SlideShare uma empresa Scribd logo
1 de 24
Baixar para ler offline
Why Implement DNSSEC?
Champika Wijayatunga | ION – Hangzhou | 14 July 2016
| 2
Speaker Intro
•  Champika Wijayatunga (ICANN)
–  Regional SSR Engagement Manager – APAC
champika.wijayatunga@icann.org
DNS Recap
3
| 4
DNS in a Nutshell
•  DNS is a distributed database
•  Types of DNS servers
–  DNS Authoritative
•  Primary
•  Secondaries
–  DNS Resolver
•  Recursive
•  Cache
•  Stub resolver
4
| 5
Client Resolver
(ISP)
www.example.net. ? www.example.net. ?
a.server.net.
1.2.3.4
DNS Resolution
5
10.1.2.3
.net
nameserver
a.server.net.

1.2.3.4"
Root
Server
l.root-servers.net."
199.7.83.42

2001:500:3::42"
example.net
nameserver
ns.example.net.

5.6.7.8"
Threats and Risks in DNS
| 7
Basic Cache Poisoning
Attacker
– Launches a spam campaign
where spam message
contains
http://loseweightfastnow.com
– Attacker’s name server will
respond to a DNS query for
loseweightnow.com with
malicious data about
ebay.com
– Vulnerable resolvers add
malicious data to local caches
– The malicious data will send
victims to an eBay phishing
site for the lifetime of the
cached entry
7
What is the IPv4 address
for
loseweightfastnow.com
My Mac
My local resolver
ecrime name
server
loseweightfastnow.com IPv4
address is 192.168.1.1
ALSO www.ebay.com is at
192.168.1.2
I’ll cache this
response… and
update
www.ebay.com
| 8
Query Interception (DNS Hijacking)
6/15/16 8
•  A man in the middle (MITM) or spoofing attack forwards
DNS queries to a name server that returns forge
responses
–  Can be done using a DNS proxy, compromised access router or
recursor, ARP poisoning, or evil twin Wifi access point
Bank
Web
SiteIntended path for online banking transactions
Redirected
path
Redirected
path
Fake
Bank
Web
Site
Evil
Twin
AP
Attacker’s
resolverEvil twin AP or
compromised router
redirects DNS queries
to attacker’s name
server
Attacker’s name
server returns fake
bank web site
address
Why DNSSEC?
9
| 10
DNS: Data Flow
10
Primary Caching
Servers
Resolvers
Zone administrator
Zone file
Dynamic
updates
1
2
Secondaries
3
4
5
| 11
DNS Vulnerabilities
11
Primary Caching
Servers
Resolver
Zone administrator
Zone file
Dynamic
updates
1
2
Secondaries
3
Server protection
4
5
Corrupting data Impersonating master
Unauthorized updates
Cache
impersonation
Cache pollution by
Data spoofing
Data protection
Altered zone data
| 12
Securing DNS
•  There are two aspects when considering DNS Security
–  Server protection
–  Data protection
•  Server protection
–  Protecting servers
•  Make sure your DNS servers are protected (i.e. physical security, latest DNS
server software, proper security policies, Server redundancies etc.)
–  Protecting server transactions
•  Deployment of TSIG, ACLs etc. (To secure transactions against server
impersonations, secure zone transfers, unauthorized updates etc.)
•  Data protection
–  Authenticity and Integrity of Data
•  Deployment of DNSSEC (Protect DNS data against cache poisoning, cache
impersonations, spoofing etc.)
| 13
Where DNSSEC fits in
•  CPU and bandwidth advances make legacy
DNS vulnerable to MITM attacks
•  DNS Security Extensions (DNSSEC) introduces
digital signatures into DNS to cryptographically
protect contents
•  With DNSSEC fully deployed a business can be
sure a customer gets un-modified data (and visa
versa)
| 14
DNS Security Extensions
•  Uses public key cryptography to verify the
authenticity of DNS zone data (records)
–  DNSSEC zone data is digitally signed using a private
key for that zone
–  A DNS server receiving DNSSEC signed zone data can
verify the origin and integrity of the data by checking
the signature using the public key for that Zone
14
| 15
What DNSSEC does and doesn’t do
•  Does not do
–  Protect against host threats (DDoS, buffer
overruns in code, etc.)
–  Keep DNS data private
–  Ensure correctness of DNS data
•  Does Do: Establish the legitimacy of data
retrieved from the DNS
–  Protects end users from being redirected to
malicious sites
–  Allows any data stored in the DNS to be validated
as trustworthy
| 16
Client Resolver
(ISP)
www.example.net. ? www.example.net. ?
a.server.net.
How DNSSEC Works
16
10.1.2.3
.net
nameserver
Root
Server
example.net
nameserver
| 17
How DNSSEC Works
•  Data authenticity and integrity by signing the Resource
Records Sets with a private key
•  Public DNSKEYs published, used to verify the RRSIGs
•  Children sign their zones with their private key
–  Authenticity of that key established by parent signing hash (DS) of
the child zone's key
•  Repeat for parent…
•  Not that difficult on paper
–  Operationally, it is a bit more complicated
–  DSKEY → KEY –signs→ zone data
17
| 18
The Business Case for DNSSEC
•  Cyber security is becoming a greater concern to
enterprises, government, and end users. DNSSEC is a
key tool and differentiator.
•  DNSSEC is the biggest security upgrade to Internet
infrastructure in over 20 years. It is a platform for new
security applications (for those that see the opportunity).
•  DNSSEC infrastructure deployment has been brisk but
requires expertise. Getting ahead of the curve is a
competitive advantage.
| 19
DNSSEC ccTLD Map
https://rick.eng.br/dnssecstat/
| 20
DNSSEC Deployment
https://rick.eng.br/dnssecstat/
| 21
DNSSEC: So what’s the problem?
•  Not enough IT departments know about it or are too busy
putting out other security fires.
•  When they do look into it they hear old stories of FUD
and lack of turnkey solutions.
•  Registrars*/DNS providers see no demand leading to
“chicken-and-egg” problems.
*but required by new ICANN registrar agreement
| 22
What you can do
•  For Companies:
–  Sign your corporate domain names
–  Just turn on validation on corporate DNS resolvers
•  For Users:
–  Ask ISP to turn on validation on their DNS resolvers
•  For All:
–  Take advantage of DNSSEC education and training
DNSSEC: Internet infrastructure
upgrade to help address today’s needs
and create tomorrow’s opportunity.
| 24
Email: <champika.wijayatunga@icann.org>
Website: icann.org
gplus.to/icann
weibo.com/ICANNorg
flickr.com/photos/icann
slideshare.net/icannpresentations
twitter.com/icann
twitter.com/icann4biz
facebook.com/icannorg
linkedin.com/company/icann
youtube.com/user/icannnews
Thank you and Questions

Mais conteúdo relacionado

Mais procurados

EfficientIP webinar mitigate dns zero day vulnerability
EfficientIP webinar mitigate dns zero day vulnerabilityEfficientIP webinar mitigate dns zero day vulnerability
EfficientIP webinar mitigate dns zero day vulnerability
EfficientIP
 

Mais procurados (20)

Strengthen DNS Through Infrastructure Design
Strengthen DNS Through Infrastructure DesignStrengthen DNS Through Infrastructure Design
Strengthen DNS Through Infrastructure Design
 
Development of Jisc security programme - Networkshop44
Development of Jisc security programme - Networkshop44Development of Jisc security programme - Networkshop44
Development of Jisc security programme - Networkshop44
 
Building RPZ into the Janet Network resolver service
Building RPZ into the Janet Network resolver serviceBuilding RPZ into the Janet Network resolver service
Building RPZ into the Janet Network resolver service
 
EfficientIP webinar mitigate dns zero day vulnerability
EfficientIP webinar mitigate dns zero day vulnerabilityEfficientIP webinar mitigate dns zero day vulnerability
EfficientIP webinar mitigate dns zero day vulnerability
 
Overcoming the Challenges of Architecting for the Cloud
Overcoming the Challenges of Architecting for the CloudOvercoming the Challenges of Architecting for the Cloud
Overcoming the Challenges of Architecting for the Cloud
 
Ntxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cepNtxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cep
 
Netpluz corp presentation 2020
Netpluz corp presentation 2020Netpluz corp presentation 2020
Netpluz corp presentation 2020
 
Palo Alto Networks - Magnifier
Palo Alto Networks - MagnifierPalo Alto Networks - Magnifier
Palo Alto Networks - Magnifier
 
Skip the Security Slow Lane with VMware Cloud on AWS
Skip the Security Slow Lane with VMware Cloud on AWSSkip the Security Slow Lane with VMware Cloud on AWS
Skip the Security Slow Lane with VMware Cloud on AWS
 
Deploying, Managing, and Leveraging Honeypots in the Enterprise using Open So...
Deploying, Managing, and Leveraging Honeypots in the Enterprise using Open So...Deploying, Managing, and Leveraging Honeypots in the Enterprise using Open So...
Deploying, Managing, and Leveraging Honeypots in the Enterprise using Open So...
 
Encryption in the Public Cloud: 16 Bits of Advice for Security Techniques
Encryption in the Public Cloud: 16 Bits of Advice for Security TechniquesEncryption in the Public Cloud: 16 Bits of Advice for Security Techniques
Encryption in the Public Cloud: 16 Bits of Advice for Security Techniques
 
Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...
 
MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...
MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...
MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...
 
Fidelis - Live Demonstration of Deception Solution
Fidelis - Live Demonstration of Deception SolutionFidelis - Live Demonstration of Deception Solution
Fidelis - Live Demonstration of Deception Solution
 
Extending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSExtending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWS
 
PLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadków
PLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadkówPLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadków
PLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadków
 
Big Data Security Intelligence and Analytics for Advanced Threat Protection
Big Data Security Intelligence and Analytics for Advanced Threat ProtectionBig Data Security Intelligence and Analytics for Advanced Threat Protection
Big Data Security Intelligence and Analytics for Advanced Threat Protection
 
Conclusions from Tracking Server Attacks at Scale
Conclusions from Tracking Server Attacks at ScaleConclusions from Tracking Server Attacks at Scale
Conclusions from Tracking Server Attacks at Scale
 
SonicWall
SonicWallSonicWall
SonicWall
 
NTXISSACSC4 - How Not to Build a Trojan Horse
NTXISSACSC4 - How Not to Build a Trojan HorseNTXISSACSC4 - How Not to Build a Trojan Horse
NTXISSACSC4 - How Not to Build a Trojan Horse
 

Destaque

Destaque (11)

DNSSEC at Penn
DNSSEC at PennDNSSEC at Penn
DNSSEC at Penn
 
Internet2 DNSSEC Pilot
Internet2 DNSSEC PilotInternet2 DNSSEC Pilot
Internet2 DNSSEC Pilot
 
CNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyondCNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyond
 
MCSA 70-412 Chapter 01
MCSA 70-412 Chapter 01MCSA 70-412 Chapter 01
MCSA 70-412 Chapter 01
 
Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)
Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)
Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)
 
DNSSEC FIRST
DNSSEC FIRSTDNSSEC FIRST
DNSSEC FIRST
 
ION Toronto - Why Implement DNSSEC?
ION Toronto - Why Implement DNSSEC? ION Toronto - Why Implement DNSSEC?
ION Toronto - Why Implement DNSSEC?
 
AEP Netwrorks Keyper HSM & ICANN DNSSEC
AEP Netwrorks Keyper HSM & ICANN DNSSECAEP Netwrorks Keyper HSM & ICANN DNSSEC
AEP Netwrorks Keyper HSM & ICANN DNSSEC
 
DNSSEC: What a Registrar Needs to Know
DNSSEC:  What a Registrar Needs to KnowDNSSEC:  What a Registrar Needs to Know
DNSSEC: What a Registrar Needs to Know
 
DNSSEC - Domain Name System Security Extensions
DNSSEC - Domain Name System Security ExtensionsDNSSEC - Domain Name System Security Extensions
DNSSEC - Domain Name System Security Extensions
 
DANE and Application Uses of DNSSEC
DANE and Application Uses of DNSSECDANE and Application Uses of DNSSEC
DANE and Application Uses of DNSSEC
 

Semelhante a ION Hangzhou - Why Deploy DNSSEC?

PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSECPLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
PROIDEA
 
Cloudshield_DNS Tips_032014
Cloudshield_DNS Tips_032014Cloudshield_DNS Tips_032014
Cloudshield_DNS Tips_032014
Laura L. Adams
 

Semelhante a ION Hangzhou - Why Deploy DNSSEC? (20)

ION Islamabad - Deploying DNSSEC
ION Islamabad - Deploying DNSSECION Islamabad - Deploying DNSSEC
ION Islamabad - Deploying DNSSEC
 
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
 
8 technical-dns-workshop-day4
8 technical-dns-workshop-day48 technical-dns-workshop-day4
8 technical-dns-workshop-day4
 
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
 
DNS & DNSSEC
DNS & DNSSECDNS & DNSSEC
DNS & DNSSEC
 
DNS Security
DNS SecurityDNS Security
DNS Security
 
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSECPLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
 
Introduction DNSSec
Introduction DNSSecIntroduction DNSSec
Introduction DNSSec
 
DNS как линия защиты/DNS as a Defense Vector
DNS как линия защиты/DNS as a Defense VectorDNS как линия защиты/DNS as a Defense Vector
DNS как линия защиты/DNS as a Defense Vector
 
Grey H@t - DNS Cache Poisoning
Grey H@t - DNS Cache PoisoningGrey H@t - DNS Cache Poisoning
Grey H@t - DNS Cache Poisoning
 
ION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSECION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSEC
 
Monitoring DNS Records and Servers
Monitoring DNS Records and ServersMonitoring DNS Records and Servers
Monitoring DNS Records and Servers
 
Domain Name System (DNS)
Domain Name System (DNS)Domain Name System (DNS)
Domain Name System (DNS)
 
Cloudshield_DNS Tips_032014
Cloudshield_DNS Tips_032014Cloudshield_DNS Tips_032014
Cloudshield_DNS Tips_032014
 
RIPE 82: DNS Evolution
RIPE 82: DNS EvolutionRIPE 82: DNS Evolution
RIPE 82: DNS Evolution
 
Rolling the Root Zone DNSSEC Key Signing Key
Rolling the Root Zone DNSSEC Key Signing KeyRolling the Root Zone DNSSEC Key Signing Key
Rolling the Root Zone DNSSEC Key Signing Key
 
DNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallDNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael Casadevall
 
Demystifying SharePoint Infrastructure – for NON-IT People
 Demystifying SharePoint Infrastructure – for NON-IT People  Demystifying SharePoint Infrastructure – for NON-IT People
Demystifying SharePoint Infrastructure – for NON-IT People
 
Monitoring for DNS Security
Monitoring for DNS SecurityMonitoring for DNS Security
Monitoring for DNS Security
 
Is DNS a Part of Your Cyber Security Strategy?
Is DNS a Part of Your Cyber Security Strategy? Is DNS a Part of Your Cyber Security Strategy?
Is DNS a Part of Your Cyber Security Strategy?
 

Mais de Deploy360 Programme (Internet Society)

Mais de Deploy360 Programme (Internet Society) (20)

ION Belgrade - Jordi Palet Martinez IPv6 Success Stories
ION Belgrade - Jordi Palet Martinez IPv6 Success StoriesION Belgrade - Jordi Palet Martinez IPv6 Success Stories
ION Belgrade - Jordi Palet Martinez IPv6 Success Stories
 
ION Belgrade - ISOC Serbia Belgrade Chapter Presentation
ION Belgrade - ISOC Serbia Belgrade Chapter PresentationION Belgrade - ISOC Serbia Belgrade Chapter Presentation
ION Belgrade - ISOC Serbia Belgrade Chapter Presentation
 
ION Belgrade - IETF Update
ION Belgrade - IETF UpdateION Belgrade - IETF Update
ION Belgrade - IETF Update
 
ION Belgrade - Opening Slides
ION Belgrade - Opening SlidesION Belgrade - Opening Slides
ION Belgrade - Opening Slides
 
ION Belgrade - MANRS by Serbian Open eXchange (SOX)
ION Belgrade - MANRS by Serbian Open eXchange (SOX)ION Belgrade - MANRS by Serbian Open eXchange (SOX)
ION Belgrade - MANRS by Serbian Open eXchange (SOX)
 
ION Belgrade - Closing Slides
ION Belgrade - Closing SlidesION Belgrade - Closing Slides
ION Belgrade - Closing Slides
 
AusNOG - Two Years of Good MANRS
AusNOG - Two Years of Good MANRSAusNOG - Two Years of Good MANRS
AusNOG - Two Years of Good MANRS
 
ION Malta - IETF Update
ION Malta - IETF UpdateION Malta - IETF Update
ION Malta - IETF Update
 
ION Malta - MANRS Introduction
ION Malta - MANRS IntroductionION Malta - MANRS Introduction
ION Malta - MANRS Introduction
 
ION Malta - IANA Transition Roles & Accountability
ION Malta - IANA Transition Roles & AccountabilityION Malta - IANA Transition Roles & Accountability
ION Malta - IANA Transition Roles & Accountability
 
ION Malta - IPv6 Case Study: Finland
ION Malta - IPv6 Case Study: FinlandION Malta - IPv6 Case Study: Finland
ION Malta - IPv6 Case Study: Finland
 
ION Malta - Seeweb Why MANRS is good for you
ION Malta - Seeweb Why MANRS is good for youION Malta - Seeweb Why MANRS is good for you
ION Malta - Seeweb Why MANRS is good for you
 
ION Malta - Opening Slides
ION Malta - Opening SlidesION Malta - Opening Slides
ION Malta - Opening Slides
 
ION Malta - Closing Slides
ION Malta - Closing SlidesION Malta - Closing Slides
ION Malta - Closing Slides
 
ION Durban - How peering behaviour affects growth of the internet
ION Durban - How peering behaviour affects growth of the internetION Durban - How peering behaviour affects growth of the internet
ION Durban - How peering behaviour affects growth of the internet
 
ION Durban - Introduction to ISOC Gauteng Chapter
ION Durban - Introduction to ISOC Gauteng ChapterION Durban - Introduction to ISOC Gauteng Chapter
ION Durban - Introduction to ISOC Gauteng Chapter
 
ION Durban - What's Happening at the IETF?
ION Durban - What's Happening at the IETF?ION Durban - What's Happening at the IETF?
ION Durban - What's Happening at the IETF?
 
ION Durban - NAT64/DNS64 Experiments and the NAT64Check Tool
ION Durban - NAT64/DNS64 Experiments and the NAT64Check ToolION Durban - NAT64/DNS64 Experiments and the NAT64Check Tool
ION Durban - NAT64/DNS64 Experiments and the NAT64Check Tool
 
ION Durban - MANRS Introduction
ION Durban - MANRS IntroductionION Durban - MANRS Introduction
ION Durban - MANRS Introduction
 
ION Durban - Closing Slides
ION Durban - Closing SlidesION Durban - Closing Slides
ION Durban - Closing Slides
 

Último

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 

Último (20)

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 

ION Hangzhou - Why Deploy DNSSEC?

  • 1. Why Implement DNSSEC? Champika Wijayatunga | ION – Hangzhou | 14 July 2016
  • 2. | 2 Speaker Intro •  Champika Wijayatunga (ICANN) –  Regional SSR Engagement Manager – APAC champika.wijayatunga@icann.org
  • 4. | 4 DNS in a Nutshell •  DNS is a distributed database •  Types of DNS servers –  DNS Authoritative •  Primary •  Secondaries –  DNS Resolver •  Recursive •  Cache •  Stub resolver 4
  • 5. | 5 Client Resolver (ISP) www.example.net. ? www.example.net. ? a.server.net. 1.2.3.4 DNS Resolution 5 10.1.2.3 .net nameserver a.server.net.
 1.2.3.4" Root Server l.root-servers.net." 199.7.83.42
 2001:500:3::42" example.net nameserver ns.example.net.
 5.6.7.8"
  • 7. | 7 Basic Cache Poisoning Attacker – Launches a spam campaign where spam message contains http://loseweightfastnow.com – Attacker’s name server will respond to a DNS query for loseweightnow.com with malicious data about ebay.com – Vulnerable resolvers add malicious data to local caches – The malicious data will send victims to an eBay phishing site for the lifetime of the cached entry 7 What is the IPv4 address for loseweightfastnow.com My Mac My local resolver ecrime name server loseweightfastnow.com IPv4 address is 192.168.1.1 ALSO www.ebay.com is at 192.168.1.2 I’ll cache this response… and update www.ebay.com
  • 8. | 8 Query Interception (DNS Hijacking) 6/15/16 8 •  A man in the middle (MITM) or spoofing attack forwards DNS queries to a name server that returns forge responses –  Can be done using a DNS proxy, compromised access router or recursor, ARP poisoning, or evil twin Wifi access point Bank Web SiteIntended path for online banking transactions Redirected path Redirected path Fake Bank Web Site Evil Twin AP Attacker’s resolverEvil twin AP or compromised router redirects DNS queries to attacker’s name server Attacker’s name server returns fake bank web site address
  • 10. | 10 DNS: Data Flow 10 Primary Caching Servers Resolvers Zone administrator Zone file Dynamic updates 1 2 Secondaries 3 4 5
  • 11. | 11 DNS Vulnerabilities 11 Primary Caching Servers Resolver Zone administrator Zone file Dynamic updates 1 2 Secondaries 3 Server protection 4 5 Corrupting data Impersonating master Unauthorized updates Cache impersonation Cache pollution by Data spoofing Data protection Altered zone data
  • 12. | 12 Securing DNS •  There are two aspects when considering DNS Security –  Server protection –  Data protection •  Server protection –  Protecting servers •  Make sure your DNS servers are protected (i.e. physical security, latest DNS server software, proper security policies, Server redundancies etc.) –  Protecting server transactions •  Deployment of TSIG, ACLs etc. (To secure transactions against server impersonations, secure zone transfers, unauthorized updates etc.) •  Data protection –  Authenticity and Integrity of Data •  Deployment of DNSSEC (Protect DNS data against cache poisoning, cache impersonations, spoofing etc.)
  • 13. | 13 Where DNSSEC fits in •  CPU and bandwidth advances make legacy DNS vulnerable to MITM attacks •  DNS Security Extensions (DNSSEC) introduces digital signatures into DNS to cryptographically protect contents •  With DNSSEC fully deployed a business can be sure a customer gets un-modified data (and visa versa)
  • 14. | 14 DNS Security Extensions •  Uses public key cryptography to verify the authenticity of DNS zone data (records) –  DNSSEC zone data is digitally signed using a private key for that zone –  A DNS server receiving DNSSEC signed zone data can verify the origin and integrity of the data by checking the signature using the public key for that Zone 14
  • 15. | 15 What DNSSEC does and doesn’t do •  Does not do –  Protect against host threats (DDoS, buffer overruns in code, etc.) –  Keep DNS data private –  Ensure correctness of DNS data •  Does Do: Establish the legitimacy of data retrieved from the DNS –  Protects end users from being redirected to malicious sites –  Allows any data stored in the DNS to be validated as trustworthy
  • 16. | 16 Client Resolver (ISP) www.example.net. ? www.example.net. ? a.server.net. How DNSSEC Works 16 10.1.2.3 .net nameserver Root Server example.net nameserver
  • 17. | 17 How DNSSEC Works •  Data authenticity and integrity by signing the Resource Records Sets with a private key •  Public DNSKEYs published, used to verify the RRSIGs •  Children sign their zones with their private key –  Authenticity of that key established by parent signing hash (DS) of the child zone's key •  Repeat for parent… •  Not that difficult on paper –  Operationally, it is a bit more complicated –  DSKEY → KEY –signs→ zone data 17
  • 18. | 18 The Business Case for DNSSEC •  Cyber security is becoming a greater concern to enterprises, government, and end users. DNSSEC is a key tool and differentiator. •  DNSSEC is the biggest security upgrade to Internet infrastructure in over 20 years. It is a platform for new security applications (for those that see the opportunity). •  DNSSEC infrastructure deployment has been brisk but requires expertise. Getting ahead of the curve is a competitive advantage.
  • 19. | 19 DNSSEC ccTLD Map https://rick.eng.br/dnssecstat/
  • 21. | 21 DNSSEC: So what’s the problem? •  Not enough IT departments know about it or are too busy putting out other security fires. •  When they do look into it they hear old stories of FUD and lack of turnkey solutions. •  Registrars*/DNS providers see no demand leading to “chicken-and-egg” problems. *but required by new ICANN registrar agreement
  • 22. | 22 What you can do •  For Companies: –  Sign your corporate domain names –  Just turn on validation on corporate DNS resolvers •  For Users: –  Ask ISP to turn on validation on their DNS resolvers •  For All: –  Take advantage of DNSSEC education and training
  • 23. DNSSEC: Internet infrastructure upgrade to help address today’s needs and create tomorrow’s opportunity.
  • 24. | 24 Email: <champika.wijayatunga@icann.org> Website: icann.org gplus.to/icann weibo.com/ICANNorg flickr.com/photos/icann slideshare.net/icannpresentations twitter.com/icann twitter.com/icann4biz facebook.com/icannorg linkedin.com/company/icann youtube.com/user/icannnews Thank you and Questions