SlideShare uma empresa Scribd logo
1 de 41
Baixar para ler offline
@NTXISSA			#NTXISSACSC4
A	Brief	History	of
Cryptographic	Failures
Brian	Mork
CISO
Celanese
2016-10-07
@NTXISSA			#NTXISSACSC4
Who	Am	I?
• CISO	at	S&P	500/Fortune	500	company
• Former	air-drop	hacker,	security	engineer,	
penetration	tester,	RF	simulation	engineer,	
electronics	intelligence	expert,	optician’s	
assistant,	newspaper	delivery	boy,	software	
pirate,	party	organizer,	and	short	order	cook.
• Also	known	as	“Hermit”	within	the	
information	security/hacker	community
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 2
@NTXISSA			#NTXISSACSC4
DISCLAIMERS
• I’m	not	an	expert	in	cryptography
• While	I	take	cryptography	seriously,	I	don’t	
take	myself	seriously
• I	used	pictures	from	the	Internet.		I’ve	listed	
the	sources	I	know	on	the	second	to	last	
slide.
• If	we	can’t	have	fun	with	this…
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 3
@NTXISSA			#NTXISSACSC4
Well,	then…
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 4
@NTXISSA			#NTXISSACSC4
Agenda
• What	is	Cryptography?
• Why	Cryptography?
• Our	Cast
• The	Failures
• Honorable	Mentions
• Q&A
NTX	ISSA	Cyber	Security	Conference	– October	7-8,	2016 5
@NTXISSA			#NTXISSACSC4
What	Is	Cryptography?
“The	process	of	writing	or	reading	secret	
messages	or	codes.”
- Miriam	Webster	Dictionary
“The	art	of	writing	or	solving	codes.”
- Oxford	English	Dictionary
“The	scientific	field	of	study	related	to	
protecting	or	verifying	information.”
- Brian	Mork
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 6
@NTXISSA			#NTXISSACSC4
Why	Cryptography?
• Because	you	lack	trust	in… something…
• Transmission	mediums
• Integrity	of	communications
• Other	people
• Governments
• Cigarette	smoking	men
• Etc.
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 7
@NTXISSA			#NTXISSACSC4
Our	Cast
In	traditional	cryptographic	discussions	we	
would	consider	the	following	actors:
• Alice	– Someone	sending	information
• Bob	– Someone	receiving	information
• Eve	– Someone	eavesdropping
All	because	Ron	Rivest (of	RSA	fame)	used	
such	terms	back	in	the	1970s.
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 8
@NTXISSA			#NTXISSACSC4
Our	REAL	Cast
Times	have	changed,	and	we	need	heroes	who	
reflect	those	times…
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 9
Alice,	as… well… Alice
… Dilbert,	as	Bob	…
… and	Catbert,	as	Eve.		Or	
evil.	Either	one/both.
@NTXISSA			#NTXISSACSC4
And	now	here’s	something
we	hope	you’ll	really	like!
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 10
@NTXISSA			#NTXISSACSC4
Failure	One
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 11
REGULAR FAIL
@NTXISSA			#NTXISSACSC4
The	Scenario
Alice	and	Dilbert	set	up	a	secure	website.		It’s	
amazing.		It	was	hacker	proof	(just	trust	me	on	
this	one),	with	an	official	certificate	and	
everything.
Unfortunately,	their	agents	used	browsers	that	
still	trusted	root	certificate	authorities	that	
used	MD5	for	hashing.
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 12
@NTXISSA			#NTXISSACSC4
Failure:	MD5	Certificate
So	what	is	MD5?
• Hashing	algorithm
• Vulnerable	to	collisions
• Was	still	used	through	2008	by	certificate	
authorities
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 13
@NTXISSA			#NTXISSACSC4
Failure:	MD5	Collisions
What	is	a	collision?
It’s	when	two	different	inputs	create	the	same	
output.
Why	is	that	bad?
Because… that’s	exactly	what	it’s	not	
supposed	to	do!
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 14
@NTXISSA			#NTXISSACSC4
Failure:	MD5	Collisions
How	can	we	make	that	worse?
By	having	a	condition	where	two	different	
inputs	share	a	function	or	format,	such	as	
documents and	executables
Or,	I	don’t	know… cryptographic	material
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 15
@NTXISSA			#NTXISSACSC4
Failure:	MD5	Collisions
The	first	MD5	collision	was	in	2004.
By	2007	colliding	executables,	documents,	and	
more	were	possible	and	had	been	
demonstrated,	due	to	chosen-prefix	collisions.
Enter	the	fake	certificate	authority!
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 16
@NTXISSA			#NTXISSACSC4
Failure:	MD5	Collisions
Step	1:	Generate	a	pair	of	certificates	with	the	
same	hash	but	different	characteristics	(e.g.	
make	one	a	CA	that	can	sign	anything).
Step	2:	Get	the	benign	certificate	signed	by	a	
”real”	CA	and	copy	that	signature	to	the	
malicious	one.
Step	3:	Profit
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 17
@NTXISSA			#NTXISSACSC4
Failure:	MD5	Collisions
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 18
@NTXISSA			#NTXISSACSC4
Failure:	MD5	Collisions
And	what	does	that	give	you?
A	certificate	that	can	sign	literally	anything,	and	
which	validates	back	to	a	trusted	root	certificate	
authority.
I	am
Google
Microsoft
Mr.	Robot
Whomever	I	want	to	be!
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 19
@NTXISSA			#NTXISSACSC4
Failure:	MD5	Collisions
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 20
I am Dilbert. You can
trust this because Alice
said I am. Now tell me
all your secrets.
They’re safe with me.
@NTXISSA			#NTXISSACSC4
Failure	Two
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 21
@NTXISSA			#NTXISSACSC4
The	Scenario
• In	an	alternate	dimension,	Alice	has	
ascended	to	lead	a	military	force	against	the	
evil	feline	nation	of	Catbertia.
• Dilbert,	her	lead	general,	needs	to	
communicate	securely	with	her.
• They	decide	to	deploy	one	of	the	most	
effective	physical	cryptographic	systems	ever	
made… the	enigmatic… er… Enigma.
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 22
@NTXISSA			#NTXISSACSC4
Failure	X:	Enigma
This	is	the	Engima.	It	
was	a	beauty	of	
engineering.	Multiple	
rotors,	each	input	
changed	the	next	
encoding,	easy	to	
operate	and	fiendishly	
difficult	to	brute	force.
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 23
@NTXISSA			#NTXISSACSC4
Failure	X:	Engima
How	complex	was	it?
• 3	rotor	wheel	positions,	5	wheel	choices	(60	
starting	combinations)
• 26	starting	positions	per	wheel	(17,576	
combinations)
• Wheels	rotate	one	another… wiring	to	
create	substitutions… egads!
• 107,458,687,327,250,619,360,000	keys
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 24
@NTXISSA			#NTXISSACSC4
Failure	X:	Engima
Oh,	and	then	there	was	the	fact	that	Engima
operations	used	key	encrypting	keys… really!
The	day	key	was	a	pre-shared	secret	used	to	
encrypt	one-time	keys	called	message	keys.		
Message	keys	were	then	used	to	encrypt	
actual	messages.
Pretty	nifty!
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 25
@NTXISSA			#NTXISSACSC4
Catbert Has	No	Chance!
• It’s	true!		With	that	many	combinations	and	
frequency	of	change	there’s	no	hope	for	the	
empire	of	evil.
• Then	again,	people	have	been	known	to	
make	mistakes.
• But	I’m	sure	Alice	and	Dilbert	wouldn’t	make	
the	same	ones	that	their	historical	
predecessors	did.		What	were	those	again?
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 26
@NTXISSA			#NTXISSACSC4
Failure	X:	Engima
How	was	Enigma	previously	defeated?
• Reuse	of	rotor	settings
• Transmission	with	multiple	ciphers
• Operators	often	reused	the	same	message	
key	multiple	times	(e.g.	“cillies”)
• Common	message	formats
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 27
@NTXISSA			#NTXISSACSC4
Failure	X:	Enigma
• What’s	that?		Dilbert	has	taken	to	using	the	
day	of	the	week	as	the	message	key?
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 28
@NTXISSA			#NTXISSACSC4
Failure	2
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 29
@NTXISSA			#NTXISSACSC4
The	Scenario
Alice	and	Dilbert	are	joining	the	modern	age.		
They	visit	each	other’s	houses	frequently,	and	
use	each	other’s	wireless	networks.
To	be	extra	safe,	they’ve	selected	Wired	
Equivalent	Privacy	(WEP)	to	secure	their	
network.		What	could	possibly	go	wrong?		
Well,	since	WEP	uses	a	single	key	that	needs	
to	be	protected!
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 30
@NTXISSA			#NTXISSACSC4
Failure:	WEP
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 31
They	know	that	Catbert is	trying	
to	intercept	their	
communications,	so	they	paid	a	
driver	to	take	the	out	in	the	
middle	of	a	mud	field	in	Elbonia.
Once	out	there,	they	chose	a	
super	secret	password	just	
between	the	two	of	them.		This	is	
now	their	wireless	network	
password.
Whew!		That	was	close.		Good	
thing	that	sharing	the	key	is	the	
biggest	concern.		Right?
@NTXISSA			#NTXISSACSC4
Failure:	WEP
Well,	maybe	not	JUST	that… there’s	also:
• Poor	initialization	vectors	(IV)	size
• Weak	IVs
• Weak	key	space
• Poor	key	entry	(ASCII	reduces	key	space)
• Replay/packet	stimulation	(when	you	need	
more	IVs)
• Chop-Chop	Attack!
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 32
@NTXISSA			#NTXISSACSC4
Failure:	WEP
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 33
The	only	thing	I	like	more	
than	weak	crypto	is	my	
enemies	using	it.
@NTXISSA			#NTXISSACSC4NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 34
Will this guy ever shut up?
@NTXISSA			#NTXISSACSC4
Honorable	Mention
• Advanced	Encryption	Standard	(AES)	–
Electronic	Codebook	(ECB)
• Same	key	used	over	and	over
• Block-based	encryption
• Known	plaintext	lookup!
• SmashECB,	for	example	(written	by	yours	truly)
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 35
@NTXISSA			#NTXISSACSC4
Honorable	Mention
• Clipper	Chip	– Law	Enforcement	Access	Field
• Included	data	necessary	to	recover	key
• Only	16-bit	hash	protecting	it
• Bypass	and	reuse	were	possible	and	
demonstrated
• Use	of	third	party	LEAF	data	was	possible	too!
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 36
@NTXISSA			#NTXISSACSC4
Honorable	Mention
• Microsoft’s	”Golden	Key”
• Booting	RT/ARM	devices	check	two	things:	a	
policy	(must	be	signed	by	Microsoft)	and	the	
operating	system	(also	must	be	signed	by	
Microsoft)
• The	“Golden	Key”	is	a	debug	mode	policy	that	
was	accidentally	shipped,	and	that	policy	allows	
skipping	the	check	for	the	operating	system
• Presto!	Any	OS	on	a	Surface/WinPhone/etc.
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 37
@NTXISSA			#NTXISSACSC4
Honorable	Mentions
And	so	many,	many	more…
• WPA	- Design
• Dual	EC	DRBG	- Design
• MD4	– Time,	mostly
• NIST	P- curves	(ECC)	– Design
• Digital	Encryption	Standard	(DES)	– Design
• 3	DES	– Design
NTX	ISSA	Cyber	Security	Conference	– October	7-8,	2016 38
@NTXISSA			#NTXISSACSC4
Questions
If	you’ve	got	’em,	throw	‘em.
If	I	know	the	answer,	I’ll	give	it.
If	I	don’t,	I’ll	answer	anyways	before	I	disclose	
that	I	have	no	clue	what	I’m	talking	about.
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 39
@NTXISSA			#NTXISSACSC4
Miscellaneous
• Picture	Credits
• Mulder	Image:	Pascal	Wagler
• Dilbert	Characters:	Scott	Adams
• Engima Machine:	TheHistoryBlog.com
• Failure	Pictures:	The	Internet	Tubes
• Find	Me
• Twitter:	@hermit_hacker
• LinkedIn:	/in/bcmork
NTX	ISSA	Cyber	Security	Conference	– October	2-3,	2015 40
@NTXISSA			#NTXISSACSC4@NTXISSA			#NTXISSACSC4
The Collin College Engineering Department
Collin College Student	Chapter	of	the	North	Texas	ISSA
North	Texas	ISSA	(Information	Systems	Security	Association)
NTX	ISSA	Cyber	Security	Conference	– October	7-8,	2016 41
Thank	you

Mais conteúdo relacionado

Mais procurados

Mais procurados (20)

Cybersecurity is the Future of Computing
Cybersecurity is the Future of ComputingCybersecurity is the Future of Computing
Cybersecurity is the Future of Computing
 
Dreaming of IoCs Adding Time Context to Threat Intelligence
Dreaming of IoCs Adding Time Context to Threat IntelligenceDreaming of IoCs Adding Time Context to Threat Intelligence
Dreaming of IoCs Adding Time Context to Threat Intelligence
 
Ntxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompsonNtxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompson
 
JS Fest 2019. Анастасия Войтова. "Defense in depth": trench warfare principle...
JS Fest 2019. Анастасия Войтова. "Defense in depth": trench warfare principle...JS Fest 2019. Анастасия Войтова. "Defense in depth": trench warfare principle...
JS Fest 2019. Анастасия Войтова. "Defense in depth": trench warfare principle...
 
CrowdStrike Webinar: Taking Dwell-Time Out of Incident Response
CrowdStrike Webinar: Taking Dwell-Time Out of Incident ResponseCrowdStrike Webinar: Taking Dwell-Time Out of Incident Response
CrowdStrike Webinar: Taking Dwell-Time Out of Incident Response
 
Predicting exploitability-forecasts-for-vulnerability-management
Predicting exploitability-forecasts-for-vulnerability-managementPredicting exploitability-forecasts-for-vulnerability-management
Predicting exploitability-forecasts-for-vulnerability-management
 
NTXISSACSC4 - How Not to Build a Trojan Horse
NTXISSACSC4 - How Not to Build a Trojan HorseNTXISSACSC4 - How Not to Build a Trojan Horse
NTXISSACSC4 - How Not to Build a Trojan Horse
 
Cloud-Enabled: The Future of Endpoint Security
Cloud-Enabled: The Future of Endpoint SecurityCloud-Enabled: The Future of Endpoint Security
Cloud-Enabled: The Future of Endpoint Security
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
MITRE ATT&CKcon 2.0: The World's Most Dangerous ATT&CKers; Robert Lipovsky, ESET
MITRE ATT&CKcon 2.0: The World's Most Dangerous ATT&CKers; Robert Lipovsky, ESETMITRE ATT&CKcon 2.0: The World's Most Dangerous ATT&CKers; Robert Lipovsky, ESET
MITRE ATT&CKcon 2.0: The World's Most Dangerous ATT&CKers; Robert Lipovsky, ESET
 
CrowdCast Monthly: Operationalizing Intelligence
CrowdCast Monthly: Operationalizing IntelligenceCrowdCast Monthly: Operationalizing Intelligence
CrowdCast Monthly: Operationalizing Intelligence
 
In search of unique behaviour
In search of unique behaviourIn search of unique behaviour
In search of unique behaviour
 
Wie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen könnenWie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen können
 
Open Source Malware Lab
Open Source Malware LabOpen Source Malware Lab
Open Source Malware Lab
 
Abstract Tools for Effective Threat Hunting
Abstract Tools for Effective Threat HuntingAbstract Tools for Effective Threat Hunting
Abstract Tools for Effective Threat Hunting
 
An Inside Look At The WannaCry Ransomware Outbreak
An Inside Look At The WannaCry Ransomware OutbreakAn Inside Look At The WannaCry Ransomware Outbreak
An Inside Look At The WannaCry Ransomware Outbreak
 
CrowdCasts Monthly: Going Beyond the Indicator
CrowdCasts Monthly: Going Beyond the IndicatorCrowdCasts Monthly: Going Beyond the Indicator
CrowdCasts Monthly: Going Beyond the Indicator
 
Does a Bear Leak in the Woods?
Does a Bear Leak in the Woods?Does a Bear Leak in the Woods?
Does a Bear Leak in the Woods?
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 

Destaque

NTXISSACSC4 - Intellectual Property Protection― Cross Roads between Ethics, I...
NTXISSACSC4 - Intellectual Property Protection― Cross Roads between Ethics, I...NTXISSACSC4 - Intellectual Property Protection― Cross Roads between Ethics, I...
NTXISSACSC4 - Intellectual Property Protection― Cross Roads between Ethics, I...
North Texas Chapter of the ISSA
 
NTXISSACSC4 - Identity as a Threat Plane Leveraging UEBA and IdA
NTXISSACSC4 - Identity as a Threat Plane Leveraging UEBA and IdANTXISSACSC4 - Identity as a Threat Plane Leveraging UEBA and IdA
NTXISSACSC4 - Identity as a Threat Plane Leveraging UEBA and IdA
North Texas Chapter of the ISSA
 
NTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
NTXISSACSC4 - Mitigating Security Risks in Vendor AgreementsNTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
NTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
North Texas Chapter of the ISSA
 
NTXISSACSC4 - Cyber Insurance – Did You Know?
NTXISSACSC4 - Cyber Insurance – Did You Know?NTXISSACSC4 - Cyber Insurance – Did You Know?
NTXISSACSC4 - Cyber Insurance – Did You Know?
North Texas Chapter of the ISSA
 

Destaque (12)

NTXISSACSC4 - Intellectual Property Protection― Cross Roads between Ethics, I...
NTXISSACSC4 - Intellectual Property Protection― Cross Roads between Ethics, I...NTXISSACSC4 - Intellectual Property Protection― Cross Roads between Ethics, I...
NTXISSACSC4 - Intellectual Property Protection― Cross Roads between Ethics, I...
 
NTXISSACSC4 - Between The Keyboard And The Chair - Cybersecurity's Secret Weapon
NTXISSACSC4 - Between The Keyboard And The Chair - Cybersecurity's Secret WeaponNTXISSACSC4 - Between The Keyboard And The Chair - Cybersecurity's Secret Weapon
NTXISSACSC4 - Between The Keyboard And The Chair - Cybersecurity's Secret Weapon
 
NTXISSACSC4 - World of Discovery
NTXISSACSC4 - World of DiscoveryNTXISSACSC4 - World of Discovery
NTXISSACSC4 - World of Discovery
 
NTXISSACSC4 - A Day in the Life of a CISO
NTXISSACSC4 - A Day in the Life of a CISONTXISSACSC4 - A Day in the Life of a CISO
NTXISSACSC4 - A Day in the Life of a CISO
 
NTXISSACSC4 - Identity as a Threat Plane Leveraging UEBA and IdA
NTXISSACSC4 - Identity as a Threat Plane Leveraging UEBA and IdANTXISSACSC4 - Identity as a Threat Plane Leveraging UEBA and IdA
NTXISSACSC4 - Identity as a Threat Plane Leveraging UEBA and IdA
 
NTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
NTXISSACSC4 - Mitigating Security Risks in Vendor AgreementsNTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
NTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
 
NTXISSACSC4 - Day in the Life of a Security Solutions Architect
NTXISSACSC4 - Day in the Life of a Security Solutions ArchitectNTXISSACSC4 - Day in the Life of a Security Solutions Architect
NTXISSACSC4 - Day in the Life of a Security Solutions Architect
 
NTXISSACSC4 - Security for a New World
NTXISSACSC4 - Security for a New WorldNTXISSACSC4 - Security for a New World
NTXISSACSC4 - Security for a New World
 
NTXISSACSC4 - Red, Amber, Green Status: The Human Dashboard
NTXISSACSC4 - Red, Amber, Green Status: The Human DashboardNTXISSACSC4 - Red, Amber, Green Status: The Human Dashboard
NTXISSACSC4 - Red, Amber, Green Status: The Human Dashboard
 
NTXISSACSC4 - Hacking Performance Management, the Blue Green Game
NTXISSACSC4 - Hacking Performance Management, the Blue Green GameNTXISSACSC4 - Hacking Performance Management, the Blue Green Game
NTXISSACSC4 - Hacking Performance Management, the Blue Green Game
 
NTXISSACSC4 - Cyber Insurance – Did You Know?
NTXISSACSC4 - Cyber Insurance – Did You Know?NTXISSACSC4 - Cyber Insurance – Did You Know?
NTXISSACSC4 - Cyber Insurance – Did You Know?
 
OSI Layer Security
OSI Layer SecurityOSI Layer Security
OSI Layer Security
 

Semelhante a NTXISSACSC4 - A Brief History of Cryptographic Failures

A Brief History of Cryptographic Failures - Mork
A Brief History of Cryptographic Failures - MorkA Brief History of Cryptographic Failures - Mork
A Brief History of Cryptographic Failures - Mork
Nothing Nowhere
 
Network security monitoring with open source tools
Network security monitoring with open source toolsNetwork security monitoring with open source tools
Network security monitoring with open source tools
terriert
 

Semelhante a NTXISSACSC4 - A Brief History of Cryptographic Failures (20)

A Brief History of Cryptographic Failures - Mork
A Brief History of Cryptographic Failures - MorkA Brief History of Cryptographic Failures - Mork
A Brief History of Cryptographic Failures - Mork
 
A Brief History of Cryptographic Failures
A Brief History of Cryptographic FailuresA Brief History of Cryptographic Failures
A Brief History of Cryptographic Failures
 
NTXISSACSC3 - Find, Fix, Finish ... Tracking the Real Bad Guys in Cyberspace ...
NTXISSACSC3 - Find, Fix, Finish ... Tracking the Real Bad Guys in Cyberspace ...NTXISSACSC3 - Find, Fix, Finish ... Tracking the Real Bad Guys in Cyberspace ...
NTXISSACSC3 - Find, Fix, Finish ... Tracking the Real Bad Guys in Cyberspace ...
 
Social Engineering 101 or The Art of How You Got Owned by That Random Stranger
Social Engineering 101 or The Art of How You Got Owned by That Random StrangerSocial Engineering 101 or The Art of How You Got Owned by That Random Stranger
Social Engineering 101 or The Art of How You Got Owned by That Random Stranger
 
NTXISSACSC2 - Social Engineering 101 or The Art of How You Got Owned by That ...
NTXISSACSC2 - Social Engineering 101 or The Art of How You Got Owned by That ...NTXISSACSC2 - Social Engineering 101 or The Art of How You Got Owned by That ...
NTXISSACSC2 - Social Engineering 101 or The Art of How You Got Owned by That ...
 
NTXISSACSC3 - Metasploit Year in Review by James Lee
NTXISSACSC3 - Metasploit Year in Review  by James LeeNTXISSACSC3 - Metasploit Year in Review  by James Lee
NTXISSACSC3 - Metasploit Year in Review by James Lee
 
OpenSourceIntelligence-OSINT.pptx
OpenSourceIntelligence-OSINT.pptxOpenSourceIntelligence-OSINT.pptx
OpenSourceIntelligence-OSINT.pptx
 
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNtxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
 
NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...
NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...
NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNtxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
 
CV | Michele Spagnuolo
CV | Michele SpagnuoloCV | Michele Spagnuolo
CV | Michele Spagnuolo
 
NTXISSACSC3 - Sharing is Real! by Christy Coffey
NTXISSACSC3 - Sharing is Real! by Christy CoffeyNTXISSACSC3 - Sharing is Real! by Christy Coffey
NTXISSACSC3 - Sharing is Real! by Christy Coffey
 
The Future of Hacking
The Future of HackingThe Future of Hacking
The Future of Hacking
 
The art of deceiving humans a.k.a social engineering
The art of deceiving humans a.k.a social engineeringThe art of deceiving humans a.k.a social engineering
The art of deceiving humans a.k.a social engineering
 
Cybersecurity fundamental
Cybersecurity fundamentalCybersecurity fundamental
Cybersecurity fundamental
 
NTXISSACSC3 - Fundamentals Matter - A Brief Introduction to Risk Analysis for...
NTXISSACSC3 - Fundamentals Matter - A Brief Introduction to Risk Analysis for...NTXISSACSC3 - Fundamentals Matter - A Brief Introduction to Risk Analysis for...
NTXISSACSC3 - Fundamentals Matter - A Brief Introduction to Risk Analysis for...
 
NTXISSACSC3 - Security at the Point of Storage by Todd Barton
NTXISSACSC3 - Security at the Point of Storage by Todd BartonNTXISSACSC3 - Security at the Point of Storage by Todd Barton
NTXISSACSC3 - Security at the Point of Storage by Todd Barton
 
Network security monitoring with open source tools
Network security monitoring with open source toolsNetwork security monitoring with open source tools
Network security monitoring with open source tools
 
10(?) holiday gifts for the SOC who has everything
10(?) holiday gifts for the SOC who has everything10(?) holiday gifts for the SOC who has everything
10(?) holiday gifts for the SOC who has everything
 

Mais de North Texas Chapter of the ISSA

Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
North Texas Chapter of the ISSA
 

Mais de North Texas Chapter of the ISSA (18)

Purple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcuttPurple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcutt
 
Ntxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cepNtxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cep
 
Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediation
 
Ntxissacsc5 gold 1 mimecast e mail resiliency
Ntxissacsc5  gold 1 mimecast e mail resiliencyNtxissacsc5  gold 1 mimecast e mail resiliency
Ntxissacsc5 gold 1 mimecast e mail resiliency
 
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
 
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
 
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersenNtxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
 
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykesNtxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
 
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
Ntxissacsc5 red 1 & 2   basic hacking tools ncc groupNtxissacsc5 red 1 & 2   basic hacking tools ncc group
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
 
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNtxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
 
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florerNtxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
 
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNtxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
 
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNtxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
 
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNtxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
 
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from  incident to continuous response bill whiteNtxissacsc5 blue 3-shifting from  incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
 
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_muellerNtxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
 
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNtxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
 
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finney
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finneyNtxissacsc5 blue 1-nine cybersecurity habits-george_finney
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finney
 

Último

Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsIndian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Monica Sydney
 
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
gajnagarg
 
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi EscortsRussian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Monica Sydney
 
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
ydyuyu
 
PowerDirector Explination Process...pptx
PowerDirector Explination Process...pptxPowerDirector Explination Process...pptx
PowerDirector Explination Process...pptx
galaxypingy
 
75539-Cyber Security Challenges PPT.pptx
75539-Cyber Security Challenges PPT.pptx75539-Cyber Security Challenges PPT.pptx
75539-Cyber Security Challenges PPT.pptx
Asmae Rabhi
 
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
ayvbos
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
ydyuyu
 

Último (20)

best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
 
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsIndian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
 
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime NagercoilNagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
 
Power point inglese - educazione civica di Nuria Iuzzolino
Power point inglese - educazione civica di Nuria IuzzolinoPower point inglese - educazione civica di Nuria Iuzzolino
Power point inglese - educazione civica di Nuria Iuzzolino
 
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
 
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrStory Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
 
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
 
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi EscortsRussian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
 
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
 
PowerDirector Explination Process...pptx
PowerDirector Explination Process...pptxPowerDirector Explination Process...pptx
PowerDirector Explination Process...pptx
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
 
Vip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac Room
Vip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac RoomVip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac Room
Vip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac Room
 
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
 
20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf
 
APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53
 
75539-Cyber Security Challenges PPT.pptx
75539-Cyber Security Challenges PPT.pptx75539-Cyber Security Challenges PPT.pptx
75539-Cyber Security Challenges PPT.pptx
 
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
 
Best SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency DallasBest SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency Dallas
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
 

NTXISSACSC4 - A Brief History of Cryptographic Failures