SlideShare uma empresa Scribd logo
1 de 83
Baixar para ler offline
We’re ready. Are you?
February 15 - 19, 2016 • Berlin, Germany
Targeted  Threat  (APT)  
Defense  for  Applications  
Featuring  pxGrid
David  Jones
Computer  Relations  Specialist
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Why  are  we  here?
Was  looking  like  this:
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Ask  dave
5%  of  SySAdmin accounts  or  
their  laptops  may  be  
compromised  at  any  moment
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Top  10  varieties  of  threat  actions  over  time
Source:  2014  Verizon  Data  Breach  Investigation  Report
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
By  the  numbers
Source  Verizon  2015  DBIR
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Source:  Verizon  2015  DBIR
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
99.9%
OF  THE  EXPLOITED  VULNERABILITIES  WERE  COMPROMISED  
MORE  THAN  A  YEAR  AFTER  THE  CVE WAS  PUBLISHED
Source:  Verizon  2015  DBIR
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
“The  only  comment  I  have  is  that  it’s  
sad  we  live  in  this  country  and  have  
to  look  outside  of  the  united  states  
for  affordable  medicine.”
Excerpt  From:  Krebs,  Brian.  “Spam  Nation.”  Sourcebooks,  Inc,  
2014.  
9
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
From  the  recent  news:
“Juniper  said  that  someone  managed  to  get  into  its  
systems  and  write  "unauthorized  code"  that  "could  
allow  a  knowledgeable   attacker  to  gain  administrative  
access."
“LANDESK  has  found  remnants  of  text  files  with  lists  
of  source  code  and  build  servers  that  the  attackers  
compiled,”  John  said.  “They  know  for  a  fact  that  the  
attackers  have  been  slowly  [archiving]  data  from  the  
build  and  source  code  servers,  uploading  it  to  
LANDESK’s  web  servers,  and  downloading   it.”
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Nation  State  Run  Book
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
DataCenter
Infestation  &  Lateral  
Movement 1. User  desktop  infected  WCE  or  
Mimikatz is  started
2. Privileged  user  or  Application  logs  in  -­
WCE    hijacks  credentials
3. Rootkit  remotely  installed  on  server  in  
datacenter
4. Super  user  performs  task  on  
datacenter  server,    malware  hijacks  
credentials
5. Malware  spreads  throughout  
datacenter
Malware  details
• Targeting  out  of  date  plugins  (Flash,  Word,  
Acrobat  Reader,  Java)
• Malware  customized  to  avoid  AV  signatures
• Higher  they  get  – the  more  unique  the  
malware
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
DataCenter
Infestation  -­ Remediation  
1. Super  user  logs  in  with  SmartCard and  has  
scoped  access  to  other  hosts
2. Malware  not  propagated  throughout  data  center
3. Prevent  privileged  user  or  Application    from  
logging  into  desktop.  
4. Privileged  user  instead  logs  into  administrator  
station.
5. Malware  is  not  spread  to  data  center
6. Upgrade  Applications  and  Operating  System  
baseline  and  Train  Users
7. Initial  attack  fails
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Infestation  Abuses  Applied
Software  Publishing  Infrastructure
1. Engineer  desktop  infected.  Access  to  
source  code  and  Build  server  available
2. SysAdmin targeted  for  access  to  
systems  and/or  their  Distribution  
Credentials.  
3. SysAdmin laptop  infected
4. Either  way  Customers  are  infected
Build  Cluster
Code  
Repository
Software  Developer
Distribution
update.company.com
Manufacturing
Customers
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Infestation  Abuses  Applied  -­ Remediation
Software  Publishing  Infrastructure
1. Image  singing  deployed
2. Customer  devices  validate  images
3. Distribution  servers  validate  images  and  use  
their  own  multi  factor  instead  of  passwords  
4. Engineer  &  SysAdmin use  smartcard  instead  
of  password
5. Developer  and  SysAdmin endpoints  secured  
Build  Cluster
Code  
Repository
Software  Developer
Distribution
update.company.com
Manufacturing
Customers
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Software  Publishing  remediation
Need  to  remove  the  ability  for  developers  to  run  a  build  from  code  that  has  not  
been  checked  into  the  repository
Repository  must  log  and  report  on  differences  between  previous  versions
Reviewers  must  review  those  change  logs  for  production  releases
Multi  factor  must  be  required  to  check  code  into  the  repository  and  also  to  run  a  
build.  
Builds  should  require  two  people  
Builds  must  be  cryptographically  signed  and  build  time
Each  stage  of  the  distribution  should  validate  the  image  signature
That  way,  the  only  way  to  inject  a  back  door  is  for  the  developer  to  miss  the  change  
to  their  own  code  and  for  the  reviewers  of  changes  to  also  miss  it.
That  said,  it  would  be  easy  to  forget  to  do  these  things  after  a  while  or  during  a  
customer  crisis  requiring  an  emergency  build.  Back  to  the  must  review  at  full  GA  
production  releases.
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Controls
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Secure  Administration  Controls
SCP
Production  
Resources
Administration
End  point
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Security  Control  Points
OTP
Windows SCP
Linux SCP
Perimeter  
Defense
RDP
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
• Sandbox  Detonation  
• pDNS
• NetFlow
• Host  Based  IP/DS  on  low  value  computers
• Windows  Event  Logs
• Log  all  of  these  to  the  same  place  so  they  can  be  correlated
Monitoring  and  Detection
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
• Windows
• GPOs/AppLocker
• Linux
• Puppet/Perl
• Both
• Change  the  default  passwords
• Full  reconciliation  of  configuration  settings
• Log  of  executables  executed  on  critical  systems.  
• Location  of  binary  can  be  a  giveaway
• Verify  binary  Signatures
• Accounts  trying  to  log  into  hosts  that  they  are  not  authorized  to  log  into  
Security  Configuration  Management
Proactively  maintain  security  controls
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Control  Use  Cases
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Blocking  Lateral  movement  
Scoped  Access  with  GPOs
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Network  device  product  management
Only  allow  SSH  
From  SCP
Programmatic  
Interface  only  from  
specific  host  servers
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
MDM  product  management  suite
Client  and  Management  Traffic  over  HTTPS
ClientApp
Admin UI
App
Replication
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Mail  Server  product  management
Only  allow  SSH  
From  SCP
BSDi Mail  
Appliance
Appliance
Mail  Server
Only  allow  PwrShell from  Prov Box
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Database
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Virtual  Machine  hosting  product(s)  management
UCS
VMWare or  OpenStack/KVM
Tenan
t1
Tenan
tX
Tenan
t3
Tenan
t2
CSG  Common  Identity  or  DSX
Commodity  dual  
Internal  Admin  Token
ACLs  Blocking
Admin  Ports  
SCP
Web  Server  
Plugin
Infra  
Admin
Internal  
Tenant
Partner
Authentication  Mechanism
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
CSIRT  
Monitoring sso.yourcompany.com
Cisco  Premise
Secure  Cloud  Administration  – 3rd Party
Security  Control  
Point  aka  Jump  Box
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Application  to  Application
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Simple  Application  Credential  Management
Application 1 Application B
Logged  Sudo Access  
to  Credential
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Remove  the  Credential  From  the  Application
Get Creds
Application 1 Application B
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
App  to  App    -­ Target
OAuthToken
request flow
Application 1 Application B
TLS EncryptedTunnel
Machine
Certificate
Machine
Certificate
User JanDoe
Delegated
JanDoe
Encrypted
Storage
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
• ACT2  Lite
• HSM
• TPM
• USB
• Files….
Certificate  Storage  
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Application  to  Application
Best  Practice  -­ pxGrid
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Cisco  Platform  Exchange  Grid  – pxGrid
Network-­Wide  Context  Sharing
That  Didn’t  
Work  So  
Well!
pxGrid	
  Context
Sharing
Single	
  Framework
Direct,	
  Secured	
  Interfaces
I  have  NBAR  info!
I  need   identity…
I  have  firewall  logs!
I  need   identity…
SIO
I  have  sec  events!
I  need   reputation…
I  have  NetFlow!
I  need   entitlement…
I  have  reputation  info!
I  need   threat  data…
I  have  MDM  info!
I  need   location…
I  have  app  inventory  info!
I  need   posture…
I  have  identity  &  device-­type!
I  need   app  inventory  &  vulnerability…
I  have  application  info!
I  need   location  &  auth-­group…
I  have  threat  data!
I  need   reputation…
I  have  location!
I  need   identity…
BENEFITS  of  pxGrid,  it  can…  
• Establish  that  secure  TLS  tunnel  for  you
• Be  leveraged  as  your  communications  bus  with  XMPP
Including  discovery  of  services  available  
• Verify  Integrity  of  each  endpoint  communicating  in  the  Grid
• Be  used  without  you  writing  *that*  code
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
ISE  Integration
pxGrid
Radius
1.802.1X
User  
Session
Publish
User
SGT
Device
Location
Auth
User
Meta  Data
User  Group
ISE  Server
Switch
Internet
FireSIGHT
Management
Center
Sensor
User
Meta  Data
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
pxGrid
Certificate  
Registration
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
• Bi-­direction  certificate  authentication  is  better  then  one  way  
with  passwords
• Current  pxGrid Java  API  stores  certificates  in  files  (JKS)
• If  the  certificates  are  not  protected  they  become  available  
to  theft
pxGrid Certificate  Security
3rd Party  Applications  
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
• Ability  to  use  OpenSSL  SSLContext directives  to  specify  cert  context
• This  could  be  HSM,  TPM,  USB,  other
pxGrid Certificate  Security  -­ Future
3rd Party  Applications  
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
• Java  API  only  supports  JKS  Files
• JKS  files  and  the  passwords  to  open  them  must  be  
protected
pxGrid Certificate  Security  -­ Current
3rd Party  Applications  
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
• Place  certificate  password  in  a  file
• Run  your  application  with  a  dedicated  account  with  no  
password  and  no  default  shell  – “AppUser”
• Protect  the  storage  of  pword and  JKS  file  with  file  systems  
permissions  like:  AppUser rw-­ -­-­-­ -­-­-­
• Require  logged  sudo to  access  those  files
pxGrid Certificate  Security  -­ Linux
3rd Party  Applications  
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Getting  Started  with  pxGrid
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
• Install  Java
• Download  the  SDK  
• Download  the  Configuration  and  testing  guide
• Will  walk  you  through  using  certificates,  external  data  sources  and  tests
• Bourne  Shell  scripts  to  test  connectivity  and  basic  functions
• Code  you  can  mess  with  to  do  the  same  in  Java  and  C  
Getting  started  with  pxGrid
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
For  Example  – Query  by  IP
./session_query_by_ip.sh  -­a  10.0.0.37  -­u  dave -­k  myKeys.jks -­p  demoPas$  -­t myKeys_root.jks -­q  demoPas$
-­-­-­-­-­-­-­properties  -­-­-­-­-­-­-­
version=1.0.2-­30-­SNAPSHOT
hostnames=10.0.0.37
username=dave
group=Session
description=null
keystoreFilename=myKeys.jks
keystorePassword=demoPas$
truststoreFilename=myKeys_root.jks
truststorePassword=demoPas$
-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­
12:50:33.356  [Thread-­1]  INFO  com.cisco.pxgrid.ReconnectionManager-­Started
Connecting...
Connected
12:50:34.961  [Thread-­1]  INFO  com.cisco.pxgrid.ReconnectionManager-­Connected
IP  address  (or  <enter>  to  disconnect):  10.0.0.15
Session={ip=[10.0.0.15],  Audit  Session  Id=0A0000020000000F004BE344,  User  Name=jeppich,  AD  User  DNS  
Domain=lab6.com,  AD  Host  DNS  Domain=null,  AD  User  NetBIOS  Name=LAB6,  AD  Host  NETBIOS  Name=null,  Calling  
station  id=00:0C:29:79:02:A8,  Session  state=AUTHENTICATED,  ANCstatus=null,  Security  Group=null,  Endpoint  
Profile=Add_Device,  NAS  IP=10.0.0.2,  NAS  Port=GigabitEthernet1/0/43,  RADIUSAVPairs=[  Acct-­Session-­Id=00000009],  Posture  
Status=null,  Posture  Timestamp=,  Session  Last  Update  Time=Thu  Jul  23  13:42:25  EDT  2015}
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Called  Source  Code  
//  set  configuration
TLSConfiguration config =  new  TLSConfiguration();;
config.setHosts(hostnames);;
config.setUserName(username);;
config.setGroup(Group.SESSION.value());;
config.setKeystorePath(keystoreFilename);;
config.setKeystorePassphrase(keystorePassword);;
config.setTruststorePath(truststoreFilename);;
config.setTruststorePassphrase(truststorePassword);;
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Called  Source  Code    -­ Continued
//  initialize  xgrid connection
GridConnection con  =  new  GridConnection(config);;
con.addListener(new  SampleConnectionListener());;
//  use  reconnection  manager  to  ensure  connection  gets  re-­established {…}      
//  create  query  we'll  use  to  make  call
SessionDirectoryQuery query  =  SessionDirectoryFactory.createSessionDirectoryQuery(con);;
Session  session  =  query.getActiveSessionByIPAddress(InetAddress.getByName(ip));;
if  (session  !=  null)  {
SampleUtilities.print(session);;
System.out.println("");;  
}
else  {
System.out.println("session  not  found");;
}
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Example  – Download  Session  Directory
./session_download.sh   -­a  10.0.0.37  -­u  dave -­k  myKeys.jks -­p  demoPas$  -­t myKeys_root.jks -­q  demoPas$
…
Session={ip=[10.0.0.15],  Audit  Session  Id=0A0000020000000F004BE344,  User  Name=jeppich,  AD  User  DNS  
Domain=lab6.com,  AD  Host  DNS  Domain=null,  AD  User  NetBIOS  Name=LAB6,  AD  Host  NETBIOS  Name=null,  Calling  
station  id=00:0C:29:79:02:A8,  Session  state=AUTHENTICATED,  ANCstatus=null,  Security  Group=null,  Endpoint  
Profile=Add_Device,  NAS  IP=10.0.0.2,  NAS  Port=GigabitEthernet1/0/43,  RADIUSAVPairs=[  Acct-­Session-­Id=00000009],  
Posture  Status=null,  Posture  Timestamp=,  Session  Last  Update  Time=Thu  Jul  23  13:42:25  EDT  2015}
Session={ip=[10.0.0.37],  Audit  Session  Id=0A0000020000000E004156F4,  User  Name=00:0C:29:87:8D:1F,  AD  User  DNS  
Domain=null,  AD  Host  DNS  Domain=null,  AD  User  NetBIOS  Name=null,  AD  Host  NETBIOS  Name=null,  Calling  station  
id=00:0C:29:87:8D:1F,  Session  state=STARTED,  ANCstatus=null,  Security  Group=null,  Endpoint  Profile=VMWare-­Device,  
NAS  IP=10.0.0.2,  NAS  Port=GigabitEthernet1/0/37,  RADIUSAVPairs=[  Acct-­Session-­Id=00000005],  Posture  Status=null,  
Posture  Timestamp=,  Session  Last  Update  Time=Thu  Jul  23  09:41:25  EDT  2015}
Session={ip=[10.0.0.3],  Audit  Session  Id=0A0000020000000D00036A42,  User  Name=18:E7:28:2E:29:CB,  AD  User  DNS  
Domain=null,  AD  Host  DNS  Domain=null,  AD  User  NetBIOS  Name=null,  AD  Host  NETBIOS  Name=null,  Calli
ng  station  id=18:E7:28:2E:29:CB,  Session  state=STARTED,  ANCstatus=null,  Security  Group=null,  Endpoint  Profile=Cisco-­
Device,  NAS  IP=10.0.0.2,  NAS  Port=GigabitEthernet1/0/37,  RADIUSAVPairs=[  Acct-­Session-­Id=00000007],  Posture  
Status=null,  Posture  Timestamp=,Session  Last  Update  Time=Thu  Jul  23  09:43:42  EDT  2015}
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Called  Source  Code
SessionDirectoryQuery sd = SessionDirectoryFactory.createSessionDirectoryQuery(con);
SessionIterator iterator = sd.getSessionsByTime(start, end, filter);
iterator.open();
Date startedAt = new Date();
System.out.println("starting at " + startedAt.toString() + "...");
int count = 0;
Session s = iterator.next();
while (s != null) {
// when testing performance, comment out the following line. otherwise
// excessive console IO will adversely affect results
SampleUtilities.print(s);
s = iterator.next();
count++;
if (count % 1000 == 0) {
System.out.println("count: " + count);
}
}
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Quarantine  That  Machine  by  IP
// create query we'll use to make call
EPSClientStub stub = new EPSClientStub();
EPSQuery query = stub.createEPSQuery(con);
// quarantine ip addresses based on user input
try {
query.quarantineByIP(ip);
} catch (GCLException e) {
System.out.println("GCLException msg=" + e.getMessage());
}
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Un-­Quarantine  that  Machine  by  MAC
// quarantine ip addresses based on mac addresses
Scanner scanner = new Scanner(System.in);
while (true) {
System.out.print("mac address (or <enter> to disconnect): ");
String mac = scanner.nextLine();
if (mac == null || "".equals(mac)) {
break;
}
try {
query.unquarantineByMAC(mac);
} catch (GCLException e) {
System.out.println("GCLException msg=" + e.getMessage());
}
}
scanner.close();
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
• development  SDK  and  client  
information.   https://developer.cisco.com/site/pxgrid/
pxGrid – More  Information
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Image  Verification
Secure  Boot  and  ACT-­2  Lite
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
From  the  recent  news:
“Juniper  said  that  someone  managed  to  get  into  its  
systems  and  write  "unauthorized  code"  that  "could  
allow  a  knowledgeable   attacker  to  gain  administrative  
access."
“LANDESK  has  found  remnants  of  text  files  with  lists  
of  source  code  and  build  servers  that  the  attackers  
compiled,”  John  said.  “They  know  for  a  fact  that  the  
attackers  have  been  slowly  [archiving]  data  from  the  
build  and  source  code  servers,  uploading  it  to  
LANDESK’s  web  servers,  and  downloading   it.”
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Secure  Boot
55
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID 56
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
• Cisco  Secure  Boot  – FPGA  as  the  hardware  
anchor
• CPU  Based  – with  CPU  as  the  hardware  anchor
• Bootcode Hardening  – hardware  anchor  in  boot  
flash
Secure  Boot  Options
57
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Cisco  Secure  Boot  Sequence
58
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
ACT2  Lite  Overview
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
"ACT-­2  provides  the  mechanism  for  
the  highest  possible  assurance  for  
identity  for  our  products."  
-­ Bob  Bell  
60
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
ACT-­2  Lite  Overview
Hardware  Anchored  Identity  – Creating  and  installing  
an  identity  which  is  immutably  and  irrevocably  linked  to  
a  specific  hardware  instance
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
• ACT-­2Lite  is  an  initial  step  to  solving  the  Hardware  Anchored  Identity  
issue
• ACT-­2Lite  is  composed  of
• A  hardware  component  – ACT-­2Lite  Chip
• A  software  component  – ACT-­2Lite  Support  Library
• A  mechanism  to  link  and  control  device  identity  – Identity  Insertion  Process
• Based  on  a  commercially  available  smart  chip  and  cryptographic  library  
• Protects  the  identity  credentials  with  smart  chip  measures
What  is  an  ACT-­2  Lite  Chip?
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
• Provides  identity  assurance  that  hardware  and  software  on  a  device  have  not  been  
tampered  with  or  are  in  other  ways  counterfeit
• Has  it’s  own  provisioned  identity  embedded  in  hardware  (Hardware  anchored  Identity)
• A  device  that  can  perform  cryptographic  functions.
• Can  provide  secure  storage  for  license  keys  and  similar  data
• Cannot  be  accessed  by  the  end  user
What  is  an  ACT-­2  Lite  Chip?
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
ACT-­2Lite  Capabilities
• To  provide  hardware  anchored  identity
• X.509v3  identity  certificates  
• RSA  asymmetric  cryptography
• ECC    asymmetric  cryptography
• To  provide  limited  cryptographic  operations
• keys  do  not  leave  the  chip
• encrypted  data  normally  stored  on  chip  but  may  be  stored  in  host  FLASH
• performs  HASH,  HMAC,  symmetric  key  cryptography,  and  asymmetric  key  
cryptography
• To  provide  secure  on-­chip  storage  of  information
• access  control  based  on  roles
• data  encrypted  at  rest
• Entropy  source
• Contains  a  non-­deterministic   random  bit  source
• Contains  a  FIPS  approvable  deterministic   random  bit  source
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
• Manage  its  own  users  and  objects  stored  in  it
• Read  information  from  and  about  the  SUDI  and  the  ACT-­2  Chip
• Provide  User  Resource  utilization  – EEPROM  and  RAM
• Create  deterministic  random  numbers
• HASH  functions
• HMAC  functions
• Symetric Crypto  functions
• RSA  functions
• ECC  functions
Things  ACT-­2  Can  Do
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Host  to  ACT-­2  Lite  Chip  relationship  diagram
Application  
Specific  
Hardware
(e.g.  switch  
ports  and  
console  
interfaces)
Application  Specific  
Host  Processor
(e.g.  Intel  Xeon  
chipset  with  RAM  
and  FLASH)
ACT-­2Lite
Support  
Library
ACT-­2Lite  
Chip
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
ACT-­2  Identity  Insertion  
Process
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
ACT-­2  Lite  Identity  Insertion  Process
• Ensures  that  there  is  a  one-­to-­one  mapping  between  identities  issued  and  
physical  hardware  instances
• Protects  critical  credential  information  from  loss  of  confidentiality
• Provides  for  a  constant  tracking  of  the  location  of  both  ACT-­2Lite  Chips  and  the  
associated  Identities  from  the  time  the  chip  is  manufactured  until  it  is  installed  
into  a  hardware  instance  of  a  product
68
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
ACT-­2
Identity  
Insertion  
Process
• Generates)unique)chip)serial)number)
• Delivers)eCSKMP)to)backend)
• Delivers)chips)to)CM)
Chip)
Manufacturer)
• Generates)SUDI)Cer@ficate)during)IIP)
• Generates)CLIIP)offline)from)eCSKMP)
• Handles)the)reconcilia@on)for)issuing)new)real)@me)CLIIP)files)or)new)SUDI)
cer@ficates))
Cisco)Backend)
(CBE))
• Authen@cate)Manufacturing)User)through)token)
• Interface)with)UUT)and)CBE)pass)CLIIP)toDiags)
• Request)SUDI)cert)from)CBE)and)pass)SUDI)to)Diags))
Auto)Test))
• Receive)CLIIP)from)Autotest)and)install)in)ACTN2)chip)
• Generate)SUDI)request)and)pass)to)Autotest)
• Receive)SUDI)cert)and)install)in)ACTN2)chip)
• Authen@cate)the)ACTN2)chip)by)Validate)the)SUDI)and)CLIIP)cer@ficate)are)
correctly)installed.)
BU)
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
ACT-­2  Lite  Examples
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
• ACT-­2  is  accessed  through  the  TAM  Library  API
• You  must  first  open(connect)  the  ACT-­2  device  and  authenticate  to  it  
to  perform  operations.
• Authenticating  to  it  involves  validating  the  product  ID  from  the  SUDI  
and  the  SN  to  complete  the  anti-­counterfeit  verification
• ACT-­2  has  it’s  own  users,  admin  and  restricted  which  must  
authenticate  to  it  with  PINs  in  order  to  access  the  chip
ACT-­2  Basics
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
RSA  Key  Generation  and  Private  Key  Encryption
status  =  tam_lib_rsa_keypair_gen(tam_handle,
session_id,
key_length,
e_value,
TAM_LIB_ZEROIZE,
TAM_LIB_MEM_RAM,
&key_object_id);;
if  (status  !=  TAM_RC_OK)  {
printf("n%s-­%u  ERROR  sid=0x%x  status=0x%0x-­%s",
__FUNCTION__,   __LINE__,
session_id,
status,  tam_lib_rc2string(status));;
return  (status);;
}
status  =  tam_lib_rsa_private_encr(tam_handle,
session_id,
key_object_id,
orig_object_id,
&encr_object_id);;
if  (status  !=  TAM_RC_OK)  {
printf("n%s-­%u  ERROR  sid=0x%x  status=0x%0x-­%s",
__FUNCTION__,   __LINE__,
session_id,
status,  tam_lib_rc2string(status));;
return  (status);;
}
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
RSA  Public  Key  Encryption  and  Private  Key  
Decryption
status  =  tam_lib_rsa_public_encr(tam_handle,
session_id,
key_object_id,
orig_object_id,
&encr_object_id);;
if  (status  !=  TAM_RC_OK)  {
printf("n%s-­%u  ERROR  sid=0x%x  status=0x%0x-­%s",
__FUNCTION__,   __LINE__,
session_id,
status,  tam_lib_rc2string(status));;
return  (status);;
}
status  =  tam_lib_rsa_private_decr(tam_handle,
session_id,
key_object_id,
encr_object_id,
&decr_object_id);;
if  (status  !=  TAM_RC_OK)  {
printf("n%s-­%u  ERROR  sid=0x%x  status=0x%0x-­%s",
__FUNCTION__,   __LINE__,
session_id,
status,  tam_lib_rc2string(status));;
return  (status);;
}
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
http://wwwin.cisco.com/security-­trust/trust_eng/tsi/tat/tam/act2/getting_started.shtml
Code  Samples:  EDCS-­1272160
ACT-­2  Lite  Reference
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Assuming  that  they  run  on  a  platform  with  ACT-­2,  you  could  set  up  one  of  the  restricted  users  (an  ACT-­2  user  role)  is  the  
keeper  of  the  keys  for  the  JKS  file.  The  app  would  first  submit  the  JKS  file  to  the  ACT-­2  using  that  restricted  user  role  to  be  
encrypted  using  a  key  maintained  within  the  scope  of  the  role.  Later,  when  the  file  is  to  be  used,  the  encrypted  file  is  sent
to  the  chip  again  under  the  scope  of  the  restricted  user  role  and  retrieve  the  decrypted  form  of  the  file  which  is  then  kept  in  
memory.  It  is  then  submitted  through  the  JAVA  system  for  use.  When  it  is  done,  the  memory  copy  is  either  discarded  (if  
clean)  or  re-­encrypted  (if  dirty).
If  they  have  a  TPM,  there  are  similar  operations  that  can  be  performed  but  they  are  not  as  exclusive  as  the  ACT-­2  
restricted  user  scenario  presented  above.
If  they  have  no  hardware  crypto  module,  there  is  a  software  TAm which  is  implemented  as  part  of  the  TAM  library  which,  
while  not  as  secure  as  ACT-­2,  could  be  used  to  provide  software  protections  above  the  basic  OS  protections.
Protecting  JKS  file  with  ACT2
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Cisco  Common  Security  
Modules
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
• CiscoSSL – SSL  and  TLS  support  functions  based  on  OpenSSL  enhanced  
with  functions  to  reach  FIPS  compliance
• CiscoSafeC and  CiscoJ – Provide  secure  development  libraries  to  reach  
FIPS  compliance
• Cisco  RA  -­ Cisco  Registration  Authority  (CiscoRA)  is  a  common  security  
module  that  provides  registration  authority  services  in  a  public  key  
infrastructure  (PKI).  CiscoRA has  several  possible  use  cases
• Cisco  EST  – Implementation  of  Enrollment  over  Secure  Transport  (EST)  is  a  
newly-­defined  certificate  enrollment  protocol  (IETF  RFC  7030)
• Cisco  TAM  -­ Trust  Anchor  module  (TAm)  for  accessing  ACT-­2  Lite  chips
• Cisco  SSM  -­ The  Cisco  Secure  Storage  Module  (CiscoSSM)  is  a  light  weight  
alterative  to  the  Trust  Anchor  module  (TAm)  Services  
Common  Security  Modules
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
CSM  Reference  Architecture
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Cisco  RA  Reference  Architecture
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Cisco  EST  Reference  Architecture
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
https://cisco.jiveon.com/groups/common-­security-­modules/pages/software-­documentation-­release-­info
Common  Security  Modules  Reference
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
Thank  you
©  2016     Cisco   and/or  its  affiliates.  All   rights  reserved.       Cisco  PublicPresentation   ID
davej@cisco.com

Mais conteúdo relacionado

Mais procurados

[OPD 2019] Top 10 Security Facts of 2020
[OPD 2019] Top 10 Security Facts of 2020[OPD 2019] Top 10 Security Facts of 2020
[OPD 2019] Top 10 Security Facts of 2020OWASP
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...MITRE ATT&CK
 
ATT&CKING Containers in The Cloud
ATT&CKING Containers in The CloudATT&CKING Containers in The Cloud
ATT&CKING Containers in The CloudMITRE ATT&CK
 
Easy public-private-keys-strong-authentication-using-u2 f
Easy public-private-keys-strong-authentication-using-u2 fEasy public-private-keys-strong-authentication-using-u2 f
Easy public-private-keys-strong-authentication-using-u2 fCyber Security Alliance
 
Cisco Wireless LAN Controller Palo Alto Networks Config Guide
Cisco Wireless LAN Controller Palo Alto Networks Config GuideCisco Wireless LAN Controller Palo Alto Networks Config Guide
Cisco Wireless LAN Controller Palo Alto Networks Config GuideAlberto Rivai
 
F5's IP Intelligence Service
F5's IP Intelligence ServiceF5's IP Intelligence Service
F5's IP Intelligence ServiceF5 Networks
 
SVILUPPO WEB E SICUREZZA NEL 2014
SVILUPPO WEB E SICUREZZA NEL 2014SVILUPPO WEB E SICUREZZA NEL 2014
SVILUPPO WEB E SICUREZZA NEL 2014Massimo Chirivì
 
Cloud Security or: How I Learned to Stop Worrying & Love the Cloud
Cloud Security or: How I Learned to Stop Worrying & Love the CloudCloud Security or: How I Learned to Stop Worrying & Love the Cloud
Cloud Security or: How I Learned to Stop Worrying & Love the CloudMarkAnnati
 
Secure Coding for Java - An Introduction
Secure Coding for Java - An IntroductionSecure Coding for Java - An Introduction
Secure Coding for Java - An IntroductionSebastien Gioria
 
Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...
Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...
Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...Márcio Rosa
 
(Isc)² secure johannesburg
(Isc)² secure johannesburg (Isc)² secure johannesburg
(Isc)² secure johannesburg Tunde Ogunkoya
 
How to Analyze an Android Bot
How to Analyze an Android BotHow to Analyze an Android Bot
How to Analyze an Android BotPriyanka Aash
 
Presentation To Vo Ip Round Table V2
Presentation To Vo Ip Round Table V2Presentation To Vo Ip Round Table V2
Presentation To Vo Ip Round Table V2Warren Bent
 
Syrian Malware
Syrian MalwareSyrian Malware
Syrian MalwareKaspersky
 
【HITCON Hackathon 2017】 TrendMicro Datasets
【HITCON Hackathon 2017】 TrendMicro Datasets【HITCON Hackathon 2017】 TrendMicro Datasets
【HITCON Hackathon 2017】 TrendMicro DatasetsHacks in Taiwan (HITCON)
 
STAAF, An Efficient Distributed Framework for Performing Large-Scale Android ...
STAAF, An Efficient Distributed Framework for Performing Large-Scale Android ...STAAF, An Efficient Distributed Framework for Performing Large-Scale Android ...
STAAF, An Efficient Distributed Framework for Performing Large-Scale Android ...Praetorian
 
[CB21] The Lazarus Group's Attack Operations Targeting Japan by Shusei Tomona...
[CB21] The Lazarus Group's Attack Operations Targeting Japan by Shusei Tomona...[CB21] The Lazarus Group's Attack Operations Targeting Japan by Shusei Tomona...
[CB21] The Lazarus Group's Attack Operations Targeting Japan by Shusei Tomona...CODE BLUE
 
Introduction to Android Application Security Testing - 2nd Sep 2017
Introduction to Android Application Security Testing - 2nd Sep 2017Introduction to Android Application Security Testing - 2nd Sep 2017
Introduction to Android Application Security Testing - 2nd Sep 2017Satheesh Kumar V
 

Mais procurados (19)

[OPD 2019] Top 10 Security Facts of 2020
[OPD 2019] Top 10 Security Facts of 2020[OPD 2019] Top 10 Security Facts of 2020
[OPD 2019] Top 10 Security Facts of 2020
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
 
ATT&CKING Containers in The Cloud
ATT&CKING Containers in The CloudATT&CKING Containers in The Cloud
ATT&CKING Containers in The Cloud
 
Easy public-private-keys-strong-authentication-using-u2 f
Easy public-private-keys-strong-authentication-using-u2 fEasy public-private-keys-strong-authentication-using-u2 f
Easy public-private-keys-strong-authentication-using-u2 f
 
Cisco Wireless LAN Controller Palo Alto Networks Config Guide
Cisco Wireless LAN Controller Palo Alto Networks Config GuideCisco Wireless LAN Controller Palo Alto Networks Config Guide
Cisco Wireless LAN Controller Palo Alto Networks Config Guide
 
F5's IP Intelligence Service
F5's IP Intelligence ServiceF5's IP Intelligence Service
F5's IP Intelligence Service
 
SVILUPPO WEB E SICUREZZA NEL 2014
SVILUPPO WEB E SICUREZZA NEL 2014SVILUPPO WEB E SICUREZZA NEL 2014
SVILUPPO WEB E SICUREZZA NEL 2014
 
Check point Infinity Overview
Check point Infinity OverviewCheck point Infinity Overview
Check point Infinity Overview
 
Cloud Security or: How I Learned to Stop Worrying & Love the Cloud
Cloud Security or: How I Learned to Stop Worrying & Love the CloudCloud Security or: How I Learned to Stop Worrying & Love the Cloud
Cloud Security or: How I Learned to Stop Worrying & Love the Cloud
 
Secure Coding for Java - An Introduction
Secure Coding for Java - An IntroductionSecure Coding for Java - An Introduction
Secure Coding for Java - An Introduction
 
Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...
Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...
Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...
 
(Isc)² secure johannesburg
(Isc)² secure johannesburg (Isc)² secure johannesburg
(Isc)² secure johannesburg
 
How to Analyze an Android Bot
How to Analyze an Android BotHow to Analyze an Android Bot
How to Analyze an Android Bot
 
Presentation To Vo Ip Round Table V2
Presentation To Vo Ip Round Table V2Presentation To Vo Ip Round Table V2
Presentation To Vo Ip Round Table V2
 
Syrian Malware
Syrian MalwareSyrian Malware
Syrian Malware
 
【HITCON Hackathon 2017】 TrendMicro Datasets
【HITCON Hackathon 2017】 TrendMicro Datasets【HITCON Hackathon 2017】 TrendMicro Datasets
【HITCON Hackathon 2017】 TrendMicro Datasets
 
STAAF, An Efficient Distributed Framework for Performing Large-Scale Android ...
STAAF, An Efficient Distributed Framework for Performing Large-Scale Android ...STAAF, An Efficient Distributed Framework for Performing Large-Scale Android ...
STAAF, An Efficient Distributed Framework for Performing Large-Scale Android ...
 
[CB21] The Lazarus Group's Attack Operations Targeting Japan by Shusei Tomona...
[CB21] The Lazarus Group's Attack Operations Targeting Japan by Shusei Tomona...[CB21] The Lazarus Group's Attack Operations Targeting Japan by Shusei Tomona...
[CB21] The Lazarus Group's Attack Operations Targeting Japan by Shusei Tomona...
 
Introduction to Android Application Security Testing - 2nd Sep 2017
Introduction to Android Application Security Testing - 2nd Sep 2017Introduction to Android Application Security Testing - 2nd Sep 2017
Introduction to Android Application Security Testing - 2nd Sep 2017
 

Destaque

Intro to Git: a hands-on workshop
Intro to Git: a hands-on workshopIntro to Git: a hands-on workshop
Intro to Git: a hands-on workshopCisco DevNet
 
2014 10-15 LGC Biosciences Autumn seminar Cambridge
2014 10-15 LGC Biosciences Autumn seminar Cambridge2014 10-15 LGC Biosciences Autumn seminar Cambridge
2014 10-15 LGC Biosciences Autumn seminar CambridgeAlain van Gool
 
Data Protection & Risk Management
Data Protection & Risk Management Data Protection & Risk Management
Data Protection & Risk Management Endcode_org
 
Consumer Protection
Consumer ProtectionConsumer Protection
Consumer ProtectionEndcode_org
 
Trinity park church june 22 vision budget presentation
Trinity park church june 22 vision budget presentationTrinity park church june 22 vision budget presentation
Trinity park church june 22 vision budget presentationBen Meredith
 
Manual SEO IDS Soluciones eCommerce
Manual SEO IDS Soluciones eCommerceManual SEO IDS Soluciones eCommerce
Manual SEO IDS Soluciones eCommerceDario Schilman
 
Speech smoking
Speech smokingSpeech smoking
Speech smokingMarta Levy
 
DEVNET-1127 Unifying Application Logic with Datacenter Automation
DEVNET-1127	Unifying Application Logic with Datacenter AutomationDEVNET-1127	Unifying Application Logic with Datacenter Automation
DEVNET-1127 Unifying Application Logic with Datacenter AutomationCisco DevNet
 
2013-11-26 DTL FIH symposium, Leiden
2013-11-26 DTL FIH symposium, Leiden2013-11-26 DTL FIH symposium, Leiden
2013-11-26 DTL FIH symposium, LeidenAlain van Gool
 
Vaizdine metodine medziaga svietejams 8 dalis sveiki ir laimingi vaikai
Vaizdine metodine medziaga svietejams 8 dalis sveiki ir laimingi vaikaiVaizdine metodine medziaga svietejams 8 dalis sveiki ir laimingi vaikai
Vaizdine metodine medziaga svietejams 8 dalis sveiki ir laimingi vaikaivalentina valentina
 
2016 03-17 Diesviering Maasziekenhuis, Boxmeer, Alain van Gool
2016 03-17 Diesviering Maasziekenhuis, Boxmeer, Alain van Gool2016 03-17 Diesviering Maasziekenhuis, Boxmeer, Alain van Gool
2016 03-17 Diesviering Maasziekenhuis, Boxmeer, Alain van GoolAlain van Gool
 
Newsletter1
Newsletter1Newsletter1
Newsletter1thegibsa
 
Pitch presentation
Pitch presentationPitch presentation
Pitch presentationalexjr1996
 
Forecasting digital in 2016
Forecasting digital in 2016Forecasting digital in 2016
Forecasting digital in 2016Tuan Anh Nguyen
 
Relatoio contas sgu 2
Relatoio contas sgu 2Relatoio contas sgu 2
Relatoio contas sgu 2macoesapo
 
Fipp world media trends special report content
Fipp world media trends special report content Fipp world media trends special report content
Fipp world media trends special report content Tuan Anh Nguyen
 

Destaque (20)

State of Internet 2015
State of Internet 2015State of Internet 2015
State of Internet 2015
 
Intro to Git: a hands-on workshop
Intro to Git: a hands-on workshopIntro to Git: a hands-on workshop
Intro to Git: a hands-on workshop
 
2014 10-15 LGC Biosciences Autumn seminar Cambridge
2014 10-15 LGC Biosciences Autumn seminar Cambridge2014 10-15 LGC Biosciences Autumn seminar Cambridge
2014 10-15 LGC Biosciences Autumn seminar Cambridge
 
Data Protection & Risk Management
Data Protection & Risk Management Data Protection & Risk Management
Data Protection & Risk Management
 
Presentacion ids
Presentacion idsPresentacion ids
Presentacion ids
 
Consumer Protection
Consumer ProtectionConsumer Protection
Consumer Protection
 
Narracion
NarracionNarracion
Narracion
 
Trinity park church june 22 vision budget presentation
Trinity park church june 22 vision budget presentationTrinity park church june 22 vision budget presentation
Trinity park church june 22 vision budget presentation
 
Manual SEO IDS Soluciones eCommerce
Manual SEO IDS Soluciones eCommerceManual SEO IDS Soluciones eCommerce
Manual SEO IDS Soluciones eCommerce
 
Speech smoking
Speech smokingSpeech smoking
Speech smoking
 
DEVNET-1127 Unifying Application Logic with Datacenter Automation
DEVNET-1127	Unifying Application Logic with Datacenter AutomationDEVNET-1127	Unifying Application Logic with Datacenter Automation
DEVNET-1127 Unifying Application Logic with Datacenter Automation
 
2013-11-26 DTL FIH symposium, Leiden
2013-11-26 DTL FIH symposium, Leiden2013-11-26 DTL FIH symposium, Leiden
2013-11-26 DTL FIH symposium, Leiden
 
Vaizdine metodine medziaga svietejams 8 dalis sveiki ir laimingi vaikai
Vaizdine metodine medziaga svietejams 8 dalis sveiki ir laimingi vaikaiVaizdine metodine medziaga svietejams 8 dalis sveiki ir laimingi vaikai
Vaizdine metodine medziaga svietejams 8 dalis sveiki ir laimingi vaikai
 
2016 03-17 Diesviering Maasziekenhuis, Boxmeer, Alain van Gool
2016 03-17 Diesviering Maasziekenhuis, Boxmeer, Alain van Gool2016 03-17 Diesviering Maasziekenhuis, Boxmeer, Alain van Gool
2016 03-17 Diesviering Maasziekenhuis, Boxmeer, Alain van Gool
 
Newsletter1
Newsletter1Newsletter1
Newsletter1
 
Pitch presentation
Pitch presentationPitch presentation
Pitch presentation
 
Forecasting digital in 2016
Forecasting digital in 2016Forecasting digital in 2016
Forecasting digital in 2016
 
Relatoio contas sgu 2
Relatoio contas sgu 2Relatoio contas sgu 2
Relatoio contas sgu 2
 
Fipp world media trends special report content
Fipp world media trends special report content Fipp world media trends special report content
Fipp world media trends special report content
 
Getting Matched
Getting Matched Getting Matched
Getting Matched
 

Semelhante a Targeted Threat (APT) Defense for Applications Featuring pxGrid: a deep dive

Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data CenterCisco Canada
 
Cisco Connect Halifax 2018 Anatomy of attack
Cisco Connect Halifax 2018   Anatomy of attackCisco Connect Halifax 2018   Anatomy of attack
Cisco Connect Halifax 2018 Anatomy of attackCisco Canada
 
CONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromCONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromPROIDEA
 
Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...
Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...
Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...Amazon Web Services
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation SecurityCisco Canada
 
AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...
AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...
AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...AWS Summits
 
PKI in DevOps: How to Deploy Certificate Automation within CI/CD
PKI in DevOps: How to Deploy Certificate Automation within CI/CDPKI in DevOps: How to Deploy Certificate Automation within CI/CD
PKI in DevOps: How to Deploy Certificate Automation within CI/CDDevOps.com
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldCisco Canada
 
Cisco Managed Private Cloud in Your Data Center: Public cloud experience on ...
Cisco Managed Private Cloud in Your Data Center:  Public cloud experience on ...Cisco Managed Private Cloud in Your Data Center:  Public cloud experience on ...
Cisco Managed Private Cloud in Your Data Center: Public cloud experience on ...Cisco DevNet
 
IDENTITY IN THE WORLD OF IOT
IDENTITY IN THE WORLD OF IOTIDENTITY IN THE WORLD OF IOT
IDENTITY IN THE WORLD OF IOTForgeRock
 
ForgeRock Platform Release - Summer 2016
ForgeRock Platform Release - Summer 2016  ForgeRock Platform Release - Summer 2016
ForgeRock Platform Release - Summer 2016 ForgeRock
 
CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...
CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...
CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...sparkfabrik
 
Mobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best PracticesMobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best PracticesCisco Canada
 
Gain visibility and real-time security alerts with VPC Flow Logs & AWS - DEM0...
Gain visibility and real-time security alerts with VPC Flow Logs & AWS - DEM0...Gain visibility and real-time security alerts with VPC Flow Logs & AWS - DEM0...
Gain visibility and real-time security alerts with VPC Flow Logs & AWS - DEM0...Amazon Web Services
 
Gain visibility & real-time actionable security alerts with VPC Flow Logs & A...
Gain visibility & real-time actionable security alerts with VPC Flow Logs & A...Gain visibility & real-time actionable security alerts with VPC Flow Logs & A...
Gain visibility & real-time actionable security alerts with VPC Flow Logs & A...Amazon Web Services
 
Putting firepower into the next generation firewall
Putting firepower into the next generation firewallPutting firepower into the next generation firewall
Putting firepower into the next generation firewallCisco Canada
 
CLÍNICA DE RESPUESTAS A INCIDENTES Y THREAT HUNTING - WORKSHOP DAY TÉCNICO DE...
CLÍNICA DE RESPUESTAS A INCIDENTES Y THREAT HUNTING - WORKSHOP DAY TÉCNICO DE...CLÍNICA DE RESPUESTAS A INCIDENTES Y THREAT HUNTING - WORKSHOP DAY TÉCNICO DE...
CLÍNICA DE RESPUESTAS A INCIDENTES Y THREAT HUNTING - WORKSHOP DAY TÉCNICO DE...Cristian Garcia G.
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsCisco Canada
 
[Cisco Connect 2018 - Vietnam] Eric rennie sw cisco_connect
[Cisco Connect 2018 - Vietnam] Eric rennie  sw cisco_connect[Cisco Connect 2018 - Vietnam] Eric rennie  sw cisco_connect
[Cisco Connect 2018 - Vietnam] Eric rennie sw cisco_connectNur Shiqim Chok
 

Semelhante a Targeted Threat (APT) Defense for Applications Featuring pxGrid: a deep dive (20)

Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data Center
 
Cisco Connect Halifax 2018 Anatomy of attack
Cisco Connect Halifax 2018   Anatomy of attackCisco Connect Halifax 2018   Anatomy of attack
Cisco Connect Halifax 2018 Anatomy of attack
 
CONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromCONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin Nystrom
 
Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...
Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...
Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...
AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...
AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...
 
PKI in DevOps: How to Deploy Certificate Automation within CI/CD
PKI in DevOps: How to Deploy Certificate Automation within CI/CDPKI in DevOps: How to Deploy Certificate Automation within CI/CD
PKI in DevOps: How to Deploy Certificate Automation within CI/CD
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real World
 
Cisco Managed Private Cloud in Your Data Center: Public cloud experience on ...
Cisco Managed Private Cloud in Your Data Center:  Public cloud experience on ...Cisco Managed Private Cloud in Your Data Center:  Public cloud experience on ...
Cisco Managed Private Cloud in Your Data Center: Public cloud experience on ...
 
IDENTITY IN THE WORLD OF IOT
IDENTITY IN THE WORLD OF IOTIDENTITY IN THE WORLD OF IOT
IDENTITY IN THE WORLD OF IOT
 
ForgeRock Platform Release - Summer 2016
ForgeRock Platform Release - Summer 2016  ForgeRock Platform Release - Summer 2016
ForgeRock Platform Release - Summer 2016
 
CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...
CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...
CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...
 
Mobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best PracticesMobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best Practices
 
Gain visibility and real-time security alerts with VPC Flow Logs & AWS - DEM0...
Gain visibility and real-time security alerts with VPC Flow Logs & AWS - DEM0...Gain visibility and real-time security alerts with VPC Flow Logs & AWS - DEM0...
Gain visibility and real-time security alerts with VPC Flow Logs & AWS - DEM0...
 
Gain visibility & real-time actionable security alerts with VPC Flow Logs & A...
Gain visibility & real-time actionable security alerts with VPC Flow Logs & A...Gain visibility & real-time actionable security alerts with VPC Flow Logs & A...
Gain visibility & real-time actionable security alerts with VPC Flow Logs & A...
 
Owasp masvs spain 17
Owasp masvs spain 17Owasp masvs spain 17
Owasp masvs spain 17
 
Putting firepower into the next generation firewall
Putting firepower into the next generation firewallPutting firepower into the next generation firewall
Putting firepower into the next generation firewall
 
CLÍNICA DE RESPUESTAS A INCIDENTES Y THREAT HUNTING - WORKSHOP DAY TÉCNICO DE...
CLÍNICA DE RESPUESTAS A INCIDENTES Y THREAT HUNTING - WORKSHOP DAY TÉCNICO DE...CLÍNICA DE RESPUESTAS A INCIDENTES Y THREAT HUNTING - WORKSHOP DAY TÉCNICO DE...
CLÍNICA DE RESPUESTAS A INCIDENTES Y THREAT HUNTING - WORKSHOP DAY TÉCNICO DE...
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 
[Cisco Connect 2018 - Vietnam] Eric rennie sw cisco_connect
[Cisco Connect 2018 - Vietnam] Eric rennie  sw cisco_connect[Cisco Connect 2018 - Vietnam] Eric rennie  sw cisco_connect
[Cisco Connect 2018 - Vietnam] Eric rennie sw cisco_connect
 

Mais de Cisco DevNet

How to Contribute to Ansible
How to Contribute to AnsibleHow to Contribute to Ansible
How to Contribute to AnsibleCisco DevNet
 
Rome 2017: Building advanced voice assistants and chat bots
Rome 2017: Building advanced voice assistants and chat botsRome 2017: Building advanced voice assistants and chat bots
Rome 2017: Building advanced voice assistants and chat botsCisco DevNet
 
How to Build Advanced Voice Assistants and Chatbots
How to Build Advanced Voice Assistants and ChatbotsHow to Build Advanced Voice Assistants and Chatbots
How to Build Advanced Voice Assistants and ChatbotsCisco DevNet
 
Cisco Spark and Tropo and the Programmable Web
Cisco Spark and Tropo and the Programmable WebCisco Spark and Tropo and the Programmable Web
Cisco Spark and Tropo and the Programmable WebCisco DevNet
 
Device Programmability with Cisco Plug-n-Play Solution
Device Programmability with Cisco Plug-n-Play SolutionDevice Programmability with Cisco Plug-n-Play Solution
Device Programmability with Cisco Plug-n-Play SolutionCisco DevNet
 
Building a WiFi Hotspot with NodeJS: Cisco Meraki - ExCap API
Building a WiFi Hotspot with NodeJS: Cisco Meraki - ExCap APIBuilding a WiFi Hotspot with NodeJS: Cisco Meraki - ExCap API
Building a WiFi Hotspot with NodeJS: Cisco Meraki - ExCap APICisco DevNet
 
Application Visibility and Experience through Flexible Netflow
Application Visibility and Experience through Flexible NetflowApplication Visibility and Experience through Flexible Netflow
Application Visibility and Experience through Flexible NetflowCisco DevNet
 
WAN Automation Engine API Deep Dive
WAN Automation Engine API Deep DiveWAN Automation Engine API Deep Dive
WAN Automation Engine API Deep DiveCisco DevNet
 
Cisco's Open Device Programmability Strategy: Open Discussion
Cisco's Open Device Programmability Strategy: Open DiscussionCisco's Open Device Programmability Strategy: Open Discussion
Cisco's Open Device Programmability Strategy: Open DiscussionCisco DevNet
 
Open Device Programmability: Hands-on Intro to RESTCONF (and a bit of NETCONF)
Open Device Programmability: Hands-on Intro to RESTCONF (and a bit of NETCONF)Open Device Programmability: Hands-on Intro to RESTCONF (and a bit of NETCONF)
Open Device Programmability: Hands-on Intro to RESTCONF (and a bit of NETCONF)Cisco DevNet
 
NETCONF & YANG Enablement of Network Devices
NETCONF & YANG Enablement of Network DevicesNETCONF & YANG Enablement of Network Devices
NETCONF & YANG Enablement of Network DevicesCisco DevNet
 
UCS Management APIs A Technical Deep Dive
UCS Management APIs A Technical Deep DiveUCS Management APIs A Technical Deep Dive
UCS Management APIs A Technical Deep DiveCisco DevNet
 
OpenStack Enabling DevOps
OpenStack Enabling DevOpsOpenStack Enabling DevOps
OpenStack Enabling DevOpsCisco DevNet
 
NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...
NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...
NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...Cisco DevNet
 
Getting Started: Developing Tropo Applications
Getting Started: Developing Tropo ApplicationsGetting Started: Developing Tropo Applications
Getting Started: Developing Tropo ApplicationsCisco DevNet
 
Cisco Spark & Tropo API Workshop
Cisco Spark & Tropo API WorkshopCisco Spark & Tropo API Workshop
Cisco Spark & Tropo API WorkshopCisco DevNet
 
Coding 102 REST API Basics Using Spark
Coding 102 REST API Basics Using SparkCoding 102 REST API Basics Using Spark
Coding 102 REST API Basics Using SparkCisco DevNet
 
Cisco APIs: An Interactive Assistant for the Web2Day Developer Conference
Cisco APIs: An Interactive Assistant for the Web2Day Developer ConferenceCisco APIs: An Interactive Assistant for the Web2Day Developer Conference
Cisco APIs: An Interactive Assistant for the Web2Day Developer ConferenceCisco DevNet
 
DevNet Express - Spark & Tropo API - Lisbon May 2016
DevNet Express - Spark & Tropo API - Lisbon May 2016DevNet Express - Spark & Tropo API - Lisbon May 2016
DevNet Express - Spark & Tropo API - Lisbon May 2016Cisco DevNet
 
DevNet @TAG - Spark & Tropo APIs - Milan/Rome May 2016
DevNet @TAG - Spark & Tropo APIs - Milan/Rome May 2016DevNet @TAG - Spark & Tropo APIs - Milan/Rome May 2016
DevNet @TAG - Spark & Tropo APIs - Milan/Rome May 2016Cisco DevNet
 

Mais de Cisco DevNet (20)

How to Contribute to Ansible
How to Contribute to AnsibleHow to Contribute to Ansible
How to Contribute to Ansible
 
Rome 2017: Building advanced voice assistants and chat bots
Rome 2017: Building advanced voice assistants and chat botsRome 2017: Building advanced voice assistants and chat bots
Rome 2017: Building advanced voice assistants and chat bots
 
How to Build Advanced Voice Assistants and Chatbots
How to Build Advanced Voice Assistants and ChatbotsHow to Build Advanced Voice Assistants and Chatbots
How to Build Advanced Voice Assistants and Chatbots
 
Cisco Spark and Tropo and the Programmable Web
Cisco Spark and Tropo and the Programmable WebCisco Spark and Tropo and the Programmable Web
Cisco Spark and Tropo and the Programmable Web
 
Device Programmability with Cisco Plug-n-Play Solution
Device Programmability with Cisco Plug-n-Play SolutionDevice Programmability with Cisco Plug-n-Play Solution
Device Programmability with Cisco Plug-n-Play Solution
 
Building a WiFi Hotspot with NodeJS: Cisco Meraki - ExCap API
Building a WiFi Hotspot with NodeJS: Cisco Meraki - ExCap APIBuilding a WiFi Hotspot with NodeJS: Cisco Meraki - ExCap API
Building a WiFi Hotspot with NodeJS: Cisco Meraki - ExCap API
 
Application Visibility and Experience through Flexible Netflow
Application Visibility and Experience through Flexible NetflowApplication Visibility and Experience through Flexible Netflow
Application Visibility and Experience through Flexible Netflow
 
WAN Automation Engine API Deep Dive
WAN Automation Engine API Deep DiveWAN Automation Engine API Deep Dive
WAN Automation Engine API Deep Dive
 
Cisco's Open Device Programmability Strategy: Open Discussion
Cisco's Open Device Programmability Strategy: Open DiscussionCisco's Open Device Programmability Strategy: Open Discussion
Cisco's Open Device Programmability Strategy: Open Discussion
 
Open Device Programmability: Hands-on Intro to RESTCONF (and a bit of NETCONF)
Open Device Programmability: Hands-on Intro to RESTCONF (and a bit of NETCONF)Open Device Programmability: Hands-on Intro to RESTCONF (and a bit of NETCONF)
Open Device Programmability: Hands-on Intro to RESTCONF (and a bit of NETCONF)
 
NETCONF & YANG Enablement of Network Devices
NETCONF & YANG Enablement of Network DevicesNETCONF & YANG Enablement of Network Devices
NETCONF & YANG Enablement of Network Devices
 
UCS Management APIs A Technical Deep Dive
UCS Management APIs A Technical Deep DiveUCS Management APIs A Technical Deep Dive
UCS Management APIs A Technical Deep Dive
 
OpenStack Enabling DevOps
OpenStack Enabling DevOpsOpenStack Enabling DevOps
OpenStack Enabling DevOps
 
NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...
NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...
NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...
 
Getting Started: Developing Tropo Applications
Getting Started: Developing Tropo ApplicationsGetting Started: Developing Tropo Applications
Getting Started: Developing Tropo Applications
 
Cisco Spark & Tropo API Workshop
Cisco Spark & Tropo API WorkshopCisco Spark & Tropo API Workshop
Cisco Spark & Tropo API Workshop
 
Coding 102 REST API Basics Using Spark
Coding 102 REST API Basics Using SparkCoding 102 REST API Basics Using Spark
Coding 102 REST API Basics Using Spark
 
Cisco APIs: An Interactive Assistant for the Web2Day Developer Conference
Cisco APIs: An Interactive Assistant for the Web2Day Developer ConferenceCisco APIs: An Interactive Assistant for the Web2Day Developer Conference
Cisco APIs: An Interactive Assistant for the Web2Day Developer Conference
 
DevNet Express - Spark & Tropo API - Lisbon May 2016
DevNet Express - Spark & Tropo API - Lisbon May 2016DevNet Express - Spark & Tropo API - Lisbon May 2016
DevNet Express - Spark & Tropo API - Lisbon May 2016
 
DevNet @TAG - Spark & Tropo APIs - Milan/Rome May 2016
DevNet @TAG - Spark & Tropo APIs - Milan/Rome May 2016DevNet @TAG - Spark & Tropo APIs - Milan/Rome May 2016
DevNet @TAG - Spark & Tropo APIs - Milan/Rome May 2016
 

Último

Digital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentDigital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentMahmoud Rabie
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - AvrilIvanti
 
Landscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfLandscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfAarwolf Industries LLC
 
Kuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialKuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialJoão Esperancinha
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integrationmarketing932765
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
All These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFAll These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFMichael Gough
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditSkynet Technologies
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesBernd Ruecker
 
Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Karmanjay Verma
 
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Mark Simos
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 

Último (20)

Digital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentDigital Tools & AI in Career Development
Digital Tools & AI in Career Development
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
 
How Tech Giants Cut Corners to Harvest Data for A.I.
How Tech Giants Cut Corners to Harvest Data for A.I.How Tech Giants Cut Corners to Harvest Data for A.I.
How Tech Giants Cut Corners to Harvest Data for A.I.
 
Landscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfLandscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdf
 
Kuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialKuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorial
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
All These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFAll These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDF
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance Audit
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architectures
 
Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#
 
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 

Targeted Threat (APT) Defense for Applications Featuring pxGrid: a deep dive

  • 1. We’re ready. Are you? February 15 - 19, 2016 • Berlin, Germany
  • 2. Targeted  Threat  (APT)   Defense  for  Applications   Featuring  pxGrid David  Jones Computer  Relations  Specialist
  • 3. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Why  are  we  here? Was  looking  like  this:
  • 4. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Ask  dave 5%  of  SySAdmin accounts  or   their  laptops  may  be   compromised  at  any  moment
  • 5. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Top  10  varieties  of  threat  actions  over  time Source:  2014  Verizon  Data  Breach  Investigation  Report
  • 6. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID By  the  numbers Source  Verizon  2015  DBIR
  • 7. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Source:  Verizon  2015  DBIR
  • 8. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID 99.9% OF  THE  EXPLOITED  VULNERABILITIES  WERE  COMPROMISED   MORE  THAN  A  YEAR  AFTER  THE  CVE WAS  PUBLISHED Source:  Verizon  2015  DBIR
  • 9. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID “The  only  comment  I  have  is  that  it’s   sad  we  live  in  this  country  and  have   to  look  outside  of  the  united  states   for  affordable  medicine.” Excerpt  From:  Krebs,  Brian.  “Spam  Nation.”  Sourcebooks,  Inc,   2014.   9
  • 10. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID From  the  recent  news: “Juniper  said  that  someone  managed  to  get  into  its   systems  and  write  "unauthorized  code"  that  "could   allow  a  knowledgeable   attacker  to  gain  administrative   access." “LANDESK  has  found  remnants  of  text  files  with  lists   of  source  code  and  build  servers  that  the  attackers   compiled,”  John  said.  “They  know  for  a  fact  that  the   attackers  have  been  slowly  [archiving]  data  from  the   build  and  source  code  servers,  uploading  it  to   LANDESK’s  web  servers,  and  downloading   it.”
  • 11. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Nation  State  Run  Book
  • 12. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID DataCenter Infestation  &  Lateral   Movement 1. User  desktop  infected  WCE  or   Mimikatz is  started 2. Privileged  user  or  Application  logs  in  -­ WCE    hijacks  credentials 3. Rootkit  remotely  installed  on  server  in   datacenter 4. Super  user  performs  task  on   datacenter  server,    malware  hijacks   credentials 5. Malware  spreads  throughout   datacenter Malware  details • Targeting  out  of  date  plugins  (Flash,  Word,   Acrobat  Reader,  Java) • Malware  customized  to  avoid  AV  signatures • Higher  they  get  – the  more  unique  the   malware
  • 13. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID DataCenter Infestation  -­ Remediation   1. Super  user  logs  in  with  SmartCard and  has   scoped  access  to  other  hosts 2. Malware  not  propagated  throughout  data  center 3. Prevent  privileged  user  or  Application    from   logging  into  desktop.   4. Privileged  user  instead  logs  into  administrator   station. 5. Malware  is  not  spread  to  data  center 6. Upgrade  Applications  and  Operating  System   baseline  and  Train  Users 7. Initial  attack  fails
  • 14. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Infestation  Abuses  Applied Software  Publishing  Infrastructure 1. Engineer  desktop  infected.  Access  to   source  code  and  Build  server  available 2. SysAdmin targeted  for  access  to   systems  and/or  their  Distribution   Credentials.   3. SysAdmin laptop  infected 4. Either  way  Customers  are  infected Build  Cluster Code   Repository Software  Developer Distribution update.company.com Manufacturing Customers
  • 15. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Infestation  Abuses  Applied  -­ Remediation Software  Publishing  Infrastructure 1. Image  singing  deployed 2. Customer  devices  validate  images 3. Distribution  servers  validate  images  and  use   their  own  multi  factor  instead  of  passwords   4. Engineer  &  SysAdmin use  smartcard  instead   of  password 5. Developer  and  SysAdmin endpoints  secured   Build  Cluster Code   Repository Software  Developer Distribution update.company.com Manufacturing Customers
  • 16. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Software  Publishing  remediation Need  to  remove  the  ability  for  developers  to  run  a  build  from  code  that  has  not   been  checked  into  the  repository Repository  must  log  and  report  on  differences  between  previous  versions Reviewers  must  review  those  change  logs  for  production  releases Multi  factor  must  be  required  to  check  code  into  the  repository  and  also  to  run  a   build.   Builds  should  require  two  people   Builds  must  be  cryptographically  signed  and  build  time Each  stage  of  the  distribution  should  validate  the  image  signature That  way,  the  only  way  to  inject  a  back  door  is  for  the  developer  to  miss  the  change   to  their  own  code  and  for  the  reviewers  of  changes  to  also  miss  it. That  said,  it  would  be  easy  to  forget  to  do  these  things  after  a  while  or  during  a   customer  crisis  requiring  an  emergency  build.  Back  to  the  must  review  at  full  GA   production  releases.
  • 17. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Controls
  • 18. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Secure  Administration  Controls SCP Production   Resources Administration End  point
  • 19. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Security  Control  Points OTP Windows SCP Linux SCP Perimeter   Defense RDP
  • 20. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID • Sandbox  Detonation   • pDNS • NetFlow • Host  Based  IP/DS  on  low  value  computers • Windows  Event  Logs • Log  all  of  these  to  the  same  place  so  they  can  be  correlated Monitoring  and  Detection
  • 21. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID • Windows • GPOs/AppLocker • Linux • Puppet/Perl • Both • Change  the  default  passwords • Full  reconciliation  of  configuration  settings • Log  of  executables  executed  on  critical  systems.   • Location  of  binary  can  be  a  giveaway • Verify  binary  Signatures • Accounts  trying  to  log  into  hosts  that  they  are  not  authorized  to  log  into   Security  Configuration  Management Proactively  maintain  security  controls
  • 22. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Control  Use  Cases
  • 23. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Blocking  Lateral  movement   Scoped  Access  with  GPOs
  • 24. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Network  device  product  management Only  allow  SSH   From  SCP Programmatic   Interface  only  from   specific  host  servers
  • 25. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID MDM  product  management  suite Client  and  Management  Traffic  over  HTTPS ClientApp Admin UI App Replication
  • 26. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Mail  Server  product  management Only  allow  SSH   From  SCP BSDi Mail   Appliance Appliance Mail  Server Only  allow  PwrShell from  Prov Box
  • 27. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Database
  • 28. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Virtual  Machine  hosting  product(s)  management UCS VMWare or  OpenStack/KVM Tenan t1 Tenan tX Tenan t3 Tenan t2 CSG  Common  Identity  or  DSX Commodity  dual   Internal  Admin  Token ACLs  Blocking Admin  Ports   SCP Web  Server   Plugin Infra   Admin Internal   Tenant Partner Authentication  Mechanism
  • 29. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID CSIRT   Monitoring sso.yourcompany.com Cisco  Premise Secure  Cloud  Administration  – 3rd Party Security  Control   Point  aka  Jump  Box
  • 30. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Application  to  Application
  • 31. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Simple  Application  Credential  Management Application 1 Application B Logged  Sudo Access   to  Credential
  • 32. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Remove  the  Credential  From  the  Application Get Creds Application 1 Application B
  • 33. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID App  to  App    -­ Target OAuthToken request flow Application 1 Application B TLS EncryptedTunnel Machine Certificate Machine Certificate User JanDoe Delegated JanDoe Encrypted Storage
  • 34. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID • ACT2  Lite • HSM • TPM • USB • Files…. Certificate  Storage  
  • 35. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Application  to  Application Best  Practice  -­ pxGrid
  • 36. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Cisco  Platform  Exchange  Grid  – pxGrid Network-­Wide  Context  Sharing That  Didn’t   Work  So   Well! pxGrid  Context Sharing Single  Framework Direct,  Secured  Interfaces I  have  NBAR  info! I  need   identity… I  have  firewall  logs! I  need   identity… SIO I  have  sec  events! I  need   reputation… I  have  NetFlow! I  need   entitlement… I  have  reputation  info! I  need   threat  data… I  have  MDM  info! I  need   location… I  have  app  inventory  info! I  need   posture… I  have  identity  &  device-­type! I  need   app  inventory  &  vulnerability… I  have  application  info! I  need   location  &  auth-­group… I  have  threat  data! I  need   reputation… I  have  location! I  need   identity… BENEFITS  of  pxGrid,  it  can…   • Establish  that  secure  TLS  tunnel  for  you • Be  leveraged  as  your  communications  bus  with  XMPP Including  discovery  of  services  available   • Verify  Integrity  of  each  endpoint  communicating  in  the  Grid • Be  used  without  you  writing  *that*  code
  • 37. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID ISE  Integration pxGrid Radius 1.802.1X User   Session Publish User SGT Device Location Auth User Meta  Data User  Group ISE  Server Switch Internet FireSIGHT Management Center Sensor User Meta  Data
  • 38. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID pxGrid Certificate   Registration
  • 39. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID • Bi-­direction  certificate  authentication  is  better  then  one  way   with  passwords • Current  pxGrid Java  API  stores  certificates  in  files  (JKS) • If  the  certificates  are  not  protected  they  become  available   to  theft pxGrid Certificate  Security 3rd Party  Applications  
  • 40. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID • Ability  to  use  OpenSSL  SSLContext directives  to  specify  cert  context • This  could  be  HSM,  TPM,  USB,  other pxGrid Certificate  Security  -­ Future 3rd Party  Applications  
  • 41. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID • Java  API  only  supports  JKS  Files • JKS  files  and  the  passwords  to  open  them  must  be   protected pxGrid Certificate  Security  -­ Current 3rd Party  Applications  
  • 42. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID • Place  certificate  password  in  a  file • Run  your  application  with  a  dedicated  account  with  no   password  and  no  default  shell  – “AppUser” • Protect  the  storage  of  pword and  JKS  file  with  file  systems   permissions  like:  AppUser rw-­ -­-­-­ -­-­-­ • Require  logged  sudo to  access  those  files pxGrid Certificate  Security  -­ Linux 3rd Party  Applications  
  • 43. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Getting  Started  with  pxGrid
  • 44. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID • Install  Java • Download  the  SDK   • Download  the  Configuration  and  testing  guide • Will  walk  you  through  using  certificates,  external  data  sources  and  tests • Bourne  Shell  scripts  to  test  connectivity  and  basic  functions • Code  you  can  mess  with  to  do  the  same  in  Java  and  C   Getting  started  with  pxGrid
  • 45. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID For  Example  – Query  by  IP ./session_query_by_ip.sh  -­a  10.0.0.37  -­u  dave -­k  myKeys.jks -­p  demoPas$  -­t myKeys_root.jks -­q  demoPas$ -­-­-­-­-­-­-­properties  -­-­-­-­-­-­-­ version=1.0.2-­30-­SNAPSHOT hostnames=10.0.0.37 username=dave group=Session description=null keystoreFilename=myKeys.jks keystorePassword=demoPas$ truststoreFilename=myKeys_root.jks truststorePassword=demoPas$ -­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­-­ 12:50:33.356  [Thread-­1]  INFO  com.cisco.pxgrid.ReconnectionManager-­Started Connecting... Connected 12:50:34.961  [Thread-­1]  INFO  com.cisco.pxgrid.ReconnectionManager-­Connected IP  address  (or  <enter>  to  disconnect):  10.0.0.15 Session={ip=[10.0.0.15],  Audit  Session  Id=0A0000020000000F004BE344,  User  Name=jeppich,  AD  User  DNS   Domain=lab6.com,  AD  Host  DNS  Domain=null,  AD  User  NetBIOS  Name=LAB6,  AD  Host  NETBIOS  Name=null,  Calling   station  id=00:0C:29:79:02:A8,  Session  state=AUTHENTICATED,  ANCstatus=null,  Security  Group=null,  Endpoint   Profile=Add_Device,  NAS  IP=10.0.0.2,  NAS  Port=GigabitEthernet1/0/43,  RADIUSAVPairs=[  Acct-­Session-­Id=00000009],  Posture   Status=null,  Posture  Timestamp=,  Session  Last  Update  Time=Thu  Jul  23  13:42:25  EDT  2015}
  • 46. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Called  Source  Code   //  set  configuration TLSConfiguration config =  new  TLSConfiguration();; config.setHosts(hostnames);; config.setUserName(username);; config.setGroup(Group.SESSION.value());; config.setKeystorePath(keystoreFilename);; config.setKeystorePassphrase(keystorePassword);; config.setTruststorePath(truststoreFilename);; config.setTruststorePassphrase(truststorePassword);;
  • 47. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Called  Source  Code    -­ Continued //  initialize  xgrid connection GridConnection con  =  new  GridConnection(config);; con.addListener(new  SampleConnectionListener());; //  use  reconnection  manager  to  ensure  connection  gets  re-­established {…}       //  create  query  we'll  use  to  make  call SessionDirectoryQuery query  =  SessionDirectoryFactory.createSessionDirectoryQuery(con);; Session  session  =  query.getActiveSessionByIPAddress(InetAddress.getByName(ip));; if  (session  !=  null)  { SampleUtilities.print(session);; System.out.println("");;   } else  { System.out.println("session  not  found");; }
  • 48. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Example  – Download  Session  Directory ./session_download.sh   -­a  10.0.0.37  -­u  dave -­k  myKeys.jks -­p  demoPas$  -­t myKeys_root.jks -­q  demoPas$ … Session={ip=[10.0.0.15],  Audit  Session  Id=0A0000020000000F004BE344,  User  Name=jeppich,  AD  User  DNS   Domain=lab6.com,  AD  Host  DNS  Domain=null,  AD  User  NetBIOS  Name=LAB6,  AD  Host  NETBIOS  Name=null,  Calling   station  id=00:0C:29:79:02:A8,  Session  state=AUTHENTICATED,  ANCstatus=null,  Security  Group=null,  Endpoint   Profile=Add_Device,  NAS  IP=10.0.0.2,  NAS  Port=GigabitEthernet1/0/43,  RADIUSAVPairs=[  Acct-­Session-­Id=00000009],   Posture  Status=null,  Posture  Timestamp=,  Session  Last  Update  Time=Thu  Jul  23  13:42:25  EDT  2015} Session={ip=[10.0.0.37],  Audit  Session  Id=0A0000020000000E004156F4,  User  Name=00:0C:29:87:8D:1F,  AD  User  DNS   Domain=null,  AD  Host  DNS  Domain=null,  AD  User  NetBIOS  Name=null,  AD  Host  NETBIOS  Name=null,  Calling  station   id=00:0C:29:87:8D:1F,  Session  state=STARTED,  ANCstatus=null,  Security  Group=null,  Endpoint  Profile=VMWare-­Device,   NAS  IP=10.0.0.2,  NAS  Port=GigabitEthernet1/0/37,  RADIUSAVPairs=[  Acct-­Session-­Id=00000005],  Posture  Status=null,   Posture  Timestamp=,  Session  Last  Update  Time=Thu  Jul  23  09:41:25  EDT  2015} Session={ip=[10.0.0.3],  Audit  Session  Id=0A0000020000000D00036A42,  User  Name=18:E7:28:2E:29:CB,  AD  User  DNS   Domain=null,  AD  Host  DNS  Domain=null,  AD  User  NetBIOS  Name=null,  AD  Host  NETBIOS  Name=null,  Calli ng  station  id=18:E7:28:2E:29:CB,  Session  state=STARTED,  ANCstatus=null,  Security  Group=null,  Endpoint  Profile=Cisco-­ Device,  NAS  IP=10.0.0.2,  NAS  Port=GigabitEthernet1/0/37,  RADIUSAVPairs=[  Acct-­Session-­Id=00000007],  Posture   Status=null,  Posture  Timestamp=,Session  Last  Update  Time=Thu  Jul  23  09:43:42  EDT  2015}
  • 49. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Called  Source  Code SessionDirectoryQuery sd = SessionDirectoryFactory.createSessionDirectoryQuery(con); SessionIterator iterator = sd.getSessionsByTime(start, end, filter); iterator.open(); Date startedAt = new Date(); System.out.println("starting at " + startedAt.toString() + "..."); int count = 0; Session s = iterator.next(); while (s != null) { // when testing performance, comment out the following line. otherwise // excessive console IO will adversely affect results SampleUtilities.print(s); s = iterator.next(); count++; if (count % 1000 == 0) { System.out.println("count: " + count); } }
  • 50. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Quarantine  That  Machine  by  IP // create query we'll use to make call EPSClientStub stub = new EPSClientStub(); EPSQuery query = stub.createEPSQuery(con); // quarantine ip addresses based on user input try { query.quarantineByIP(ip); } catch (GCLException e) { System.out.println("GCLException msg=" + e.getMessage()); }
  • 51. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Un-­Quarantine  that  Machine  by  MAC // quarantine ip addresses based on mac addresses Scanner scanner = new Scanner(System.in); while (true) { System.out.print("mac address (or <enter> to disconnect): "); String mac = scanner.nextLine(); if (mac == null || "".equals(mac)) { break; } try { query.unquarantineByMAC(mac); } catch (GCLException e) { System.out.println("GCLException msg=" + e.getMessage()); } } scanner.close();
  • 52. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID • development  SDK  and  client   information.   https://developer.cisco.com/site/pxgrid/ pxGrid – More  Information
  • 53. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Image  Verification Secure  Boot  and  ACT-­2  Lite
  • 54. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID From  the  recent  news: “Juniper  said  that  someone  managed  to  get  into  its   systems  and  write  "unauthorized  code"  that  "could   allow  a  knowledgeable   attacker  to  gain  administrative   access." “LANDESK  has  found  remnants  of  text  files  with  lists   of  source  code  and  build  servers  that  the  attackers   compiled,”  John  said.  “They  know  for  a  fact  that  the   attackers  have  been  slowly  [archiving]  data  from  the   build  and  source  code  servers,  uploading  it  to   LANDESK’s  web  servers,  and  downloading   it.”
  • 55. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Secure  Boot 55
  • 56. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID 56
  • 57. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID • Cisco  Secure  Boot  – FPGA  as  the  hardware   anchor • CPU  Based  – with  CPU  as  the  hardware  anchor • Bootcode Hardening  – hardware  anchor  in  boot   flash Secure  Boot  Options 57
  • 58. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Cisco  Secure  Boot  Sequence 58
  • 59. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID ACT2  Lite  Overview
  • 60. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID "ACT-­2  provides  the  mechanism  for   the  highest  possible  assurance  for   identity  for  our  products."   -­ Bob  Bell   60
  • 61. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID ACT-­2  Lite  Overview Hardware  Anchored  Identity  – Creating  and  installing   an  identity  which  is  immutably  and  irrevocably  linked  to   a  specific  hardware  instance
  • 62. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID • ACT-­2Lite  is  an  initial  step  to  solving  the  Hardware  Anchored  Identity   issue • ACT-­2Lite  is  composed  of • A  hardware  component  – ACT-­2Lite  Chip • A  software  component  – ACT-­2Lite  Support  Library • A  mechanism  to  link  and  control  device  identity  – Identity  Insertion  Process • Based  on  a  commercially  available  smart  chip  and  cryptographic  library   • Protects  the  identity  credentials  with  smart  chip  measures What  is  an  ACT-­2  Lite  Chip?
  • 63. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID • Provides  identity  assurance  that  hardware  and  software  on  a  device  have  not  been   tampered  with  or  are  in  other  ways  counterfeit • Has  it’s  own  provisioned  identity  embedded  in  hardware  (Hardware  anchored  Identity) • A  device  that  can  perform  cryptographic  functions. • Can  provide  secure  storage  for  license  keys  and  similar  data • Cannot  be  accessed  by  the  end  user What  is  an  ACT-­2  Lite  Chip?
  • 64. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID ACT-­2Lite  Capabilities • To  provide  hardware  anchored  identity • X.509v3  identity  certificates   • RSA  asymmetric  cryptography • ECC    asymmetric  cryptography • To  provide  limited  cryptographic  operations • keys  do  not  leave  the  chip • encrypted  data  normally  stored  on  chip  but  may  be  stored  in  host  FLASH • performs  HASH,  HMAC,  symmetric  key  cryptography,  and  asymmetric  key   cryptography • To  provide  secure  on-­chip  storage  of  information • access  control  based  on  roles • data  encrypted  at  rest • Entropy  source • Contains  a  non-­deterministic   random  bit  source • Contains  a  FIPS  approvable  deterministic   random  bit  source
  • 65. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID • Manage  its  own  users  and  objects  stored  in  it • Read  information  from  and  about  the  SUDI  and  the  ACT-­2  Chip • Provide  User  Resource  utilization  – EEPROM  and  RAM • Create  deterministic  random  numbers • HASH  functions • HMAC  functions • Symetric Crypto  functions • RSA  functions • ECC  functions Things  ACT-­2  Can  Do
  • 66. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Host  to  ACT-­2  Lite  Chip  relationship  diagram Application   Specific   Hardware (e.g.  switch   ports  and   console   interfaces) Application  Specific   Host  Processor (e.g.  Intel  Xeon   chipset  with  RAM   and  FLASH) ACT-­2Lite Support   Library ACT-­2Lite   Chip
  • 67. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID ACT-­2  Identity  Insertion   Process
  • 68. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID ACT-­2  Lite  Identity  Insertion  Process • Ensures  that  there  is  a  one-­to-­one  mapping  between  identities  issued  and   physical  hardware  instances • Protects  critical  credential  information  from  loss  of  confidentiality • Provides  for  a  constant  tracking  of  the  location  of  both  ACT-­2Lite  Chips  and  the   associated  Identities  from  the  time  the  chip  is  manufactured  until  it  is  installed   into  a  hardware  instance  of  a  product 68
  • 69. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID ACT-­2 Identity   Insertion   Process • Generates)unique)chip)serial)number) • Delivers)eCSKMP)to)backend) • Delivers)chips)to)CM) Chip) Manufacturer) • Generates)SUDI)Cer@ficate)during)IIP) • Generates)CLIIP)offline)from)eCSKMP) • Handles)the)reconcilia@on)for)issuing)new)real)@me)CLIIP)files)or)new)SUDI) cer@ficates)) Cisco)Backend) (CBE)) • Authen@cate)Manufacturing)User)through)token) • Interface)with)UUT)and)CBE)pass)CLIIP)toDiags) • Request)SUDI)cert)from)CBE)and)pass)SUDI)to)Diags)) Auto)Test)) • Receive)CLIIP)from)Autotest)and)install)in)ACTN2)chip) • Generate)SUDI)request)and)pass)to)Autotest) • Receive)SUDI)cert)and)install)in)ACTN2)chip) • Authen@cate)the)ACTN2)chip)by)Validate)the)SUDI)and)CLIIP)cer@ficate)are) correctly)installed.) BU)
  • 70. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID ACT-­2  Lite  Examples
  • 71. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID • ACT-­2  is  accessed  through  the  TAM  Library  API • You  must  first  open(connect)  the  ACT-­2  device  and  authenticate  to  it   to  perform  operations. • Authenticating  to  it  involves  validating  the  product  ID  from  the  SUDI   and  the  SN  to  complete  the  anti-­counterfeit  verification • ACT-­2  has  it’s  own  users,  admin  and  restricted  which  must   authenticate  to  it  with  PINs  in  order  to  access  the  chip ACT-­2  Basics
  • 72. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID RSA  Key  Generation  and  Private  Key  Encryption status  =  tam_lib_rsa_keypair_gen(tam_handle, session_id, key_length, e_value, TAM_LIB_ZEROIZE, TAM_LIB_MEM_RAM, &key_object_id);; if  (status  !=  TAM_RC_OK)  { printf("n%s-­%u  ERROR  sid=0x%x  status=0x%0x-­%s", __FUNCTION__,   __LINE__, session_id, status,  tam_lib_rc2string(status));; return  (status);; } status  =  tam_lib_rsa_private_encr(tam_handle, session_id, key_object_id, orig_object_id, &encr_object_id);; if  (status  !=  TAM_RC_OK)  { printf("n%s-­%u  ERROR  sid=0x%x  status=0x%0x-­%s", __FUNCTION__,   __LINE__, session_id, status,  tam_lib_rc2string(status));; return  (status);; }
  • 73. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID RSA  Public  Key  Encryption  and  Private  Key   Decryption status  =  tam_lib_rsa_public_encr(tam_handle, session_id, key_object_id, orig_object_id, &encr_object_id);; if  (status  !=  TAM_RC_OK)  { printf("n%s-­%u  ERROR  sid=0x%x  status=0x%0x-­%s", __FUNCTION__,   __LINE__, session_id, status,  tam_lib_rc2string(status));; return  (status);; } status  =  tam_lib_rsa_private_decr(tam_handle, session_id, key_object_id, encr_object_id, &decr_object_id);; if  (status  !=  TAM_RC_OK)  { printf("n%s-­%u  ERROR  sid=0x%x  status=0x%0x-­%s", __FUNCTION__,   __LINE__, session_id, status,  tam_lib_rc2string(status));; return  (status);; }
  • 74. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID http://wwwin.cisco.com/security-­trust/trust_eng/tsi/tat/tam/act2/getting_started.shtml Code  Samples:  EDCS-­1272160 ACT-­2  Lite  Reference
  • 75. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Assuming  that  they  run  on  a  platform  with  ACT-­2,  you  could  set  up  one  of  the  restricted  users  (an  ACT-­2  user  role)  is  the   keeper  of  the  keys  for  the  JKS  file.  The  app  would  first  submit  the  JKS  file  to  the  ACT-­2  using  that  restricted  user  role  to  be   encrypted  using  a  key  maintained  within  the  scope  of  the  role.  Later,  when  the  file  is  to  be  used,  the  encrypted  file  is  sent to  the  chip  again  under  the  scope  of  the  restricted  user  role  and  retrieve  the  decrypted  form  of  the  file  which  is  then  kept  in   memory.  It  is  then  submitted  through  the  JAVA  system  for  use.  When  it  is  done,  the  memory  copy  is  either  discarded  (if   clean)  or  re-­encrypted  (if  dirty). If  they  have  a  TPM,  there  are  similar  operations  that  can  be  performed  but  they  are  not  as  exclusive  as  the  ACT-­2   restricted  user  scenario  presented  above. If  they  have  no  hardware  crypto  module,  there  is  a  software  TAm which  is  implemented  as  part  of  the  TAM  library  which,   while  not  as  secure  as  ACT-­2,  could  be  used  to  provide  software  protections  above  the  basic  OS  protections. Protecting  JKS  file  with  ACT2
  • 76. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Cisco  Common  Security   Modules
  • 77. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID • CiscoSSL – SSL  and  TLS  support  functions  based  on  OpenSSL  enhanced   with  functions  to  reach  FIPS  compliance • CiscoSafeC and  CiscoJ – Provide  secure  development  libraries  to  reach   FIPS  compliance • Cisco  RA  -­ Cisco  Registration  Authority  (CiscoRA)  is  a  common  security   module  that  provides  registration  authority  services  in  a  public  key   infrastructure  (PKI).  CiscoRA has  several  possible  use  cases • Cisco  EST  – Implementation  of  Enrollment  over  Secure  Transport  (EST)  is  a   newly-­defined  certificate  enrollment  protocol  (IETF  RFC  7030) • Cisco  TAM  -­ Trust  Anchor  module  (TAm)  for  accessing  ACT-­2  Lite  chips • Cisco  SSM  -­ The  Cisco  Secure  Storage  Module  (CiscoSSM)  is  a  light  weight   alterative  to  the  Trust  Anchor  module  (TAm)  Services   Common  Security  Modules
  • 78. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID CSM  Reference  Architecture
  • 79. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Cisco  RA  Reference  Architecture
  • 80. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID Cisco  EST  Reference  Architecture
  • 81. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID https://cisco.jiveon.com/groups/common-­security-­modules/pages/software-­documentation-­release-­info Common  Security  Modules  Reference
  • 82. ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID
  • 83. Thank  you ©  2016    Cisco   and/or  its  affiliates.  All   rights  reserved.      Cisco  PublicPresentation   ID davej@cisco.com