SlideShare uma empresa Scribd logo
1 de 69
Cybercrime and the
Developer: How to Start
Defending Against the
Darker Side
Steve Poole
CON3328
About me
Steve Poole
IBM Lead Engineer
@spoole167
Making Java Real Since Version 0.9
Open Source Advocate
DevOps Practitioner (whatever that means!)
Driving Change
Currently creating
Development Pipeline
tool chains for IBM
cloud products
This talk
• I’m a DevOps practitioner – not a security expert.
• Arose because of “compliance”
• What does that mean?
• How do I find out more?
• Arose because I didn’t understand what the fuss was all about
• Arose because giving uneducated developers access to cloud resources generally has unfortunate
consequences
• Is not about Application Design
• It’s about how and why we need to behave differently.
• Here’s what I’ve learnt so far…
But I know quite a few now
Outline
• What’s the problem – why does this all matter?
• Who is at risk?
• Who are the bad guys?
• How do they get in?
• How you need to change?
• What you need to change?
• Going forward..
@spoole167https://www.flickr.com/photos/karen_roe/
Is this your system?
@spoole167
https://www.flickr.com/photos/77278206@N02/
Maybe its more like this?
@spoole167https://www.flickr.com/photos/bambe1964/
Unless you
pay attention
it’s soon
going to be
like this
Cybercrime
realities
“Organized Cybercrime is the most profitable type of crime”
• Cybercrime is estimated to be worth 445 Billion Dollars a Year
• In 2013 the United Nations Office on Drugs and Crime (UNODC) estimated
globally the illicit drug trade was worth 435 Billion Dollars
• Guess which one has the least risk to the criminal?
• Guess which is growing the fastest?
• Guess which one is the hardest to prosecute?
• Guess which one is predicted to reach 2100 Billion Dollars by 2019?
Lesson 0
Wake Up!
This is real.
You have a key role
What data are they after?
• Moving beyond credit card numbers
• Long term identify theft
• That means quiet and repeated infiltration
• no more cyber-graffiti “Thiz Site belonz to uz”
• Though any personal data is useful and worth $$$
• Medical data, Sensitive Personal Information etc
• Information that gives insight into behavior
• Access to your systems
Lesson 1
Protect all data
Its about Facts about you
• Any piece of personal information about YOU is useful. It get’s sold on and
somewhere someone brings it all together.
• Can I connect your email address to your data of birth?
• Can I find out where you live?
• Can I find out who you work for?
• Can I find out what you think about your boss?
• Can I find out what sites you’ve visited?
• The more I know about you – the more I can refine the attack.
• The more I know about you – the more $$ I can make
• And attacks are more than “technical”
Lesson 2
All your data is
valuable
• DEAR SIR/MA'AM.
• YOUR ATM CARD OF $10.5MILLION DOLLARS WAS RETURNED TODAY BY OUR COURIER
DELIVERY COMPANY, AND WE ARE GOING TO CANCEL THE ATM CARD IF YOU FAILS TO
ACKNOWLEDGE THIS MESSAGE, WE SHALL ALSO ASSUME THAT WHAT OUR COURIER
DELIVERY COMPANY TOLD US IS NOTHING BUT THE TRUTH THAT YOU DON'T NEED YOUR
ATM CARD OF $10.5 MILLION DOLLARS ANY LONGER.
• DO ACKNOWLEDGE THIS MESSAGE AS SOON AS POSSIBLE.
• YOURS FAITHFULLY.
• YOURS SINCERELY,
• MR MARK WRIGHT,
• DIRECTOR FOREIGN REMITTANCE
• ATM CARD SWIFT PAYMENT DEPARTMENT
• ZENITH BANK OF NIGERIA.
😀
Federal Bureau of Investigation (FBI)
Anti-Terrorist And Monitory Crime Division.
Federal Bureau Of Investigation.
J.Edgar.Hoover Building Washington Dc
Customers Service Hours / Monday To Saturday
Office Hours Monday To Saturday:
Dear Beneficiary,
Series of meetings have been held over the past 7 months with the secretary general of
the United Nations Organization. This ended 3 days ago. It is obvious that you have not
received your fund which is to the tune of $16.5million due to past corrupt Governmental
Officials who almost held the fund to themselves for their selfish reason and some
individuals who have taken advantage of your fund all in an attempt to swindle your fund
which has led to so many losses from your end and unnecessary delay in the receipt of
your fund.for more information do get back to us.
….
Upon receipt of payment the delivery officer will ensure that your package is sent within
24 working hours.
😀
Dear Winner,
This is to inform you that you have been selected for a prize of a brand
new 2016 Model BMW Hydrogen 7 Series Car, a Check of $500,000.00
USD and an Apple laptop from the international balloting programs
held on the 27th, section of the 2016 annual award promo in the
UNITED STATE OF AMERICA.
😀
No-one falls for those sort of things do they?
From <your boss>
I’ve spoken to the Italians and they will send us the goods if we pay
$3M immediately. Details below.
I’m off to the golf course – no distractions please.
☹️
Lesson 3
If something is suspicious or unusual – double
check. You think all the bad guys are stupid?
an email from an international
transport company urging
recipients to open a waybill in
a zip
(The Zip content launches a
downloader)
The targets are busy and not IT
savy. The criminals are IT savy
and industry savy
☹️ ☹️
Even more
Email Instructions to victims to download an Android app onto a
mobile device.
That app contains a SMS hijacker.
The app listens for incoming SMS messages containing transaction
authorization codes from the bank.
Lesson 4
Never install software without checking
it’s providence
Phishing -> Spear Phishing -> Personalised
Attacks
• The move is towards more organised and long term attacks that are
hidden from view.
• Think about this – when you’re trawling the net for gullible people
you set the bar low.
• With personalised attacks you invest more and make it compelling.
• You victims views on Facebook about their boss, how busy they are,
important deals coming up. It all helps to craft that million dollar scam…
Who’s being targeted?
• Middle level executives – afraid of their bosses?
• New joiners – easy to make a mistake?
• Busy and harassed key individuals – too busy to take time to
consider?
• Disgruntled employees – want to hurt the company? Make some $?
• And Developers – the golden goose.
Lesson 5
The bad guys prey on the weak,
vulnerable and ignorant
Developers
• Why ?
• We know the inside story
• We write the code
• We have elevated privileges
• We are over trusting
• We use other peoples code and tools without inspection
• we are ignorant of security matters
Lesson 6
The bad guys prey on the weak,
vulnerable and ignorant:
That’s you
Don’t agree?
“The bad guys prey on the weak, vulnerable and ignorant: That’s you”
Every googled for:
“very trusting trust manager”
“Getting Java to accept all certs over HTTPS”
“How to Trust Any SSL Certificate”
“Disable Certificate Validation in Java”
TrustManager[] trustAllCerts = new TrustManager[]{
new X509TrustManager() {
public X509Certificate[] getAcceptedIssuers() {
return null;
}
public void checkClientTrusted(
X509Certificate[] certs, String authType) {
}
public void checkServerTrusted(
X509Certificate[] certs, String authType) {
}
public boolean isClientTrusted( X509Certificate[] cert) {
return true;
}
public boolean isServerTrusted( X509Certificate[] cert) {
return true;
}
}
};
Ever written something
like this?
curl –insecure
wget --no-check-certificate
sudo apt-get --allow-unauthenticated
Or this?
We’ve all done something like that
We’ve all done something like that
We do it all the time
We’ve all done something like that
We do it all the time
The whole world does it
How bad can it be?
We’ve all done something like that
We do it all the time
The whole world does it
Github search “implements TrustManager” ….
We’ve found 72,609 code results
AlwaysValidTrustManager
TrustAllServersWrappingTrustManager
A very friendly, accepting trust
manager factory. Allows anything
through. all kind of certificates are
accepted and trusted.
A very trusting trust manager that
accepts anything
// Install the all-trusting trust
manager
OverTrustingTrustProvider
AllTrustingSecurityManagerPlugin.java
AcceptingTrustManagerFactory.java
AllTrustingCertHttpRequester.java
Developers are too trusting.
Linux Repos
npm
npm is the package manager for JavaScript. Find, share,
and reuse packages of code from hundreds of thousands
of developers — and assemble them in powerful new
ways.
Great sentiments. “But Caveat Emptor”
@spoole167https://www.flickr.com/photos/bambe1964/
Are you still
paying
attention?
So who are the
bad guys?
https://www.flickr.com/photos/monsieurlui/
A mirror of you?
• Organized and methodical
• organized like startup companies.
• “employ” highly experienced developers with deep knowledge
• Constantly innovating malware, seeking out vulnerabilities
• Sharing what they find with each other (for $ of course)
• Goal focused
• the average age of a cybercriminal is 35 years old.
Already into crime
• Adrian Leppard, the Commissioner of the City of London Police:
• “We estimate that around 25 per cent of the organized crime groups in this
country are now involved in financial crime in one shape or another…”
• University of Cambridge researchers report that 60% of cyber-criminals had
criminal records which were completely unrelated to cyber-crime
• “those traditional offenders are changing their behavior and moving to the
internet”.
Lesson 7
Cybercriminals mostly get caught for something other than
cybercrime
Cybercrime: Expanding the attack vector
Basic ways in: The old fashioned set
• Social engineering – convince you to open the door
• Vulnerability exploits – find doors already open
• Inside information – you tell them where the keys are for gain
Lesson 8
The bad guys can already get into your systems easier than you
ever thought possible.
Vulnerabilities
• Bugs and design flaws in your software
and the software you use.
• Everyone has them.
• Researchers are looking for them all the
time.
• So are the bad guys
https://www.flickr.com/photos/electronicfrontierfoundation/
https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=java
Vulnerabilities
https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=serialization
https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=javascript
• It’s usually a combination of
software weaknesses that
get exploited
• Sometimes a BIG exploit
appears
• Zero Day exploits are just
that.
• Shame we don’t give them
much attention
• Someone elses problem?
Vulnerabilities Lesson 9
Vulnerabilities are everywhere
Lesson 10
Keeping up-to-date with critical
patches is one of the most important
things you can do
Lesson 11
Ignoring this side of Software
Engineering is criminal
The new attack vectors
• Devices, Devices, Devices
• Eavesdropping, network devices with default passwords
• Drive-by gateways
• Ransomware
• Blackmail and extortion
• Extending Malware into real products.
• Helpful free stuff – like docker images
• Dangerous paid stuff - like game trainers
• Actual ’at the source’ injections - like pull requests!
• Like unknown helpful people – do you know what can happen in a
git merge?
https://www.flickr.com/photos/famzoo/
Devices inside your network
• What’s CPU’s are connected to your network?
• Smart printers?
• Smart TV’s?
• BYODs?
• How many devices have default passwords?
• How many computers have passwords that everyone knows?
• How many are running older unpatched software?
Lesson 12
You cannot ever assume your internal network is safe
and uncompromised
Lesson 13
Really Strong
authentication
is an
imperative.
Personal Passwords
• What can I say: use keys wherever you can
• Treat passwords and private keys like the crown jewels.
• Have as many different passwords/keys as you can for different functions and activities
• Use a good password safe
• Never divulge your password to anyone or write it down.
• Once it’s out of your hands treat it as hacked
Lesson 14
Understand just how easily (or not) passwords can be cracked
https://en.wikipedia.org/wiki/Password_cracking
Wifi Gateways
Are everywhere
How do you know that a SSID you see is not fake?
In your office.
In your home.
At a conference
In a Coffee Shop.
Wifi Gateways
Are everywhere
Many legitimate ones encourage bad practices
Wifi Gateways
Pi Zero
WIFI Dongle
USB Power
Would you notice this stuck to the wall?
https://www.flickr.com/photos/yodelanecdotal/
Spoofing Wifi gateways is really,
really easy
Millennials and Developers fall
for it every time
Here‘s how it
works
Internet😀
websitegateway
The normal (simplified) flow for http
Give me data
browser
Here is data
Internet😀
websitegateway
Man in the middle attack for http
Give me data
browser
Here is data
Give me data
Do bad things with
data
Here is data
SSID: OpenConference
Password: easy
Internet😀
websitegateway
The normal (simplfied) flow for https
Client Hello (max SSL version supported)
browser
Server Hello (what SSL version to be used)
Server SSL CertificateCheck
Certificate
Send random local key encoded using Server SSL certificate
Secure, two way encrypted communications
Certificate
Authorities
Internet😀
websitegateway
Man in the middle attack for https – version 1
Client Hello
browser
Server Hello
Server SSL Certificate
Check
Certificate
Send different random local key
Secure
communications
Client Hello
Server Hello
Gateway SSL Certificate
Send random local key
Secure, two way communications
Certificate
Authorities
Internet😀
websitegateway
Man in the middle attack for https – version 2
Client Hello
browser
Server Hello
Server SSL Certificate
Check
Certificate
Send different random local key
Secure
communications
Client Hello
Server Hello
Gateway SSL Certificate
Send random local key
Secure, two way communications
Bogus Certificate
Authority
Internet😀
websitegateway
Man in the middle attack for https – version 2
Client Hello
browser
Server Hello
Server SSL Certificate
Check
Certificate
Send different random local key
Secure
communications
Client Hello
Server Hello
Gateway SSL Certificate
Send random local key
Secure, two way communications
Internal CA
It gets worse
• If your initial request to a server is http (ie unencrypted)
• A MITM can replace all inline https references with http
• Then when your form is submitted it’s sent unencrypted
• Maybe the server will bounce the request. But it’s too late- your private data is gone.
• Typical pattern:
1. MITM tracks a single important server target. The thieves now how the flows work. They
track your usage
2. When your userid / password is requested the https is already forced to http.
3. Your data is sent in the clear. The MITM sends you a ‘there was a problem’ msg and gets out of
your way.
4. You refresh and resubmit.
5. None the wiser…
Internet😀
websitegateway
Stealing your data with http
http
browser
post to https://foo.com
http
post to
http://foo.com
http post
Server unavailable
RELOAD http
https post
post to https://foo.com
Wifi gateways
Lesson 15
There are so many ways your data is at risk.
Use a VPN to get to a gateway you trust.
Be very wary of http urls in general
Man in the middle attacks
Lesson 16
You cannot assume the data you have accessed is valid unless you have a
secure connection at all times.
Otherwise you could download modified or copied files:
Docker Images, ISO’s, exes, RPMs, PowerPoint, Text files
Anything.
Lesson 17
Assertions and assumptions don’t “cut the mustard”
Deep dive into the communications processes and prove it
More bad news
• Our use of tools that interact over ssl tend to have the certificate
checking turned off!
• For reasonable reasons?
• “The server I access is self-signed”
• “I want to access multiple servers “
• Unexpectedly?
• “I thought I was using the tool correctly”
• “I didn’t realize what the default setting was”
• “I trusted the tool to do the right thing”
• Maliciously?
• “Someone changed the script and I don’t know why”
Lesson 18 – sloppy use of tools will bite you big time
Lesson 19 – Don’t make assumptions
Prove the tools do what you expect.
Build “fake / compromised” target
servers etc and add to your testsuites
Lesson 20 – Reduce opportunities for unaccountable process changes by
adopting DevOps principles for Infrastructure-as-Code etc
And even worse…
• Developers download code, tools, certificates etc without considering
the consequences.
• We believe implicitly that other developers are trustworthy.
How one developer just broke Node, Babel and
thousands of projects in 11 lines of JavaScript
Code pulled from NPM – which everyone was using
http://www.theregister.co.uk/2016/03/23/npm_left_pad_chaos/
What if he’d added
malware instead?
Lesson 21 – Don’t download or depend on random code. Ensure you trust
the providers and you undersand what they are doing to earn and keep your
trust. Examine the processes they have to ensure that the code / binaries /
certificates being hosted are legitimate
Lesson 22 – Build your own internal caches and repositories. Scan them for
known vulnerabilities AND change all those embedded default passwords
OR buy the service from someone you trust.
Recap
• Cybercrime is set to become the largest form of crime ever
• Developers are key to preventing this
• We’re one of the worst adaptors of security protocols and practises
With great power comes great responsibility
• “Developers are overly-focused on testing and scanning for known
vulnerabilities in software after it’s been released, and under-focused
on poor software development practices that lead to vulnerable
applications that hackers can exploit. This may be the biggest cyber
threat of all.”
• Frank Zinghini, CEO of Applied Visions
Developers to the rescue?
• What we all have to do differently from now on
• Be much more security conscious
• Become intimately aware of how the bad guys get in
• Reduce our blind trust levels
• Learn how authentication and encryption actually works
• Make security a part of our psyche
• Bring Security Architects into the development process
More snippets of advice
• Don’t allow any admin access from outsite your firewall except via a VPN
• Don’t allow admin / critical functions to be executed on arbitrary developer m/cs
• Use strong firewalls on every system
• Whitelist outgoing connections.
• Hack your own systems…
• Change ALL default passwords
• Docker –if the is no Dockerfile run away. If there is a dockerfile read it and build your
own image. (How do you know the image and the docker file match)
• Reduce likelihood of exploits etc escaping by using separate Virtual Machines for
different actives.
• Don’t add developer backdoors!
https://www.flickr.com/photos/schill/
Why do you need
a blanket “god”
mode?
Why would you deploy a
server or application
with default passwords
unchanged?
Why would you
share this power?
Why would you
remain ignorant of
how your system
or home is kept
secure?
Would you have
one key for every
lock at home?
Would you give your
colleagues power of
attorney over you?
Would you have a front
door with a lock that every
one in th world had a key
to?
Defense against Cybercrime
There is no magic wand.
It’s completely in your hands.
https://www.flickr.com/photos/byaka/

Mais conteúdo relacionado

Semelhante a Cybercrime and the Developer: How to Start Defending Against the Darker Side [CON3328]

Cyber Security Motivation
Cyber Security MotivationCyber Security Motivation
Cyber Security MotivationSuman Thapaliya
 
Rayane hazimeh building trust in the digital age teenagers and students
Rayane hazimeh  building trust in the digital age teenagers and studentsRayane hazimeh  building trust in the digital age teenagers and students
Rayane hazimeh building trust in the digital age teenagers and studentsRayanehaz
 
Rayane hazimeh building trust in the digital age teenagers and students
Rayane hazimeh  building trust in the digital age teenagers and studentsRayane hazimeh  building trust in the digital age teenagers and students
Rayane hazimeh building trust in the digital age teenagers and studentsRayane Hazimeh
 
Rayane hazimeh building trust in the digital age teenagers and students
Rayane hazimeh  building trust in the digital age teenagers and studentsRayane hazimeh  building trust in the digital age teenagers and students
Rayane hazimeh building trust in the digital age teenagers and studentsRayane Hazimeh
 
Building Trust in the Digital Age
Building Trust in the Digital AgeBuilding Trust in the Digital Age
Building Trust in the Digital AgeMarian Merritt
 
Basic Security for Digital Companies - #MarketersUnbound (2014)
Basic Security for Digital Companies - #MarketersUnbound (2014)Basic Security for Digital Companies - #MarketersUnbound (2014)
Basic Security for Digital Companies - #MarketersUnbound (2014)Justin Bull
 
Sharon Conheady - Social engineering & social networks (4 novmber Jaarbeurs U...
Sharon Conheady - Social engineering & social networks (4 novmber Jaarbeurs U...Sharon Conheady - Social engineering & social networks (4 novmber Jaarbeurs U...
Sharon Conheady - Social engineering & social networks (4 novmber Jaarbeurs U...Infosecurity2010
 
CCIAOR Cyber Security Forum
CCIAOR Cyber Security ForumCCIAOR Cyber Security Forum
CCIAOR Cyber Security ForumCCIAOR
 
Cybersecurity additional activities
Cybersecurity additional activitiesCybersecurity additional activities
Cybersecurity additional activitiesYumonomics
 
Creating a digital toolkit for users: How to teach our users how to limit the...
Creating a digital toolkit for users: How to teach our users how to limit the...Creating a digital toolkit for users: How to teach our users how to limit the...
Creating a digital toolkit for users: How to teach our users how to limit the...Justin Denton
 
Reverse Engineering the Wetware: Understanding Human Behavior to Improve Info...
Reverse Engineering the Wetware: Understanding Human Behavior to Improve Info...Reverse Engineering the Wetware: Understanding Human Behavior to Improve Info...
Reverse Engineering the Wetware: Understanding Human Behavior to Improve Info...Matt Hathaway
 
Reverse Engineering the Wetware: Understanding Human Behavior to Improve Info...
Reverse Engineering the Wetware: Understanding Human Behavior to Improve Info...Reverse Engineering the Wetware: Understanding Human Behavior to Improve Info...
Reverse Engineering the Wetware: Understanding Human Behavior to Improve Info...Alexandre Sieira
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonBen Boyd
 
Keeping you and your library safe and secure
Keeping you and your library safe and secureKeeping you and your library safe and secure
Keeping you and your library safe and secureLYRASIS
 
Ethical Hacking & Network Security
Ethical Hacking & Network Security Ethical Hacking & Network Security
Ethical Hacking & Network Security Lokender Yadav
 
Info Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsInfo Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsGDSCCVR
 
An Introduction To IT Security And Privacy In Libraries & Anywhere
An Introduction To IT Security And Privacy In Libraries & AnywhereAn Introduction To IT Security And Privacy In Libraries & Anywhere
An Introduction To IT Security And Privacy In Libraries & AnywhereBlake Carver
 
Cyber security-1.pptx
Cyber security-1.pptxCyber security-1.pptx
Cyber security-1.pptxCharithraaAR
 

Semelhante a Cybercrime and the Developer: How to Start Defending Against the Darker Side [CON3328] (20)

Cyber Security Motivation
Cyber Security MotivationCyber Security Motivation
Cyber Security Motivation
 
Rayane hazimeh building trust in the digital age teenagers and students
Rayane hazimeh  building trust in the digital age teenagers and studentsRayane hazimeh  building trust in the digital age teenagers and students
Rayane hazimeh building trust in the digital age teenagers and students
 
Rayane hazimeh building trust in the digital age teenagers and students
Rayane hazimeh  building trust in the digital age teenagers and studentsRayane hazimeh  building trust in the digital age teenagers and students
Rayane hazimeh building trust in the digital age teenagers and students
 
Rayane hazimeh building trust in the digital age teenagers and students
Rayane hazimeh  building trust in the digital age teenagers and studentsRayane hazimeh  building trust in the digital age teenagers and students
Rayane hazimeh building trust in the digital age teenagers and students
 
Building Trust in the Digital Age
Building Trust in the Digital AgeBuilding Trust in the Digital Age
Building Trust in the Digital Age
 
Basic Security for Digital Companies - #MarketersUnbound (2014)
Basic Security for Digital Companies - #MarketersUnbound (2014)Basic Security for Digital Companies - #MarketersUnbound (2014)
Basic Security for Digital Companies - #MarketersUnbound (2014)
 
Sharon Conheady - Social engineering & social networks (4 novmber Jaarbeurs U...
Sharon Conheady - Social engineering & social networks (4 novmber Jaarbeurs U...Sharon Conheady - Social engineering & social networks (4 novmber Jaarbeurs U...
Sharon Conheady - Social engineering & social networks (4 novmber Jaarbeurs U...
 
Janitor vs cleaner
Janitor vs cleanerJanitor vs cleaner
Janitor vs cleaner
 
CCIAOR Cyber Security Forum
CCIAOR Cyber Security ForumCCIAOR Cyber Security Forum
CCIAOR Cyber Security Forum
 
Cybersecurity additional activities
Cybersecurity additional activitiesCybersecurity additional activities
Cybersecurity additional activities
 
Creating a digital toolkit for users: How to teach our users how to limit the...
Creating a digital toolkit for users: How to teach our users how to limit the...Creating a digital toolkit for users: How to teach our users how to limit the...
Creating a digital toolkit for users: How to teach our users how to limit the...
 
Reverse Engineering the Wetware: Understanding Human Behavior to Improve Info...
Reverse Engineering the Wetware: Understanding Human Behavior to Improve Info...Reverse Engineering the Wetware: Understanding Human Behavior to Improve Info...
Reverse Engineering the Wetware: Understanding Human Behavior to Improve Info...
 
Reverse Engineering the Wetware: Understanding Human Behavior to Improve Info...
Reverse Engineering the Wetware: Understanding Human Behavior to Improve Info...Reverse Engineering the Wetware: Understanding Human Behavior to Improve Info...
Reverse Engineering the Wetware: Understanding Human Behavior to Improve Info...
 
58th ICCA Congress | Cyber Security
58th ICCA Congress | Cyber Security58th ICCA Congress | Cyber Security
58th ICCA Congress | Cyber Security
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting season
 
Keeping you and your library safe and secure
Keeping you and your library safe and secureKeeping you and your library safe and secure
Keeping you and your library safe and secure
 
Ethical Hacking & Network Security
Ethical Hacking & Network Security Ethical Hacking & Network Security
Ethical Hacking & Network Security
 
Info Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsInfo Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study Jams
 
An Introduction To IT Security And Privacy In Libraries & Anywhere
An Introduction To IT Security And Privacy In Libraries & AnywhereAn Introduction To IT Security And Privacy In Libraries & Anywhere
An Introduction To IT Security And Privacy In Libraries & Anywhere
 
Cyber security-1.pptx
Cyber security-1.pptxCyber security-1.pptx
Cyber security-1.pptx
 

Mais de Steve Poole

Key Takeaways for Java Developers from the State of the Software Supply Chain...
Key Takeaways for Java Developers from the State of the Software Supply Chain...Key Takeaways for Java Developers from the State of the Software Supply Chain...
Key Takeaways for Java Developers from the State of the Software Supply Chain...Steve Poole
 
THRIVING IN THE GEN AI ERA: NAVIGATING CHANGE IN TECH
THRIVING IN THE GEN AI ERA: NAVIGATING CHANGE IN TECHTHRIVING IN THE GEN AI ERA: NAVIGATING CHANGE IN TECH
THRIVING IN THE GEN AI ERA: NAVIGATING CHANGE IN TECHSteve Poole
 
Maven Central++ What's happening at the core of the Java supply chain
Maven Central++ What's happening at the core of the Java supply chainMaven Central++ What's happening at the core of the Java supply chain
Maven Central++ What's happening at the core of the Java supply chainSteve Poole
 
GIDS-2023 A New Hope for 2023? What Developers Must Learn Next
GIDS-2023 A New Hope for 2023? What Developers Must Learn NextGIDS-2023 A New Hope for 2023? What Developers Must Learn Next
GIDS-2023 A New Hope for 2023? What Developers Must Learn NextSteve Poole
 
A new hope for 2023? What developers must learn next
A new hope for 2023? What developers must learn nextA new hope for 2023? What developers must learn next
A new hope for 2023? What developers must learn nextSteve Poole
 
Stop Security by Sleight Of Hand.pptx
Stop Security by Sleight Of Hand.pptxStop Security by Sleight Of Hand.pptx
Stop Security by Sleight Of Hand.pptxSteve Poole
 
Superman or Ironman - can everyone be a 10x developer?
Superman or Ironman - can everyone be a 10x developer?Superman or Ironman - can everyone be a 10x developer?
Superman or Ironman - can everyone be a 10x developer?Steve Poole
 
The Secret Life of Maven Central
The Secret Life of Maven CentralThe Secret Life of Maven Central
The Secret Life of Maven CentralSteve Poole
 
The Secret Life of Maven Central.pptx
The Secret Life of Maven Central.pptxThe Secret Life of Maven Central.pptx
The Secret Life of Maven Central.pptxSteve Poole
 
Devoxx France 2022: Game Over or Game Changing? Why Software Development May ...
Devoxx France 2022: Game Over or Game Changing? Why Software Development May ...Devoxx France 2022: Game Over or Game Changing? Why Software Development May ...
Devoxx France 2022: Game Over or Game Changing? Why Software Development May ...Steve Poole
 
Log4Shell - Armageddon or Opportunity.pptx
Log4Shell - Armageddon or Opportunity.pptxLog4Shell - Armageddon or Opportunity.pptx
Log4Shell - Armageddon or Opportunity.pptxSteve Poole
 
DevnexusRansomeware.pptx
DevnexusRansomeware.pptxDevnexusRansomeware.pptx
DevnexusRansomeware.pptxSteve Poole
 
Game Over or Game Changing? Why Software Development May Never be the same again
Game Over or Game Changing? Why Software Development May Never be the same againGame Over or Game Changing? Why Software Development May Never be the same again
Game Over or Game Changing? Why Software Development May Never be the same againSteve Poole
 
Cybercrime and the developer 2021 style
Cybercrime and the developer 2021 styleCybercrime and the developer 2021 style
Cybercrime and the developer 2021 styleSteve Poole
 
Agile Islands 2020 - Dashboards and Culture
Agile Islands 2020 - Dashboards and CultureAgile Islands 2020 - Dashboards and Culture
Agile Islands 2020 - Dashboards and CultureSteve Poole
 
LJC Speaker Clnic June 2020
LJC Speaker Clnic June 2020LJC Speaker Clnic June 2020
LJC Speaker Clnic June 2020Steve Poole
 
Agile Tour London 2018: DASHBOARDS AND CULTURE – HOW OPENNESS CHANGES YOUR BE...
Agile Tour London 2018: DASHBOARDS AND CULTURE – HOW OPENNESS CHANGES YOUR BE...Agile Tour London 2018: DASHBOARDS AND CULTURE – HOW OPENNESS CHANGES YOUR BE...
Agile Tour London 2018: DASHBOARDS AND CULTURE – HOW OPENNESS CHANGES YOUR BE...Steve Poole
 
Beyond the Pi: What’s Next for the Hacker in All of Us?
Beyond the Pi: What’s Next for the Hacker in All of Us?Beyond the Pi: What’s Next for the Hacker in All of Us?
Beyond the Pi: What’s Next for the Hacker in All of Us?Steve Poole
 
A Modern Fairy Tale: Java Serialization
A Modern Fairy Tale: Java Serialization A Modern Fairy Tale: Java Serialization
A Modern Fairy Tale: Java Serialization Steve Poole
 
Eclipse OpenJ9 - SpringOne 2018 Lightning talk
Eclipse OpenJ9 - SpringOne 2018 Lightning talkEclipse OpenJ9 - SpringOne 2018 Lightning talk
Eclipse OpenJ9 - SpringOne 2018 Lightning talkSteve Poole
 

Mais de Steve Poole (20)

Key Takeaways for Java Developers from the State of the Software Supply Chain...
Key Takeaways for Java Developers from the State of the Software Supply Chain...Key Takeaways for Java Developers from the State of the Software Supply Chain...
Key Takeaways for Java Developers from the State of the Software Supply Chain...
 
THRIVING IN THE GEN AI ERA: NAVIGATING CHANGE IN TECH
THRIVING IN THE GEN AI ERA: NAVIGATING CHANGE IN TECHTHRIVING IN THE GEN AI ERA: NAVIGATING CHANGE IN TECH
THRIVING IN THE GEN AI ERA: NAVIGATING CHANGE IN TECH
 
Maven Central++ What's happening at the core of the Java supply chain
Maven Central++ What's happening at the core of the Java supply chainMaven Central++ What's happening at the core of the Java supply chain
Maven Central++ What's happening at the core of the Java supply chain
 
GIDS-2023 A New Hope for 2023? What Developers Must Learn Next
GIDS-2023 A New Hope for 2023? What Developers Must Learn NextGIDS-2023 A New Hope for 2023? What Developers Must Learn Next
GIDS-2023 A New Hope for 2023? What Developers Must Learn Next
 
A new hope for 2023? What developers must learn next
A new hope for 2023? What developers must learn nextA new hope for 2023? What developers must learn next
A new hope for 2023? What developers must learn next
 
Stop Security by Sleight Of Hand.pptx
Stop Security by Sleight Of Hand.pptxStop Security by Sleight Of Hand.pptx
Stop Security by Sleight Of Hand.pptx
 
Superman or Ironman - can everyone be a 10x developer?
Superman or Ironman - can everyone be a 10x developer?Superman or Ironman - can everyone be a 10x developer?
Superman or Ironman - can everyone be a 10x developer?
 
The Secret Life of Maven Central
The Secret Life of Maven CentralThe Secret Life of Maven Central
The Secret Life of Maven Central
 
The Secret Life of Maven Central.pptx
The Secret Life of Maven Central.pptxThe Secret Life of Maven Central.pptx
The Secret Life of Maven Central.pptx
 
Devoxx France 2022: Game Over or Game Changing? Why Software Development May ...
Devoxx France 2022: Game Over or Game Changing? Why Software Development May ...Devoxx France 2022: Game Over or Game Changing? Why Software Development May ...
Devoxx France 2022: Game Over or Game Changing? Why Software Development May ...
 
Log4Shell - Armageddon or Opportunity.pptx
Log4Shell - Armageddon or Opportunity.pptxLog4Shell - Armageddon or Opportunity.pptx
Log4Shell - Armageddon or Opportunity.pptx
 
DevnexusRansomeware.pptx
DevnexusRansomeware.pptxDevnexusRansomeware.pptx
DevnexusRansomeware.pptx
 
Game Over or Game Changing? Why Software Development May Never be the same again
Game Over or Game Changing? Why Software Development May Never be the same againGame Over or Game Changing? Why Software Development May Never be the same again
Game Over or Game Changing? Why Software Development May Never be the same again
 
Cybercrime and the developer 2021 style
Cybercrime and the developer 2021 styleCybercrime and the developer 2021 style
Cybercrime and the developer 2021 style
 
Agile Islands 2020 - Dashboards and Culture
Agile Islands 2020 - Dashboards and CultureAgile Islands 2020 - Dashboards and Culture
Agile Islands 2020 - Dashboards and Culture
 
LJC Speaker Clnic June 2020
LJC Speaker Clnic June 2020LJC Speaker Clnic June 2020
LJC Speaker Clnic June 2020
 
Agile Tour London 2018: DASHBOARDS AND CULTURE – HOW OPENNESS CHANGES YOUR BE...
Agile Tour London 2018: DASHBOARDS AND CULTURE – HOW OPENNESS CHANGES YOUR BE...Agile Tour London 2018: DASHBOARDS AND CULTURE – HOW OPENNESS CHANGES YOUR BE...
Agile Tour London 2018: DASHBOARDS AND CULTURE – HOW OPENNESS CHANGES YOUR BE...
 
Beyond the Pi: What’s Next for the Hacker in All of Us?
Beyond the Pi: What’s Next for the Hacker in All of Us?Beyond the Pi: What’s Next for the Hacker in All of Us?
Beyond the Pi: What’s Next for the Hacker in All of Us?
 
A Modern Fairy Tale: Java Serialization
A Modern Fairy Tale: Java Serialization A Modern Fairy Tale: Java Serialization
A Modern Fairy Tale: Java Serialization
 
Eclipse OpenJ9 - SpringOne 2018 Lightning talk
Eclipse OpenJ9 - SpringOne 2018 Lightning talkEclipse OpenJ9 - SpringOne 2018 Lightning talk
Eclipse OpenJ9 - SpringOne 2018 Lightning talk
 

Último

What’s New in VictoriaMetrics: Q1 2024 Updates
What’s New in VictoriaMetrics: Q1 2024 UpdatesWhat’s New in VictoriaMetrics: Q1 2024 Updates
What’s New in VictoriaMetrics: Q1 2024 UpdatesVictoriaMetrics
 
Effectively Troubleshoot 9 Types of OutOfMemoryError
Effectively Troubleshoot 9 Types of OutOfMemoryErrorEffectively Troubleshoot 9 Types of OutOfMemoryError
Effectively Troubleshoot 9 Types of OutOfMemoryErrorTier1 app
 
Precise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalPrecise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalLionel Briand
 
Ronisha Informatics Private Limited Catalogue
Ronisha Informatics Private Limited CatalogueRonisha Informatics Private Limited Catalogue
Ronisha Informatics Private Limited Catalogueitservices996
 
Strategies for using alternative queries to mitigate zero results
Strategies for using alternative queries to mitigate zero resultsStrategies for using alternative queries to mitigate zero results
Strategies for using alternative queries to mitigate zero resultsJean Silva
 
JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...
JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...
JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...Bert Jan Schrijver
 
Salesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZSalesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZABSYZ Inc
 
Patterns for automating API delivery. API conference
Patterns for automating API delivery. API conferencePatterns for automating API delivery. API conference
Patterns for automating API delivery. API conferencessuser9e7c64
 
Zer0con 2024 final share short version.pdf
Zer0con 2024 final share short version.pdfZer0con 2024 final share short version.pdf
Zer0con 2024 final share short version.pdfmaor17
 
Large Language Models for Test Case Evolution and Repair
Large Language Models for Test Case Evolution and RepairLarge Language Models for Test Case Evolution and Repair
Large Language Models for Test Case Evolution and RepairLionel Briand
 
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptxThe Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptxRTS corp
 
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...OnePlan Solutions
 
Understanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM ArchitectureUnderstanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM Architecturerahul_net
 
VictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News UpdateVictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News UpdateVictoriaMetrics
 
Enhancing Supply Chain Visibility with Cargo Cloud Solutions.pdf
Enhancing Supply Chain Visibility with Cargo Cloud Solutions.pdfEnhancing Supply Chain Visibility with Cargo Cloud Solutions.pdf
Enhancing Supply Chain Visibility with Cargo Cloud Solutions.pdfRTS corp
 
Amazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilitiesAmazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilitiesKrzysztofKkol1
 
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptxReal-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptxRTS corp
 
Powering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsPowering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsSafe Software
 
Introduction to Firebase Workshop Slides
Introduction to Firebase Workshop SlidesIntroduction to Firebase Workshop Slides
Introduction to Firebase Workshop Slidesvaideheekore1
 
2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shards2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shardsChristopher Curtin
 

Último (20)

What’s New in VictoriaMetrics: Q1 2024 Updates
What’s New in VictoriaMetrics: Q1 2024 UpdatesWhat’s New in VictoriaMetrics: Q1 2024 Updates
What’s New in VictoriaMetrics: Q1 2024 Updates
 
Effectively Troubleshoot 9 Types of OutOfMemoryError
Effectively Troubleshoot 9 Types of OutOfMemoryErrorEffectively Troubleshoot 9 Types of OutOfMemoryError
Effectively Troubleshoot 9 Types of OutOfMemoryError
 
Precise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalPrecise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive Goal
 
Ronisha Informatics Private Limited Catalogue
Ronisha Informatics Private Limited CatalogueRonisha Informatics Private Limited Catalogue
Ronisha Informatics Private Limited Catalogue
 
Strategies for using alternative queries to mitigate zero results
Strategies for using alternative queries to mitigate zero resultsStrategies for using alternative queries to mitigate zero results
Strategies for using alternative queries to mitigate zero results
 
JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...
JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...
JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...
 
Salesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZSalesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZ
 
Patterns for automating API delivery. API conference
Patterns for automating API delivery. API conferencePatterns for automating API delivery. API conference
Patterns for automating API delivery. API conference
 
Zer0con 2024 final share short version.pdf
Zer0con 2024 final share short version.pdfZer0con 2024 final share short version.pdf
Zer0con 2024 final share short version.pdf
 
Large Language Models for Test Case Evolution and Repair
Large Language Models for Test Case Evolution and RepairLarge Language Models for Test Case Evolution and Repair
Large Language Models for Test Case Evolution and Repair
 
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptxThe Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
 
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
 
Understanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM ArchitectureUnderstanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM Architecture
 
VictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News UpdateVictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News Update
 
Enhancing Supply Chain Visibility with Cargo Cloud Solutions.pdf
Enhancing Supply Chain Visibility with Cargo Cloud Solutions.pdfEnhancing Supply Chain Visibility with Cargo Cloud Solutions.pdf
Enhancing Supply Chain Visibility with Cargo Cloud Solutions.pdf
 
Amazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilitiesAmazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilities
 
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptxReal-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
 
Powering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsPowering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data Streams
 
Introduction to Firebase Workshop Slides
Introduction to Firebase Workshop SlidesIntroduction to Firebase Workshop Slides
Introduction to Firebase Workshop Slides
 
2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shards2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shards
 

Cybercrime and the Developer: How to Start Defending Against the Darker Side [CON3328]

  • 1. Cybercrime and the Developer: How to Start Defending Against the Darker Side Steve Poole CON3328
  • 2. About me Steve Poole IBM Lead Engineer @spoole167 Making Java Real Since Version 0.9 Open Source Advocate DevOps Practitioner (whatever that means!) Driving Change Currently creating Development Pipeline tool chains for IBM cloud products
  • 3. This talk • I’m a DevOps practitioner – not a security expert. • Arose because of “compliance” • What does that mean? • How do I find out more? • Arose because I didn’t understand what the fuss was all about • Arose because giving uneducated developers access to cloud resources generally has unfortunate consequences • Is not about Application Design • It’s about how and why we need to behave differently. • Here’s what I’ve learnt so far… But I know quite a few now
  • 4. Outline • What’s the problem – why does this all matter? • Who is at risk? • Who are the bad guys? • How do they get in? • How you need to change? • What you need to change? • Going forward..
  • 9. “Organized Cybercrime is the most profitable type of crime” • Cybercrime is estimated to be worth 445 Billion Dollars a Year • In 2013 the United Nations Office on Drugs and Crime (UNODC) estimated globally the illicit drug trade was worth 435 Billion Dollars • Guess which one has the least risk to the criminal? • Guess which is growing the fastest? • Guess which one is the hardest to prosecute? • Guess which one is predicted to reach 2100 Billion Dollars by 2019?
  • 10.
  • 11. Lesson 0 Wake Up! This is real. You have a key role
  • 12. What data are they after? • Moving beyond credit card numbers • Long term identify theft • That means quiet and repeated infiltration • no more cyber-graffiti “Thiz Site belonz to uz” • Though any personal data is useful and worth $$$ • Medical data, Sensitive Personal Information etc • Information that gives insight into behavior • Access to your systems Lesson 1 Protect all data
  • 13. Its about Facts about you • Any piece of personal information about YOU is useful. It get’s sold on and somewhere someone brings it all together. • Can I connect your email address to your data of birth? • Can I find out where you live? • Can I find out who you work for? • Can I find out what you think about your boss? • Can I find out what sites you’ve visited? • The more I know about you – the more I can refine the attack. • The more I know about you – the more $$ I can make • And attacks are more than “technical” Lesson 2 All your data is valuable
  • 14. • DEAR SIR/MA'AM. • YOUR ATM CARD OF $10.5MILLION DOLLARS WAS RETURNED TODAY BY OUR COURIER DELIVERY COMPANY, AND WE ARE GOING TO CANCEL THE ATM CARD IF YOU FAILS TO ACKNOWLEDGE THIS MESSAGE, WE SHALL ALSO ASSUME THAT WHAT OUR COURIER DELIVERY COMPANY TOLD US IS NOTHING BUT THE TRUTH THAT YOU DON'T NEED YOUR ATM CARD OF $10.5 MILLION DOLLARS ANY LONGER. • DO ACKNOWLEDGE THIS MESSAGE AS SOON AS POSSIBLE. • YOURS FAITHFULLY. • YOURS SINCERELY, • MR MARK WRIGHT, • DIRECTOR FOREIGN REMITTANCE • ATM CARD SWIFT PAYMENT DEPARTMENT • ZENITH BANK OF NIGERIA. 😀
  • 15. Federal Bureau of Investigation (FBI) Anti-Terrorist And Monitory Crime Division. Federal Bureau Of Investigation. J.Edgar.Hoover Building Washington Dc Customers Service Hours / Monday To Saturday Office Hours Monday To Saturday: Dear Beneficiary, Series of meetings have been held over the past 7 months with the secretary general of the United Nations Organization. This ended 3 days ago. It is obvious that you have not received your fund which is to the tune of $16.5million due to past corrupt Governmental Officials who almost held the fund to themselves for their selfish reason and some individuals who have taken advantage of your fund all in an attempt to swindle your fund which has led to so many losses from your end and unnecessary delay in the receipt of your fund.for more information do get back to us. …. Upon receipt of payment the delivery officer will ensure that your package is sent within 24 working hours. 😀
  • 16. Dear Winner, This is to inform you that you have been selected for a prize of a brand new 2016 Model BMW Hydrogen 7 Series Car, a Check of $500,000.00 USD and an Apple laptop from the international balloting programs held on the 27th, section of the 2016 annual award promo in the UNITED STATE OF AMERICA. 😀
  • 17. No-one falls for those sort of things do they?
  • 18. From <your boss> I’ve spoken to the Italians and they will send us the goods if we pay $3M immediately. Details below. I’m off to the golf course – no distractions please. ☹️ Lesson 3 If something is suspicious or unusual – double check. You think all the bad guys are stupid?
  • 19. an email from an international transport company urging recipients to open a waybill in a zip (The Zip content launches a downloader) The targets are busy and not IT savy. The criminals are IT savy and industry savy ☹️ ☹️
  • 20. Even more Email Instructions to victims to download an Android app onto a mobile device. That app contains a SMS hijacker. The app listens for incoming SMS messages containing transaction authorization codes from the bank. Lesson 4 Never install software without checking it’s providence
  • 21. Phishing -> Spear Phishing -> Personalised Attacks • The move is towards more organised and long term attacks that are hidden from view. • Think about this – when you’re trawling the net for gullible people you set the bar low. • With personalised attacks you invest more and make it compelling. • You victims views on Facebook about their boss, how busy they are, important deals coming up. It all helps to craft that million dollar scam…
  • 22. Who’s being targeted? • Middle level executives – afraid of their bosses? • New joiners – easy to make a mistake? • Busy and harassed key individuals – too busy to take time to consider? • Disgruntled employees – want to hurt the company? Make some $? • And Developers – the golden goose. Lesson 5 The bad guys prey on the weak, vulnerable and ignorant
  • 23. Developers • Why ? • We know the inside story • We write the code • We have elevated privileges • We are over trusting • We use other peoples code and tools without inspection • we are ignorant of security matters Lesson 6 The bad guys prey on the weak, vulnerable and ignorant: That’s you
  • 24. Don’t agree? “The bad guys prey on the weak, vulnerable and ignorant: That’s you”
  • 25. Every googled for: “very trusting trust manager” “Getting Java to accept all certs over HTTPS” “How to Trust Any SSL Certificate” “Disable Certificate Validation in Java”
  • 26. TrustManager[] trustAllCerts = new TrustManager[]{ new X509TrustManager() { public X509Certificate[] getAcceptedIssuers() { return null; } public void checkClientTrusted( X509Certificate[] certs, String authType) { } public void checkServerTrusted( X509Certificate[] certs, String authType) { } public boolean isClientTrusted( X509Certificate[] cert) { return true; } public boolean isServerTrusted( X509Certificate[] cert) { return true; } } }; Ever written something like this?
  • 27. curl –insecure wget --no-check-certificate sudo apt-get --allow-unauthenticated Or this?
  • 28. We’ve all done something like that
  • 29. We’ve all done something like that We do it all the time
  • 30. We’ve all done something like that We do it all the time The whole world does it How bad can it be?
  • 31. We’ve all done something like that We do it all the time The whole world does it Github search “implements TrustManager” ….
  • 32. We’ve found 72,609 code results AlwaysValidTrustManager TrustAllServersWrappingTrustManager A very friendly, accepting trust manager factory. Allows anything through. all kind of certificates are accepted and trusted. A very trusting trust manager that accepts anything // Install the all-trusting trust manager OverTrustingTrustProvider AllTrustingSecurityManagerPlugin.java AcceptingTrustManagerFactory.java AllTrustingCertHttpRequester.java
  • 33. Developers are too trusting. Linux Repos npm npm is the package manager for JavaScript. Find, share, and reuse packages of code from hundreds of thousands of developers — and assemble them in powerful new ways. Great sentiments. “But Caveat Emptor”
  • 35. So who are the bad guys? https://www.flickr.com/photos/monsieurlui/
  • 36. A mirror of you? • Organized and methodical • organized like startup companies. • “employ” highly experienced developers with deep knowledge • Constantly innovating malware, seeking out vulnerabilities • Sharing what they find with each other (for $ of course) • Goal focused • the average age of a cybercriminal is 35 years old.
  • 37. Already into crime • Adrian Leppard, the Commissioner of the City of London Police: • “We estimate that around 25 per cent of the organized crime groups in this country are now involved in financial crime in one shape or another…” • University of Cambridge researchers report that 60% of cyber-criminals had criminal records which were completely unrelated to cyber-crime • “those traditional offenders are changing their behavior and moving to the internet”. Lesson 7 Cybercriminals mostly get caught for something other than cybercrime
  • 38. Cybercrime: Expanding the attack vector
  • 39. Basic ways in: The old fashioned set • Social engineering – convince you to open the door • Vulnerability exploits – find doors already open • Inside information – you tell them where the keys are for gain Lesson 8 The bad guys can already get into your systems easier than you ever thought possible.
  • 40. Vulnerabilities • Bugs and design flaws in your software and the software you use. • Everyone has them. • Researchers are looking for them all the time. • So are the bad guys https://www.flickr.com/photos/electronicfrontierfoundation/
  • 42. • It’s usually a combination of software weaknesses that get exploited • Sometimes a BIG exploit appears • Zero Day exploits are just that. • Shame we don’t give them much attention • Someone elses problem? Vulnerabilities Lesson 9 Vulnerabilities are everywhere Lesson 10 Keeping up-to-date with critical patches is one of the most important things you can do Lesson 11 Ignoring this side of Software Engineering is criminal
  • 43. The new attack vectors • Devices, Devices, Devices • Eavesdropping, network devices with default passwords • Drive-by gateways • Ransomware • Blackmail and extortion • Extending Malware into real products. • Helpful free stuff – like docker images • Dangerous paid stuff - like game trainers • Actual ’at the source’ injections - like pull requests! • Like unknown helpful people – do you know what can happen in a git merge? https://www.flickr.com/photos/famzoo/
  • 44. Devices inside your network • What’s CPU’s are connected to your network? • Smart printers? • Smart TV’s? • BYODs? • How many devices have default passwords? • How many computers have passwords that everyone knows? • How many are running older unpatched software? Lesson 12 You cannot ever assume your internal network is safe and uncompromised Lesson 13 Really Strong authentication is an imperative.
  • 45. Personal Passwords • What can I say: use keys wherever you can • Treat passwords and private keys like the crown jewels. • Have as many different passwords/keys as you can for different functions and activities • Use a good password safe • Never divulge your password to anyone or write it down. • Once it’s out of your hands treat it as hacked Lesson 14 Understand just how easily (or not) passwords can be cracked https://en.wikipedia.org/wiki/Password_cracking
  • 46. Wifi Gateways Are everywhere How do you know that a SSID you see is not fake? In your office. In your home. At a conference In a Coffee Shop.
  • 47. Wifi Gateways Are everywhere Many legitimate ones encourage bad practices
  • 48. Wifi Gateways Pi Zero WIFI Dongle USB Power Would you notice this stuck to the wall?
  • 49. https://www.flickr.com/photos/yodelanecdotal/ Spoofing Wifi gateways is really, really easy Millennials and Developers fall for it every time Here‘s how it works
  • 50. Internet😀 websitegateway The normal (simplified) flow for http Give me data browser Here is data
  • 51. Internet😀 websitegateway Man in the middle attack for http Give me data browser Here is data Give me data Do bad things with data Here is data SSID: OpenConference Password: easy
  • 52. Internet😀 websitegateway The normal (simplfied) flow for https Client Hello (max SSL version supported) browser Server Hello (what SSL version to be used) Server SSL CertificateCheck Certificate Send random local key encoded using Server SSL certificate Secure, two way encrypted communications Certificate Authorities
  • 53. Internet😀 websitegateway Man in the middle attack for https – version 1 Client Hello browser Server Hello Server SSL Certificate Check Certificate Send different random local key Secure communications Client Hello Server Hello Gateway SSL Certificate Send random local key Secure, two way communications Certificate Authorities
  • 54. Internet😀 websitegateway Man in the middle attack for https – version 2 Client Hello browser Server Hello Server SSL Certificate Check Certificate Send different random local key Secure communications Client Hello Server Hello Gateway SSL Certificate Send random local key Secure, two way communications Bogus Certificate Authority
  • 55. Internet😀 websitegateway Man in the middle attack for https – version 2 Client Hello browser Server Hello Server SSL Certificate Check Certificate Send different random local key Secure communications Client Hello Server Hello Gateway SSL Certificate Send random local key Secure, two way communications Internal CA
  • 56. It gets worse • If your initial request to a server is http (ie unencrypted) • A MITM can replace all inline https references with http • Then when your form is submitted it’s sent unencrypted • Maybe the server will bounce the request. But it’s too late- your private data is gone. • Typical pattern: 1. MITM tracks a single important server target. The thieves now how the flows work. They track your usage 2. When your userid / password is requested the https is already forced to http. 3. Your data is sent in the clear. The MITM sends you a ‘there was a problem’ msg and gets out of your way. 4. You refresh and resubmit. 5. None the wiser…
  • 57. Internet😀 websitegateway Stealing your data with http http browser post to https://foo.com http post to http://foo.com http post Server unavailable RELOAD http https post post to https://foo.com
  • 58. Wifi gateways Lesson 15 There are so many ways your data is at risk. Use a VPN to get to a gateway you trust. Be very wary of http urls in general
  • 59. Man in the middle attacks Lesson 16 You cannot assume the data you have accessed is valid unless you have a secure connection at all times. Otherwise you could download modified or copied files: Docker Images, ISO’s, exes, RPMs, PowerPoint, Text files Anything. Lesson 17 Assertions and assumptions don’t “cut the mustard” Deep dive into the communications processes and prove it
  • 60. More bad news • Our use of tools that interact over ssl tend to have the certificate checking turned off! • For reasonable reasons? • “The server I access is self-signed” • “I want to access multiple servers “ • Unexpectedly? • “I thought I was using the tool correctly” • “I didn’t realize what the default setting was” • “I trusted the tool to do the right thing” • Maliciously? • “Someone changed the script and I don’t know why”
  • 61. Lesson 18 – sloppy use of tools will bite you big time Lesson 19 – Don’t make assumptions Prove the tools do what you expect. Build “fake / compromised” target servers etc and add to your testsuites Lesson 20 – Reduce opportunities for unaccountable process changes by adopting DevOps principles for Infrastructure-as-Code etc
  • 62. And even worse… • Developers download code, tools, certificates etc without considering the consequences. • We believe implicitly that other developers are trustworthy. How one developer just broke Node, Babel and thousands of projects in 11 lines of JavaScript Code pulled from NPM – which everyone was using http://www.theregister.co.uk/2016/03/23/npm_left_pad_chaos/ What if he’d added malware instead?
  • 63. Lesson 21 – Don’t download or depend on random code. Ensure you trust the providers and you undersand what they are doing to earn and keep your trust. Examine the processes they have to ensure that the code / binaries / certificates being hosted are legitimate Lesson 22 – Build your own internal caches and repositories. Scan them for known vulnerabilities AND change all those embedded default passwords OR buy the service from someone you trust.
  • 64. Recap • Cybercrime is set to become the largest form of crime ever • Developers are key to preventing this • We’re one of the worst adaptors of security protocols and practises With great power comes great responsibility
  • 65. • “Developers are overly-focused on testing and scanning for known vulnerabilities in software after it’s been released, and under-focused on poor software development practices that lead to vulnerable applications that hackers can exploit. This may be the biggest cyber threat of all.” • Frank Zinghini, CEO of Applied Visions
  • 66. Developers to the rescue? • What we all have to do differently from now on • Be much more security conscious • Become intimately aware of how the bad guys get in • Reduce our blind trust levels • Learn how authentication and encryption actually works • Make security a part of our psyche • Bring Security Architects into the development process
  • 67. More snippets of advice • Don’t allow any admin access from outsite your firewall except via a VPN • Don’t allow admin / critical functions to be executed on arbitrary developer m/cs • Use strong firewalls on every system • Whitelist outgoing connections. • Hack your own systems… • Change ALL default passwords • Docker –if the is no Dockerfile run away. If there is a dockerfile read it and build your own image. (How do you know the image and the docker file match) • Reduce likelihood of exploits etc escaping by using separate Virtual Machines for different actives. • Don’t add developer backdoors!
  • 68. https://www.flickr.com/photos/schill/ Why do you need a blanket “god” mode? Why would you deploy a server or application with default passwords unchanged? Why would you share this power? Why would you remain ignorant of how your system or home is kept secure? Would you have one key for every lock at home? Would you give your colleagues power of attorney over you? Would you have a front door with a lock that every one in th world had a key to?
  • 69. Defense against Cybercrime There is no magic wand. It’s completely in your hands. https://www.flickr.com/photos/byaka/