Backdooring the Front Door

Size: px
Start display at page:

Download "Backdooring the Front Door"

Transcription

1 Backdooring the Front Door

2 About me Software Engineer by trade Hacker by passion Lock picker for fun The best puzzles are not meant to be solved All opinions are my own, and may not reflect those of my past, present, or future employers

3 Internet of things

4 August smart lock

5

6 August's marketing team

7 "Unlike physical keys which can be duplicated and distributed without your knowledge" Source: august.com (August 17th, 2015)

8 Source: august.com (September 14th, 2015) "Safer than codes that can be copied."

9

10

11

12 Security claims Perfectly secure Guest access can be revoked at any time Guest permission can be limited to a schedule Guest can not Use auto unlock Invite or remove guests or owners View activity feed View Guest List Change lock settings Keys can not be duplicated or distributed Track who enters and exits your home

13 Mapping out the API

14 WiFi HTTPS BLE

15 MitM proxy

16

17 Certificate pinning crap...

18 Solution: ios Kill Switch 2 (

19 Disabling SSL/TLS system wide at Defcon?

20

21 Better solution

22

23

24

25

26

27

28

29 No Jailbreak

30 Certificate Pinned!!!

31 Security claims Perfectly secure Guest access can be revoked at any time Guest permission can be limited to a schedule Guest can not Use auto unlock Invite or remove guests or owners View activity feed View Guest List Change lock settings Keys can not be duplicated or distributed Track who enters and exits your home

32 After mapping out api Postman collection created (see github repo)

33

34 Not anonymized

35

36 Creepy

37 Let's fix this

38 MiTM can modify traffic

39 Fix Don't forward log data to August, and tell app logs were received

40

41

42 What else can we do?

43 Guest to admin?

44 Guests can not use Auto-Unlock Guests can not control lock settings

45

46 Replace "user" with "superuser"

47 Guests can change lock settings!

48

49 Security claims Perfectly secure Guest access can be revoked at any time Guest permission can be limited to a schedule Guest can not Use auto unlock Invite or remove guests or owners View activity feed View Guest List Change lock settings Keys can not be duplicated or distributed Track who enters and exits your home

50 Mapping out the BLE API

51 WiFi HTTPS BLE

52 Enumerate BLE services

53

54 Intercepting BLE Solution: Ubertooth

55

56 Better solution

57 Tap

58 Replace

59 Plaintext BLE traffic in log files!

60 No Jailbreak

61 How August's authentication works

62

63 Requesting firmware as a guest

64 This is weird

65

66 "Safer than codes that can be copied." "Unlike physical keys which can be duplicated and distributed without your knowledge, an August lock..."

67 70F4F853E330BAEC27BF2724F39D F4F853E330BAEC27BF2724F39D F4F853E330BAEC27BF2724F39D F4F853E330BAEC27BF2724F39D F4F853E330BAEC27BF2724F39D F4F853E330BAEC27BF2724F39D F4F853E330BAEC27BF2724F39D F4F853E330BAEC27BF2724F39D F4F853E330BAEC27BF2724F39D F4F853E330BAEC27BF2724F39D F4F853E330BAEC27BF2724F39D F4F853E330BAEC27BF2724F39D F4F853E330BAEC27BF2724F39D F4F853E330BAEC27BF2724F39D F4F853E330BAEC27BF2724F39D F4F853E330BAEC27BF2724F39D F4F853E330BAEC27BF2724F39D1471

68 Key material in logs

69 Security claims Perfectly secure Guest access can be revoked at any time Guest permission can be limited to a schedule Guest can not Use auto unlock Invite or remove guests or owners View activity feed View Guest List Change lock settings Keys can not be duplicated or distributed Track who enters and exits your home

70 Don't give guest access to someone you would not give a key to.

71 Code on github github.com/jmaxxz/keymaker

72 Demo

73 Mistakes made Mobile app logs include sensitive information Lock does not differentiate between guest and owner Firmware not signed No apparent way for average users to discover backdoor keys Guest users can download key material System relies on guests self reporting unlock/lock events Vendor claims two factor auth when really two step auth No rate limiting of password reset attempts (fixed) Mobile app includes bypass for certificate pinning Secure random not used for nonce or session key generation (fixed) Key material not stored on ios keychain

74 What was done correctly August has been very responsive Mobile apps attempt to use certificate pinning Protocol makes use of nonces CBC Not reliant solely on BLE's just works security model

75 Hackers needed Consumers are not able to evaluate security claims made by companies We need more researchers investigating security claims made by companies on behalf of consumers. What can be asserted without proof can be dismissed without proof.

76

Smart Lock Solution User Manual APP

Smart Lock Solution User Manual APP Smart Lock Solution User Manual APP Summary Set Owner Find Lock Lock & Unlock Menus Add User User Management Get Key Delete Key Recover Lock Lock Setting Update Lock Delete Lock Set App Code Reset App

More information

DigiCert User Guide (GÉANT)

DigiCert User Guide (GÉANT) DigiCert User Guide (GÉANT) Version 8.3 Table of Contents 1 User Management... 10 1.1 Roles and Account Access... 10 1.1.1 Administrator Role... 10 1.1.2 User Role... 10 1.1.3 EV Verified User... 10 1.1.4

More information

Grandstream Networks, Inc. Captive Portal Authentication via Twitter

Grandstream Networks, Inc. Captive Portal Authentication via Twitter Grandstream Networks, Inc. Table of Content SUPPORTED DEVICES... 4 INTRODUCTION... 5 CAPTIVE PORTAL SETTINGS... 6 Policy Configuration Page... 6 Landing Page Redirection... 8 Pre-Authentication Rules...

More information

NexiDesktop. Quick User Guide

NexiDesktop. Quick User Guide NexiDesktop Quick User Guide May, 2015 NexiDesktop enables you to easily join Nexi conference calls, either as a guest or as a registered user, make point-to-point calls, invite others to your meetings,

More information

APP NOTES Onsight Rugged Smart Camera Wireless Network Configuration

APP NOTES Onsight Rugged Smart Camera Wireless Network Configuration APP NOTES Onsight Rugged Smart Camera Wireless Network Configuration July 2016 Table of Contents 1. Overview... 4 1.1 Onsight Setup Wizard... 4 1.2 Onsight Wireless Manual Setup... 4 1.3 Hotspot Login...

More information

ArcGIS for Server: Security

ArcGIS for Server: Security DevSummit DC February 11, 2015 Washington, DC Michael Sarhan Esri msarhan@esri.com Agenda Review Basic Security Workflow - ArcGIS Server Roles and Identity Stores - Authentication - Authorization: Securing

More information

Club admins are able to perform the following actions via the Participant Login Management screen:

Club admins are able to perform the following actions via the Participant Login Management screen: This Rugby Link self-help guide explains the process of how Club administrators can send participant logins. This will enable the participant to log into the online registration forms and also the participant

More information

DigiCert User Guide. Version 6.4

DigiCert User Guide. Version 6.4 DigiCert User Guide Version 6.4 Table of Contents 1 User Management... 9 1.1 Roles and Account Access... 9 1.1.1 Administrator Role... 9 1.1.2 User Role... 9 1.1.3 EV Verified User... 9 1.1.4 CS Verified

More information

1 Hitachi ID Mobile Access. 2 The BYOD challenge. Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications

1 Hitachi ID Mobile Access. 2 The BYOD challenge. Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications 1 Hitachi ID Mobile Access Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications Secure Access to On-Premise IAM from Devices. 2 The BYOD challenge Users Want to access everything

More information

DigiCert User Guide (GÉANT)

DigiCert User Guide (GÉANT) DigiCert User Guide (GÉANT) Version 6.8 Table of Contents 1 User Management... 10 1.1 Roles and Account Access... 10 1.1.1 Administrator Role... 10 1.1.2 User Role... 10 1.1.3 EV Verified User... 10 1.1.4

More information

All Your Locks are BLEong to Us

All Your Locks are BLEong to Us SESSION ID: SBX2-R2 All Your Locks are BLEong to Us Anthony Rose Student Air Force Institute of Technology Agenda Goals What is Bluetooth Low Energy? Vulnerable BLE Devices How can it be fixed? Summary

More information

Man-In-The-Browser Attacks. Daniel Tomescu

Man-In-The-Browser Attacks. Daniel Tomescu Man-In-The-Browser Attacks Daniel Tomescu 1 About me Work and education: Pentester @ KPMG Romania Moderator @ Romanian Security Team MSc. Eng. @ University Politehnica of Bucharest OSCP, CREST CRT Interests:

More information

Step by Step process to activate guest access in Microsoft Teams.

Step by Step process to activate guest access in Microsoft Teams. Step by Step process to activate guest access in Microsoft Teams. External access with Microsoft Teams Microsoft Teams has started allowing guest access in organization to collaborate or communicate with

More information

Securing ArcGIS for Server. David Cordes, Raj Padmanabhan

Securing ArcGIS for Server. David Cordes, Raj Padmanabhan Securing ArcGIS for Server David Cordes, Raj Padmanabhan Agenda Security in the context of ArcGIS for Server User and Role Considerations Identity Stores Authentication Securing web services Protecting

More information

Bridging Identity Islands with Continuous, Contextual Identity Assurance

Bridging Identity Islands with Continuous, Contextual Identity Assurance Bridging Identity Islands with Continuous, Contextual Identity Assurance Kayvan Alikhani RSA, Lead Strategist, Identity and Authentication What we ll cover Islands of Identity Continuous authentication

More information

Man in the middle attack on TextSecure Signal. David Wind IT SeCX 2015

Man in the middle attack on TextSecure Signal. David Wind IT SeCX 2015 Man in the middle attack on TextSecure Signal David Wind IT SeCX 2015 $ whoami David Wind Information Security Master student @ University of Applied Science St. Pölten Working for XSEC infosec GmbH since

More information

Introduction Secure Message Center (Webmail, Mobile & Visually Impaired) Webmail... 2 Mobile & Tablet... 4 Visually Impaired...

Introduction Secure Message Center (Webmail, Mobile & Visually Impaired) Webmail... 2 Mobile & Tablet... 4 Visually Impaired... WEB MESSAGE CENTER END USER GUIDE The Secure Web Message Center allows users to access and send and receive secure messages via any browser on a computer, tablet or other mobile devices. Introduction...

More information

Instructions Hacking Ipod Touch Password. Without Computer >>>CLICK HERE<<<

Instructions Hacking Ipod Touch Password. Without Computer >>>CLICK HERE<<< Instructions Hacking Ipod Touch Password Without Computer Step-By-Step Guide To Jailbreak iphone 4, iphone 3GS Running ios 5 Using.IPhone 4 (both How do you hack a ipod touch password without jailbreaking

More information

Federated Authentication for E-Infrastructures

Federated Authentication for E-Infrastructures Federated Authentication for E-Infrastructures A growing challenge for on-line e-infrastructures is to manage an increasing number of user accounts, ensuring that accounts are only used by their intended

More information

It Just (Net)works. The Truth About ios' Multipeer Connectivity Framework. Alban

It Just (Net)works. The Truth About ios' Multipeer Connectivity Framework. Alban It Just (Net)works The Truth About ios' Multipeer Connectivity Framework Alban Diquet! @nabla_c0d3 About me ios Security Researcher at Data Theorem Before: Principal Security Consultant at isec Partners

More information

Administering Jive Mobile Apps for ios and Android

Administering Jive Mobile Apps for ios and Android Administering Jive Mobile Apps for ios and Android TOC 2 Contents Administering Jive Mobile Apps...3 Configuring Jive for Android and ios...3 Custom App Wrapping for ios...3 Authentication with Mobile

More information

Remote Key Loading Spread security. Unlock efficiency

Remote Key Loading Spread security. Unlock efficiency Remote Key Loading Spread security. Unlock efficiency Cut costs increase security A smarter way to do business The hacker community is growing increasingly sophisticated which means the financial community

More information

Overview. CL110B Intelligent Bluetooth Deadbolt Lock

Overview. CL110B Intelligent Bluetooth Deadbolt Lock CL110B Intelligent Bluetooth Deadbolt Lock Overview Our Smart Door Lock is a Keyless Digital / Electronic Door Lock which can be fitted as a Front Door Lock. It can be operated via Bluetooth or from remote

More information

Securing ArcGIS Services

Securing ArcGIS Services Federal GIS Conference 2014 February 10 11, 2014 Washington DC Securing ArcGIS Services James Cardona Agenda Security in the context of ArcGIS for Server Background concepts Access Securing web services

More information

Omar Alrawi. Security Evaluation of Home-based IoT Deployments

Omar Alrawi. Security Evaluation of Home-based IoT Deployments Omar Alrawi Security Evaluation of Home-based IoT Deployments About Us Astrolavos Research Lab at Georgia Tech We specialize in Network Security Measurements Work is presented on behalf of my team Omar

More information

Zimbra Connector for Microsoft Outlook User Guide. Zimbra Collaboration

Zimbra Connector for Microsoft Outlook User Guide. Zimbra Collaboration Zimbra Connector for Microsoft Outlook User Guide Zimbra Collaboration 8.8.11 Table of Contents Legal Notices............................................................................... 1 1. Introduction..............................................................................

More information

OAuth securing the insecure

OAuth securing the insecure Black Hat US 2011 khash kiani khash@thinksec.com OAuth securing the insecure roadmap OAuth flow malicious sample applications mobile OAuth google app web-based OAuth facebook app insecure implementation

More information

Closing Codes User Guide Setting, Managing, and Using Locks and Closing Codes

Closing Codes User Guide Setting, Managing, and Using Locks and Closing Codes Closing Codes User Guide Setting, Managing, and Using Locks and Closing Codes v10.17 Table of Contents Getting Started... 3 What you ll need... 3 Unlocking and Locking... 3 Unlock and Lock Locally... 3

More information

My Account 2.0 User Guide

My Account 2.0 User Guide My Account 2.0 User Guide Table of Contents Technical Overview... 3 Info Tab... 3 Users Tab... 3 Licenses Tab... 3 Access Management Tab... 4 Packages Tab... 4 Billing Tab... 4 Events Tab... 5 Technical

More information

Your Auth is open! Oversharing with OpenAuth & SAML

Your Auth is open! Oversharing with OpenAuth & SAML Your Auth is open! Oversharing with OpenAuth & SAML Andrew Pollack Northern Collaborative Technologies 2013 by the individual speaker Sponsors 2013 by the individual speaker Who Am I? Andrew Pollack President

More information

Security in Confirmit Software - Individual User Settings

Security in Confirmit Software - Individual User Settings Security in Confirmit Software - Individual User Settings Unclassified. Copyright 2017 Confirmit. All Rights Reserved Page 1 of 5 1 Using HTTPS in Confirmit Horizons SSL certificates are installed for

More information

Iphone 3gs Wont Connect To Wifi Unable To Join Network

Iphone 3gs Wont Connect To Wifi Unable To Join Network Iphone 3gs Wont Connect To Wifi Unable To Join Network in Using iphone by jim frost Thread. My ipod (5th Generation) recognises my home WiFi but it won't connect to it. Thread. ipod 5 Unable to join the

More information

Embedded for Xerox EPA-EIP Setup Guide

Embedded for Xerox EPA-EIP Setup Guide Embedded for Xerox EPA-EIP Setup Guide 2016 XRX-EPA-EIP-20160315 Equitrac Embedded for Xerox EPA-EIP Setup Guide Document History Date Description of Revision Changes March 15, 2016 Updated for Equitrac

More information

Overview of SSL/TLS. Luke Anderson. 12 th May University Of Sydney.

Overview of SSL/TLS. Luke Anderson. 12 th May University Of Sydney. Overview of SSL/TLS Luke Anderson luke@lukeanderson.com.au 12 th May 2017 University Of Sydney Overview 1. Introduction 1.1 Raw HTTP 1.2 Introducing SSL/TLS 2. Certificates 3. Attacks Introduction Raw

More information

Federated authentication for e-infrastructures

Federated authentication for e-infrastructures Federated authentication for e-infrastructures 5 September 2014 Federated Authentication for E-Infrastructures Jisc Published under the CC BY 4.0 licence creativecommons.org/licenses/by/4.0/ Contents Introduction

More information

Create your own Device Owner Why? How? And why Not?

Create your own Device Owner Why? How? And why Not? Create your own Device Owner Why? How? And why Not? DevTalk Darryn Campbell, Software Architect, Zebra Technologies darryncampbell.co.uk @darryncampbell Device admin is going away Google is deprecating

More information

VidyoDesktop. Installation and User Guide

VidyoDesktop. Installation and User Guide VidyoDesktop Installation and User Guide Product Version 3.6 Document Version C July, 2016 2016 Vidyo, Inc. All rights reserved. Vidyo s technology is covered by one or more issued or pending United States

More information

Windows app manual. KeyTalk Windows App Manual P a g e 1

Windows app manual. KeyTalk Windows App Manual P a g e 1 Windows app manual Contents 1. Introduction... 2 2. Installation... 2 2.1. Guided installation... 2 2.2 Silent installation... 3 3. Configuration... 3 4. Requesting a user certificate (and crypto key-pair)...

More information

+ milestone. Milestone Systems. Milestone Mobile client 2017 R3. User Guide

+ milestone. Milestone Systems. Milestone Mobile client 2017 R3. User Guide + milestone Milestone Systems Milestone Mobile client 2017 R3 User Guide Contents Get started... 5 About server and client components of Milestone Mobile... 5 Installing Milestone Mobile server components

More information

ENTERPRISE SECURITY IN ios Lecture 17b

ENTERPRISE SECURITY IN ios Lecture 17b ENTERPRISE SECURITY IN ios Lecture 17b COMPSCI 702 Security for Smart-Devices Muhammad Rizwan Asghar April 11, 2017 APPLE BUSINESS Apple s ios-based devices have gained popularity among consumers Apple

More information

PMS 138 C Moto Black spine width spine width 100% 100%

PMS 138 C Moto Black spine width spine width 100% 100% Series MOTOROLA and the Stylized M Logo are registered in the US Patent & Trademark Office. All other product or service names are the property of their respective owners. 2009 Motorola, Inc. Table of

More information

BlackBerry Dynamics Security White Paper. Version 1.6

BlackBerry Dynamics Security White Paper. Version 1.6 BlackBerry Dynamics Security White Paper Version 1.6 Page 2 of 36 Overview...4 Components... 4 What's New... 5 Security Features... 6 How Data Is Protected... 6 On-Device Data... 6 In-Transit Data... 7

More information

TLS connection management & application support. Giuseppe Bianchi

TLS connection management & application support. Giuseppe Bianchi TLS connection management & application support Alert Protocol TLS defines special messages to convey alert information between the involved fields Alert Protocol messages encapsulated into TLS Records

More information

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

PrepAwayExam.   High-efficient Exam Materials are the best high pass-rate Exam Dumps PrepAwayExam http://www.prepawayexam.com/ High-efficient Exam Materials are the best high pass-rate Exam Dumps Exam : 9L0-402 Title : Support Essentials 10.5 Vendors : Apple Version : DEMO Get Latest &

More information

User and Reference Manual

User and Reference Manual User and Reference Manual User & Reference Manual All rights reserved. No parts of this work may be reproduced in any form or by any means - graphic, electronic, or mechanical, including photocopying,

More information

Salesforce1 Mobile Security White Paper. Revised: April 2014

Salesforce1 Mobile Security White Paper. Revised: April 2014 Salesforce1 Mobile Security White Paper Revised: April 2014 Table of Contents Introduction Salesforce1 Architecture Overview Authorization and Permissions Communication Security Authentication OAuth Pairing

More information

ArcGIS Server and Portal for ArcGIS An Introduction to Security

ArcGIS Server and Portal for ArcGIS An Introduction to Security ArcGIS Server and Portal for ArcGIS An Introduction to Security Jeff Smith & Derek Law July 21, 2015 Agenda Strongly Recommend: Knowledge of ArcGIS Server and Portal for ArcGIS Security in the context

More information

How To Manually Setup Linksys Router Wrt54g Password Protect My

How To Manually Setup Linksys Router Wrt54g Password Protect My How To Manually Setup Linksys Router Wrt54g Password Protect My Admin rights for the Linksys router are required to change any settings. I can't connect to my wireless router's configuration page despite

More information

What someone said about junk hacking

What someone said about junk hacking What someone said about junk hacking Yes, we get it. Cars, boats, buses, and those singing fish plaques are all hackable and have no security. Most conferences these days have a! whole track called "Junk

More information

Deltek Touch CRM for Ajera CRM. User Guide

Deltek Touch CRM for Ajera CRM. User Guide Deltek Touch CRM for Ajera CRM User Guide September 2017 While Deltek has attempted to verify that the information in this document is accurate and complete, some typographical or technical errors may

More information

Iphone Bluetooth Setup 4s How To Use Push. Notifications >>>CLICK HERE<<<

Iphone Bluetooth Setup 4s How To Use Push. Notifications >>>CLICK HERE<<< Iphone Bluetooth Setup 4s How To Use Push Notifications When you use your device to access data, a Wi-Fi connection uses less your display with notifications, you can turn off push notifications for the

More information

Security. SWE 432, Fall 2017 Design and Implementation of Software for the Web

Security. SWE 432, Fall 2017 Design and Implementation of Software for the Web Security SWE 432, Fall 2017 Design and Implementation of Software for the Web Today Security What is it? Most important types of attacks Authorization oauth 2 Security Why is it important? Users data is

More information

MQ Jumping... Or, move to the front of the queue, pass go and collect 200

MQ Jumping... Or, move to the front of the queue, pass go and collect 200 MQ Jumping.... Or, move to the front of the queue, pass go and collect 200 Martyn Ruks DEFCON 15 2007-08-03 One Year Ago Last year I talked about IBM Networking attacks and said I was going to continue

More information

Progressive Authentication in ios

Progressive Authentication in ios Progressive Authentication in ios Genghis Chau, Denis Plotnikov, Edwin Zhang December 12 th, 2014 1 Overview In today s increasingly mobile-centric world, more people are beginning to use their smartphones

More information

BOMGAR.COM BOMGAR VS. WEBEX UPDATED: 2/28/2017

BOMGAR.COM BOMGAR VS. WEBEX UPDATED: 2/28/2017 .COM VS. WEBEX UPDATED: 2/28/2017 Bomgar VS. Support Center LICENSING & DEPLOYMENT The proliferation of solutions has undoubtedly provided certain advantages for organizations seeking alternatives to traditional

More information

SmartMeet Feature Comparison

SmartMeet Feature Comparison Feature Comparison Discover a new way to start and join meetings and enjoy a richer conferencing experience with a mobile conferencing application for the enterprise. vs. Leader Features PRE-MEETING Favourites

More information

Table of contents. Getting Started. Other Features. Unlocking. Lock ID & Maintenance. Finding & Sharing

Table of contents. Getting Started. Other Features. Unlocking. Lock ID & Maintenance. Finding & Sharing Table of contents Getting Started Download the app- P.3 Sign in with Facebook P.3 Create a LockSmart account / Log in P.4 Add a lock-p.5 Log out P.6 Unlocking Tap to unlock P.7 Touch ID / Fingerprint-

More information

Salesforce Mobile App Security Guide

Salesforce Mobile App Security Guide Salesforce Mobile App Security Guide Version 3, 0 @salesforcedocs Last updated: October 11, 2018 Copyright 2000 2018 salesforce.com, inc. All rights reserved. Salesforce is a registered trademark of salesforce.com,

More information

SAP Jam Communities What's New 1808 THE BEST RUN. PUBLIC Document Version: August

SAP Jam Communities What's New 1808 THE BEST RUN. PUBLIC Document Version: August PUBLIC Document Version: August 2018 2018-10-26 2018 SAP SE or an SAP affiliate company. All rights reserved. THE BEST RUN Content 1 Release Highlights....3 1.1 Anonymous access to public communities....4

More information

SafeNet Authentication Manager

SafeNet Authentication Manager SafeNet Authentication Manager Version 8.0 Rev A User s Guide Copyright 2010 SafeNet, Inc. All rights reserved. All attempts have been made to make the information in this document complete and accurate.

More information

Simplicity Itself. User Guide

Simplicity Itself. User Guide Simplicity Itself User Guide Hosted Exchange 2013 Contents WELCOME... 3 HOSTED EXCHANGE OVERVIEW... 3 DOWNLOAD OUTLOOK... 4 CONFIGURE OUTLOOK... 5 CONFIGURE MAC EMAIL CLIENT... 10 SMARTPHONE SETUP... 12

More information

Sony Xperia Configurator Cloud User Instructions

Sony Xperia Configurator Cloud User Instructions Sony Xperia Configurator Cloud User Instructions This document is published by: Sony Mobile Communications Inc., 1-8-15 Konan, Minato-ku, Tokyo 108-0075, Japan www.sonymobile.com Sony Mobile Communications

More information

4.2. Authenticating to REST Services. Q u i c k R e f e r e n c e G u i d e. 1. IdentityX 4.2 Updates

4.2. Authenticating to REST Services. Q u i c k R e f e r e n c e G u i d e. 1. IdentityX 4.2 Updates 4.2 Authenticating to REST Services Q u i c k R e f e r e n c e G u i d e In IdentityX 4.1, REST services have an authentication and signing requirement that is handled by the IdentityX REST SDKs. In order

More information

DSS User Guide. End User Guide. - i -

DSS User Guide. End User Guide. - i - DSS User Guide End User Guide - i - DSS User Guide Table of Contents End User Guide... 1 Table of Contents... 2 Part 1: Getting Started... 1 How to Log in to the Web Portal... 1 How to Manage Account Settings...

More information

ZKBioBL Smart Phone Door Management Solution

ZKBioBL Smart Phone Door Management Solution ZKBioBL Smart Phone Door Management Solution Codes Sharing Access Management Bluetooth 4.0 Power Saving Technology User Management Keyless Entry Records Checking ZKBioBL App. Functions 1. Mobile door-opening

More information

Client Proxy interface reference

Client Proxy interface reference McAfee Client Proxy 2.3.5 Interface Reference Guide Client Proxy interface reference These tables provide information about the policy settings found in the Client Proxy UI. Policy Catalog On the McAfee

More information

If your Mac keeps asking for the login keychain password

If your Mac keeps asking for the login keychain password If your Mac keeps asking for the login keychain password The password of your macos user account might not match the password of your login keychain. Either create a new login keychain or update it with

More information

Virtually Pwned Pentesting Virtualization. Claudio

Virtually Pwned Pentesting Virtualization. Claudio Virtually Pwned Pentesting Virtualization Claudio Criscione @paradoxengine c.criscione@securenetwork.it Claudio Criscione /me The need for security Breaking virtualization means hacking the underlying

More information

ADT Pulse Mobile App Settings

ADT Pulse Mobile App Settings ADT Pulse Mobile App Settings Tap Settings on the Dashboard. The screen expands to display the Settings list. On the Settings screen, if you have access to more than one site, all of the sites you can

More information

Facetime Manual Iphone 4s Without Wifi >>>CLICK HERE<<<

Facetime Manual Iphone 4s Without Wifi >>>CLICK HERE<<< Facetime Manual Iphone 4s Without Wifi Jailbreak Instructions on how to enable FaceTime on iphone 4s sold in the Middle East or other Very fast service and cheap, now i can update to any version without

More information

IoT The gift that keeps on giving

IoT The gift that keeps on giving IoT The gift that keeps on giving Contributors labs@bitdefender.com Radu Alexandru Basaraba - rbasaraba@bitdefender.com Alexandru Lazar allazar@bitdefender.com Mihai Moldovan - mimoldovan@bitdefender.com

More information

owncloud Android App Manual

owncloud Android App Manual owncloud Android App Manual Release 2.0.0 The owncloud developers December 14, 2017 CONTENTS 1 Using the owncloud Android App 1 1.1 Getting the owncloud Android App...................................

More information

What is the Marketo Leads integration?

What is the Marketo Leads integration? Leads Integration This article is part of our Integration series. Get information on integrations with other CRM and marketing software such as Salesforce, Eloqua and Marketo. What is the Marketo Leads

More information

USER GUIDELINES. Q 2. Is it necessary to configure password retrieval question and answer? How can I do that? Q 3. How can I change password?

USER GUIDELINES. Q 2. Is it necessary to configure password retrieval question and answer? How can I do that? Q 3. How can I change password? USER GUIDELINES Revision 1.8 20 August, 2015 Q 1. How can I log into my webmail? Q 2. Is it necessary to configure password retrieval question and answer? How can I do that? Q 3. How can I change password?

More information

DreamFactory Security Guide

DreamFactory Security Guide DreamFactory Security Guide This white paper is designed to provide security information about DreamFactory. The sections below discuss the inherently secure characteristics of the platform and the explicit

More information

Danalock makes your doors smart

Danalock makes your doors smart Danalock makes your doors smart Danalock products are the intelligent way to control and manage the access to your home safely and comfortably. Simply lock and unlock your entrance or garage door with

More information

Extranets in SharePoint and Office 365 May 17, 2017

Extranets in SharePoint and Office 365 May 17, 2017 Extranets in SharePoint and Office 365 May 17, 2017 Peter Carson President, Envision IT SharePoint MVP Partner Seller, Microsoft Canada peter.carson@extranetusermanager.com http://blog.petercarson.ca www.envisionit.com

More information

Security. https://outflux.net/slides/2015/osu-devops.pdf. DevOps Bootcamp, OSU, Feb 2015 Kees Cook (pronounced Case )

Security. https://outflux.net/slides/2015/osu-devops.pdf. DevOps Bootcamp, OSU, Feb 2015 Kees Cook (pronounced Case ) https://outflux.net/slides/2015/osu-devops.pdf, Feb 2015 Kees Cook (pronounced Case ) Who is this guy? Fun: DefCon CTF team won in 2006 & 2007 Debian Ubuntu Jobs: OSDL (proto Linux Foundation)

More information

Ch 1: The Mobile Risk Ecosystem. CNIT 128: Hacking Mobile Devices. Updated

Ch 1: The Mobile Risk Ecosystem. CNIT 128: Hacking Mobile Devices. Updated Ch 1: The Mobile Risk Ecosystem CNIT 128: Hacking Mobile Devices Updated 1-12-16 The Mobile Ecosystem Popularity of Mobile Devices Insecurity of Mobile Devices The Mobile Risk Model Mobile Network Architecture

More information

Mobile hacking. Marit Iren Rognli Tokle

Mobile hacking. Marit Iren Rognli Tokle Mobile hacking Marit Iren Rognli Tokle 14.11.2018 «Hacker boss Marit» Software Engineer at Sopra Steria Leading TG:Hack, Norways largest hacking competition Leading UiO-CTF with Laszlo Shared 1st place

More information

Smart Plug User Guide

Smart Plug User Guide Smart Plug User Guide Version 1.2 Copyright 2016 About This Guide This document introduces to users an example of ESP IOT Platform applications, the Espressif Smart Plug. The document includes the following

More information

WHITE PAPER. Authentication and Encryption Design

WHITE PAPER. Authentication and Encryption Design WHITE PAPER Authentication and Encryption Design Table of Contents Introduction Applications and Services Account Creation Two-step Verification Authentication Passphrase Management Email Message Encryption

More information

Bridge Permissions. Best Practices

Bridge Permissions. Best Practices The Bridge roles and permissions feature allows for over 100 permission line items to be customized for any set of users. Bridge has five default user roles: Learner, Author, Admin, IT Admin, and Account

More information

Manual Of Ios 7.1 Beta 5 Iphone 4 Performance

Manual Of Ios 7.1 Beta 5 Iphone 4 Performance Manual Of Ios 7.1 Beta 5 Iphone 4 Performance Speed comparison between iphone 4S ios 7.1.2 and 8.0.2 This test was made on 2 iphone. Use the early iphone 4s ios 8.4 reviews to decide if you should install

More information

Welcome Guide for MP-1 Token for Microsoft Windows

Welcome Guide for MP-1 Token for Microsoft Windows Welcome Guide for MP-1 Token for Microsoft Windows Protecting Your On-line Identity Authentication Service Delivery Made EASY Copyright 2013 SafeNet, Inc. All rights reserved. All attempts have been made

More information

Administering Jive Mobile Apps

Administering Jive Mobile Apps Administering Jive Mobile Apps Contents 2 Contents Administering Jive Mobile Apps...3 Configuring Jive for Android and ios... 3 Custom App Wrapping for ios... 4 Native App Caching: Android...4 Native App

More information

Securing the New Perimeter:

Securing the New Perimeter: Microsoft Future Decoded Securing the New Perimeter: Identity as the Keystone with Heathrow Airport 01/11/2018 Divider Title Slide Name Here Some Facts & Figures.. Passengers Team Heathrow Flights Size

More information

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018 Distributed Systems 25. Authentication Paul Krzyzanowski Rutgers University Fall 2018 2018 Paul Krzyzanowski 1 Authentication For a user (or process): Establish & verify identity Then decide whether to

More information

Who am I? Identity Product Group, CXP Team. Premier Field Engineer. SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB

Who am I? Identity Product Group, CXP Team. Premier Field Engineer. SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB @markmorow Who am I? Identity Product Group, CXP Team Premier Field Engineer SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB Under the hood: Multiple backend services and hybrid components Hybrid Components

More information

The Smart Prime 6 Frequently Asked Questions. The Smart Prime 6 handset

The Smart Prime 6 Frequently Asked Questions. The Smart Prime 6 handset The Smart Prime 6 handset How do I answer a call? When you receive a call, touch Slide the icon right to answer the call; Slide the icon left to reject the call; Slide the icon up to reject the call by

More information

The Definitive Guide to Office 365 External Sharing. An ebook by Sharegate

The Definitive Guide to Office 365 External Sharing. An ebook by Sharegate The Definitive Guide to Office 365 External Sharing An ebook by Sharegate The Definitive Guide to External Sharing In any organization, whether large or small, sharing content with external users is an

More information

The Savage Curtain: Mobile SSL Failures

The Savage Curtain: Mobile SSL Failures The Savage Curtain: Mobile SSL Failures Who are these guys? Tony Trummer - Staff Security Engineer aka SecBro Tushar Dalvi - Sr. Security Engineer & Pool Hustler A Private Little War Our Click to edit

More information

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web Security and Privacy SWE 432, Fall 2016 Design and Implementation of Software for the Web Today Security What is it? Most important types of attacks Privacy For further reading: https://www.owasp.org/index.php/

More information

WHITE PAPER AIRWATCH SUPPORT FOR OFFICE 365

WHITE PAPER AIRWATCH SUPPORT FOR OFFICE 365 WHITE PAPER AIRWATCH SUPPORT FOR OFFICE 365 Airwatch Support for Office 365 One of the most common questions being asked by many customers recently is How does AirWatch support Office 365? Customers often

More information

CS November 2018

CS November 2018 Authentication Distributed Systems 25. Authentication For a user (or process): Establish & verify identity Then decide whether to allow access to resources (= authorization) Paul Krzyzanowski Rutgers University

More information

Foothill-De Anza Community College District Wireless Networking Guidelines. Problems Connecting to or Using the Wireless Network

Foothill-De Anza Community College District Wireless Networking Guidelines. Problems Connecting to or Using the Wireless Network Foothill-De Anza Community College District Wireless Networking Guidelines Problems Connecting to or Using the Wireless Network My login name and password are not working. HELP! There are different wireless

More information

Android Rep Console

Android Rep Console Android Rep Console 2.2.10 2003-2018 BeyondTrust, Inc. All Rights Reserved. BEYONDTRUST, its logo, and JUMP are trademarks of BeyondTrust, Inc. Other trademarks are the property of their respective owners.

More information

Device commands. Device Command. Compliance

Device commands. Device Command. Compliance Device commands Compliance Apply the latest Device mgmt. Profile & app info Apply the latest Device mgmt. Profile Apply the latest app mgmt. profile Apply the latest internal app info Apply customized

More information

[GSoC Proposal] Securing Airavata API

[GSoC Proposal] Securing Airavata API [GSoC Proposal] Securing Airavata API TITLE: Securing AIRAVATA API ABSTRACT: The goal of this project is to design and implement the solution for securing AIRAVATA API. Particularly, this includes authenticating

More information

Configure Unsanctioned Device Access Control

Configure Unsanctioned Device Access Control Configure Unsanctioned Device Access Control paloaltonetworks.com/documentation Contact Information Corporate Headquarters: Palo Alto Networks 3000 Tannery Way Santa Clara, CA 95054 www.paloaltonetworks.com/company/contact-support

More information