SlideShare uma empresa Scribd logo
1 de 49
Virtual
Machine
Introspectio
n
Future of Cloud Security
by Nazar Tymoshyk, Ph.D., CEH, OWASP Lviv Chapter lead, Ukr
UISGCON9’13
TODAY
Connection to the Cloud
means connection to
some servers located in
datacenter somewhere in
the world
IaaS and Security Benefits:
• Cost
reduction
• Flexibility
• Scalability
• Pay-per-use
• Hardware
• Utilization
• Isolation
Cloud - means environment on
demand. Cloud could be
Private, Public or Hybrid.
Most commonly used type of Cloud
is Infrastructure as a Service
(IaaS).
IaaS – is a Operating System with
some computing resources on
demand.
Security for IaaS has same issues
as any other network and server
infrastructure located in Datacenter.
Environment
on
Demand?
Security applications benefit from
virtualization by running in
isolated virtual machines (VMs)
and building smaller trusted
computing bases (TCBs).
VDI
A sandbox is an execution environment that can restrict
access to resources
A VM is a heavy-weight sandbox that supports execution of
entire operating systems
Isolation – guest code cannot read/write outside of the VM
Inspection – VMM can examine entire state of the guest
system (memory, devices, etc)
Interposition – VMM can interrupt guest code at any time
SDN challenge
Today SDN if future for Private/Public/Hybrid Cloud.
Firewall/IDS sees/protects physical security is
“Blind” to all traffic between Servers
Traffic between Virtual Machines
• Isolation is no longer physical but logical.
• Isolation is less precise.
• Security guarantees are weaker.
Challenge: mapping existing network security
components to new cloud architectures.
«Hey You! Get Off My
Cloud» Attack
• Identify potential
targets
Map the Cloud
• Check if two VMs
are co-located on
same physical
server
Determine
co-residence • Co-locate attacker
VM with target
Send probe
VM
• Extract information,
perform DoS
Use VM side-
channel
Which Hypervisor used by
cloud providers?
IaaS provider Hypervizor
:
Amazon, Linode, Rackspace,
GoGrid
Xen/Citrix
Xen
Google Compute Engine,
Openstack (For private cloud),
Rackspace, IBM
KVM
Azure Hyper-V
Bluelock, CSC, VmWare vCloud,
Cloud.com, CloudStack,
VmWare
What is common for all these hypervisors?
Father of them was – Qemu emulator 
Source: http://www.quora.com/What-are-the-hypervisors-used-by-big-IaaS-providers
SOME
PROBLEMS
Key threads for servers in
cloud
Isolation
break-out
Blue pill
Access
Keys
leakag
e
https://cloudsecurityalliance.org/topthreats/csathreats.v1.0.pdf
https://www.owasp.org/index.php/Category:OWASP_Cloud_%E2%80%90_10_Project
Unavailability
OWASP
10 Cloud
Risks
Vulnerable and old
software:
Compromised
0-day
vulnerability
Rootkits /
Virus
Cloud
Security
Alliance
Top
Threats
Nice sample of Cloud
threat
What about Worm for
Windows based cloud
servers that use RDP
vulnerability?
How to recover all
VMs in cloud and
centrally remove
that malware?
http://thehackernews.com/2012/04/cloudworm-candidate-ms12-020-poc.html
Transparency challenge
Prove security hygiene of
provider infrastructure to
third parties.
Auditability, certification
process, risk analysis
methodologies,
compliance.
Trusted cloud computing
technologies provide
cryptographic evidence.
What White-Hats doing to
catch malware?
To monitor/register
activity inside operating
system most White
Hats and researcher
use honeypots or
production system with
different kinds of
agents, installed inside
OS – key-loggers,
spyware, rootkits.
KNOW YOUR
ENEMY
Honeypot is a trap set
to detect, deflect, or in
some manner
counteract attempts at
unauthorized use
of information systems.
Research
honeypots are run to
gather information
about the motives and
tactics of the Black-
hat community
targeting different
networks.
Malware Detection
Current approach fundamentally flawed:
• Malware running in the same system
space with anti-malware software at the
same privileged level
• No clear winner in the arms race between
them
Current approach
Agent based monitoring and protection:
The problem is that all this agents could be
detected by user/malefactor and be
subverted, and/or disabled by the attacker
Main problem of any monitoring system is -
Stealthy and Tamper resistanse
Kaspersky Enterprise agent, Microsoft Forefront, Ziften
VMI Security –
why?
1. Central processing of security functions is more
efficient than distributing security controls and
related overhead to each VM
2. No host agents required – guaranteeing security for
all VMs regardless of operating system type and
patch level, and with no impact to applications
running inside the VMs.
3. Tamper-proof security. Host-agents are subject to
getting compromised by the very malware they aim
to thwart (e.g., Conficker turning off A/V).
By contrast, hypervisor-based security resides outside
the guest-VM, and is thus tamper-proof to any malware
Out of the box VM management
The monitoring of virtual machines
has many applications in areas
such as security and systems
management
VIRTUAL MACHINE
INTROSPECTION
TECHNOLOGY
What VMI is?
X-ray view of all VM states, including installed
applications, operating systems, and patch
levels. Could be used for Detection, Protection
and Management, compliance and automated
security enforcement.
VMI use the capabilities of the hypervisor to
supervise VM behavior.
2017 – VMI will become production standard
2013 – Juniper/Arbor present new product on
RSA Conference based on VmWare VmSafe
API
2010 – prototype on Honeynet by Chengyu
Song
2009 – prototype done by Nazar Tymoshyk
2007 – xenaccess initiated and transformed to
LibVMI
2006 – first prototype by Xiang Yang VMScope
2003 – initial research by T. Garnkel and M.
VMI prototypes
VMI architecture
x86
Paravirtualisation: The guest OS is
modified to better cooperate with the
hypervisor.
+ Sensitive non-privileged instructions are
replaced by hypercalls.
- Only a limited number of paravirtualized
drivers are needed. Not compatible with
proprietary kernels.
Binary translation: The VMM converts
“problem” instructions in smoother binary
code.
+ Compatible with most guest OSes.
Does not require specific hardware
support.
- Requires many optimizations to be
efficient.
Hardware-assisted virtualization:
The hardware facilitates virtualization with
specific instructions (e.g., Intel VT-x).
+ The guest OS runs transparently
without modifications. Allows to run OS
which cannot be paravirtualized. Security
is also enhanced.
- Hardware context switching might be
What can be monitored
• All user input
• Content
• Storage/File
system
• Traffic
• Access
• MEMORY
• Rootkits
• Malware on FS
• Integrity
Implementation problems -
x86
Step 1: Procuring low-level VM states and events
Disk blocks, memory pages, registers…
Traps, interrupts…
Step 2: Reconstructing high-level semantic view
Files, directories, processes, and kernel modules…
System calls, context switches…
Semantic
problem: the
data accessed
through
introspection are
raw data.
FEATURES OF
VIRTUAL MACHINE
INTROSPECTION
What security features it
offers?
VM Antivirus
control
Malware
analysis
Cloud SIEM
VM IPS/IDS
VM Forcing
Policies
VM Honeypot
Cloud Firewall
VM Patch
management
Invisible system
logging
Rootkit
prevention
VMI for Cloud
management
Automated VM
compliance assessment
based on multiple VM
attributes;
Quarantine of non-
compliant VMs to
eliminate administrative
errors and reduce risk.
Automated security
classification and
enforcement for new or
cloned VMs
MEMORY analysis
Registry keys
Unpacked
malware
Access
keys
Processes
Software
binary
stop unauthorized
services from running
and prevent zero day
attacks against
unpatched
or vulnerable systems
Open
sockets
Network introspection
• monitors real-time network
and user activity in a virtual
environment
• detecting policy violations
such as the use of
unauthorized applications
on non-standard ports or
unpermitted access to a
critical host
• vm-bridge filter all
traffic from and
between VMs
• ebtables used for
firewalling
Program Integrity
Detection
• Periodically hashes the unchanging sections of
each running program
• Compares the hashes to known-good hashes
• Signature Detector
• Periodically scan guest memory for known-bad
signatures
• Sometimes detects malware in unexpected
places, like the filesystem cache
Malware analysis based
on syscall tree
Fighting Rootkits
NICKLE/QEMU+KQEMU foils the SucKIT rootkit (guest OS: RedHat 8.0)
Source:
https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=1&cad=rja&ved=0CCwQFjAA&url=http%3A%2F%2Fwww.ll.mit.edu%2FRAID2008%2FFiles%2FRAID2008-s1-1-
Riley-GuestTransparent.pdf&ei=7VZAUojzAoePswai-ICIDg&usg=AFQjCNGbkvobIvIx6PAJiDjrw70Lbb0HOA&sig2=TnTSklrH5N8xieh6QUlFYw&bvm=bv.52434380,d.d2k
NOW TIME FOR ….
DEMO
VMScope prototype
Source:http://www.ise.gmu.edu/~xjiang
External
Scanning
Result
Internal
Scanning
Result
Diff
Source: http://www.ise.gmu.edu/~xjiang
Qebek – Sebek rootkit with
VMI
http://honeynet.org/papers/KYT_qebek
Currently sbk_dialog supports three types of syscall: they are sys_open, sys_read
and sys_socket.
QEMU
Guest OS
Interception
Module
SVR Helper
Routines
Breakpoint
System
Introspection Module
Output
Module
Qebek
VIX – Xen based VMI
Our prototype vEye
We create prototype which open following opportunities:
• New way to signature generation for Intrusion Detection Systems(IDS)
• Malicious software reverse engineering through sys_calls monitoring
• Low level software debugging
• User activity monitoring outside OS (user is unable to disable monitoring)
• Research user/malefactor behavior in Honeypots
• Memory monitoring and control outside OS
Virtual Machine Introspection with binary
translation
Allow to collect any action of virtualized OS with
VMWare or Qemu from honeypots.
Catching system calls
Catching console activity
Our Monitoring console
WHAT ABOUT PRODUCTION?
Niche players
http://www.vmware.com/files/pdf/products/vcns/VMware-Integrated-Partner-Solutions-Networking-Security.pdf
vShield
Source: http://www.vmware.com/products/vsphere/features-endpoint
VMSafe API
VMsafe is an application programming
interface to protect applications running in
virtual machines.
VMsafe applications can come in two
forms. The first form is referred to as Fast
Path and is composed of just a vmkernel
driver that gets installed on the VMware
vSphere ESX 4 host.
Fast Path has many advantages but only so
much really belongs in a driver, and the
driver is often used to further transfer
necessary information to a virtual
appliance.
The combination of virtual appliance and
vmkernel driver composes the second
form, which is known as the Slow Path.
Source : http://www.vspherereference.com/id14.html
XenAccess=>LibV
MI
Source:https://code.google.com/p/vmitools/wiki/LibVMIIntroduction
Juniper / Altor
Source: http://www.slideshare.net/junipernetworks/juniper-and-vmware-taking-data-centre-networks-to-the-next-level-15523046?from_search=1
Juniper VMI for Datacenter
security management - Vision
Juniper / Altor
Where is …?
Questions?
Thank You!
Copyright © 2013 Nazar Tymoshyk
root.nt@gmail.com
Thank you for
attention!
Nazar Tymoshyk
Skype: root_nt
Email: root.nt@gmail.com

Mais conteúdo relacionado

Mais procurados

BlueHat v17 || Don't Let Your Virtualization Fabric Become the Attack Vector
BlueHat v17 || Don't Let Your Virtualization Fabric Become the Attack Vector BlueHat v17 || Don't Let Your Virtualization Fabric Become the Attack Vector
BlueHat v17 || Don't Let Your Virtualization Fabric Become the Attack Vector BlueHat Security Conference
 
BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...
BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...
BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...BlueHat Security Conference
 
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updatedCsw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updatedCanSecWest
 
BlueHat v17 || “_____ Is Not a Security Boundary." Things I Have Learned and...
BlueHat v17 ||  “_____ Is Not a Security Boundary." Things I Have Learned and...BlueHat v17 ||  “_____ Is Not a Security Boundary." Things I Have Learned and...
BlueHat v17 || “_____ Is Not a Security Boundary." Things I Have Learned and...BlueHat Security Conference
 
CSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on androidCSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on androidCanSecWest
 
CSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCanSecWest
 
Android Application Security
Android Application SecurityAndroid Application Security
Android Application SecurityChong-Kuan Chen
 
Kernel Mode Threats and Practical Defenses
Kernel Mode Threats and Practical DefensesKernel Mode Threats and Practical Defenses
Kernel Mode Threats and Practical DefensesPriyanka Aash
 
BlueHat v17 || Dangerous Contents - Securing .Net Deserialization
BlueHat v17 || Dangerous Contents - Securing .Net Deserialization BlueHat v17 || Dangerous Contents - Securing .Net Deserialization
BlueHat v17 || Dangerous Contents - Securing .Net Deserialization BlueHat Security Conference
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCanSecWest
 
The Dark Side of PowerShell by George Dobrea
The Dark Side of PowerShell by George DobreaThe Dark Side of PowerShell by George Dobrea
The Dark Side of PowerShell by George DobreaEC-Council
 
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations BlueHat Security Conference
 
Применение виртуализации для динамического анализа
Применение виртуализации для динамического анализаПрименение виртуализации для динамического анализа
Применение виртуализации для динамического анализаPositive Hack Days
 
Sticky Keys to the Kingdom
Sticky Keys to the KingdomSticky Keys to the Kingdom
Sticky Keys to the KingdomDennis Maldonado
 
Csw2016 tang virtualization_device emulator testing technology
Csw2016 tang virtualization_device emulator testing technologyCsw2016 tang virtualization_device emulator testing technology
Csw2016 tang virtualization_device emulator testing technologyCanSecWest
 
Mission Critical Security in a Post-Stuxnet World Part 1
Mission Critical Security in a Post-Stuxnet World Part 1Mission Critical Security in a Post-Stuxnet World Part 1
Mission Critical Security in a Post-Stuxnet World Part 1Byres Security Inc.
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliPriyanka Aash
 
BlueHat v18 || Record now, decrypt later - future quantum computers are a pre...
BlueHat v18 || Record now, decrypt later - future quantum computers are a pre...BlueHat v18 || Record now, decrypt later - future quantum computers are a pre...
BlueHat v18 || Record now, decrypt later - future quantum computers are a pre...BlueHat Security Conference
 

Mais procurados (20)

BlueHat v17 || Don't Let Your Virtualization Fabric Become the Attack Vector
BlueHat v17 || Don't Let Your Virtualization Fabric Become the Attack Vector BlueHat v17 || Don't Let Your Virtualization Fabric Become the Attack Vector
BlueHat v17 || Don't Let Your Virtualization Fabric Become the Attack Vector
 
BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...
BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...
BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...
 
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updatedCsw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
 
BlueHat v17 || “_____ Is Not a Security Boundary." Things I Have Learned and...
BlueHat v17 ||  “_____ Is Not a Security Boundary." Things I Have Learned and...BlueHat v17 ||  “_____ Is Not a Security Boundary." Things I Have Learned and...
BlueHat v17 || “_____ Is Not a Security Boundary." Things I Have Learned and...
 
CSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on androidCSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on android
 
CSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application security
 
Android Application Security
Android Application SecurityAndroid Application Security
Android Application Security
 
Kernel Mode Threats and Practical Defenses
Kernel Mode Threats and Practical DefensesKernel Mode Threats and Practical Defenses
Kernel Mode Threats and Practical Defenses
 
BlueHat v17 || Dangerous Contents - Securing .Net Deserialization
BlueHat v17 || Dangerous Contents - Securing .Net Deserialization BlueHat v17 || Dangerous Contents - Securing .Net Deserialization
BlueHat v17 || Dangerous Contents - Securing .Net Deserialization
 
Addios!
Addios!Addios!
Addios!
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
 
The Dark Side of PowerShell by George Dobrea
The Dark Side of PowerShell by George DobreaThe Dark Side of PowerShell by George Dobrea
The Dark Side of PowerShell by George Dobrea
 
Spo2 t19 spo2-t19
Spo2 t19 spo2-t19Spo2 t19 spo2-t19
Spo2 t19 spo2-t19
 
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations
 
Применение виртуализации для динамического анализа
Применение виртуализации для динамического анализаПрименение виртуализации для динамического анализа
Применение виртуализации для динамического анализа
 
Sticky Keys to the Kingdom
Sticky Keys to the KingdomSticky Keys to the Kingdom
Sticky Keys to the Kingdom
 
Csw2016 tang virtualization_device emulator testing technology
Csw2016 tang virtualization_device emulator testing technologyCsw2016 tang virtualization_device emulator testing technology
Csw2016 tang virtualization_device emulator testing technology
 
Mission Critical Security in a Post-Stuxnet World Part 1
Mission Critical Security in a Post-Stuxnet World Part 1Mission Critical Security in a Post-Stuxnet World Part 1
Mission Critical Security in a Post-Stuxnet World Part 1
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
BlueHat v18 || Record now, decrypt later - future quantum computers are a pre...
BlueHat v18 || Record now, decrypt later - future quantum computers are a pre...BlueHat v18 || Record now, decrypt later - future quantum computers are a pre...
BlueHat v18 || Record now, decrypt later - future quantum computers are a pre...
 

Semelhante a Virtual Machine Introspection - Future of the Cloud

Virtualization presentation
Virtualization presentationVirtualization presentation
Virtualization presentationMangesh Gunjal
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server securityxband
 
Virtualization security
Virtualization securityVirtualization security
Virtualization securityAhmed Nour
 
Cloud Computing using virtulization
Cloud Computing using virtulizationCloud Computing using virtulization
Cloud Computing using virtulizationAJIT NEGI
 
Introducing Kaspersky Security for Virtualization - Light Agent
Introducing Kaspersky Security for Virtualization - Light AgentIntroducing Kaspersky Security for Virtualization - Light Agent
Introducing Kaspersky Security for Virtualization - Light AgentKaspersky
 
VirtSec, and the Open Source impact
VirtSec,  and the Open Source impactVirtSec,  and the Open Source impact
VirtSec, and the Open Source impactKris Buytaert
 
Vmug birmingham mar2013 trendmicro
Vmug birmingham mar2013 trendmicroVmug birmingham mar2013 trendmicro
Vmug birmingham mar2013 trendmicrodvmug1
 
Cloud Resource Management
Cloud Resource ManagementCloud Resource Management
Cloud Resource ManagementNASIRSAYYED4
 
Cloud Computing_Unit 1- Part 2.pptx
Cloud Computing_Unit 1- Part 2.pptxCloud Computing_Unit 1- Part 2.pptx
Cloud Computing_Unit 1- Part 2.pptxVivek Shelke
 
Vmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend MicroVmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend MicroGraeme Wood
 
Vss Security And Compliance For The Cloud
Vss Security And Compliance For The CloudVss Security And Compliance For The Cloud
Vss Security And Compliance For The CloudGraeme Wood
 
VAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus CloudVAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus CloudSwapna Shetye
 
VIRTUALIZATION TECHNOLOGY
VIRTUALIZATION TECHNOLOGYVIRTUALIZATION TECHNOLOGY
VIRTUALIZATION TECHNOLOGYRohitK71
 
There is No Server: Immutable Infrastructure and Serverless Architecture
There is No Server: Immutable Infrastructure and Serverless ArchitectureThere is No Server: Immutable Infrastructure and Serverless Architecture
There is No Server: Immutable Infrastructure and Serverless ArchitectureSonatype
 
Security in a Virtualised Computing
Security in a Virtualised ComputingSecurity in a Virtualised Computing
Security in a Virtualised ComputingIOSR Journals
 
Why Security Teams should care about VMware
Why Security Teams should care about VMwareWhy Security Teams should care about VMware
Why Security Teams should care about VMwareJJDiGeronimo
 
Introduction to Cloud Security.pptx
Introduction to Cloud Security.pptxIntroduction to Cloud Security.pptx
Introduction to Cloud Security.pptxssuser0fc2211
 
Risk Analysis and Mitigation in Virtualized Environments
Risk Analysis and Mitigation in Virtualized EnvironmentsRisk Analysis and Mitigation in Virtualized Environments
Risk Analysis and Mitigation in Virtualized EnvironmentsSiddharth Coontoor
 

Semelhante a Virtual Machine Introspection - Future of the Cloud (20)

Virtualization presentation
Virtualization presentationVirtualization presentation
Virtualization presentation
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server security
 
Virtualization security
Virtualization securityVirtualization security
Virtualization security
 
Cloud Computing using virtulization
Cloud Computing using virtulizationCloud Computing using virtulization
Cloud Computing using virtulization
 
Introducing Kaspersky Security for Virtualization - Light Agent
Introducing Kaspersky Security for Virtualization - Light AgentIntroducing Kaspersky Security for Virtualization - Light Agent
Introducing Kaspersky Security for Virtualization - Light Agent
 
VirtSec, and the Open Source impact
VirtSec,  and the Open Source impactVirtSec,  and the Open Source impact
VirtSec, and the Open Source impact
 
Vmug birmingham mar2013 trendmicro
Vmug birmingham mar2013 trendmicroVmug birmingham mar2013 trendmicro
Vmug birmingham mar2013 trendmicro
 
Cloud Resource Management
Cloud Resource ManagementCloud Resource Management
Cloud Resource Management
 
Cloud Computing_Unit 1- Part 2.pptx
Cloud Computing_Unit 1- Part 2.pptxCloud Computing_Unit 1- Part 2.pptx
Cloud Computing_Unit 1- Part 2.pptx
 
move-anti-virus
move-anti-virusmove-anti-virus
move-anti-virus
 
Vmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend MicroVmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend Micro
 
Vss Security And Compliance For The Cloud
Vss Security And Compliance For The CloudVss Security And Compliance For The Cloud
Vss Security And Compliance For The Cloud
 
VAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus CloudVAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus Cloud
 
Virtualization 101
Virtualization 101Virtualization 101
Virtualization 101
 
VIRTUALIZATION TECHNOLOGY
VIRTUALIZATION TECHNOLOGYVIRTUALIZATION TECHNOLOGY
VIRTUALIZATION TECHNOLOGY
 
There is No Server: Immutable Infrastructure and Serverless Architecture
There is No Server: Immutable Infrastructure and Serverless ArchitectureThere is No Server: Immutable Infrastructure and Serverless Architecture
There is No Server: Immutable Infrastructure and Serverless Architecture
 
Security in a Virtualised Computing
Security in a Virtualised ComputingSecurity in a Virtualised Computing
Security in a Virtualised Computing
 
Why Security Teams should care about VMware
Why Security Teams should care about VMwareWhy Security Teams should care about VMware
Why Security Teams should care about VMware
 
Introduction to Cloud Security.pptx
Introduction to Cloud Security.pptxIntroduction to Cloud Security.pptx
Introduction to Cloud Security.pptx
 
Risk Analysis and Mitigation in Virtualized Environments
Risk Analysis and Mitigation in Virtualized EnvironmentsRisk Analysis and Mitigation in Virtualized Environments
Risk Analysis and Mitigation in Virtualized Environments
 

Mais de Tjylen Veselyj

Web Application Firewall (WAF) DAST/SAST combination
Web Application Firewall (WAF) DAST/SAST combinationWeb Application Firewall (WAF) DAST/SAST combination
Web Application Firewall (WAF) DAST/SAST combinationTjylen Veselyj
 
Intro to Security in SDLC
Intro to Security in SDLCIntro to Security in SDLC
Intro to Security in SDLCTjylen Veselyj
 
Welcome to the world of hacking
Welcome to the world of hackingWelcome to the world of hacking
Welcome to the world of hackingTjylen Veselyj
 
Mobile security services 2012
Mobile security services 2012Mobile security services 2012
Mobile security services 2012Tjylen Veselyj
 
Security hole #5 application security science or quality assurance
Security hole #5 application security   science or quality assuranceSecurity hole #5 application security   science or quality assurance
Security hole #5 application security science or quality assuranceTjylen Veselyj
 
Sh#3 incident forensics
Sh#3 incident forensicsSh#3 incident forensics
Sh#3 incident forensicsTjylen Veselyj
 
Owasp Community in Lviv
Owasp Community in LvivOwasp Community in Lviv
Owasp Community in LvivTjylen Veselyj
 
Cloud Security vs Security in the Cloud
Cloud Security vs Security in the CloudCloud Security vs Security in the Cloud
Cloud Security vs Security in the CloudTjylen Veselyj
 
Mobilination Ntymoshyk Personal Mobile Security Final Public
Mobilination Ntymoshyk Personal Mobile Security  Final PublicMobilination Ntymoshyk Personal Mobile Security  Final Public
Mobilination Ntymoshyk Personal Mobile Security Final PublicTjylen Veselyj
 

Mais de Tjylen Veselyj (11)

Web Application Firewall (WAF) DAST/SAST combination
Web Application Firewall (WAF) DAST/SAST combinationWeb Application Firewall (WAF) DAST/SAST combination
Web Application Firewall (WAF) DAST/SAST combination
 
Intro to Security in SDLC
Intro to Security in SDLCIntro to Security in SDLC
Intro to Security in SDLC
 
Welcome to the world of hacking
Welcome to the world of hackingWelcome to the world of hacking
Welcome to the world of hacking
 
Mobile security services 2012
Mobile security services 2012Mobile security services 2012
Mobile security services 2012
 
iOS Forensics
iOS Forensics iOS Forensics
iOS Forensics
 
Security hole #5 application security science or quality assurance
Security hole #5 application security   science or quality assuranceSecurity hole #5 application security   science or quality assurance
Security hole #5 application security science or quality assurance
 
Sh#3 incident forensics
Sh#3 incident forensicsSh#3 incident forensics
Sh#3 incident forensics
 
Owasp Community in Lviv
Owasp Community in LvivOwasp Community in Lviv
Owasp Community in Lviv
 
Sql Injection V.2
Sql Injection V.2Sql Injection V.2
Sql Injection V.2
 
Cloud Security vs Security in the Cloud
Cloud Security vs Security in the CloudCloud Security vs Security in the Cloud
Cloud Security vs Security in the Cloud
 
Mobilination Ntymoshyk Personal Mobile Security Final Public
Mobilination Ntymoshyk Personal Mobile Security  Final PublicMobilination Ntymoshyk Personal Mobile Security  Final Public
Mobilination Ntymoshyk Personal Mobile Security Final Public
 

Último

"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 

Último (20)

"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 

Virtual Machine Introspection - Future of the Cloud

  • 1. Virtual Machine Introspectio n Future of Cloud Security by Nazar Tymoshyk, Ph.D., CEH, OWASP Lviv Chapter lead, Ukr UISGCON9’13
  • 2. TODAY Connection to the Cloud means connection to some servers located in datacenter somewhere in the world
  • 3. IaaS and Security Benefits: • Cost reduction • Flexibility • Scalability • Pay-per-use • Hardware • Utilization • Isolation Cloud - means environment on demand. Cloud could be Private, Public or Hybrid. Most commonly used type of Cloud is Infrastructure as a Service (IaaS). IaaS – is a Operating System with some computing resources on demand. Security for IaaS has same issues as any other network and server infrastructure located in Datacenter.
  • 4. Environment on Demand? Security applications benefit from virtualization by running in isolated virtual machines (VMs) and building smaller trusted computing bases (TCBs). VDI A sandbox is an execution environment that can restrict access to resources A VM is a heavy-weight sandbox that supports execution of entire operating systems Isolation – guest code cannot read/write outside of the VM Inspection – VMM can examine entire state of the guest system (memory, devices, etc) Interposition – VMM can interrupt guest code at any time
  • 5. SDN challenge Today SDN if future for Private/Public/Hybrid Cloud. Firewall/IDS sees/protects physical security is “Blind” to all traffic between Servers Traffic between Virtual Machines • Isolation is no longer physical but logical. • Isolation is less precise. • Security guarantees are weaker. Challenge: mapping existing network security components to new cloud architectures.
  • 6. «Hey You! Get Off My Cloud» Attack • Identify potential targets Map the Cloud • Check if two VMs are co-located on same physical server Determine co-residence • Co-locate attacker VM with target Send probe VM • Extract information, perform DoS Use VM side- channel
  • 7. Which Hypervisor used by cloud providers? IaaS provider Hypervizor : Amazon, Linode, Rackspace, GoGrid Xen/Citrix Xen Google Compute Engine, Openstack (For private cloud), Rackspace, IBM KVM Azure Hyper-V Bluelock, CSC, VmWare vCloud, Cloud.com, CloudStack, VmWare What is common for all these hypervisors? Father of them was – Qemu emulator  Source: http://www.quora.com/What-are-the-hypervisors-used-by-big-IaaS-providers
  • 9. Key threads for servers in cloud Isolation break-out Blue pill Access Keys leakag e https://cloudsecurityalliance.org/topthreats/csathreats.v1.0.pdf https://www.owasp.org/index.php/Category:OWASP_Cloud_%E2%80%90_10_Project Unavailability OWASP 10 Cloud Risks Vulnerable and old software: Compromised 0-day vulnerability Rootkits / Virus Cloud Security Alliance Top Threats
  • 10. Nice sample of Cloud threat What about Worm for Windows based cloud servers that use RDP vulnerability? How to recover all VMs in cloud and centrally remove that malware? http://thehackernews.com/2012/04/cloudworm-candidate-ms12-020-poc.html
  • 11. Transparency challenge Prove security hygiene of provider infrastructure to third parties. Auditability, certification process, risk analysis methodologies, compliance. Trusted cloud computing technologies provide cryptographic evidence.
  • 12. What White-Hats doing to catch malware? To monitor/register activity inside operating system most White Hats and researcher use honeypots or production system with different kinds of agents, installed inside OS – key-loggers, spyware, rootkits. KNOW YOUR ENEMY Honeypot is a trap set to detect, deflect, or in some manner counteract attempts at unauthorized use of information systems. Research honeypots are run to gather information about the motives and tactics of the Black- hat community targeting different networks.
  • 13. Malware Detection Current approach fundamentally flawed: • Malware running in the same system space with anti-malware software at the same privileged level • No clear winner in the arms race between them
  • 14. Current approach Agent based monitoring and protection: The problem is that all this agents could be detected by user/malefactor and be subverted, and/or disabled by the attacker Main problem of any monitoring system is - Stealthy and Tamper resistanse Kaspersky Enterprise agent, Microsoft Forefront, Ziften
  • 15. VMI Security – why? 1. Central processing of security functions is more efficient than distributing security controls and related overhead to each VM 2. No host agents required – guaranteeing security for all VMs regardless of operating system type and patch level, and with no impact to applications running inside the VMs. 3. Tamper-proof security. Host-agents are subject to getting compromised by the very malware they aim to thwart (e.g., Conficker turning off A/V). By contrast, hypervisor-based security resides outside the guest-VM, and is thus tamper-proof to any malware
  • 16. Out of the box VM management The monitoring of virtual machines has many applications in areas such as security and systems management
  • 18. What VMI is? X-ray view of all VM states, including installed applications, operating systems, and patch levels. Could be used for Detection, Protection and Management, compliance and automated security enforcement. VMI use the capabilities of the hypervisor to supervise VM behavior.
  • 19. 2017 – VMI will become production standard 2013 – Juniper/Arbor present new product on RSA Conference based on VmWare VmSafe API 2010 – prototype on Honeynet by Chengyu Song 2009 – prototype done by Nazar Tymoshyk 2007 – xenaccess initiated and transformed to LibVMI 2006 – first prototype by Xiang Yang VMScope 2003 – initial research by T. Garnkel and M. VMI prototypes
  • 20. VMI architecture x86 Paravirtualisation: The guest OS is modified to better cooperate with the hypervisor. + Sensitive non-privileged instructions are replaced by hypercalls. - Only a limited number of paravirtualized drivers are needed. Not compatible with proprietary kernels. Binary translation: The VMM converts “problem” instructions in smoother binary code. + Compatible with most guest OSes. Does not require specific hardware support. - Requires many optimizations to be efficient. Hardware-assisted virtualization: The hardware facilitates virtualization with specific instructions (e.g., Intel VT-x). + The guest OS runs transparently without modifications. Allows to run OS which cannot be paravirtualized. Security is also enhanced. - Hardware context switching might be
  • 21. What can be monitored • All user input • Content • Storage/File system • Traffic • Access • MEMORY • Rootkits • Malware on FS • Integrity
  • 22. Implementation problems - x86 Step 1: Procuring low-level VM states and events Disk blocks, memory pages, registers… Traps, interrupts… Step 2: Reconstructing high-level semantic view Files, directories, processes, and kernel modules… System calls, context switches… Semantic problem: the data accessed through introspection are raw data.
  • 24. What security features it offers? VM Antivirus control Malware analysis Cloud SIEM VM IPS/IDS VM Forcing Policies VM Honeypot Cloud Firewall VM Patch management Invisible system logging Rootkit prevention
  • 25. VMI for Cloud management Automated VM compliance assessment based on multiple VM attributes; Quarantine of non- compliant VMs to eliminate administrative errors and reduce risk. Automated security classification and enforcement for new or cloned VMs
  • 26. MEMORY analysis Registry keys Unpacked malware Access keys Processes Software binary stop unauthorized services from running and prevent zero day attacks against unpatched or vulnerable systems Open sockets
  • 27. Network introspection • monitors real-time network and user activity in a virtual environment • detecting policy violations such as the use of unauthorized applications on non-standard ports or unpermitted access to a critical host • vm-bridge filter all traffic from and between VMs • ebtables used for firewalling
  • 28. Program Integrity Detection • Periodically hashes the unchanging sections of each running program • Compares the hashes to known-good hashes • Signature Detector • Periodically scan guest memory for known-bad signatures • Sometimes detects malware in unexpected places, like the filesystem cache
  • 30. Fighting Rootkits NICKLE/QEMU+KQEMU foils the SucKIT rootkit (guest OS: RedHat 8.0) Source: https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=1&cad=rja&ved=0CCwQFjAA&url=http%3A%2F%2Fwww.ll.mit.edu%2FRAID2008%2FFiles%2FRAID2008-s1-1- Riley-GuestTransparent.pdf&ei=7VZAUojzAoePswai-ICIDg&usg=AFQjCNGbkvobIvIx6PAJiDjrw70Lbb0HOA&sig2=TnTSklrH5N8xieh6QUlFYw&bvm=bv.52434380,d.d2k
  • 31. NOW TIME FOR …. DEMO
  • 34. Qebek – Sebek rootkit with VMI http://honeynet.org/papers/KYT_qebek Currently sbk_dialog supports three types of syscall: they are sys_open, sys_read and sys_socket. QEMU Guest OS Interception Module SVR Helper Routines Breakpoint System Introspection Module Output Module Qebek
  • 35. VIX – Xen based VMI
  • 36. Our prototype vEye We create prototype which open following opportunities: • New way to signature generation for Intrusion Detection Systems(IDS) • Malicious software reverse engineering through sys_calls monitoring • Low level software debugging • User activity monitoring outside OS (user is unable to disable monitoring) • Research user/malefactor behavior in Honeypots • Memory monitoring and control outside OS Virtual Machine Introspection with binary translation Allow to collect any action of virtualized OS with VMWare or Qemu from honeypots.
  • 43. VMSafe API VMsafe is an application programming interface to protect applications running in virtual machines. VMsafe applications can come in two forms. The first form is referred to as Fast Path and is composed of just a vmkernel driver that gets installed on the VMware vSphere ESX 4 host. Fast Path has many advantages but only so much really belongs in a driver, and the driver is often used to further transfer necessary information to a virtual appliance. The combination of virtual appliance and vmkernel driver composes the second form, which is known as the Slow Path. Source : http://www.vspherereference.com/id14.html
  • 45. Juniper / Altor Source: http://www.slideshare.net/junipernetworks/juniper-and-vmware-taking-data-centre-networks-to-the-next-level-15523046?from_search=1
  • 46. Juniper VMI for Datacenter security management - Vision
  • 49. Questions? Thank You! Copyright © 2013 Nazar Tymoshyk root.nt@gmail.com Thank you for attention! Nazar Tymoshyk Skype: root_nt Email: root.nt@gmail.com

Notas do Editor

  1. VirtunoidKortchinksy’sCloudBurstJoanna Rutkowska’s Red and Blue Pill exploitshttp://es.slideshare.net/techdude/subverting-the-xen-hypervisor-3625326