TLS 1.1 Security fixes and TLS extensions RFC4346

Similar documents
TLS1.2 IS DEAD BE READY FOR TLS1.3

Coming of Age: A Longitudinal Study of TLS Deployment

SSL/TLS Security Assessment of e-vo.ru

SSL/TLS Trends, Practices, and Futures. Brian A. McHenry, Security Solutions

Overview of SSL/TLS. Luke Anderson. 12 th May University Of Sydney.

Secure Internet Communication

SSL Server Rating Guide

Understand the TLS handshake Understand client/server authentication in TLS. Understand session resumption Understand the limitations of TLS

SSL/TLS Server Test of

MTAT Applied Cryptography

Defeating All Man-in-the-Middle Attacks

Key Considerations in Deploying an SSL Solution

Findings for

32c3. December 28, Nick goto fail;

State of TLS usage current and future. Dave Thompson

A Technology Brief on SSL/TLS Traffic

Attacks on SSL/TLS. Applied Cryptography. Andreas Hülsing (Slides mostly by Ruben Niederhagen) Dez. 6th, 2016

SSL/TLS: Still Alive? Pascal Junod // HEIG-VD

Your Apps and Evolving Network Security Standards

The State of TLS in httpd 2.4. William A. Rowe Jr.

Install the ExtraHop session key forwarder on a Windows server

BIG-IP V11.3: PRODUCT UPDATE. David Perodin Field Systems Engineer III

BIG-IP System: SSL Administration. Version

SSL/TLS Server Test of grupoconsultorefe.com

Verifying Real-World Security Protocols from finding attacks to proving security theorems

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1

SSL Report: ( )

How to Configure SSL Interception in the Firewall

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018

Transport Level Security

Summary on Crypto Primitives and Protocols

Protecting Against Encrypted Threats

CSCE 715: Network Systems Security

Transport Layer Security

Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015

BIG-IP System: SSL Administration. Version

SSL Visibility and Troubleshooting

SECRETS OF THE ENCRYPTED INTERNET: WORLDWIDE CRYPTOGRAPHIC TRENDS

Security in Bomgar Remote Support

L13. Reviews. Rocky K. C. Chang, April 10, 2015

SSL Report: printware.co.uk ( )

TLS Security and Future

Cipher Suite Practices and Pitfalls:

SSL Report: bourdiol.xyz ( )

Protect Yourself Against Security Challenges with Next-Generation Encryption

Open Source Internet Security

Providing Secure, Fast and Available

Information Security CS 526

Overview of TLS v1.3 What s new, what s removed and what s changed?

SSL Accelerated Services. Feature Description

SharkFest 17 Europe. SSL/TLS Decryption. uncovering secrets. Wednesday November 8th, Peter Wu Wireshark Core Developer

E-commerce security: SSL/TLS, SET and others. 4.1

Network Security. Thierry Sans

Implementing Cryptography: Good Theory vs. Bad Practice

Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP,

SSL Report: cartridgeworld.co.uk ( )

FIPS Non-Proprietary Security Policy. Level 1 Validation Version 1.2

Securing IoT applications with Mbed TLS Hannes Tschofenig Arm Limited

History. TLS 1.3 Draft 26 Supported in TMOS v14.0.0

Version: $Revision: 1142 $

Ecosystem at Large

CIS 5373 Systems Security

Dyadic Enterprise. Unbound Key Control For Azure Marketplace. The Secure-As-Hardware Software With a Mathematical Proof

F5 comprehensive protection against application attacks. Jakub Sumpich Territory Manager Eastern Europe

Exposing The Misuse of The Foundation of Online Security

One Year of SSL Internet Measurement ACSAC 2012

SSL/TLS. Pehr Söderman Natsak08/DD2495

Google Cloud Platform: Customer Responsibility Matrix. December 2018

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to

ArrayOS APV Release Note

Large FSI DDoS Protection Reference Architecture

Protocol Comparisons: OpenSSH, SSL/TLS (AT-TLS), IPSec

Lecture 10: Communications Security

Introduction. INF3510 Information Security. Lecture 10: Communications Security. Outline. Network Security Concepts. University of Oslo Spring 2018

Data Security and Privacy. Topic 14: Authentication and Key Establishment

Pulse Secure Application Delivery

KEEPING THE BAD GUYS OUT WHILE LETTING THE GOOD GUYS IN. Paul Deakin Federal Field Systems Engineer

Overview of TLS v1.3. What s new, what s removed and what s changed?

Cloud, SDN and BIGIQ. Philippe Bogaerts Senior Field Systems Engineer

Encryption. INST 346, Section 0201 April 3, 2018

Transport Layer Security

BIG-IP Local Traffic Manager: Configuring a Custom Cipher String for SSL Negotiation. Version 13.0

Future-Proof Your Hardware Investment PRESENTED BY:

WAP Security. Helsinki University of Technology S Security of Communication Protocols

Securely Deploying TLS 1.3. September 2017

Trend Micro THREAT MANAGEMENT WITH DEEP DISCOVERY INSPECTOR AND F5 HERCULON SSL ORCHESTRATOR. Best Practices Deployment Guide

IPsec and SSL/TLS. Applied Cryptography. Andreas Hülsing (Slides mostly by Ruben Niederhagen) Dec. 1st, /43

Comprehensive datacenter protection

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway

Lecture for February 10, 2016

VPN Overview. VPN Types

TransKrypt Security Server

Computer Security. 12. Firewalls & VPNs. Paul Krzyzanowski. Rutgers University. Spring 2018

Google Cloud Platform: Customer Responsibility Matrix. April 2017

Network Security: TLS/SSL. Tuomas Aura T Network security Aalto University, Nov-Dec 2014

Architecture: Consolidated Platform. Eddie Augustine Major Accounts Manager: Federal

SECURE YOUR INTEGRATIONS. Maarten Smeets

Datapath. Encryption

IPSec Transform Set Configuration Mode Commands

SSL Report: sharplesgroup.com ( )

Transcription:

F5 Networks, Inc 2

SSL1 and SSL2 Created by Netscape and contained significant flaws SSL3 Created by Netscape to address SSL2 flaws TLS 1.0 Standardized SSL3 with almost no changes RFC2246 TLS 1.1 Security fixes and TLS extensions RFC4346 TLS 1.2 Added support for authenticated encryption (AES-GCM, CCM modes) and removed hard-coded primitives RFC5246 1994 1995 1999 2006 2008 Crap hits the fan First set of public SSL exploits F5 Networks, Inc 4

Hubs Switches Routers Proxies + (Traditional) Load balancers Most firewalls SSL/TLS HTTP Physical Data Link Network Transport Session Presentation Application

HTTP HEADERS SSL TCP IP Browsers Request HTTP PAYLOAD Wire

August 2009 Insecure renegotiation vulnerability exposes all SSL stacks to DoS attack RFC 5746 TLS extension for secure renegotiation quickly mainstreamed BEAST & CRIME Client-side or MITB attacks leveraging a chosen-plaintext flaw in TLS 1.0 and TLS compression flaws Lucky 13 Another timing attack RC4 Attacks Weakness in CBC cipher making plaintext guessing possible TIME A refinement and variation of CRIME Heartbleed The end of the Internet as we know it! August 2009 February 2010 September 2011 February 2013 March 2013 March 2013 April 2014 POODLE Padding oracle attack on SSLv3 Dire POODLE Padding oracle attack on TLS FREAK Implementation attack on export ciphers LogJam Implementation attack on weak DH

http://googlewebmastercentral.blogspot.com/2014/08/https-asranking-signal.html https://www.pcisecuritystandards.org/documents/pci_dss_v3-1.pdf https://blog.mozilla.org/security/2015/04/30/deprecating-non-securehttp/ F5 Networks, Inc 12

Malware uses encrypted channels to evade detection Visibility is reduced due to the growth of SSL usage Performance for decryption is a significant undertaking Enabling SSL on a firewall or an IPS can reduce the overall performance of the appliance, often by more than 80%

F5 Solution Encrypt by default Performance and scale Best-in-class cryptography Integrated partner solutions Protect in data center, cloud, and hybrid environments User Eavesdropper WiFi https:// End-to-end encrypted F5 Networks, Inc 16

https://devcentral.f5.com/questions/tmos-ssl-tls-cipher-cheat-sheet

AND If the server s key is ever compromised, all previous messages can be decrypted

Client Common color prime p and base g Server a Secret colors b A = g a mod p The server s key is only used for authentication If the shared secret is changed for every session, it s considered ephemeral (DHE). Compromise of the server s private key will not allow decryption of previous messages B = g b mod p Secret colors s = B a mod p s = A b mod p s Shared secret s F5 Networks, Inc 21

Onboard HSM Always Removed SSLv3 from DEFAULT 11.5.0 TLS 1.2 10.2.3 SHA256 10.2.3 RFC5726 Secure Renegotiation 10.2.3 Network HSM 11.2.1 DSA 11.4.0 Added DHE to DEFAULT 11.6.0 Removed RC4 from DEFAULT 11.6.0 Re-added DHE-RSA/DHE-DSS with DTLS 11.6.0 Added! vs for SSLv3 in DEFAULT 11.6.0 Moved ADH from COMPAT to NATIVE 11.6.0 ECDH and ECDHE 11.4.0 Perfect Forward Secrecy 11.4.0 ECDSA 11.5.0 AES-GCM 11.5.0 ECC 11.5.0 TLS_FALLBACK_SCSV 11.4.1HF6 11.5.1HF6 11.5.2 11.6.0

F5 Networks, Inc 24

NATIVE Supported by TMM codec and TLS stack Contains cipher suites optimized for the BIG-IP Faster than the COMPAT stack However not all ciphers are hardware accelerated DEFAULT Subset of NATIVE ciphers restricted by rules!low:!sslv3:!md5:!rc4-sha:!export:dhe+aes- GCM:DHE+AES:DHE+3DES:AES- GCM+RSA:RSA+AES:RSA+3DES:ECDHE+AES- GCM:ECDHE+AES:ECDHE-RSA-DES-CBC3-SHA COMPAT Supported by TMM s codec and OpenSSL stack ALL Effectively the same as NATIVE Supports all of the NATIVE ciphers And supports ciphers from the OpenSSL suite Slower than the NATIVE stack and requires more memory Makes minimal use of hardware acceleration

F5 Networks, Inc 26

https://devcentral.f5.com/questions/configure-public-key-pinning-hpkp-header-in-ltm-116 https://devcentral.f5.com/questions/insert-multiple-public-key-pins-with-irule F5 Networks, Inc 27

F5 Networks, Inc 29

F5 Networks, Inc 30

F5 Networks, Inc 32

F5 Networks, Inc 33

F5 Networks, Inc 34

Secure Vault Internal HSM Network HSM Cloud HSM Software based encrypted storage system for securing cryptographic keys with the highest performance Physical hardware designed to generate, store, and protect keys with high performance Integration with leading network based hardware for use with all appliances, chassis, and Virtual Editions Integration for highassurance encryption services fit for the cloud. Enterprise Key and Certificate Management Open APIs to automate management for the digital certificate and encryption key technologies used by today s enterprises

LTM and GTM/DNSSEC PARTNERSHIPS HTTPS DNS Servers Network HSM FIPS140-2 VIPRION, Virtual Edition, and all BIG-IP appliances with Thales nshield Connect HSM, and SafeNet Luna HSM Clients FIPS 140-2 Level 2/3 for All Platforms with Network HSM Server Cert Cert Mgmt Automated Enterprise Key and Certificate Management (EK/ EKCM) Venafi and Symantec automate key and certificate management via icontrol Network HSM Cert Mgmt EKCM Protect keys from eavesdropping or modification Supports traditional, virtualized and cloud deployments Key management minimizes operational costs and risk

Inbound Outbound www Hosting Internet Datacenter Corporate (servers) (users) Characteristics Deployment Models Characteristics Deployment Model Inbound SSL Offload and Acceleration Provide visibility for traffic management Internet-facing Front-end to control and protect access to a server SSL Offload SSL Transformation Proxy SSL (Split) Outbound Control user activity Sanitize traffic Takes requests from an internal network and forwards them to the Internet or Cloud App SSL Forward Proxy

Web Application Firewall NG-IPS DMZ Passive Monitor, IDS, Customer Experience Solutions Remote Users User Internet Network Firewall SSL Termination and Inspection + Cipher Agility + SSL Transformation + Intelligent Traffic Management + SSL Re-Encryption Network Firewall Web/Application Servers BIG-IP Platform Customer Scenarios Data Protection Visibility and Control Key Management HSM SSL Crypto-Offload + SSL Termination and Inspection + SSL Re-Encryption + SSL Transformation BIG-IP Local Traffic Manager Simplified Business Models F5 Networks, Inc BIG-IP Platform 43

Maximize investment in security devices Scale SSL across hybrid environments Enforce SSL policy on both in and outbound traffic Protect Keys for regulatory compliance Lowest TCO and quickest ROI ALL BACKED BY WORLD-CLASS SUPPORT AND PROFESSIONAL SERVICES