Enterprise Virtualization Hypervisor Roadmap. Bhavna Sarathy Senior Technology Product Manager, Red Hat

Red Hat Enterprise Virtualization Hypervisor Roadmap. Bhavna Sarathy Senior Technology Product Manager, Red Hat Red Hat Enterprise Virtualization Hypervisor Roadmap Bhavna Sarathy Senior Technology Product Manager, Red Hat RHEV Hypervisor 1 RHEV Hypervisor Themes & 2 Architecture & Use cases 3 Q&A 4 Future 5 } HYPERVISOR

More information

RED HAT TECHNICAL SYMPOSIUM. NSA R&E Symposium Center Monday November 8th,

RED HAT TECHNICAL SYMPOSIUM. NSA R&E Symposium Center Monday November 8th, RED HAT TECHNICAL SYMPOSIUM NSA R&E Symposium Center Monday November 8th, 2010 1300-1600 AGENDA 1:00-1:20 Software Central Opening Notes 1:20-2:20 Red Hat Enterprise Linux 6 Update 2:20-2:30 Break 2:30-3:30

More information

Computer Security. 04r. Pre-exam 1 Concept Review. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 04r. Pre-exam 1 Concept Review. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 04r. Pre-exam 1 Concept Review Paul Krzyzanowski Rutgers University Spring 2018 February 15, 2018 CS 419 2018 Paul Krzyzanowski 1 Key ideas from the past four lectures February 15, 2018

More information

IS THERE A HOLE IN YOUR RISC-V SECURITY STACK? JOTHY ROSENBERG DOVER MICROSYSTEMS

IS THERE A HOLE IN YOUR RISC-V SECURITY STACK? JOTHY ROSENBERG DOVER MICROSYSTEMS IS THERE A HOLE IN YOUR RISC-V SECURITY STACK? JOTHY ROSENBERG DOVER MICROSYSTEMS I understand the difference in destruction is dramatic, but this has a whiff of August 1945. Someone just used a new weapon,

More information

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS Surprisingly Successful: What Really Works in Cyber Defense John Pescatore, SANS 1 Largest Breach Ever 2 The Business Impact Equation All CEOs know stuff happens in business and in security The goal is

More information

Digital Transformation

Digital Transformation Digital Transformation GOING DIGITAL Microsoft Cloud Momentum 120,000 New Azure customer subscriptions/month 150 billion Azure SQL query requests processed/day 715 million Azure Active Directory users

More information

Red Hat Cloud security: Frameworks & enforcement. Kurt Seifried Security Response team April 16, 2014 v1.0

Red Hat Cloud security: Frameworks & enforcement. Kurt Seifried Security Response team April 16, 2014 v1.0 Red Hat Cloud security: Frameworks & enforcement Kurt Seifried Security Response team April 16, 2014 v1.0 Agenda A quick history of the future Cloud IT and Security it's all about operations Cloud security

More information

Secure Architecture Principles

Secure Architecture Principles CS 155 Spring 2016 Secure Architecture Principles Isolation and Least Privilege Access Control Concepts Operating Systems Browser Isolation and Least Privilege Acknowledgments: Lecture slides are from

More information

SELinux type label enforcement

SELinux type label enforcement SELinux type enforcement -Demonstration -General description David Morgan Demonstration Trying to access a resource (permissions vs SELinux) permissions system cares which user account SELinux cares which

More information

Last time. Security Policies and Models. Trusted Operating System Design. Bell La-Padula and Biba Security Models Information Flow Control

Last time. Security Policies and Models. Trusted Operating System Design. Bell La-Padula and Biba Security Models Information Flow Control Last time Security Policies and Models Bell La-Padula and Biba Security Models Information Flow Control Trusted Operating System Design Design Elements Security Features 10-1 This time Trusted Operating

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

Tenable SCAP Standards Declarations. June 4, 2015 (Revision 11)

Tenable SCAP Standards Declarations. June 4, 2015 (Revision 11) Tenable SCAP Standards Declarations June 4, 2015 (Revision 11) Table of Contents Center for Internet Security (CIS)... 3 Common Criteria (NIAP)... 3 Common Vulnerability Enumeration (CVE)... 3 Common Configuration

More information

Virtualization Security & Audit. John Tannahill, CA, CISM, CGEIT, CRISC

Virtualization Security & Audit. John Tannahill, CA, CISM, CGEIT, CRISC Virtualization Security & Audit John Tannahill, CA, CISM, CGEIT, CRISC jtannahi@rogers.com Session Overview Virtualization Concepts Virtualization Technologies Key Risk & Control Areas Audit Programs /

More information

McAfee Network Security Platform 9.1

McAfee Network Security Platform 9.1 Revision A McAfee Network Security Platform 9.1 (9.1.7.73-9.1.3.11 Manager-M-series, Mxx30-series, and XC Cluster Release Notes) Contents About the release New features Enhancements Resolved Issues Installation

More information

Operating systems and security - Overview

Operating systems and security - Overview Operating systems and security - Overview Protection in Operating systems Protected objects Protecting memory, files User authentication, especially passwords Trusted operating systems, security kernels,

More information

Operating systems and security - Overview

Operating systems and security - Overview Operating systems and security - Overview Protection in Operating systems Protected objects Protecting memory, files User authentication, especially passwords Trusted operating systems, security kernels,

More information

Certified Vulnerability Assessor

Certified Vulnerability Assessor Certified Vulnerability Assessor COURSE BENEFITS Course Title:Certified Vulnerability Assessor Duration: 3Day Language: English Class Format Options: Instructor-led classroom Live Online Training Prerequisites:

More information

CMPSC 497 Buffer Overflow Vulnerabilities

CMPSC 497 Buffer Overflow Vulnerabilities Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA CMPSC 497 Buffer Overflow

More information

SCAP Security Guide Questions / Answers. Contributor WorkShop Volume #2

SCAP Security Guide Questions / Answers. Contributor WorkShop Volume #2 SCAP Security Guide Questions / Answers Contributor WorkShop Volume #2 Ján Lieskovský January 2016 Agenda Introductory Notes Source Code / Repository Notes (Moved to Appendix for self-study) SCAP Security

More information

How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity

How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity Why is the NIST framework important? GOH Seow Hiong Executive Director, Global Policy & Government Affairs, Asia Pacific

More information

No compromises for secure SCADA Communications even over 3rd Party Networks

No compromises for secure SCADA Communications even over 3rd Party Networks No compromises for secure SCADA Communications even over 3rd Party Networks The Gamble of Using ISP Private Networks How to Stack the Odds in Your Favor Standards Certification Education & Training Publishing

More information

SECURING DOCKER: What You Need to Know

SECURING DOCKER: What You Need to Know SECURING DOCKER: What You Need to Know EXECUTIVE SUMMARY This document provides an overview of the Docker technology and discusses some of the security risks attendant with Docker deployments. It provides

More information

I run a Linux server, so we re secure

I run a Linux server, so we re secure Silent Signal vsza@silentsignal.hu 18 September 2010 Linux from a security viewpoint we re talking about the kernel, not GNU/Linux distributions Linux from a security viewpoint we re talking about the

More information

Confinement (Running Untrusted Programs)

Confinement (Running Untrusted Programs) Confinement (Running Untrusted Programs) Chester Rebeiro Indian Institute of Technology Madras Untrusted Programs Untrusted Application Entire Application untrusted Part of application untrusted Modules

More information

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Transforming Security from Defense in Depth to Comprehensive Security Assurance Transforming Security from Defense in Depth to Comprehensive Security Assurance February 28, 2016 Revision #3 Table of Contents Introduction... 3 The problem: defense in depth is not working... 3 The new

More information

ViryaOS RFC: Secure Containers for Embedded and IoT. A proposal for a new Xen Project sub-project

ViryaOS RFC: Secure Containers for Embedded and IoT. A proposal for a new Xen Project sub-project ViryaOS RFC: Secure Containers for Embedded and IoT A proposal for a new Xen Project sub-project Stefano Stabellini @stabellinist The problem Package applications for the target Contain all dependencies

More information

McAfee Network Security Platform

McAfee Network Security Platform Revision B McAfee Network Security Platform (9.2.9.3-9.2.5.34 Manager-NS3500 Release Notes) Contents About this release New Features Resolved issues Installation instructions Known issues Product documentation

More information

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY Managing and Auditing Organizational Migration to the Cloud 1 TELASA SECURITY About Me Brian Greidanus bgreidan@telasasecurity.com 18+ years of security and compliance experience delivering consulting

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Red Hat Enterprise Linux

Red Hat Enterprise Linux Red Hat Enterprise Linux Security www.redhat.com A Powerful Collection of Red Hat Enterprise Linux Security Tools Computing security has never been more important. Increasing regulations, differing requirements

More information

SE Linux Implementation LINUX20

SE Linux Implementation LINUX20 SE Linux Implementation LINUX20 Russell Coker IBM eserver pseries, Linux, Grid Computing and Storage Technical University 7/7/2004 Licensed under the GPL Topic Objectives In this topic students will learn

More information

AUTOMATED PROCESSES IN COMPUTER SECURITY

AUTOMATED PROCESSES IN COMPUTER SECURITY AUTOMATED PROCESSES IN COMPUTER SECURITY Maroš Barabas Doctoral Degree Programme (3), FIT BUT E-mail: ibarabas@fit.vutbr.cz Supervised by: Petr Hanáček E-mail: hanacek@fit.vutbr.cz ABSTRACT This article

More information

Virtualization Device Emulator Testing Technology. Speaker: Qinghao Tang Title 360 Marvel Team Leader

Virtualization Device Emulator Testing Technology. Speaker: Qinghao Tang Title 360 Marvel Team Leader Virtualization Device Emulator Testing Technology Speaker: Qinghao Tang Title 360 Marvel Team Leader 1 360 Marvel Team Established in May 2015, the first professional could computing and virtualization

More information

Spectre, Meltdown, and the Impact of Security Vulnerabilities on your IT Environment. Orin Jeff Melnick

Spectre, Meltdown, and the Impact of Security Vulnerabilities on your IT Environment. Orin Jeff Melnick Spectre, Meltdown, and the Impact of Security Vulnerabilities on your IT Environment Orin Thomas @orinthomas Jeff Melnick Jeff.Melnick@Netwrix.com In this session Vulnerability types Spectre Meltdown Spectre

More information

Secure Architecture Principles

Secure Architecture Principles CS 155 Spring 2016 Secure Architecture Principles Isolation and Least Privilege Access Control Concepts Operating Systems Browser Isolation and Least Privilege Acknowledgments: Lecture slides are from

More information

Red Hat OpenShift Roadmap Q4 CY16 and H1 CY17 Releases. Lutz Lange Solution

Red Hat OpenShift Roadmap Q4 CY16 and H1 CY17 Releases. Lutz Lange Solution Red Hat OpenShift Roadmap Q4 CY16 and H1 CY17 Releases Lutz Lange Solution Architect @AtomicContainer OpenShift Roadmap OpenShift Container Platform 3.2 Kubernetes 1.2 & Docker 1.9

More information

SELinux: A New Approach to Secure Systems

SELinux: A New Approach to Secure Systems SELinux: A New Approach to Secure Systems by Chris Runge Abstract In this whitepaper, we will examine Security-Enhanced Linux (SELinux), the benefits it brings, and how Red Hat is working to make those

More information

Virtualizaton: One Size Does Not Fit All. Nedeljko Miljevic Product Manager, Automotive Solutions MontaVista Software

Virtualizaton: One Size Does Not Fit All. Nedeljko Miljevic Product Manager, Automotive Solutions MontaVista Software Virtualizaton: One Size Does Not Fit All Nedeljko Miljevic Product Manager, Automotive Solutions MontaVista Software Agenda Linux and Automotive Challenges Solution: Virtualization Linux Containers Best

More information

Ken Hines, Ph.D GraniteEdge Networks

Ken Hines, Ph.D GraniteEdge Networks Ken Hines earned his Ph.D. in computer science at the University of Washington in 2000, by successfully defending his dissertation, which applied causal analysis to debugging heterogeneous distributed

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

Consultant since many years. Mainly working with defense and public sector. MCSE on Windows Server 2000 security ;-)

Consultant since many years. Mainly working with defense and public sector. MCSE on Windows Server 2000 security ;-) About Consultant since many years Mainly working with defense and public sector MCSE on Windows Server 2000 security ;-) CYBERCRIME: STATE OF THE UNION EVOLUTION OF ATTACKS Mischief Fraud and theft Damage

More information

Designing Security & Trust into Connected Devices

Designing Security & Trust into Connected Devices Designing Security & Trust into Connected Devices Eric Wang Sr. Technical Marketing Manager Tech Symposia China 2015 November 2015 Agenda Introduction Security Foundations on ARM Cortex -M Security Foundations

More information

Red Hat CloudForms 4.6

Red Hat CloudForms 4.6 Red Hat CloudForms 4.6 Scanning Container Images in CloudForms with OpenSCAP Configuring OpenSCAP in CloudForms for Scanning Container Images Last Updated: 2018-05-24 Red Hat CloudForms 4.6 Scanning Container

More information