SlideShare uma empresa Scribd logo
1 de 53
Baixar para ler offline
Stopping Fraud –
Getting Rid of the Man in Your Browser
Rob Rachwald, Director of Security Strategy
Noa Bar-Yosef, Sr. Security Strategist
Agenda


   Motivation
   Problem Definition
   Shape Based Tests
   Content Based Tests
   Overall Solution Strategy
   Summary
Today’s Presenter
Rob Rachwald, Dir. of Security Strategy, Imperva

 Research
    + Directs security strategy
    + Works with the Imperva Application Defense Center
 Security experience
    + Fortify Software and Coverity
    + Helped secure Intel’s supply chain software
    + Extensive international experience in Japan, China, France, and
       Australia
 Thought leadership
    + Presented at RSA, InfoSec, OWASP, ISACA
    + Appearances on CNN, SkyNews, BBC, NY Times, and USA Today
 Graduated from University of California, Berkeley
Today’s Presenter
Noa Bar-Yosef, Senior Security Strategist, Imperva

 Research
    + Researches trends in the threat landscape
 Security experience
    + Previously, held the position of Sr. Security
      Researcher for Imperva’s Application Defense
      Center
    + Credited for multiple commercial applications’
      vulnerabilities
    + Holds a Master’s thesis specializing in Information
      Security
 Thought leadership
    + Writes a bi-weekly column on hacker trends and
       techniques for SecurityWeek
Motivation
Client Side Attacks - Scope of Problem
Major Attack Vectors
Client Side Attacks - Scope of Problem
Major Attack Vectors



            Exploiting Browser Code Vulnerabilities
            • Expected to rise with the introduction of HTML5


            Exploiting Browser Plug-ins
            • E.g. Java, Flash, PDF, Media Player


            Exploiting OS libraries
            • E.g. Graphics rendering
Client Side Attacks - Scope of Problem
2010 Vulnerability Figures


       Client side                 Server side

• 77 IE vulnerabilities,     • Only 36 vulnerabilities
  106 Firefox                 across IIS, Apache
  vulnerabilities, 188        and Tomcat
  Chrome vulnerabilities
• 73 Adobe Flash, 9
  Adobe Reader related
  vulnerabilities
• 72 Various ActiveX
  related vulnerabilities
Client Side Attacks - Scope of Problem
Malware Distribution Methods


          Drive-By-Download / Malvertizing

          Phishing, “Spear Phishing”

          Torrent and P2P

          Physical
Client Side Attacks - Scope of Problem
2010 Attack Figures

 A 2010 report by Kaspersky
   + ~600M attempts reported to KSN, more than 5 times increase
     over 2009
 Microsoft detects 60K-100K Zeus-infected machine per
  month
 2010 1H – Microsoft cleaned 6.5M bot infections
 Rustock spanned 1M computers

     Consumers cannot be expected
       to cope with the technical
         problem on their own
From Consumer Attack to a Business Problem


   The threat to
    consumers is
 constantly growing
 •Number of vulnerabilities
    •Number of attacks        We are passed the point
     •Types of attacks        of no return
      •Sophistication
                              • We cannot expect average
                                consumers to avoid infection
                                and mitigate attacks alone
                              • We cannot deny service to
                                infected consumers
                              • We cannot let the consumer
                                bear the consequences of a
                                compromise

   Usage is expanding
   beyond banking and
      popular retail
       applications
From Consumer Attack to a Business Problem


 Potential consequences (of failing to do so):
   + Reduced onboarding rate
   + Reduced activity
   + Increased refunds
   + Increased insurance rates




          Consumer facing malware
         threatens online commerce*
                Forrester Feb 2011: Malware And Trojans And Bots, Oh My!
From Consumer Attack to a Business Problem


Car User Safety        Online User Safety
Problem Definition
Client Side Trouble – Types of Interaction


    Key           • No interaction between malware and
                    application

  loggers         • Offline interaction between attacker
                    and application using stolen credentials
Client Side Trouble – Types of Interaction


                  • Some interaction between browser and
                    actual application during attack

 Phishing           • Could be used for detection of some
                      Phishing campaigns
                  • Offline interaction between attacker
                    and application using stolen credentials
Client Side Trouble – Types of Interaction


  Man in          • Extensive interaction between malware

   the              and application during attack
                  • Offline interaction between attacker

 Browser
                    and application using stolen credentials
Man in the Browser Attacks (aka Proxy Trojan)

 Attacker code runs in context of victim’s browser
 Original motivation
   + No need to attack infrastructure (DNS, tap into router, etc.)
   + Defeats SSL
 Additional benefits
   + Access to local resources
   + Access to application session data
 Prominent Actors
   + ZeuS, Gozi, URLZone, Sinowal, Limbo, and SpyEye
   + Silentbanker
MitB Attacks - Proxy Trojans in Action


       Before                      After
MitB Attacks - Proxy Trojans in Action


       Before                      After
MitB Attacks - Proxy Trojans in Action


       Before                      After
Proxy Trojan Architecture




                            Web Application
  Client Machine
Proxy Trojan Architecture

                      Drop Server



                                    Inject Fake
                                    Transaction
                   Extract Data
  Tamper Page
                                                  Web Application
  Client Machine




                        Tamper Request
Shape Based Tests
A Typical Change by a Trojan


Clean                      Infected




                   Observation:
     Trojan likes to tamper with plain traffic
Observing Typical Changes by Trojans


  Encoding of     • Enforces use of traffic that is easily tampered by the
                    Trojan
Related Headers   • Avoids HTTP/1.1 connections, and compressed data


  Client Type     • Ensures identification by the drop server and other
 Identification     attacker controlled components



   Additional     • Extra data provided by an unfortunate victim
                  • Could represent client identification for attacker
  Parameters        controlled components



Parameter Order   • A consequence of fake transactions
Shape Based Tests



   Step 1:

  • The application (or a device protecting the
    application) inspects the shape of incoming
    messages for changes typical to Trojans

   Step 2:

  • If a Trojan pattern is detected mark the client
    (IP address / session / request) as “infected”
Shape Based Tests in Action

                      Drop Server
                                                  Apply Shape Tests



                                    Inject Fake
                                    Transaction
                   Extract Data
  Tamper Page
                                                         Web Application
  Client Machine

                                                        Apply Shape Tests




                        Tamper Request
Challenges – Tracking Trojan Discrepancies



• Each Trojan may           • Need to keep
display a different         track of Trojans
change                      • Create a
• Changes may be            framework for
reflected in                shape based rules
specific request            • Create a
types                       framework for
                            constructing shape
                            tests
Challenges – Avoiding False Positives



   Challenge:

   • Some real client devices do not support (or
     choose not to support) HTTP/1.1 or
     compressed data

   Solution:

   • Engage the browser in a challenge response
     protocol
Challenges – Avoiding False Positives

HTTP/1.1 200 OK
.
.
.
Content-Encoding: gzip
Refresh: 2;url=infection_test.html?infected=no

<html>
...........V*//W...Qzi...I...z...J:`.......T$......d.y.%@.^f.R,...(..y.:.J....9.V......%%...JV.J~.a...!..
~@.Dqbkc...%6....
<head>
<script>window.navigate('infection_test.html?infected=yes')</script>
</head>
<body></body>
</html>
Content Based Tests
Observing Content-Tampering Trojans


   Observation:

  • Current malware tampers HTML at the network
    layer (before it is interpreted by browser)
  • This is due to simplicity and robustness
    considerations

   Solution:

  • Use client side code to verify integrity of HTML
    page content in coordination with the server
OK Solution: Altering the Trojan Behavior



   Naïve Solution

   • Step 1: “Provoke” the MitB into making changes
   • Step 2: Compare the HTML content to known Trojan
     behaviors

   Challenges

   • MitB can be configured to avoid this type of manipulation
   • Solution requires constant chase after MitB configuration
     files
      Requires constructing an up-to-date database of “known
        behaviors”
Better Solution: Content-Based Tests


   Step 1:

   • Server computes a digest of the delivered HTML page
     Random (invisible) elements are injected into the page before computation

   Step 2:

   • Server appends a page digest computation function to the HTML page
     Computation function code includes a random salt

   Step 3:

   • When page is loaded into the browser, the computation function is invoked,
     computes the digest and sends it to the server for verification

   Step 4:

   • If the browser does not send back a digest then infection is assumed
Content Based Tests in Action

                           Drop Server          Compute Digest and Inject
                                                Digest Computation Function



                                         Inject Fake
                                         Transaction
                    Extract Data
  Tamper Page
                                                              Web Application
  Client Machine


                                                              Compare Digests



                            Tamper Request

          Compute Digest
Content-Based Tests: Strengths


1) Digest cannot be pre-computed by malware due to the
   random HTML elements
2) Digest cannot be computed by malware without
   executing the digest computation function
   + Requires malware to implement / invoke Javascript engine
3) Computation function can be extended to explicitly
   reference the randomly injected HTML elements
   through DOM functions
   + Requires the malware to implement / fake DOM
4) Malware cannot dismiss test
Content-Based Tests: Strengths


5) Does not depend on specific MitB configuration and the
   expected changes
   + Only depends on protected application page
   + Some configuration options should be available to restrict the
     parts of the page that are digested
       – Avoid elements produced by client side code

6) Breaking the tie with attackers
   + Complexity of the computation process can be increased with
     small effort
   + Resulting changes to malware code are complex and painful,
     increasing its footprint
Overall Solution Strategy
Look at the Complete Picture


Apply shape based       … And content-based
  tests…                  tests
Interact with Infected Clients



Provide clear visual warnings

Contact customer offline

Apply business access policies
 • Example 1: Allow data extraction but deny transaction
 • Example 2: Limit transaction size

Automatically employ extra validation through side channels
 • Adaptive authentication

Keep a more comprehensive audit trail for the user / session
MitB is Only Part of the Landscape


   Identifying account takeover

   • Server side fraud detection
   • Device profiling and reputation
   • Advanced authentication

   Defeat phishing campaigns

   • Detect and takedown campaigns
   • Detect victims in real time
Requires a Flexible Deployment Framework


         Cannot change application code
         whenever capabilities change or
         threats morph


         Be able to protect legacy applications


         Create consistency across all
         applications and flexibility in choosing
         vendors
Summary
Summary


 Threat to consumer is constantly growing and is past the
  point where we can expect most of our consumers to
  avoid infection
 Consumer infection has become a business problem
 While providers should urge consumers to be prudent
  they MUST learn how to interact with infected
    Some car safety mechanisms are
  consumers and create a safe business environment for
  them regardless of the general threat
    already regulated. We can expect
    the same from business IT
    security
Summary


 Enterprise IT is failing to properly tackle client based
  attacks within enterprise
 The growing number of so called “APT” attacks on
  organizations demonstrate the effect of “compromised
  insider”
 Failures stem from the same reason: try to avoid
  infection rather than learn to interact with infected
  clients
Imperva’s Fraud Solution
SecureSphere 9.0 - Fraud Prevention Services


 SecureSphere integrates with Trusteer to detect users
  infected with malware like SpyEye, Zeus, Gozi & Silon
  1. User accesses Website
  2. SecureSphere redirects browser to Trusteer
  3. Browser downloads, runs malware check
  4. Result reaches WAF for analysis



                               Is this endpoint safe?




                                   Pass / Block
Use Case: Man in the Browser – Fraud Malware

 Challenge
     + Fraud malware performing activities on behalf of
       customers, causing money losses & customers
       dissatisfaction
     + FFIEC compliance requirements


 Solution
     + Detect infected end-devices
     + Block sensitive areas in the application from infected
       devices
     + Report on users connected from infected end-devices


49
ThreatRadar Fraud Prevention Stopping MitB

                     SecureSphere provides full
                     event detail to analyze Man
                     in the Browser (MitB) attacks
Centrally Manage Fraud and Web Security

    Known Attack
        Sources

                                                  User Infected
                                                  with Malware

 Geolocation                SecureSphere Policy
                                  Engine


 User Name                                        Browser and Agent


               Web Attack
                Detection                            Bot Detection


   Combining Web fraud with WAF policies enhances
    accuracy of fraud detection
Webinar Materials

 Get LinkedIn to
 Imperva Data Security Direct for…

                         Answers to
        Post-Webinar
                          Attendee
         Discussions
                         Questions



          Webinar
                        Webinar Slides
       Recording Link
www.imperva.com




- CONFIDENTIAL -

Mais conteúdo relacionado

Mais procurados

Men in the Server Meet the Man in the Browser
Men in the Server Meet the Man in the BrowserMen in the Server Meet the Man in the Browser
Men in the Server Meet the Man in the BrowserSource Conference
 
Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Oles Seheda
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attackskevinmass30
 
IRJET- Cyber Attacks and its different Types
IRJET- Cyber Attacks and its different TypesIRJET- Cyber Attacks and its different Types
IRJET- Cyber Attacks and its different TypesIRJET Journal
 
Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security TestingMarco Morana
 
A Mitigation Technique For Internet Security Threat of Toolkits Attack
A Mitigation Technique For Internet Security Threat of Toolkits AttackA Mitigation Technique For Internet Security Threat of Toolkits Attack
A Mitigation Technique For Internet Security Threat of Toolkits AttackCSCJournals
 
ToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android InfectionsToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android InfectionsAditya K Sood
 
Social engineering
Social engineeringSocial engineering
Social engineeringlokenra
 
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha KranjacCSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha KranjacNCCOMMS
 
Cyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoSCyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoSKenny Huang Ph.D.
 
CYBER SECURITY THREATS - Polytechnic Ungku Omar
CYBER SECURITY THREATS - Polytechnic Ungku OmarCYBER SECURITY THREATS - Polytechnic Ungku Omar
CYBER SECURITY THREATS - Polytechnic Ungku Omarzakuan zolkefly
 
Web Security and Network Security
Web Security and Network SecurityWeb Security and Network Security
Web Security and Network Securitycrussell79
 
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Quick Heal Technologies Ltd.
 
The financial sector under siege from vicious banking malware @ReveeliumBlog
The financial sector under siege from vicious banking malware @ReveeliumBlogThe financial sector under siege from vicious banking malware @ReveeliumBlog
The financial sector under siege from vicious banking malware @ReveeliumBlogITrust - Cybersecurity as a Service
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing ThreatNick Miller
 
8 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 20208 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 2020SecPod Technologies
 

Mais procurados (20)

Men in the Server Meet the Man in the Browser
Men in the Server Meet the Man in the BrowserMen in the Server Meet the Man in the Browser
Men in the Server Meet the Man in the Browser
 
Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacks
 
IRJET- Cyber Attacks and its different Types
IRJET- Cyber Attacks and its different TypesIRJET- Cyber Attacks and its different Types
IRJET- Cyber Attacks and its different Types
 
Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security Testing
 
Million Browser Botnet
Million Browser BotnetMillion Browser Botnet
Million Browser Botnet
 
A Mitigation Technique For Internet Security Threat of Toolkits Attack
A Mitigation Technique For Internet Security Threat of Toolkits AttackA Mitigation Technique For Internet Security Threat of Toolkits Attack
A Mitigation Technique For Internet Security Threat of Toolkits Attack
 
ToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android InfectionsToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android Infections
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha KranjacCSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
 
Cyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoSCyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoS
 
News Bytes
News BytesNews Bytes
News Bytes
 
CYBER SECURITY THREATS - Polytechnic Ungku Omar
CYBER SECURITY THREATS - Polytechnic Ungku OmarCYBER SECURITY THREATS - Polytechnic Ungku Omar
CYBER SECURITY THREATS - Polytechnic Ungku Omar
 
Web Security and Network Security
Web Security and Network SecurityWeb Security and Network Security
Web Security and Network Security
 
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
 
The financial sector under siege from vicious banking malware @ReveeliumBlog
The financial sector under siege from vicious banking malware @ReveeliumBlogThe financial sector under siege from vicious banking malware @ReveeliumBlog
The financial sector under siege from vicious banking malware @ReveeliumBlog
 
Web security
Web securityWeb security
Web security
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing Threat
 
8 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 20208 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 2020
 
Methods Hackers Use
Methods Hackers UseMethods Hackers Use
Methods Hackers Use
 

Destaque

Shape Security @ WaffleJS October 16
Shape Security @ WaffleJS October 16Shape Security @ WaffleJS October 16
Shape Security @ WaffleJS October 16Jarrod Overson
 
JavaScript and the AST
JavaScript and the ASTJavaScript and the AST
JavaScript and the ASTJarrod Overson
 
Defeating Man-in-the-Browser Malware
Defeating Man-in-the-Browser MalwareDefeating Man-in-the-Browser Malware
Defeating Man-in-the-Browser MalwareEntrust Datacard
 
Self Defending Applications
Self Defending ApplicationsSelf Defending Applications
Self Defending ApplicationsMichael Coates
 
AppSec California 2017 CSP: The Good, the Bad and the Ugly
AppSec California 2017 CSP: The Good, the Bad and the UglyAppSec California 2017 CSP: The Good, the Bad and the Ugly
AppSec California 2017 CSP: The Good, the Bad and the UglyEli Nesterov
 
Detecting headless browsers
Detecting headless browsersDetecting headless browsers
Detecting headless browsersSergey Shekyan
 

Destaque (6)

Shape Security @ WaffleJS October 16
Shape Security @ WaffleJS October 16Shape Security @ WaffleJS October 16
Shape Security @ WaffleJS October 16
 
JavaScript and the AST
JavaScript and the ASTJavaScript and the AST
JavaScript and the AST
 
Defeating Man-in-the-Browser Malware
Defeating Man-in-the-Browser MalwareDefeating Man-in-the-Browser Malware
Defeating Man-in-the-Browser Malware
 
Self Defending Applications
Self Defending ApplicationsSelf Defending Applications
Self Defending Applications
 
AppSec California 2017 CSP: The Good, the Bad and the Ugly
AppSec California 2017 CSP: The Good, the Bad and the UglyAppSec California 2017 CSP: The Good, the Bad and the Ugly
AppSec California 2017 CSP: The Good, the Bad and the Ugly
 
Detecting headless browsers
Detecting headless browsersDetecting headless browsers
Detecting headless browsers
 

Semelhante a How to Stop Man in the Browser Attacks

Do You Write Secure Code? by Erez Metula
Do You Write Secure Code? by Erez MetulaDo You Write Secure Code? by Erez Metula
Do You Write Secure Code? by Erez MetulaAlphageeks
 
Spiceworld 2011 - AppRiver breakout session
Spiceworld 2011 - AppRiver breakout sessionSpiceworld 2011 - AppRiver breakout session
Spiceworld 2011 - AppRiver breakout sessionShane Rice
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptschwarz10
 
Cloud mz cto_roundtable
Cloud mz cto_roundtableCloud mz cto_roundtable
Cloud mz cto_roundtableeaiti
 
Secure by design and secure software development
Secure by design and secure software developmentSecure by design and secure software development
Secure by design and secure software developmentBill Ross
 
Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011Atlantic Security Conference
 
Protecting web aplications with machine learning and security fabric
Protecting web aplications with machine learning and security fabricProtecting web aplications with machine learning and security fabric
Protecting web aplications with machine learning and security fabricDATA SECURITY SOLUTIONS
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Managementjustinkallhoff
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 sebaSebastien Deleersnyder
 
Security Lifecycle Management Process
Security Lifecycle Management ProcessSecurity Lifecycle Management Process
Security Lifecycle Management ProcessBill Ross
 
Browser isolation (isc)2 may presentation v2
Browser isolation (isc)2 may presentation v2Browser isolation (isc)2 may presentation v2
Browser isolation (isc)2 may presentation v2Wen-Pai Lu
 
An Inside Look at a Sophisticated, Multi-vector DDoS Attack
An Inside Look at a Sophisticated, Multi-vector DDoS AttackAn Inside Look at a Sophisticated, Multi-vector DDoS Attack
An Inside Look at a Sophisticated, Multi-vector DDoS AttackImperva
 
How Can I Reduce The Risk Of A Cyber-Attack?
How Can I Reduce The Risk Of A Cyber-Attack?How Can I Reduce The Risk Of A Cyber-Attack?
How Can I Reduce The Risk Of A Cyber-Attack?Osei Fortune
 
Outpost24 webinar - Understanding the 7 deadly web application attack vectors
Outpost24 webinar - Understanding the 7 deadly web application attack vectorsOutpost24 webinar - Understanding the 7 deadly web application attack vectors
Outpost24 webinar - Understanding the 7 deadly web application attack vectorsOutpost24
 
Defending Your IBM i Against Malware
Defending Your IBM i Against MalwareDefending Your IBM i Against Malware
Defending Your IBM i Against MalwarePrecisely
 
Webinar - Tips and Tricks on Website Security
Webinar - Tips and Tricks on Website SecurityWebinar - Tips and Tricks on Website Security
Webinar - Tips and Tricks on Website SecurityStopTheHacker
 
Application Whitelisting - Complementing Threat centric with Trust centric se...
Application Whitelisting - Complementing Threat centric with Trust centric se...Application Whitelisting - Complementing Threat centric with Trust centric se...
Application Whitelisting - Complementing Threat centric with Trust centric se...Osama Salah
 

Semelhante a How to Stop Man in the Browser Attacks (20)

Do You Write Secure Code? by Erez Metula
Do You Write Secure Code? by Erez MetulaDo You Write Secure Code? by Erez Metula
Do You Write Secure Code? by Erez Metula
 
Spiceworld 2011 - AppRiver breakout session
Spiceworld 2011 - AppRiver breakout sessionSpiceworld 2011 - AppRiver breakout session
Spiceworld 2011 - AppRiver breakout session
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.ppt
 
Novinky F5
Novinky F5Novinky F5
Novinky F5
 
Cloud mz cto_roundtable
Cloud mz cto_roundtableCloud mz cto_roundtable
Cloud mz cto_roundtable
 
Secure by design and secure software development
Secure by design and secure software developmentSecure by design and secure software development
Secure by design and secure software development
 
Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011
 
Information Security Overview
Information Security OverviewInformation Security Overview
Information Security Overview
 
Protecting web aplications with machine learning and security fabric
Protecting web aplications with machine learning and security fabricProtecting web aplications with machine learning and security fabric
Protecting web aplications with machine learning and security fabric
 
How websites are attacked
How websites are attackedHow websites are attacked
How websites are attacked
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
Security Lifecycle Management Process
Security Lifecycle Management ProcessSecurity Lifecycle Management Process
Security Lifecycle Management Process
 
Browser isolation (isc)2 may presentation v2
Browser isolation (isc)2 may presentation v2Browser isolation (isc)2 may presentation v2
Browser isolation (isc)2 may presentation v2
 
An Inside Look at a Sophisticated, Multi-vector DDoS Attack
An Inside Look at a Sophisticated, Multi-vector DDoS AttackAn Inside Look at a Sophisticated, Multi-vector DDoS Attack
An Inside Look at a Sophisticated, Multi-vector DDoS Attack
 
How Can I Reduce The Risk Of A Cyber-Attack?
How Can I Reduce The Risk Of A Cyber-Attack?How Can I Reduce The Risk Of A Cyber-Attack?
How Can I Reduce The Risk Of A Cyber-Attack?
 
Outpost24 webinar - Understanding the 7 deadly web application attack vectors
Outpost24 webinar - Understanding the 7 deadly web application attack vectorsOutpost24 webinar - Understanding the 7 deadly web application attack vectors
Outpost24 webinar - Understanding the 7 deadly web application attack vectors
 
Defending Your IBM i Against Malware
Defending Your IBM i Against MalwareDefending Your IBM i Against Malware
Defending Your IBM i Against Malware
 
Webinar - Tips and Tricks on Website Security
Webinar - Tips and Tricks on Website SecurityWebinar - Tips and Tricks on Website Security
Webinar - Tips and Tricks on Website Security
 
Application Whitelisting - Complementing Threat centric with Trust centric se...
Application Whitelisting - Complementing Threat centric with Trust centric se...Application Whitelisting - Complementing Threat centric with Trust centric se...
Application Whitelisting - Complementing Threat centric with Trust centric se...
 

Mais de Imperva

Cybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 SurveyCybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 SurveyImperva
 
API Security Survey
API Security SurveyAPI Security Survey
API Security SurveyImperva
 
Imperva ppt
Imperva pptImperva ppt
Imperva pptImperva
 
Beyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked accountBeyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked accountImperva
 
Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds Imperva
 
Making Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to NarrativesMaking Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to NarrativesImperva
 
How We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over LunchHow We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over LunchImperva
 
Survey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecuritySurvey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecurityImperva
 
Companies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPRCompanies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPRImperva
 
Rise of Ransomware
Rise of Ransomware Rise of Ransomware
Rise of Ransomware Imperva
 
7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged Vendors7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged VendorsImperva
 
SEO Botnet Sophistication
SEO Botnet SophisticationSEO Botnet Sophistication
SEO Botnet SophisticationImperva
 
Phishing Made Easy
Phishing Made EasyPhishing Made Easy
Phishing Made EasyImperva
 
Imperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense ReportImperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense ReportImperva
 
Combat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat IntelligenceCombat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat IntelligenceImperva
 
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing ExponentiallyHTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing ExponentiallyImperva
 
Get Going With Your GDPR Plan
Get Going With Your GDPR PlanGet Going With Your GDPR Plan
Get Going With Your GDPR PlanImperva
 
Cyber Criminal's Path To Your Data
Cyber Criminal's Path To Your DataCyber Criminal's Path To Your Data
Cyber Criminal's Path To Your DataImperva
 
Combat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data SecurityCombat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data SecurityImperva
 
Hacking HTTP/2 : New attacks on the Internet’s Next Generation Foundation
Hacking HTTP/2: New attacks on the Internet’s Next Generation FoundationHacking HTTP/2: New attacks on the Internet’s Next Generation Foundation
Hacking HTTP/2 : New attacks on the Internet’s Next Generation FoundationImperva
 

Mais de Imperva (20)

Cybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 SurveyCybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 Survey
 
API Security Survey
API Security SurveyAPI Security Survey
API Security Survey
 
Imperva ppt
Imperva pptImperva ppt
Imperva ppt
 
Beyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked accountBeyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked account
 
Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds
 
Making Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to NarrativesMaking Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to Narratives
 
How We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over LunchHow We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over Lunch
 
Survey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecuritySurvey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber Security
 
Companies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPRCompanies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPR
 
Rise of Ransomware
Rise of Ransomware Rise of Ransomware
Rise of Ransomware
 
7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged Vendors7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged Vendors
 
SEO Botnet Sophistication
SEO Botnet SophisticationSEO Botnet Sophistication
SEO Botnet Sophistication
 
Phishing Made Easy
Phishing Made EasyPhishing Made Easy
Phishing Made Easy
 
Imperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense ReportImperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense Report
 
Combat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat IntelligenceCombat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat Intelligence
 
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing ExponentiallyHTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
 
Get Going With Your GDPR Plan
Get Going With Your GDPR PlanGet Going With Your GDPR Plan
Get Going With Your GDPR Plan
 
Cyber Criminal's Path To Your Data
Cyber Criminal's Path To Your DataCyber Criminal's Path To Your Data
Cyber Criminal's Path To Your Data
 
Combat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data SecurityCombat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data Security
 
Hacking HTTP/2 : New attacks on the Internet’s Next Generation Foundation
Hacking HTTP/2: New attacks on the Internet’s Next Generation FoundationHacking HTTP/2: New attacks on the Internet’s Next Generation Foundation
Hacking HTTP/2 : New attacks on the Internet’s Next Generation Foundation
 

Último

Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 

Último (20)

Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 

How to Stop Man in the Browser Attacks

  • 1. Stopping Fraud – Getting Rid of the Man in Your Browser Rob Rachwald, Director of Security Strategy Noa Bar-Yosef, Sr. Security Strategist
  • 2. Agenda  Motivation  Problem Definition  Shape Based Tests  Content Based Tests  Overall Solution Strategy  Summary
  • 3. Today’s Presenter Rob Rachwald, Dir. of Security Strategy, Imperva  Research + Directs security strategy + Works with the Imperva Application Defense Center  Security experience + Fortify Software and Coverity + Helped secure Intel’s supply chain software + Extensive international experience in Japan, China, France, and Australia  Thought leadership + Presented at RSA, InfoSec, OWASP, ISACA + Appearances on CNN, SkyNews, BBC, NY Times, and USA Today  Graduated from University of California, Berkeley
  • 4. Today’s Presenter Noa Bar-Yosef, Senior Security Strategist, Imperva  Research + Researches trends in the threat landscape  Security experience + Previously, held the position of Sr. Security Researcher for Imperva’s Application Defense Center + Credited for multiple commercial applications’ vulnerabilities + Holds a Master’s thesis specializing in Information Security  Thought leadership + Writes a bi-weekly column on hacker trends and techniques for SecurityWeek
  • 6. Client Side Attacks - Scope of Problem Major Attack Vectors
  • 7. Client Side Attacks - Scope of Problem Major Attack Vectors Exploiting Browser Code Vulnerabilities • Expected to rise with the introduction of HTML5 Exploiting Browser Plug-ins • E.g. Java, Flash, PDF, Media Player Exploiting OS libraries • E.g. Graphics rendering
  • 8. Client Side Attacks - Scope of Problem 2010 Vulnerability Figures Client side Server side • 77 IE vulnerabilities, • Only 36 vulnerabilities 106 Firefox across IIS, Apache vulnerabilities, 188 and Tomcat Chrome vulnerabilities • 73 Adobe Flash, 9 Adobe Reader related vulnerabilities • 72 Various ActiveX related vulnerabilities
  • 9. Client Side Attacks - Scope of Problem Malware Distribution Methods Drive-By-Download / Malvertizing Phishing, “Spear Phishing” Torrent and P2P Physical
  • 10. Client Side Attacks - Scope of Problem 2010 Attack Figures  A 2010 report by Kaspersky + ~600M attempts reported to KSN, more than 5 times increase over 2009  Microsoft detects 60K-100K Zeus-infected machine per month  2010 1H – Microsoft cleaned 6.5M bot infections  Rustock spanned 1M computers Consumers cannot be expected to cope with the technical problem on their own
  • 11. From Consumer Attack to a Business Problem The threat to consumers is constantly growing •Number of vulnerabilities •Number of attacks We are passed the point •Types of attacks of no return •Sophistication • We cannot expect average consumers to avoid infection and mitigate attacks alone • We cannot deny service to infected consumers • We cannot let the consumer bear the consequences of a compromise Usage is expanding beyond banking and popular retail applications
  • 12. From Consumer Attack to a Business Problem  Potential consequences (of failing to do so): + Reduced onboarding rate + Reduced activity + Increased refunds + Increased insurance rates Consumer facing malware threatens online commerce* Forrester Feb 2011: Malware And Trojans And Bots, Oh My!
  • 13. From Consumer Attack to a Business Problem Car User Safety Online User Safety
  • 15. Client Side Trouble – Types of Interaction Key • No interaction between malware and application loggers • Offline interaction between attacker and application using stolen credentials
  • 16. Client Side Trouble – Types of Interaction • Some interaction between browser and actual application during attack Phishing • Could be used for detection of some Phishing campaigns • Offline interaction between attacker and application using stolen credentials
  • 17. Client Side Trouble – Types of Interaction Man in • Extensive interaction between malware the and application during attack • Offline interaction between attacker Browser and application using stolen credentials
  • 18. Man in the Browser Attacks (aka Proxy Trojan)  Attacker code runs in context of victim’s browser  Original motivation + No need to attack infrastructure (DNS, tap into router, etc.) + Defeats SSL  Additional benefits + Access to local resources + Access to application session data  Prominent Actors + ZeuS, Gozi, URLZone, Sinowal, Limbo, and SpyEye + Silentbanker
  • 19. MitB Attacks - Proxy Trojans in Action Before After
  • 20. MitB Attacks - Proxy Trojans in Action Before After
  • 21. MitB Attacks - Proxy Trojans in Action Before After
  • 22. Proxy Trojan Architecture Web Application Client Machine
  • 23. Proxy Trojan Architecture Drop Server Inject Fake Transaction Extract Data Tamper Page Web Application Client Machine Tamper Request
  • 25. A Typical Change by a Trojan Clean Infected Observation: Trojan likes to tamper with plain traffic
  • 26. Observing Typical Changes by Trojans Encoding of • Enforces use of traffic that is easily tampered by the Trojan Related Headers • Avoids HTTP/1.1 connections, and compressed data Client Type • Ensures identification by the drop server and other Identification attacker controlled components Additional • Extra data provided by an unfortunate victim • Could represent client identification for attacker Parameters controlled components Parameter Order • A consequence of fake transactions
  • 27. Shape Based Tests Step 1: • The application (or a device protecting the application) inspects the shape of incoming messages for changes typical to Trojans Step 2: • If a Trojan pattern is detected mark the client (IP address / session / request) as “infected”
  • 28. Shape Based Tests in Action Drop Server Apply Shape Tests Inject Fake Transaction Extract Data Tamper Page Web Application Client Machine Apply Shape Tests Tamper Request
  • 29. Challenges – Tracking Trojan Discrepancies • Each Trojan may • Need to keep display a different track of Trojans change • Create a • Changes may be framework for reflected in shape based rules specific request • Create a types framework for constructing shape tests
  • 30. Challenges – Avoiding False Positives Challenge: • Some real client devices do not support (or choose not to support) HTTP/1.1 or compressed data Solution: • Engage the browser in a challenge response protocol
  • 31. Challenges – Avoiding False Positives HTTP/1.1 200 OK . . . Content-Encoding: gzip Refresh: 2;url=infection_test.html?infected=no <html> ...........V*//W...Qzi...I...z...J:`.......T$......d.y.%@.^f.R,...(..y.:.J....9.V......%%...JV.J~.a...!.. ~@.Dqbkc...%6.... <head> <script>window.navigate('infection_test.html?infected=yes')</script> </head> <body></body> </html>
  • 33. Observing Content-Tampering Trojans Observation: • Current malware tampers HTML at the network layer (before it is interpreted by browser) • This is due to simplicity and robustness considerations Solution: • Use client side code to verify integrity of HTML page content in coordination with the server
  • 34. OK Solution: Altering the Trojan Behavior Naïve Solution • Step 1: “Provoke” the MitB into making changes • Step 2: Compare the HTML content to known Trojan behaviors Challenges • MitB can be configured to avoid this type of manipulation • Solution requires constant chase after MitB configuration files  Requires constructing an up-to-date database of “known behaviors”
  • 35. Better Solution: Content-Based Tests Step 1: • Server computes a digest of the delivered HTML page Random (invisible) elements are injected into the page before computation Step 2: • Server appends a page digest computation function to the HTML page Computation function code includes a random salt Step 3: • When page is loaded into the browser, the computation function is invoked, computes the digest and sends it to the server for verification Step 4: • If the browser does not send back a digest then infection is assumed
  • 36. Content Based Tests in Action Drop Server Compute Digest and Inject Digest Computation Function Inject Fake Transaction Extract Data Tamper Page Web Application Client Machine Compare Digests Tamper Request Compute Digest
  • 37. Content-Based Tests: Strengths 1) Digest cannot be pre-computed by malware due to the random HTML elements 2) Digest cannot be computed by malware without executing the digest computation function + Requires malware to implement / invoke Javascript engine 3) Computation function can be extended to explicitly reference the randomly injected HTML elements through DOM functions + Requires the malware to implement / fake DOM 4) Malware cannot dismiss test
  • 38. Content-Based Tests: Strengths 5) Does not depend on specific MitB configuration and the expected changes + Only depends on protected application page + Some configuration options should be available to restrict the parts of the page that are digested – Avoid elements produced by client side code 6) Breaking the tie with attackers + Complexity of the computation process can be increased with small effort + Resulting changes to malware code are complex and painful, increasing its footprint
  • 40. Look at the Complete Picture Apply shape based … And content-based tests… tests
  • 41. Interact with Infected Clients Provide clear visual warnings Contact customer offline Apply business access policies • Example 1: Allow data extraction but deny transaction • Example 2: Limit transaction size Automatically employ extra validation through side channels • Adaptive authentication Keep a more comprehensive audit trail for the user / session
  • 42. MitB is Only Part of the Landscape Identifying account takeover • Server side fraud detection • Device profiling and reputation • Advanced authentication Defeat phishing campaigns • Detect and takedown campaigns • Detect victims in real time
  • 43. Requires a Flexible Deployment Framework Cannot change application code whenever capabilities change or threats morph Be able to protect legacy applications Create consistency across all applications and flexibility in choosing vendors
  • 45. Summary  Threat to consumer is constantly growing and is past the point where we can expect most of our consumers to avoid infection  Consumer infection has become a business problem  While providers should urge consumers to be prudent they MUST learn how to interact with infected Some car safety mechanisms are consumers and create a safe business environment for them regardless of the general threat already regulated. We can expect the same from business IT security
  • 46. Summary  Enterprise IT is failing to properly tackle client based attacks within enterprise  The growing number of so called “APT” attacks on organizations demonstrate the effect of “compromised insider”  Failures stem from the same reason: try to avoid infection rather than learn to interact with infected clients
  • 48. SecureSphere 9.0 - Fraud Prevention Services  SecureSphere integrates with Trusteer to detect users infected with malware like SpyEye, Zeus, Gozi & Silon 1. User accesses Website 2. SecureSphere redirects browser to Trusteer 3. Browser downloads, runs malware check 4. Result reaches WAF for analysis Is this endpoint safe? Pass / Block
  • 49. Use Case: Man in the Browser – Fraud Malware  Challenge + Fraud malware performing activities on behalf of customers, causing money losses & customers dissatisfaction + FFIEC compliance requirements  Solution + Detect infected end-devices + Block sensitive areas in the application from infected devices + Report on users connected from infected end-devices 49
  • 50. ThreatRadar Fraud Prevention Stopping MitB SecureSphere provides full event detail to analyze Man in the Browser (MitB) attacks
  • 51. Centrally Manage Fraud and Web Security Known Attack Sources User Infected with Malware Geolocation SecureSphere Policy Engine User Name Browser and Agent Web Attack Detection Bot Detection  Combining Web fraud with WAF policies enhances accuracy of fraud detection
  • 52. Webinar Materials Get LinkedIn to Imperva Data Security Direct for… Answers to Post-Webinar Attendee Discussions Questions Webinar Webinar Slides Recording Link