UEFI, SecureBoot, DeviceGuard, TPM a WHB (un)related technologies

Size: px
Start display at page:

Download "UEFI, SecureBoot, DeviceGuard, TPM a WHB (un)related technologies"

Transcription

1 GOLD PARTNER: Hlavní partner: Hlavní odborný partner: UEFI, SecureBoot, DeviceGuard, TPM a WHB (un)related technologies Ing. Ondřej Ševeček GOPAS a.s. MCSM:Directory MVP:Security CISA CISM CEH CHFI ondrej@sevecek.com relevantní kurzy: GOC163 (Moderní bezpečnost), GOC169 (ISO 27001), GOC165 (CISM), GOC163 (GDPR a ZaKB)

2 UEFI Secure Boot Device Guard TPM WHB Hardware Virtual Machine

3 UEFI UEFI, SecureBoot, DeviceGuard, TPM a WHB

4 Unified Extensible Firmware Interface newer BIOS :-) backward compatible can be x32/x64 BIOS was 16bit better code and "drivers", bigger RAM two APIs boot services runtime services configurable from OS with a runtime service NVRAM non-volatile RAM config + OS variables accessible through runtime services from OS Hyper-V VM generations generation 1 = BIOS generation 2 = UEFI

5 UEFI knows its boot devices

6 UEFI boots from MBR and GPT disks old MBR disks (dumb jump to MBR) max 4 partitions, 2 TB sector 0 = MBR 512 bytes of code to jump into the Active partition boot sector 512+ bytes of code to find bootmgr on the partition (NTFS, FAT,...) GPT disks (understands) sector 1+ = GPT max 127 partitions, TB with 4kB sector disks partition GUIDS and types EFI system partition (ESP) = C12A7328-F81F-11D2-BA4B-00A0C93EC93B no active partition

7 UEFI knows FAT32 and can read EFI system partition EFI partition FAT32 (up to 32 GB) FASTFAT if supported can boot directly bootxxxxx.efi faster and OS configurable can check digital signatures of boot files removable media CD/DVD, USB flash single UDF/CDFS/FAT32 partition up to 32 GB

8 Firmware variables and UEFI locks NVRAM non-volatile RAM storage accessible read/write over runtime services API locking changes must be written during boot services phase by a trusted UEFI application RunAsPPL, DeviceGuard

9 UEFI lock on RunAsPPL

10 SecureBoot UEFI, SecureBoot, DeviceGuard, TPM a WHB

11 SecureBoot UEFI only GPT + EFI partition checking signatures of boot components UEFI: boot sector + boot loader OS: winload, kernel, drivers, LSASS,...

12 SecureBoot enabled on HW (msinfo32)

13 SecureBoot enabled on VM (msinfo32)

14 SecureBoot requirements GPT + EFI disk supporting OS 8.1/2012 x64 and newer disabled CSM (compatibility support mode) plus disable any "legacy" options password protected "BIOS" OS vendor public signature verification keys (re)loaded

15 Enabling secure boot within "BIOS"

16 SecureBoot protection protects against boot code modifications does not prevent booting "rogue OS" in itself

17 DeviceGuard UEFI, SecureBoot, DeviceGuard, TPM a WHB

18 LSASS sensitive memory vulnerability NTLM Process Process Process Process Process LSASS password TGT High-Level OS Attacker

19 Smart card principle public storage memory PC API calls CryptoCPU Attacker PIN master PIN protected private crypt memory OS firmware ROM

20 LSASS sensitive memory solution NTLM TGT Process Process Process Process LSASS Secure Kernel Isolate User Mode (IUM) High-Level OS Attacker password Hypervisor vmbus trustlet

21 Requirements SecureBoot => UEFI ensures that the secure kernel and lsass would load untouched the secure kernel ensures that only the first interface user (lsass) can use it

22 (Non)Protection long-term memory credential protection does not protect BitLocker AES FVEK yet vulnerabilities can be disabled by Admins with restart remotely (without UEFI lock) can be disabled by Admins with restart attended (with UEFI lock) hardware keyloggers software keyloggers RDP + HTTP basic auth loggers SSO injections memory dumping local management

23 Disabling DeviceGuard with UEFI lock

24 TPM UEFI, SecureBoot, DeviceGuard, TPM a WHB

25 Used by BitLocker to store volume decryptor TPM smart cards Windows Hello for Business

26 Trusted Platform/Policy Module on-board smart-card or plug-in module if supported by motherboard and BIOS or VM emulated unlocked with multiple entry-key-parts UEFI NVRAM hash boot sector hash boot loader hash,... +PIN possibly owner password for privileged operations clear, export,...

27 VM emulated TPM vs. hardware based

28 VM TPM emulation does not require physical TPM on the host data stored encrypted in the VM configuration file encrypted with HgsGuardian either local or remote if configured

29 TPM ownership always some password present maybe not known to us :-) OS can store owner password None Delegated binary blob only (not easily remembered) newer applications support only Full plain-text password any application support reset ownership password always possible must clear the TPM requires physical presence (BIOS instead of UEFI application)

30 TPM owner information in registry HKLM\System\CurrentControlSet\Service\TPM\WMI\Admin

31 TPM state and owner authorization in PowerShell Get-TPM

32 Clearing TPM without owner password

33 TPM virtual smart-cards smart-card logon Kerberos PKINIT enterprise PKI + client certificates change PIN with CTRL-ALT-DEL PIN length policy binds user identity to the machine

34 Provisioning TPM virtual smart card tpmvscmgr.exe create /name "useradlogon" /AdminKey PROMPT /PIN prompt /generate /pinpolicy minlen 4 # AdminKey: 48 hexa-digits (0-9,A-F) # PIN: 8 any-characters by default certutil csplist # Microsoft Smart Card Key Storage Provider certutil scinfo tpmvscmgr destroy /instance root\smartcardreader\0000 # if unknown, use Device Manager for lookup

35 Looking up virtual smart card device in devmgmt.msc

36 Attestation AD CS can require hardware attestations for issued certificates certificate request is signed by a TPM internal private key public verification key imported into CA manual enrollment by a RA registration authority? autoenrollment into defined device with attestation

37 Windows Hello for Business UEFI, SecureBoot, DeviceGuard, TPM a WHB

38 What? Convenience PIN store password on the disk, protected with a simpler PIN Windows Hello store password on the disk, protected with a thumbprint or anything payed within Office365 Windows Hello for Business smart card logon mapped from anything

39 Multiple-multifactor-biometric authentication maps to Kerberos PKINIT smart-card logon credentials stored locally in TPM or in software better then fingerprint-readers,... AD user, AAD user,... shadow account in Active Directory

40 Requires Device Registration with ADFS

41 Enabled with Group Policy

42 Nice to have UEFI GPT disks NVRAM variable locking SecureBoot signed boot components requires UEFI DeviceGuard isolated credential storage (secure kernel) requires SecureBoot TPM stores BitLocker keys provides virtual smart cards provides WHB UEFI Secure Boot Device Guard TPM WHB Hardware Virtual Machine

43 GOLD PARTNER: Hlavní partner: Hlavní odborný partner: UEFI, SecureBoot, DeviceGuard, TPM a WHB Ing. Ondřej Ševeček GOPAS a.s. MCSM:Directory MVP:Security CISA CISM CEH CHFI ondrej@sevecek.com relevantní kurzy: GOC163 (Moderní bezpečnost), GOC169 (ISO 27001), GOC165 (CISM), GOC163 (GDPR a ZaKB)

TLS Client Certificate and Smart Card Logon

TLS Client Certificate and Smart Card Logon TLS and Smart Card Logon Ing. Ondřej Ševeček GOPAS a.s. MCSM:Directory2012 MCM:Directory2008 MVP:Enterprise Security CEH: Certified Ethical Hacker CHFI: Computer Hacking Forensic Investigator CISA ondrej@sevecek.com

More information

PL-I Assignment Broup B-Ass 5 BIOS & UEFI

PL-I Assignment Broup B-Ass 5 BIOS & UEFI PL-I Assignment Broup B-Ass 5 BIOS & UEFI Vocabulary BIOS = Basic Input Output System UEFI = Unified Extensible Firmware Interface POST= Power On Self Test BR = Boot Record (aka MBR) BC =Boot Code (aka

More information

Windows Authentication Concepts

Windows Authentication Concepts Windows Authentication Concepts Ing. Ondřej Ševeček GOPAS a.s. MCSM:Directory2012 MCM:Directory2008 MVP:Enterprise Security CEH: Certified Ethical Hacker CHFI: Computer Hacking Forensic Investigator CISA

More information

WINDOWS 10 ENTERPRISE New Security Features

WINDOWS 10 ENTERPRISE New Security Features WINDOWS 10 ENTERPRISE New Security Features J. Abernethy mindshift Technologies Josh Quinn mindshift Technologies #ILTALSS #LSS26 TODAY S AGENDA Windows 10 Security Fundamentals Managing Windows 10 Security

More information

Ing. Ondrej Sevecek Windows Server Product Manager GOPAS a.s.

Ing. Ondrej Sevecek Windows Server Product Manager GOPAS a.s. Kerberos Delegation aka double hop Ing. Ondrej Sevecek Windows Product Manager GOPAS a.s. MCM:Directory MVP:Enteprise Security Certified Ethical Hacker Certified Hacking Forensic Investigator CISA ondrej@sevecek.com

More information

Web Application Proxy

Web Application Proxy Application Proxy Ing. Ondřej Ševeček GOPAS a.s. MCSM:Directory2012 MCM:Directory2008 MVP:Enterprise Security CEH: Certified Ethical Hacker CHFI: Computer Hacking Forensic Investigator ondrej@sevecek.com

More information

Backup, File Backup copies of individual files made in order to replace the original file(s) in case it is damaged or lost.

Backup, File Backup copies of individual files made in order to replace the original file(s) in case it is damaged or lost. Glossary A Active Directory a directory service that inventories, secures and manages the users, computers, rules and other components of a Microsoft Windows network. This service is typically deployed

More information

Windows 10 Security & Audit

Windows 10 Security & Audit Windows 10 Security & Audit John Tannahill, CA, CISM, CGEIT, CRISC, CSX-P jtannahi@rogers.com Windows 10 Editions Home Pro Enterprise Education Mobile IoT Editions 1 Windows 10 Builds Windows 10 (initial

More information

CERTIFICATES AND CRYPTOGRAPHY

CERTIFICATES AND CRYPTOGRAPHY Ing. Ondřej Ševeček GOPAS a.s. MCM: Directory Services MVP: Enterprise Security Certified Ethical Hacker ondrej@sevecek.com www.sevecek.com CERTIFICATES AND CRYPTOGRAPHY Advanced Windows Security MOTIVATION

More information

Expert Reference Series of White Papers. BitLocker: Is It Really Secure? COURSES.

Expert Reference Series of White Papers. BitLocker: Is It Really Secure? COURSES. Expert Reference Series of White Papers BitLocker: Is It Really Secure? 1-800-COURSES www.globalknowledge.com BitLocker: Is It Really Secure? Mark Mizrahi, Global Knowledge Instructor, MCSE, MCT, CEH Introduction:

More information

KEY ARCHIVAL AND OCSP

KEY ARCHIVAL AND OCSP Ondřej Ševeček PM Windows Server GOPAS a.s. MCM: Directory Services MVP: Enterprise Security ondrej@sevecek.com www.sevecek.com KEY ARCHIVAL AND Outline Key Archival Online Certificate Status Protocol

More information

Deploying Secure Boot: Key Creation and Management

Deploying Secure Boot: Key Creation and Management presented by Deploying Secure Boot: Key Creation and Management UEFI Summer Summit July 16-20, 2012 Presented by Arie van der Hoeven (Microsoft Corporation) Updated 2011-06-01 1 Agenda Introduction Secure

More information

Windows IoT Security. Jackie Chang Sr. Program Manager

Windows IoT Security. Jackie Chang Sr. Program Manager Windows IoT Security Jackie Chang Sr. Program Manager Rest Physical access to a device will not give access to data Data & Control Execution Data owner has full control over data processing Motion Transport

More information

DELLEMC. TUESDAY September 19 th 4:00PM (GMT) & 10:00AM (CST) Webinar Series Episode Nine WELCOME TO OUR ONLINE EVENTS ONLINE EVENTS

DELLEMC. TUESDAY September 19 th 4:00PM (GMT) & 10:00AM (CST) Webinar Series Episode Nine WELCOME TO OUR ONLINE EVENTS ONLINE EVENTS WELCOME TO OUR DELLEMC Webinar Series Episode Nine OUR PRESENTATION IS DUE TO START TUESDAY September 19 th 4:00PM (GMT) & 10:00AM (CST) About us.. We re a global team of Dell technicians with highly varied

More information

GSE/Belux Enterprise Systems Security Meeting

GSE/Belux Enterprise Systems Security Meeting MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION. 1 In the news Microsoft Exposes Scope of Botnet Threat By Tony Bradley, October 15, 2010 Microsoft's

More information

Key Threats Melissa (1999), Love Letter (2000) Mainly leveraging social engineering. Key Threats Internet was just growing Mail was on the verge

Key Threats Melissa (1999), Love Letter (2000) Mainly leveraging social engineering. Key Threats Internet was just growing Mail was on the verge Key Threats Internet was just growing Mail was on the verge Key Threats Melissa (1999), Love Letter (2000) Mainly leveraging social engineering Key Threats Code Red and Nimda (2001), Blaster (2003), Slammer

More information

Big and Bright - Security

Big and Bright - Security Big and Bright - Security Big and Bright Security Embedded Tech Trends 2018 Does this mean: Everything is Big and Bright our security is 100% effective? or There are Big security concerns but Bright solutions?

More information

ThinkVantage Fingerprint Software

ThinkVantage Fingerprint Software ThinkVantage Fingerprint Software 12 2 1First Edition (February 2006) Copyright Lenovo 2006. Portions Copyright International Business Machines Corporation 2006. All rights reserved. U.S. GOVERNMENT

More information

COMPLEX CERTIFICATE POLICIES

COMPLEX CERTIFICATE POLICIES Ondřej Ševeček PM Windows Server GOPAS a.s. MCM: Directory Services MVP: Enterprise Security ondrej@sevecek.com www.sevecek.com COMPLEX CERTIFICATE POLICIES Enterprise PKI CODE SIGNING Certificate template

More information

HP Manageability Integration Kit HP Client Management Solutions

HP Manageability Integration Kit HP Client Management Solutions HP Manageability Integration Kit HP Client Management Solutions November 2017 925167-002 Table of contents 1 Overview... 9 2 System requirements... 10 2.1 Supported Microsoft System Center Configuration

More information

HP Manageability Integration Kit HP Client Management Solutions

HP Manageability Integration Kit HP Client Management Solutions Technical white paper HP Manageability Integration Kit HP Client Management Solutions Table of contents Overview... 4 System requirements... 4 Supported Microsoft System Center Configuration Manager versions...

More information

benefits for customers with subscriptions in CSP

benefits for customers with subscriptions in CSP Windows 10 upgrade benefits for customers with subscriptions in CSP Windows 10 upgrade benefits for customers Resources and guidance for organizations upgrading from Windows 7 and Windows 8/8.1 with subscriptions

More information

CIS 4360 Secure Computer Systems Secured System Boot

CIS 4360 Secure Computer Systems Secured System Boot CIS 4360 Secure Computer Systems Secured System Boot Professor Qiang Zeng Spring 2017 Previous Class Attacks against System Boot Bootkit Evil Maid Attack Bios-kit Attacks against RAM DMA Attack Cold Boot

More information

HAROLD BAELE MICROSOFT CLOUD TECHNICAL CONSULTANT MICROSOFT CERTIFIED TRAINER. New protection capabilities in Windows Server 2016

HAROLD BAELE MICROSOFT CLOUD TECHNICAL CONSULTANT MICROSOFT CERTIFIED TRAINER. New protection capabilities in Windows Server 2016 HAROLD BAELE MICROSOFT CLOUD TECHNICAL CONSULTANT MICROSOFT CERTIFIED TRAINER New protection capabilities in Windows Server 2016 HAROLD BAELE MICROSOFT CLOUD TECHNICAL CONSULTANT AND MICROSOFT CERTIFIED

More information

Windows 10 and the Enterprise. Craig A. Brown Prepared for: GMIS

Windows 10 and the Enterprise. Craig A. Brown Prepared for: GMIS Windows 10 and the Enterprise Craig A. Brown Prepared for: GMIS 11-2-2015 Introduction Craig A. Brown Microsoft Practice Leader Global Knowledge MCT, Since 1996 MCSA / MCSE / NT / 2000 / 2003 MCDST MCITP:

More information

Full file at Chapter 2: Securing and Troubleshooting Windows Vista

Full file at   Chapter 2: Securing and Troubleshooting Windows Vista Chapter 2: Securing and Troubleshooting Windows Vista TRUE/FALSE 1. An elevated command prompt can only be attained by an administrator after he or she has responded to a UAC box. T PTS: 1 REF: 70 2. There

More information

TPM v.s. Embedded Board. James Y

TPM v.s. Embedded Board. James Y TPM v.s. Embedded Board James Y What Is A Trusted Platform Module? (TPM 1.2) TPM 1.2 on the Enano-8523 that: How Safe is your INFORMATION? Protects secrets from attackers Performs cryptographic functions

More information

System Prep Applications A Powerful New Feature in UEFI 2.5

System Prep Applications A Powerful New Feature in UEFI 2.5 presented by System Prep Applications A Powerful New Feature in UEFI 2.5 UEFI Spring Plugfest May 18-22, 2015 Presented by Kevin Davis Insyde Software Updated 2011-06-01 UEFI Plugfest May 2015 www.uefi.org

More information

BIOS. Chapter The McGraw-Hill Companies, Inc. All rights reserved. Mike Meyers CompTIA A+ Guide to Managing and Troubleshooting PCs

BIOS. Chapter The McGraw-Hill Companies, Inc. All rights reserved. Mike Meyers CompTIA A+ Guide to Managing and Troubleshooting PCs BIOS Chapter 8 Overview In this chapter, you will learn how to Explain the function of BIOS Distinguish among various CMOS setup utility options Describe option ROM and device drivers Troubleshoot the

More information

Encrypting stored data

Encrypting stored data Encrypting stored data Tuomas Aura CSE-C3400 Information security Aalto University, autumn 2014 1. Scenarios 2. File encryption Outline 3. Encrypting file system 4. Full disk encryption 5. Data recovery

More information

Forensics Challenges. Windows Encrypted Content John Howie CISA CISM CISSP Director, Security Community, Microsoft Corporation

Forensics Challenges. Windows Encrypted Content John Howie CISA CISM CISSP Director, Security Community, Microsoft Corporation Forensics Challenges Windows Encrypted Content John Howie CISA CISM CISSP Director, Security Community, Microsoft Corporation Introduction Encrypted content is a challenge for investigators Makes it difficult

More information

Strengthening the Chain of Trust. Kevin Lane HP Jeff Bobzin Insyde Software

Strengthening the Chain of Trust. Kevin Lane HP Jeff Bobzin Insyde Software presented by Strengthening the Chain of Trust Kevin Lane HP Jeff Bobzin Insyde Software August Updated 22, 2014 2011-06-01 Agenda Quick Intro to UEFI UEFI Myths Using Linux + Secure Boot Continuing the

More information

MU2b Authentication, Authorization and Accounting Questions Set 2

MU2b Authentication, Authorization and Accounting Questions Set 2 MU2b Authentication, Authorization and Accounting Questions Set 2 1. You enable the audit of successful and failed policy changes. Where can you view entries related to policy change attempts? Lesson 2

More information

#RSAC #RSAC Thing Thing Thing Thing Thing Thing Edge Edge Gateway Gateway Cut costs Create value Find information in data then act Maintain Things Enrol Authorized Users & Things Authentication

More information

Pro s and con s Why pins # s, passwords, smart cards and tokens fail

Pro s and con s Why pins # s, passwords, smart cards and tokens fail Current Authentication Methods Pro s and con s Why pins # s, passwords, smart cards and tokens fail IDENTIFYING CREDENTIALS In The Physical World Verified by Physical Inspection of the Credential by an

More information

YubiKey Smart Card Minidriver User Guide. Installation and Usage YubiKey 4, YubiKey 4 Nano, YubiKey 4C, YubiKey 4C Nano, YubiKey NEO, YubiKey NEO-n

YubiKey Smart Card Minidriver User Guide. Installation and Usage YubiKey 4, YubiKey 4 Nano, YubiKey 4C, YubiKey 4C Nano, YubiKey NEO, YubiKey NEO-n YubiKey Smart Card Minidriver User Guide Installation and Usage YubiKey 4, YubiKey 4 Nano, YubiKey 4C, YubiKey 4C Nano, YubiKey NEO, YubiKey NEO-n Copyright 2017 Yubico Inc. All rights reserved. Trademarks

More information

YubiKey Smart Card Minidriver User Guide. Installation and Usage YubiKey 4, YubiKey 4 Nano, YubiKey 4C, YubiKey 4C Nano, YubiKey NEO, YubiKey NEO-n

YubiKey Smart Card Minidriver User Guide. Installation and Usage YubiKey 4, YubiKey 4 Nano, YubiKey 4C, YubiKey 4C Nano, YubiKey NEO, YubiKey NEO-n YubiKey Smart Card Minidriver User Guide Installation and Usage YubiKey 4, YubiKey 4 Nano, YubiKey 4C, YubiKey 4C Nano, YubiKey NEO, YubiKey NEO-n Copyright 2017 Yubico Inc. All rights reserved. Trademarks

More information

McAfee Drive Encryption Interface Reference Guide. (McAfee epolicy Orchestrator)

McAfee Drive Encryption Interface Reference Guide. (McAfee epolicy Orchestrator) McAfee Drive Encryption 7.2.5 Interface Reference Guide (McAfee epolicy Orchestrator) COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy

More information

Boot Process in details for (X86) Computers

Boot Process in details for (X86) Computers Boot Process in details for (X86) Computers Hello,,, Let's discuss what happens between the time that you power up your PC and when the desktop appears. In fact we should know that the boot process differs

More information

Endpoint Protection with DigitalPersona Pro

Endpoint Protection with DigitalPersona Pro DigitalPersona Product Brief Endpoint Protection with DigitalPersona Pro An introductory technical overview to DigitalPersona s suite for Access Management, Data Protection and Secure Communication. April

More information

Reset tpm owner password

Reset tpm owner password Reset tpm owner password 11th Doctor Who episode with Rory and Amy getting split up. TPM.MSC reports that the TPM is "ready for use", but if I click "change owner password", it asks for the old password,

More information

Index. Mike Halsey and Andrew Bettany 2015 M. Halsey and A. Bettany, Windows File System Troubleshooting, DOI /

Index. Mike Halsey and Andrew Bettany 2015 M. Halsey and A. Bettany, Windows File System Troubleshooting, DOI / Index A Access control list (ACL), 128 129 Access-based enumeration (ABE), 66 67 Administrative and hidden shares built-in shares, 67 68 default (built-in) administrative, 68 69 public shared folders,

More information

Pass-the-Hash Attacks

Pass-the-Hash Attacks Pass-the-Hash Attacks Mgr. Michael Grafnetter www.dsinternals.com Agenda PtH Attack Anatomy Mitigation Proactive Reactive Windows 10 + Windows Server 2016 Microsoft Advanced Threat Analytics PtH Attack

More information

MCSM:Directory2012 MCM:Directory2008 MVP:Enterprise Security Certified Ethical Hacker CISA.

MCSM:Directory2012 MCM:Directory2008 MVP:Enterprise Security Certified Ethical Hacker CISA. NTLM Ing. Ondřej Ševeček GOPAS a.s. MCSM:Directory2012 MCM:Directory2008 MVP:Enterprise Security Certified Ethical Hacker CISA ondrej@sevecek.com www.sevecek.com GOPAS: info@gopas,cz www.gopas.cz www.facebook.com/p.s.gopas

More information

IMPLEMENTING MICROSOFT CREDENTIAL GUARD FOR ISO 27001, PCI, AND FEDRAMP

IMPLEMENTING MICROSOFT CREDENTIAL GUARD FOR ISO 27001, PCI, AND FEDRAMP IMPLEMENTING MICROSOFT CREDENTIAL GUARD FOR ISO 27001, PCI, AND FEDRAMP North America Latin America Europe 877.224.8077 info@coalfire.com coalfire.com Coalfire sm and CoalfireOne sm are registered service

More information

BitLocker: How to enable Network Unlock

BitLocker: How to enable Network Unlock BitLocker: How to enable Network Unlock 7 out of 9 rated this helpful - Rate this topic Published: August 15, 2012 Updated: August 15, 2012 Applies To: Windows Server 2012 Windows 8 and Windows Server

More information

Tailoring TrustZone as SMM Equivalent

Tailoring TrustZone as SMM Equivalent presented by Tailoring TrustZone as SMM Equivalent Tony C.S. Lo Senior Manager American Megatrends Inc. UEFI Plugfest March 2016 www.uefi.org 1 Agenda Introduction ARM TrustZone SMM-Like Services in TrustZone

More information

TPM 1.2 Firmware Update Guidance. for Infineon SLB9655 and SLB9660

TPM 1.2 Firmware Update Guidance. for Infineon SLB9655 and SLB9660 TPM 1.2 Firmware Update Guidance for Infineon SLB9655 and SLB9660 Rev. 05 Toshiba Client Solutions Co., Ltd. Document Number: 3600xxxxx 1. Introduction This guidance described about in-field firmware update

More information

Veritas System Recovery 16 Readme

Veritas System Recovery 16 Readme Veritas System Recovery 16 Readme About this readme Getting help while using Veritas System Recovery 16 What's new in Veritas System Recovery 16 Features No Longer Supported in Veritas System Recovery

More information

AMD Ryzen Threadripper NVMe RAID Quick Start Guide RC Release Version 1.0

AMD Ryzen Threadripper NVMe RAID Quick Start Guide RC Release Version 1.0 AMD Ryzen Threadripper NVMe RAID Quick Start Guide RC-9.1.0 Release Version 1.0 1 P a g e Contents 1 GENERAL INFORMATION... 3 1.1 Purpose... 3 1.2 System requirements... 3 1.3 Information about supported

More information

HySecure Quick Start Guide. HySecure 5.0

HySecure Quick Start Guide. HySecure 5.0 HySecure Quick Start Guide HySecure 5.0 Last Updated: 25 May 2017 2012-2017 Propalms Technologies Private Limited. All rights reserved. The information contained in this document represents the current

More information

Securing Active Directory Administration

Securing Active Directory Administration Securing Active Directory Administration April 18, 2019 Sponsored by @BlackHatEvents / #BlackHatWebcasts Agenda On-Prem AD vs Azure AD Evolution of Administration Exploiting Typical Administration Methods

More information

Pass-the-Hash Attacks. Michael Grafnetter

Pass-the-Hash Attacks. Michael Grafnetter Pass-the-Hash Attacks Michael Grafnetter www.dsinternals.com Agenda PtH Attack Anatomy Mitigation Proactive Reactive Windows 10 + Windows Server 2016 PtH History and Future 1988 Microsoft releases Lan

More information

Past, Present, and Future Justin Johnson Senior Principal Firmware Engineer

Past, Present, and Future Justin Johnson Senior Principal Firmware Engineer Dell Firmware Security Past, Present, and Future Justin Johnson Senior Principal Firmware Engineer justin.johnson1@dell.com Dell Security 2 What does BIOS do? Configure and Test System Memory Configure

More information

UEFI / Bios was denn das?

UEFI / Bios was denn das? MIRKO COLEMBERG CONSULTANT/ MCT COLEMBERG.CH GMBH MIRKO@COLEMBERG.CH @MIRKOCOLEMBERG BLOG.COLEMBERG.CH / CONFIGMGR.CH UEFI / Bios was denn das? Configuration Manager Reasons to Replace the BIOS 2.2 TB

More information

AMD RAID Installation Guide

AMD RAID Installation Guide AMD RAID Installation Guide 1. AMD BIOS RAID Installation Guide... 2 1.1 Introduction to RAID... 2 1.2 RAID Configurations Precautions... 4 1.3 Legacy RAID ROM Configuration (for AMD X370, B350, and A320

More information

Table of Contents. Table of Figures. 2 Wave Systems Corp. Client User Guide

Table of Contents. Table of Figures. 2 Wave Systems Corp. Client User Guide 2 Wave Systems Corp. Client User Guide Table of Contents Overview... 3 What is the Trusted Drive Manager?... 3 Key Features of Trusted Drive Manager... 3 Getting Started... 4 Required Components... 4 Configure

More information

Consultant since many years. Mainly working with defense and public sector. MCSE on Windows Server 2000 security ;-)

Consultant since many years. Mainly working with defense and public sector. MCSE on Windows Server 2000 security ;-) About Consultant since many years Mainly working with defense and public sector MCSE on Windows Server 2000 security ;-) CYBERCRIME: STATE OF THE UNION EVOLUTION OF ATTACKS Mischief Fraud and theft Damage

More information

General Firmware Overview of Recommendations for Window OS

General Firmware Overview of Recommendations for Window OS presented by General Firmware Overview of Recommendations for Window OS Spring 2017 UEFI Seminar and Plugfest March 27-31, 2017 Presented by Fei Zhou (Microsoft, Inc.) Updated 2011-06- 01 UEFI Plugfest

More information

User. Applications. Operating System. Hardware

User. Applications. Operating System. Hardware 2 User Applications Operating System Hardware 3 What is the Booting 1.When the user powers up the computer the CPU (Central Processing Unit) activates the BIOS (Basic Input Output System). 2. The first

More information

The Early System Start-Up Process. Group Presentation by: Tianyuan Liu, Caiwei He, Krishna Parasuram Srinivasan, Wenbin Xu

The Early System Start-Up Process. Group Presentation by: Tianyuan Liu, Caiwei He, Krishna Parasuram Srinivasan, Wenbin Xu The Early System Start-Up Process Group Presentation by: Tianyuan Liu, Caiwei He, Krishna Parasuram Srinivasan, Wenbin Xu 1 Boot Process Booting is the initialization of a computerized system In Linux,

More information

BIOS Setup. User s Guide. (For Skylake-W Platform) Rev.1.1

BIOS Setup. User s Guide. (For Skylake-W Platform) Rev.1.1 BIOS Setup (For Skylake-W Platform) User s Guide Rev.1.1 Copyright 2017 GIGA-BYTE TECHNOLOGY CO., LTD. All rights reserved. The trademarks mentioned in this manual are legally registered to their respective

More information

Attacking and Defending the Platform

Attacking and Defending the Platform presented by Attacking and Defending the Platform Spring 2018 UEFI Seminar and Plugfest March 26-30, 2018 Presented by Erik Bjorge and Maggie Jauregui (Intel) Legal Notice No computer system can be absolutely

More information

<Partner Name> <Partner Product> RSA SECURID ACCESS Authenticator Implementation Guide. Check Point SmartEndpoint Security

<Partner Name> <Partner Product> RSA SECURID ACCESS Authenticator Implementation Guide. Check Point SmartEndpoint Security RSA SECURID ACCESS Authenticator Implementation Guide Check Point SmartEndpoint Security Daniel R. Pintal, RSA Partner Engineering Last Modified: January 27, 2017 Solution

More information

IA32 OS START-UP UEFI FIRMWARE. CS124 Operating Systems Fall , Lecture 6

IA32 OS START-UP UEFI FIRMWARE. CS124 Operating Systems Fall , Lecture 6 IA32 OS START-UP UEFI FIRMWARE CS124 Operating Systems Fall 2017-2018, Lecture 6 2 Last Time: IA32 Bootstrap Computers and operating systems employ a bootstrap process to load and start the operating system

More information

FUNCTIONAL LEVELS AND FSMO

FUNCTIONAL LEVELS AND FSMO Ondřej Ševeček GOPAS a.s. MCM: Directory Services MVP: Enterprise Security CISA ondrej@sevecek.com www.sevecek.com FUNCTIONAL LEVELS AND FSMO Active Directory Troubleshooting FUNCTIONAL LEVELS Domain vs.

More information

AMD RAID Installation Guide

AMD RAID Installation Guide AMD RAID Installation Guide 1. AMD BIOS RAID Installation Guide.. 2 1.1 Introduction to RAID.. 2 1.2 RAID Configurations Precautions 3 1.3 Installing Windows 8 / 8 64-bit / 7 / 7 64-bit With RAID Functions....5

More information

Installing or booting DSS V6 from a USB flash drive or other writable media starting with the ZIP file

Installing or booting DSS V6 from a USB flash drive or other writable media starting with the ZIP file QUICK START DSS V6 DSS V6 is a standalone bootable storage OS. The software for the Lite version and the regular version of DSS is the same. When you install DSS V6 you can alternatively choose to run

More information

Troubleshooting smart card logon authentication on active directory

Troubleshooting smart card logon authentication on active directory Troubleshooting smart card logon authentication on active directory Version 1.0 Prepared by: "Vincent Le Toux" Date: 2014-06-11 1 Table of Contents Table of Contents Revision History Error messages The

More information

MAESON MAHERRY. 3 Factor Authentication and what it means to business. Date: 21/10/2013

MAESON MAHERRY. 3 Factor Authentication and what it means to business. Date: 21/10/2013 MAESON MAHERRY 3 Factor Authentication and what it means to business. Date: 21/10/2013 Concept of identity Access Control User Self-Service Identity and Access Management Authoritive Identity Source User

More information

Cybersecurity in Data Centers. Murat Cudi Erentürk ISACA CISA, ISO Lead Auditor Gandalf Consulting and Software Ltd.

Cybersecurity in Data Centers. Murat Cudi Erentürk ISACA CISA, ISO Lead Auditor Gandalf Consulting and Software Ltd. Cybersecurity in Data Centers Murat Cudi Erentürk ISACA CISA, ISO 27001 Lead Auditor Gandalf Consulting and Software Ltd. What is Cybersecurity? Information Security IT Systems Security Physical Security

More information

Information protection BitLocker Overview of BitLocker Device Encryption in Windows 10 BitLocker frequently asked questions (FAQ) Prepare your

Information protection BitLocker Overview of BitLocker Device Encryption in Windows 10 BitLocker frequently asked questions (FAQ) Prepare your Table of Contents Information protection BitLocker Overview of BitLocker Device Encryption in Windows 10 BitLocker frequently asked questions (FAQ) Prepare your organization for BitLocker: Planning and

More information

SIMATIC. Industrial PC Microsoft Windows Embedded Standard 7. Safety instructions 1. Initial startup: Commissioning the operating.

SIMATIC. Industrial PC Microsoft Windows Embedded Standard 7. Safety instructions 1. Initial startup: Commissioning the operating. Safety instructions 1 Initial startup: Commissioning the operating 2 system SIMATIC Industrial PC Microsoft Windows Embedded Standard 7 Restoring the factory settings of the operating system and 3 partitions

More information

CloudLink SecureVM. Administration Guide. Version 4.0 P/N REV 01

CloudLink SecureVM. Administration Guide. Version 4.0 P/N REV 01 CloudLink SecureVM Version 4.0 Administration Guide P/N 302-002-056 REV 01 Copyright 2015 EMC Corporation. All rights reserved. Published June 2015 EMC believes the information in this publication is accurate

More information

Hardening the Modern Windows Client Let s NOT break it this time

Hardening the Modern Windows Client Let s NOT break it this time Hardening the Modern Windows Client Let s NOT break it this time Raymond P.L. Comvalius Raymond Comvalius IT Infra Architect/Trainer MVP Windows IT Pro Zelfstandig sinds 1998 Agenda History of Hardening

More information

FIDO TECHNICAL OVERVIEW. All Rights Reserved FIDO Alliance Copyright 2018

FIDO TECHNICAL OVERVIEW. All Rights Reserved FIDO Alliance Copyright 2018 FIDO TECHNICAL OVERVIEW 1 HOW SECURE IS AUTHENTICATION? 2 CLOUD AUTHENTICATION Risk Analytics Something Device Internet Authentication 3 PASSWORD ISSUES 2 Password might be entered into untrusted App /

More information

Extending Security Functions for Windows NT/2000/XP

Extending Security Functions for Windows NT/2000/XP Abstract Extending Security Functions for Windows NT/2000/XP Ing. Martin Kákona martin.kakona@i.cz S.ICZ a. s., J. Š. Baara 40, České Budějovice, Czech Republic The paper describes the possibilities of

More information

Windows 8 Uefi Bios Update Step By Step Guide Msi Usa

Windows 8 Uefi Bios Update Step By Step Guide Msi Usa We have made it easy for you to find a PDF Ebooks without any digging. And by having access to our ebooks online or by storing it on your computer, you have convenient answers with windows 8 uefi bios

More information

Free4Torrent. Free and valid exam torrent helps you to pass the exam with high score

Free4Torrent.   Free and valid exam torrent helps you to pass the exam with high score Free4Torrent http://www.free4torrent.com Free and valid exam torrent helps you to pass the exam with high score Exam : 220-902 Title : CompTIA A+ Certification Exam (902) Vendor : CompTIA Version : DEMO

More information

Apple Product Security

Apple Product Security Apple Product Security Meeting IT Security Needs Fed/Ed XIV Washington,DC - December 14, 2006 Shawn Geddis Enterprise Security Consulting Engineer geddis@apple.com December 2006 Certificates and Keys Everywhere

More information

ThinkVantage Fingerprint Software

ThinkVantage Fingerprint Software ThinkVantage Fingerprint Software 12 2 1First Edition (November 2005) Copyright Lenovo 2005. Portions Copyright International Business Machines Corporation 2005. All rights reserved. U.S. GOVERNMENT

More information

DriveClone Workstation. Users Manual

DriveClone Workstation. Users Manual DriveClone Workstation Users Manual Contents Chapter 1: Introduction... 3 Chapter 2: Install and uninstall DriveClone Workstation... 3 2.1 System Requirement... 3 2.2 Installing DriveClone Workstation...

More information

Check Point GO R75. User Guide. 14 November Classification: [Public]

Check Point GO R75. User Guide. 14 November Classification: [Public] Check Point GO R75 User Guide 14 November 2011 Classification: [Public] 2011 Check Point Software Technologies Ltd. All rights reserved. This product and related documentation are protected by copyright

More information

ENTRUST CONNECTOR Installation and Configuration Guide Version April 21, 2017

ENTRUST CONNECTOR Installation and Configuration Guide Version April 21, 2017 ENTRUST CONNECTOR Installation and Configuration Guide Version 0.5.1 April 21, 2017 2017 CygnaCom Solutions, Inc. All rights reserved. Contents What is Entrust Connector... 4 Installation... 5 Prerequisites...

More information

DigitalPersona Pro Enterprise

DigitalPersona Pro Enterprise DigitalPersona Pro Enterprise Quick Start Guide Version 5 DATA PROTECTION REMOTE ACCESS SECURE COMMUNICATION STRONG AUTHENTICATION ACCESS RECOVERY SINGLE SIGN-ON DigitalPersona Pro Enterprise DigitalPersona

More information

About the XenClient Enterprise Solution

About the XenClient Enterprise Solution About the XenClient Enterprise Solution About the XenClient Enterprise Solution About the XenClient Enterprise Solution XenClient Enterprise is a distributed desktop virtualization solution that makes

More information

How to Clear TPM HW on HP Personal Systems

How to Clear TPM HW on HP Personal Systems How to Clear TPM HW on HP Personal Systems Version: 6 Release Date: 18 October 2017 There are several methods to clear TPM HW on HP Personal Systems, depending on the system model. This document is only

More information

HP Image Assistant. User Guide

HP Image Assistant. User Guide HP Image Assistant User Guide Copyright 2018 HP Development Company, L.P. Microsoft and Windows are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other

More information

Fujitsu Stylistic ST6000 Series

Fujitsu Stylistic ST6000 Series Fujitsu Stylistic ST6000 Series BIOS Guide Stylistic Series Model: ST6012 Document Date: 12/01/2008 Document Part Number: FPC65-4369-01 FUJITSU COMPUTER SYSTEMS CORPORATION 1 Stylistic ST Series BIOS ST

More information

MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations

MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations 98-367 MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations Which are common symptoms of a virus infection? (Lesson 5 p 135-136) Poor system performance. Unusually low

More information

Table of Contents. Frequently Asked Questions (FAQ) 1

Table of Contents. Frequently Asked Questions (FAQ) 1 Table of Contents Table of Contents Frequently Asked Questions (FAQ) Acer Aspire Switch 10 How can I Clear a TPM module or Recover from Authorisation Lockout? 1 2 3 4 Frequently Asked Questions (FAQ) 1

More information

ECE 471 Embedded Systems Lecture 16

ECE 471 Embedded Systems Lecture 16 ECE 471 Embedded Systems Lecture 16 Vince Weaver http://web.eece.maine.edu/~vweaver vincent.weaver@maine.edu 15 October 2018 Announcements Midterm is graded Don t forget HW#5 No class Wednesday, Career

More information

Software Vulnerability Assessment & Secure Storage

Software Vulnerability Assessment & Secure Storage Software Vulnerability Assessment & Secure Storage 1 Software Vulnerability Assessment Vulnerability assessment is the process of identifying flaws that reside in an OS, application software or devices

More information

Manufacturing Tools in the UEFI Secure Boot Environment

Manufacturing Tools in the UEFI Secure Boot Environment Manufacturing Tools in the UEFI Secure Boot Environment Presented by Stefano Righi presented by UEFI Plugfest May 2014 Agenda Introduction Transition of Manufacturing Tools to UEFI Manufacturing Tools

More information

PKI Enhancements in Windows 7 and Windows Server 2008 R2

PKI Enhancements in Windows 7 and Windows Server 2008 R2 Security At a glance: Server Consolidation Improved Existing Scenarios Software + Services Strong Authentication PKI Enhancements in Windows 7 and Windows Server 2008 R2 John Morello This article is based

More information

Chapter. Chapter. Magnetic and Solid-State Storage Devices

Chapter. Chapter. Magnetic and Solid-State Storage Devices Chapter Chapter 9 Magnetic and Solid-State Storage Devices Objectives Explain how magnetic principles are applied to data storage. Explain disk geometry. Identify disk partition systems. Recall common

More information

SAML-Based SSO Solution

SAML-Based SSO Solution About SAML SSO Solution, page 1 SAML-Based SSO Features, page 2 Basic Elements of a SAML SSO Solution, page 2 SAML SSO Web Browsers, page 3 Cisco Unified Communications Applications that Support SAML SSO,

More information

BitLocker Group Policy Settings

BitLocker Group Policy Settings BitLocker Group Policy Settings Updated: September 13, 2013 Applies To: Windows 8, Windows 8.1, Windows Server 2012, Windows Server 2012 R2 This reference topic for the IT professional describes the function,

More information

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

PrepAwayExam.   High-efficient Exam Materials are the best high pass-rate Exam Dumps PrepAwayExam http://www.prepawayexam.com/ High-efficient Exam Materials are the best high pass-rate Exam Dumps Exam : 9L0-402 Title : Support Essentials 10.5 Vendors : Apple Version : DEMO Get Latest &

More information

This version of the IDGo 800 middleware contains the following components: IDGo 800 Credential Provider build 01

This version of the IDGo 800 middleware contains the following components: IDGo 800 Credential Provider build 01 What s New? Now Supported Doc Ref: D1379783A Date: October 16, 2015 This document presents information about the IDGo 800 V1.2.4-01 for Windows middleware. It shows what has changed since IDGo 800 V1.2.3-04.

More information