SlideShare uma empresa Scribd logo
1 de 29
1
Summary
2
 Security faults are common across different technologies
 To preempt these common issues, it is most effective to view systems from
an attacker’s point of view
 An attacker’s view point leads to better informed security decisions than a
checklist approach since knowing about common hacking methods prunes
the design space to the most effective security controls
 Developing an attacker’s perspective involves threat modeling and keeping
up-to-date with hacking knowledge
 This presentation provides both a framework for reasoning about effective
security and plenty of hacking examples of everyday technology
Agenda and overview
3
1. Introduction
2. ‘Hacker Vision’: Seeing like your potential attacker
3. Examples – visual intuition pumps
− Physical examples
− Network examples
− IoT examples
4. Conclusions
The ‘OODA’ Loop
4
 Situational Awareness generated
from sensor data
 Analysis of inputs such as:
– Endpoint detection
– Log analysis
– Previous actions
 What is the best action to execute?
– Do you apply restrictions?
– Maybe you monitor further?
– Perhaps begin deep analysis?
 How is this best done?
 Analyze the input data and apply
filters to go from data to knowledge
 Produce action plans
 Order these by effectiveness
 Decide on success/fail criteria – how
will you measure this?
 Execute the action
 Take note of outcome:
– Success/Fail?
 Output of actions to be input for
next loop
The OODA loop is a model for decision making that originated from within the USAF for training fighter pilots. Its relevance to
security is well known, and we will begin by summarizing it here:
Common approaches to security (High Level)
5
 Do not read their pentest reports
Security Assessment
Risk Management
Security Awareness
Things people do right What people get wrong
 ‘Ostrich’ approach to Assessment
Outcomes
– Missing Patches
– Ignoring configuration advice
– Assessments do not translate to
meaningful action
 ‘Fortress Mentality’
– ‘Building higher walls is the best’
– No thought towards ‘detection in depth’
to complement ‘defense in depth’
 Lack of incident support
– Blaming users over seeing an
opportunity to improve procedures
– Not taking the opportunities to
empower users to help and act
 Read their pentest reports
 Regular assessments
– Penetration tests
– Code reviews
– Readiness assessments
 Consider their Threat model
– Risk assessment
– Attack surface identification and threat
management
– The ‘OODA Loop’
 Good security awareness
– Developer awareness
– NoC/SoC readiness
– End-User awareness
– CSIRT/CERT with adequate powers and
procedures
Pentest Reports
Agenda
1. Introduction
2. ‘Hacker Vision’
3. Examples
4. Conclusions
6
Overview of de Bono’s ‘Six Thinking Hats’ describing six modalities used in critical thinking
7
Red Hat - Emotions
 Intuitive or instinctive ‘gut
reactions’
 Statements of emotional
feeling
White Hat - Information
 What are the facts?
 Considering purely what
information is available
Yellow Hat - Optimism
 Logic applied to identifying
benefits & seeking harmony
 Sees the bright/sunny side of
a situation
Green Hat - Creativity
 Statements of provocation
and investigation
 Following instinct on an idea
 Creative, ‘out of the box’
thinking
Black Hat - Discernment
 Logic applied to identifying
reasons to be cautious and
conservative
 Practical, realistic approach
Blue Hat – Managing
 What is the subject?
 What are we thinking about?
 What is the goal?
 Look at the big picture
Security design should optimally adopt adversarial thinking.
A useful framework for such critical thinking is de Bono’s Thinking Hats method:
Introducing ‘Hacker Vision’ – developing the idea of a ‘Security Hat’
8
‘Features’ as tools
 Determine what features are of interest to
an attacker, e.g.
– User functionality e.g. search
– Admin functionality
– Developer functionality
 As questions around this
– E.g. can a ‘password reset’ functionality
be abused arbitrarily?
Repurposing technology
 Can your product’s purpose be changed?
 Can the product be maliciously monetized?
 Ask questions relating to the shift of your
products to some other use, e.g.
– Can a product be used as a Bitcoin
miner? How about a Botnet node?
– Can an API function be used to abuse
integrity, confidentiality or availability?
Control Bypass
 Identify potential opportunities for control
bypass
 Ask questions relating to the readiness of
such controls, e.g.
– How hard is that padlock to lockpick?
– How secure are your users’ passwords?
– Are we doing 2FA correctly?
– How do you define and enforce trust?
Monitoring and Notification
 In addition to assessing the coverage of your
protection, assess how well your notification
works
 Question more about time-to-notice an
attack, e.g.
– If someone disabled a door lock, how
long would it take for you to notice?
– What if someone added a DA acct?
Core Idea – Pursuing the adversarial view involves asking a number of questions:
Relevance of Hacker Vision in multiple fields of security within an organization
9
Attack
Surface
Threat
Modelling
Assessments
Maintenance
Greater visibility
of a defender’s
security posture
by adopting a
more pointed
adversarial
assessment view
 Exposes data about weaknesses in an attack surface
 Demonstrates to a defender how effective currently active
controls are
 Shows a defender how to better rank identified threats
 Demonstrates what controls may be more appropriate
 Allows better definition of security assessments
 Allows a defender to relativize assessment results
– Can see what is an immediate vs. longer term concern
 Exposes where improvements can be made
– In SDLC, patch management, incident response and
management, etc.
Benefits
Agenda and overview
10
1. Introduction
2. ‘Hacker Vision’: Seeing like your potential attacker
3. Examples – visual intuition pumps
− Physical examples
− Network examples
− IoT Examples
4. Conclusions
Trivial Example
11
Is there anything wrong with this padlock?
12
Padlock Evaluation – How easy is it to pick? In this case, very easy
13
Easily picked
 Making use of a simple, custom tool
 See YouTube video:
14
Would you trust this SmartLock?
The Bluetooth SmartLocks are easily reverse engineered and hacked
15
Smarth Locks use a basic BLE
management protocol
 The communications over BLE
between the lock and a
smartphone are easily
intercepted and reverse
engineered
 Admin functionality (e.g.
changing passcodes) was
conducted in the clear
 See Anthony Rose and Ben
Ramsay‘s DEFCON 24 slides:
What is the issue with this door?
16
Common magnetic lock installation errors
17
Magnetic Lock
 On Keypad side of door meaning an attacker has access to
the locking mechanism
 Can interfere with lock wiring or even removal of the
restrictive parts of lock
 Disassembly on the left shows the potential for abuse
– The central nut can be removed to dislodge the
magnetic plate from the mounting bracket
– The lower cover can be removed to essentially unscrew
the mounting bracket from the door
– The wiring can be accessed meaning power can be cut
from the electromagnet
 Additionally, worn keypads can also be a source of
information about a lock
– See Bruce Schneier‘s blog:
Agenda and overview
18
1. Introduction
2. ‘Hacker Vision’: Seeing like your potential attacker
3. Examples – visual intuition pumps
− Physical examples
− Network examples
− IoT examples
4. Conclusions
19
Messy wiring and unattended USB ports – would you spot a LANTurtle?
20
Messy wiring
 Would you notice a malicious network
implant?
Further examples – Malicious USB devices: DigiSpark and BadUSB
21
DigiSpark – a small, inexpensive Arduino-like
microcontroller capable of emulating USB devices such as
keyboards and mice. Can be used for malicious injection of
scripts by posing as a USB keyboard, but capable of typing
at great speed.
BadUSB - An ingenious attack devised by SRLabs
researchers Karsten Nohl and Jakob Lell. The essence of this
attack is to repurpose a standard, off-the-shelf USB flash
drive to become a malicious network device, hijacking the
victim’s network traffic.
Malicious ‘Sub-Domain’ pivot and exploitation methodology via a Pass-the-Hash attack
22
‘Sub-Domain’ for your attacker
 If one client gets compromised, so are all the
others
– Attackers will use a ‘Pass the Hash’ attack
to exploit other clients
Common Local Admin (LA) Password
 Functionally, LA is no different from Domain
Admin or Enterprise Admin
 Can do the same actions on client
machines; the difference is their scope
Attacker
C3
C1 C5
C2 C4
Domain Admin logged in on C3
Attacker then compromises C3
to get DA Auth Token
(for a token impersonation attack)
LA Password 1
LA Password 2
Agenda and overview
23
1. Introduction
2. ‘Hacker Vision’: Seeing like your potential attacker
3. Examples – visual intuition pumps
− Physical examples
− Network examples
− IoT examples
4. Conclusions
24
Can you trust your IP Cameras?
IP Cameras and IoT devices may pose more of a threat than may first be apparent
25
Small Linux Servers
 Tend to run very out of date software
 Badly maintained by both device and
component (SoC/uC) manufacturers
 Cloud services – exposed and
vulnerable to various attacks
– https://srlabs.de/bites/cloud-
cameras/
 Mirai – botnet spread by weak telnet
credentials
 Nov 2016 TR-069 exploit – permitted
spread of malware to vulnerable D-
Link routers
Agenda
1. Introduction
2. ‘Hacker Vision’
3. Examples
4. Conclusions
26
Conclusions
27
Better secured productsSeeing through ‘Hacker Vision’
 Improve your awareness of gaps in
your endpoint protection
 Adopt a dynamic adversarial mindset
and apply it to your security
 Keep up to date with hacking trends,
knowledge, and research
 Improve your assessment criteria by
means of this knowledge
 Identify where the ‘low hanging fruit’ is
for your threat model
 Gives better coverage of your endpoint
attack surface
 Reveals things that are lax, or not fit for
purpose
 Shows what fixes will be effective in situ
 Can shine a light on what is working
well
 Better assessment planning and
security awareness in a team
…but it is no substitute for appropriate, professional security assessments and
well thought out security planning!
SRLabs Template v12
ISO 27032 Training Courses
 ISO/IEC 27032 Introduction
1 Day Course
 ISO/IEC 27032 Foundation
2 Days Course
 ISO/IEC 27032 Lead Implementer
5 Days Course
 ISO/IEC 27032 Lead Auditor
5 Days Course
Exam and certification fees are included in the training price.
https://www.pecb.com/iso-iec-27032-training-courses| www.pecb.com/events
SRLabs Template v12
THANK YOU
?
mark@srlabs.de
https://srlabs.de/
https://www.linkedin.com/in/mark-carney-5849163b/
+44 7906 634725
Questions?

Mais conteúdo relacionado

Mais procurados

Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?John Gilligan
 
Cyber Defense Matrix: Revolutions
Cyber Defense Matrix: RevolutionsCyber Defense Matrix: Revolutions
Cyber Defense Matrix: RevolutionsSounil Yu
 
From Cybersecurity to Cyber Resilience
From Cybersecurity to Cyber ResilienceFrom Cybersecurity to Cyber Resilience
From Cybersecurity to Cyber Resilienceaccenture
 
Symantec Data Loss Prevention 11
Symantec Data Loss Prevention 11Symantec Data Loss Prevention 11
Symantec Data Loss Prevention 11Symantec
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityjayashri kolekar
 
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptxChap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptxSharmilaMore5
 
INCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTSINCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTSSylvain Martinez
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Edureka!
 
Threat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CKThreat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CKKatie Nickels
 
ISC2 CC Course (Certified in Cybersecurity) - Part 2.pdf
ISC2 CC Course (Certified in Cybersecurity) - Part 2.pdfISC2 CC Course (Certified in Cybersecurity) - Part 2.pdf
ISC2 CC Course (Certified in Cybersecurity) - Part 2.pdfHaris Chughtai
 
DEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSDEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSChris Sistrunk
 

Mais procurados (20)

Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Purple team strategy_lascon_2016
Purple team strategy_lascon_2016Purple team strategy_lascon_2016
Purple team strategy_lascon_2016
 
Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?
 
Whitman_Ch02.pptx
Whitman_Ch02.pptxWhitman_Ch02.pptx
Whitman_Ch02.pptx
 
Cyber Defense Matrix: Revolutions
Cyber Defense Matrix: RevolutionsCyber Defense Matrix: Revolutions
Cyber Defense Matrix: Revolutions
 
From Cybersecurity to Cyber Resilience
From Cybersecurity to Cyber ResilienceFrom Cybersecurity to Cyber Resilience
From Cybersecurity to Cyber Resilience
 
Zero Trust and Data Security
Zero Trust and Data SecurityZero Trust and Data Security
Zero Trust and Data Security
 
Symantec Data Loss Prevention 11
Symantec Data Loss Prevention 11Symantec Data Loss Prevention 11
Symantec Data Loss Prevention 11
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptxChap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
 
Data Leakage Prevention
Data Leakage Prevention Data Leakage Prevention
Data Leakage Prevention
 
Data Leakage Prevention (DLP)
Data Leakage Prevention (DLP)Data Leakage Prevention (DLP)
Data Leakage Prevention (DLP)
 
Security Awareness Training by Fortinet
Security Awareness Training by FortinetSecurity Awareness Training by Fortinet
Security Awareness Training by Fortinet
 
INCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTSINCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTS
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
 
Information security
Information securityInformation security
Information security
 
Cybersecurity Awareness
Cybersecurity AwarenessCybersecurity Awareness
Cybersecurity Awareness
 
Threat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CKThreat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CK
 
ISC2 CC Course (Certified in Cybersecurity) - Part 2.pdf
ISC2 CC Course (Certified in Cybersecurity) - Part 2.pdfISC2 CC Course (Certified in Cybersecurity) - Part 2.pdf
ISC2 CC Course (Certified in Cybersecurity) - Part 2.pdf
 
DEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSDEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICS
 

Semelhante a See Security Through an Attacker's Eyes

Ten security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard ofTen security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard ofAdrian Sanabria
 
1.Security Overview And Patching
1.Security Overview And Patching1.Security Overview And Patching
1.Security Overview And Patchingphanleson
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center FundamentalAmir Hossein Zargaran
 
Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Claus Cramon Houmann
 
ScenarioSummaryIn this lab, you will explore at least one IDS, IP.docx
ScenarioSummaryIn this lab, you will explore at least one IDS, IP.docxScenarioSummaryIn this lab, you will explore at least one IDS, IP.docx
ScenarioSummaryIn this lab, you will explore at least one IDS, IP.docxronnasleightholm
 
Sec 572 Effective Communication / snaptutorial.com
Sec 572  Effective Communication / snaptutorial.comSec 572  Effective Communication / snaptutorial.com
Sec 572 Effective Communication / snaptutorial.comBaileyabl
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewRobert Herjavec
 
Sec 572 Enhance teaching / snaptutorial.com
Sec 572  Enhance teaching / snaptutorial.comSec 572  Enhance teaching / snaptutorial.com
Sec 572 Enhance teaching / snaptutorial.comHarrisGeorg69
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsAdrian Sanabria
 
SEC 572 Entire Course NEW
SEC 572 Entire Course NEWSEC 572 Entire Course NEW
SEC 572 Entire Course NEWshyamuopiv
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security BasicsMohan Jadhav
 
Sec 572 Education Organization / snaptutorial.com
Sec 572  Education Organization / snaptutorial.comSec 572  Education Organization / snaptutorial.com
Sec 572 Education Organization / snaptutorial.comBaileya109
 
Darktrace_Threat_Visualizer_User_Guide.pdf
Darktrace_Threat_Visualizer_User_Guide.pdfDarktrace_Threat_Visualizer_User_Guide.pdf
Darktrace_Threat_Visualizer_User_Guide.pdfLeninHernnCortsLlang
 
Sec 572 Education Specialist-snaptutorial.com
Sec 572 Education Specialist-snaptutorial.comSec 572 Education Specialist-snaptutorial.com
Sec 572 Education Specialist-snaptutorial.comrobertlesew79
 
SEC 572 Inspiring Innovation / tutorialrank.com
SEC 572 Inspiring Innovation / tutorialrank.comSEC 572 Inspiring Innovation / tutorialrank.com
SEC 572 Inspiring Innovation / tutorialrank.comBromleyz38
 
How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)Scott Sutherland
 

Semelhante a See Security Through an Attacker's Eyes (20)

Ten security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard ofTen security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard of
 
security onion
security onionsecurity onion
security onion
 
Challenges2013
Challenges2013Challenges2013
Challenges2013
 
1.Security Overview And Patching
1.Security Overview And Patching1.Security Overview And Patching
1.Security Overview And Patching
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015
 
ScenarioSummaryIn this lab, you will explore at least one IDS, IP.docx
ScenarioSummaryIn this lab, you will explore at least one IDS, IP.docxScenarioSummaryIn this lab, you will explore at least one IDS, IP.docx
ScenarioSummaryIn this lab, you will explore at least one IDS, IP.docx
 
Sec 572 Effective Communication / snaptutorial.com
Sec 572  Effective Communication / snaptutorial.comSec 572  Effective Communication / snaptutorial.com
Sec 572 Effective Communication / snaptutorial.com
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
 
Sec 572 Enhance teaching / snaptutorial.com
Sec 572  Enhance teaching / snaptutorial.comSec 572  Enhance teaching / snaptutorial.com
Sec 572 Enhance teaching / snaptutorial.com
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These Years
 
Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011
 
SEC 572 Entire Course NEW
SEC 572 Entire Course NEWSEC 572 Entire Course NEW
SEC 572 Entire Course NEW
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
Sec 572 Education Organization / snaptutorial.com
Sec 572  Education Organization / snaptutorial.comSec 572  Education Organization / snaptutorial.com
Sec 572 Education Organization / snaptutorial.com
 
Darktrace_Threat_Visualizer_User_Guide.pdf
Darktrace_Threat_Visualizer_User_Guide.pdfDarktrace_Threat_Visualizer_User_Guide.pdf
Darktrace_Threat_Visualizer_User_Guide.pdf
 
Sec 572 Education Specialist-snaptutorial.com
Sec 572 Education Specialist-snaptutorial.comSec 572 Education Specialist-snaptutorial.com
Sec 572 Education Specialist-snaptutorial.com
 
Advanced Threat Detection in ICS – SCADA Environments
Advanced Threat Detection in ICS – SCADA EnvironmentsAdvanced Threat Detection in ICS – SCADA Environments
Advanced Threat Detection in ICS – SCADA Environments
 
SEC 572 Inspiring Innovation / tutorialrank.com
SEC 572 Inspiring Innovation / tutorialrank.comSEC 572 Inspiring Innovation / tutorialrank.com
SEC 572 Inspiring Innovation / tutorialrank.com
 
How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)
 

Mais de PECB

DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernancePECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyPECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationPECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptxPECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxPECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemPECB
 

Mais de PECB (20)

DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management system
 

Último

My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 

Último (20)

My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 

See Security Through an Attacker's Eyes

  • 1. 1
  • 2. Summary 2  Security faults are common across different technologies  To preempt these common issues, it is most effective to view systems from an attacker’s point of view  An attacker’s view point leads to better informed security decisions than a checklist approach since knowing about common hacking methods prunes the design space to the most effective security controls  Developing an attacker’s perspective involves threat modeling and keeping up-to-date with hacking knowledge  This presentation provides both a framework for reasoning about effective security and plenty of hacking examples of everyday technology
  • 3. Agenda and overview 3 1. Introduction 2. ‘Hacker Vision’: Seeing like your potential attacker 3. Examples – visual intuition pumps − Physical examples − Network examples − IoT examples 4. Conclusions
  • 4. The ‘OODA’ Loop 4  Situational Awareness generated from sensor data  Analysis of inputs such as: – Endpoint detection – Log analysis – Previous actions  What is the best action to execute? – Do you apply restrictions? – Maybe you monitor further? – Perhaps begin deep analysis?  How is this best done?  Analyze the input data and apply filters to go from data to knowledge  Produce action plans  Order these by effectiveness  Decide on success/fail criteria – how will you measure this?  Execute the action  Take note of outcome: – Success/Fail?  Output of actions to be input for next loop The OODA loop is a model for decision making that originated from within the USAF for training fighter pilots. Its relevance to security is well known, and we will begin by summarizing it here:
  • 5. Common approaches to security (High Level) 5  Do not read their pentest reports Security Assessment Risk Management Security Awareness Things people do right What people get wrong  ‘Ostrich’ approach to Assessment Outcomes – Missing Patches – Ignoring configuration advice – Assessments do not translate to meaningful action  ‘Fortress Mentality’ – ‘Building higher walls is the best’ – No thought towards ‘detection in depth’ to complement ‘defense in depth’  Lack of incident support – Blaming users over seeing an opportunity to improve procedures – Not taking the opportunities to empower users to help and act  Read their pentest reports  Regular assessments – Penetration tests – Code reviews – Readiness assessments  Consider their Threat model – Risk assessment – Attack surface identification and threat management – The ‘OODA Loop’  Good security awareness – Developer awareness – NoC/SoC readiness – End-User awareness – CSIRT/CERT with adequate powers and procedures Pentest Reports
  • 6. Agenda 1. Introduction 2. ‘Hacker Vision’ 3. Examples 4. Conclusions 6
  • 7. Overview of de Bono’s ‘Six Thinking Hats’ describing six modalities used in critical thinking 7 Red Hat - Emotions  Intuitive or instinctive ‘gut reactions’  Statements of emotional feeling White Hat - Information  What are the facts?  Considering purely what information is available Yellow Hat - Optimism  Logic applied to identifying benefits & seeking harmony  Sees the bright/sunny side of a situation Green Hat - Creativity  Statements of provocation and investigation  Following instinct on an idea  Creative, ‘out of the box’ thinking Black Hat - Discernment  Logic applied to identifying reasons to be cautious and conservative  Practical, realistic approach Blue Hat – Managing  What is the subject?  What are we thinking about?  What is the goal?  Look at the big picture Security design should optimally adopt adversarial thinking. A useful framework for such critical thinking is de Bono’s Thinking Hats method:
  • 8. Introducing ‘Hacker Vision’ – developing the idea of a ‘Security Hat’ 8 ‘Features’ as tools  Determine what features are of interest to an attacker, e.g. – User functionality e.g. search – Admin functionality – Developer functionality  As questions around this – E.g. can a ‘password reset’ functionality be abused arbitrarily? Repurposing technology  Can your product’s purpose be changed?  Can the product be maliciously monetized?  Ask questions relating to the shift of your products to some other use, e.g. – Can a product be used as a Bitcoin miner? How about a Botnet node? – Can an API function be used to abuse integrity, confidentiality or availability? Control Bypass  Identify potential opportunities for control bypass  Ask questions relating to the readiness of such controls, e.g. – How hard is that padlock to lockpick? – How secure are your users’ passwords? – Are we doing 2FA correctly? – How do you define and enforce trust? Monitoring and Notification  In addition to assessing the coverage of your protection, assess how well your notification works  Question more about time-to-notice an attack, e.g. – If someone disabled a door lock, how long would it take for you to notice? – What if someone added a DA acct? Core Idea – Pursuing the adversarial view involves asking a number of questions:
  • 9. Relevance of Hacker Vision in multiple fields of security within an organization 9 Attack Surface Threat Modelling Assessments Maintenance Greater visibility of a defender’s security posture by adopting a more pointed adversarial assessment view  Exposes data about weaknesses in an attack surface  Demonstrates to a defender how effective currently active controls are  Shows a defender how to better rank identified threats  Demonstrates what controls may be more appropriate  Allows better definition of security assessments  Allows a defender to relativize assessment results – Can see what is an immediate vs. longer term concern  Exposes where improvements can be made – In SDLC, patch management, incident response and management, etc. Benefits
  • 10. Agenda and overview 10 1. Introduction 2. ‘Hacker Vision’: Seeing like your potential attacker 3. Examples – visual intuition pumps − Physical examples − Network examples − IoT Examples 4. Conclusions
  • 12. Is there anything wrong with this padlock? 12
  • 13. Padlock Evaluation – How easy is it to pick? In this case, very easy 13 Easily picked  Making use of a simple, custom tool  See YouTube video:
  • 14. 14 Would you trust this SmartLock?
  • 15. The Bluetooth SmartLocks are easily reverse engineered and hacked 15 Smarth Locks use a basic BLE management protocol  The communications over BLE between the lock and a smartphone are easily intercepted and reverse engineered  Admin functionality (e.g. changing passcodes) was conducted in the clear  See Anthony Rose and Ben Ramsay‘s DEFCON 24 slides:
  • 16. What is the issue with this door? 16
  • 17. Common magnetic lock installation errors 17 Magnetic Lock  On Keypad side of door meaning an attacker has access to the locking mechanism  Can interfere with lock wiring or even removal of the restrictive parts of lock  Disassembly on the left shows the potential for abuse – The central nut can be removed to dislodge the magnetic plate from the mounting bracket – The lower cover can be removed to essentially unscrew the mounting bracket from the door – The wiring can be accessed meaning power can be cut from the electromagnet  Additionally, worn keypads can also be a source of information about a lock – See Bruce Schneier‘s blog:
  • 18. Agenda and overview 18 1. Introduction 2. ‘Hacker Vision’: Seeing like your potential attacker 3. Examples – visual intuition pumps − Physical examples − Network examples − IoT examples 4. Conclusions
  • 19. 19
  • 20. Messy wiring and unattended USB ports – would you spot a LANTurtle? 20 Messy wiring  Would you notice a malicious network implant?
  • 21. Further examples – Malicious USB devices: DigiSpark and BadUSB 21 DigiSpark – a small, inexpensive Arduino-like microcontroller capable of emulating USB devices such as keyboards and mice. Can be used for malicious injection of scripts by posing as a USB keyboard, but capable of typing at great speed. BadUSB - An ingenious attack devised by SRLabs researchers Karsten Nohl and Jakob Lell. The essence of this attack is to repurpose a standard, off-the-shelf USB flash drive to become a malicious network device, hijacking the victim’s network traffic.
  • 22. Malicious ‘Sub-Domain’ pivot and exploitation methodology via a Pass-the-Hash attack 22 ‘Sub-Domain’ for your attacker  If one client gets compromised, so are all the others – Attackers will use a ‘Pass the Hash’ attack to exploit other clients Common Local Admin (LA) Password  Functionally, LA is no different from Domain Admin or Enterprise Admin  Can do the same actions on client machines; the difference is their scope Attacker C3 C1 C5 C2 C4 Domain Admin logged in on C3 Attacker then compromises C3 to get DA Auth Token (for a token impersonation attack) LA Password 1 LA Password 2
  • 23. Agenda and overview 23 1. Introduction 2. ‘Hacker Vision’: Seeing like your potential attacker 3. Examples – visual intuition pumps − Physical examples − Network examples − IoT examples 4. Conclusions
  • 24. 24 Can you trust your IP Cameras?
  • 25. IP Cameras and IoT devices may pose more of a threat than may first be apparent 25 Small Linux Servers  Tend to run very out of date software  Badly maintained by both device and component (SoC/uC) manufacturers  Cloud services – exposed and vulnerable to various attacks – https://srlabs.de/bites/cloud- cameras/  Mirai – botnet spread by weak telnet credentials  Nov 2016 TR-069 exploit – permitted spread of malware to vulnerable D- Link routers
  • 26. Agenda 1. Introduction 2. ‘Hacker Vision’ 3. Examples 4. Conclusions 26
  • 27. Conclusions 27 Better secured productsSeeing through ‘Hacker Vision’  Improve your awareness of gaps in your endpoint protection  Adopt a dynamic adversarial mindset and apply it to your security  Keep up to date with hacking trends, knowledge, and research  Improve your assessment criteria by means of this knowledge  Identify where the ‘low hanging fruit’ is for your threat model  Gives better coverage of your endpoint attack surface  Reveals things that are lax, or not fit for purpose  Shows what fixes will be effective in situ  Can shine a light on what is working well  Better assessment planning and security awareness in a team …but it is no substitute for appropriate, professional security assessments and well thought out security planning!
  • 28. SRLabs Template v12 ISO 27032 Training Courses  ISO/IEC 27032 Introduction 1 Day Course  ISO/IEC 27032 Foundation 2 Days Course  ISO/IEC 27032 Lead Implementer 5 Days Course  ISO/IEC 27032 Lead Auditor 5 Days Course Exam and certification fees are included in the training price. https://www.pecb.com/iso-iec-27032-training-courses| www.pecb.com/events
  • 29. SRLabs Template v12 THANK YOU ? mark@srlabs.de https://srlabs.de/ https://www.linkedin.com/in/mark-carney-5849163b/ +44 7906 634725 Questions?