SlideShare uma empresa Scribd logo
1 de 50
QualysVulnerabilities, Statistics and… Malware ? Wolfgang KandekCTO Qualys, Inc. http://null.co.in/ http://nullcon.net/
Qualys Basics Founded to automate Vulnerability Assessments Software as a Service (SaaS) with: Internet based shared scanners Scanner Appliances for internal scanning Webportal for data access http://null.co.in/ http://nullcon.net/
http://null.co.in/ http://nullcon.net/ VIP 2-factor or Client certificate strong authentication options
http://null.co.in/ http://nullcon.net/ VIP 2-factor or Client certificate strong authentication options
Qualys Basics Founded to automate Vulnerability Assessments Software as a Service (SaaS) with: Internet based shared scanners Scanner Appliances for internal scanning Webportal for data access 270 employees (140 in Engineering) 5000+ customers  http://null.co.in/ http://nullcon.net/
6 http://nullcon.net/ http://null.co.in/
IDC 2011 Report http://nullcon.net/ http://null.co.in/
Frost & Sullivan 2010 Report Frost & Sullivan: Vulnerability Management Market Leadership Report - Nov 2010 http://nullcon.net/ http://null.co.in/
Laws of Vulnerabilities 2004 - 3M IPs scanned, 2M vulnerabilities Half-life – 30 days Prevalence – 50 % renewal annually Persistence – unlimited for some Exploitation – 80 % available with 60 days 2009 - 80M IPs scanned, 680M vulnerabilities, 72M+ vulnerabilities of critical severity http://null.co.in/ http://nullcon.net/
Laws of Vulnerabilities Half-Life = 29.5 days http://nullcon.net/ http://null.co.in/
Laws of Vulnerabilities 2004 - 3M IPs scanned, 2M vulnerabilities Half-life – 30 days Prevalence – 50 % renewal annually Persistence – unlimited for some Exploitation – 80 % available with 60 days 2009 - 80M IPs scanned, 680M vulnerabilities, 72M+ vulnerabilities of critical severity Difference by OS and Application http://null.co.in/ http://nullcon.net/
Laws of Vulnerabilities 12 http://nullcon.net/ http://null.co.in/
Laws of Vulnerabilities 13 http://nullcon.net/ http://null.co.in/
New Services Policy Compliance Configuration checks Password length, installed SW, access rights 20 technologies, 2000 controls Web Application Scanning Web Application Catalog Batch oriented production scanning http://null.co.in/ http://nullcon.net/
New Research Activities Blind Elephant – Web Application Fingerprinter Neptune – Malware Detection Scanner Browsercheck – Light-weight, end-user VA IronBee – Web Application Firewall SSL Labs – World-wide SSL usage statistics Dissect – Malware Exchange/Analysis Portal HoneyNet Research Portal http://null.co.in/ http://nullcon.net/
Blind Elephant Web App Fingerprinter Fingerprint common web applications by analyzing source code  Blogs, Forums, Wikis, etc http://null.co.in/ http://nullcon.net/
Blind Elephant Web App Fingerprinter http://null.co.in/ http://nullcon.net/
Blind Elephant Web App Fingerprinter http://null.co.in/ http://nullcon.net/
Blind Elephant Web App Fingerprinter Fingerprint common web applications by analyzing source code  Blogs, Forums, Wikis, etc Goals: accuracy, speed, low resource usage Results http://null.co.in/ http://nullcon.net/
Blind Elephant Web App Fingerprinter 1 Million “.com” domains http://null.co.in/ http://nullcon.net/
Blind Elephant Web App Fingerprinter http://null.co.in/ http://nullcon.net/
Blind Elephant Web App Fingerprinter http://null.co.in/ http://nullcon.net/
Blind Elephant Web App Fingerprinter Fingerprint common web applications by analyzing source code  Blogs, Forums, Wikis, etc Goals: accuracy, speed, low resource usage Results Available at: blindelephant.sourceforge.net http://null.co.in/ http://nullcon.net/
New Research Activities Blind Elephant – Web Application Fingerprinter Neptune – Malware Detection System http://null.co.in/ http://nullcon.net/
Neptune Malware Detection System Visit/crawl web site with: Virtualized Machine Vulnerable, but instrumented OS Vulnerable, but instrumented Browser Configuration VMware Internet Explorer 6 on Windows XP Detours + Custom Hooks Log everything Detect malicious intent early, avoid infection 25 http://nullcon.net/ http://null.co.in/
Neptune Malware Detection System Static Detection Analyze inputs for known exploit patterns, signature based Pro: efficient and fast, signatures easily updated and shared Con: false positives, defeated by obfuscation, known threats only Behavioral Detection Monitor the browser process, check for anomalous activity Pro: false positives low, immune to obfuscation and detect new threats Con: success required, false negatives, expensive Reputation and AV checks (pluggable: Google, Trend) 26 http://nullcon.net/ http://null.co.in/
Neptune Malware Detection System UI version Focus on end-user, website owner Daily scheduled scans, alerts 27 http://nullcon.net/ http://null.co.in/
Neptune Malware Detection System UI version Focus on end-user, website owner Daily scheduled scans, alerts 28 http://nullcon.net/ http://null.co.in/
Neptune Malware Detection System UI version Focus on end-user, website owner Daily scheduled scans, alerts API version Focus on bulk user, integration, research Single URLs, Maps, or site with crawling 29 http://nullcon.net/ http://null.co.in/
Neptune Malware Detection System UI version Focus on end-user, website owner Daily scheduled scans, alerts API version Focus on bulk user, integration, research Single URLs, Maps, or site with crawling Available: qualys.com/stopmalware Contact: pthomas@qualys.com for API access 30 http://nullcon.net/ http://null.co.in/
New Research Activities Blind Elephant – Web Application Fingerprinter Neptune – Malware Detection Scanner Browsercheck – Light-weight, end-user VA http://null.co.in/ http://nullcon.net/
BrowserCheck https://browsercheck.qualys.com Security check for Browsers and Plug-ins  End user focus, free and easy to use http://nullcon.net/ http://null.co.in/
BrowserCheck http://nullcon.net/ http://null.co.in/
BrowserCheck https://browsercheck.qualys.com Security check for Browsers and Plug-ins  End user focus, free and easy to use 200,000 visits – Jul 2010 / Jan 2011 IE, Firefox, Safari, Chrome, Opera Windows, Mac OS X and Linux http://nullcon.net/ http://null.co.in/
BrowserCheck http://nullcon.net/ http://null.co.in/
BrowserCheck Stats 36 http://nullcon.net/ http://null.co.in/
BrowserCheck Stats http://nullcon.net/ http://null.co.in/
BrowserCheck Stats http://nullcon.net/ http://null.co.in/
BrowserCheck Stats http://nullcon.net/ http://null.co.in/
BrowserCheck Stats http://nullcon.net/ http://null.co.in/
BrowserCheck Stats Operating System:  Windows XP – 47 % Windows 7 – 32 % Browser:  IE 8 – 36 % Firefox 3.6 – 34 % Plug-in: ? Country: http://nullcon.net/ http://null.co.in/
BrowserCheck Stats http://nullcon.net/ http://null.co.in/
BrowserCheck Stats http://nullcon.net/ http://null.co.in/
New Research Activities Blind Elephant – Web Application Fingerprinter Neptune – Malware Detection Scanner Browsercheck – Light-weight, end-user VA IronBee – Web Application Firewall http://null.co.in/ http://nullcon.net/
Ironbee – Web App Firewall Open source effort led by Ivan Ristic Author of mod_security WAF technology renewed Focus on accuracy and usability WAS and MDS (neptune) integration Available at: www.ironbee.com SSL Labs – SSL usage statistics V2 is coming http://ssllabs.com http://nullcon.net/ http://null.co.in/
New Research Activities Blind Elephant – Web Application Fingerprinter Neptune – Malware Detection Scanner Browsercheck – Light-weight, end-user VA IronBee – Web Application Firewall SSL Labs – World-wide SSL usage statistics Dissect – Malware Exchange/Analysis Portal http://null.co.in/ http://nullcon.net/
Dissect – Malware portal Led by Rodrigo Branco - www.kernelhacking.com Team in Brazil, Malware and Vulnerability Research Malware exchange system up and running Malware analysis in alpha Static analysis Runtime analysis on virtual and real machines Integration with Neptune MDS coming in  Community oriented effort Contact: rbranco@qualys.com http://nullcon.net/ http://null.co.in/
New Research Activities Blind Elephant – Web Application Fingerprinter Neptune – Malware Detection Scanner Browsercheck – Light-weight, end-user VA IronBee – Web Application Firewall SSL Labs – World-wide SSL usage statistics Dissect – Malware Exchange/Analysis Portal HoneyNet Research Portal http://null.co.in/ http://nullcon.net/
Honeynet Nemean Networks acquisition University of Wisconsin research team Paul Barford - http://pages.cs.wisc.edu/~pb/publications.html Honeynet/Signature/IDS system Global Honeynet Effort Centralized Signature generation – open-source Snort/Suricata plug-ins – open-source http://nullcon.net/ http://null.co.in/
Contacts Wolfgang Kandek – wkandek@qualys.com Amit Deshmukh – adeshmukh@qualys.com http://null.co.in/ http://nullcon.net/

Mais conteúdo relacionado

Mais procurados

What You Need to Know About Web App Security Testing in 2018
What You Need to Know About Web App Security Testing in 2018What You Need to Know About Web App Security Testing in 2018
What You Need to Know About Web App Security Testing in 2018Ken DeSouza
 
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAjin Abraham
 
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-...
Why Johnny Still Can’t Pentest:  A Comparative Analysis of Open-source Black-...Why Johnny Still Can’t Pentest:  A Comparative Analysis of Open-source Black-...
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-...Rana Khalil
 
Penetrating Android Aapplications
Penetrating Android AapplicationsPenetrating Android Aapplications
Penetrating Android AapplicationsRoshan Thomas
 
20160211 OWASP Charlotte RASP
20160211 OWASP Charlotte RASP20160211 OWASP Charlotte RASP
20160211 OWASP Charlotte RASPchadtindel
 
Mitigating data theft_in_android
Mitigating data theft_in_androidMitigating data theft_in_android
Mitigating data theft_in_androidRashmi Bhandari
 
Purple is the New Black: Modern Approaches for Application Security
Purple is the New Black: Modern Approaches for Application SecurityPurple is the New Black: Modern Approaches for Application Security
Purple is the New Black: Modern Approaches for Application SecurityTanya Janca
 
Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016Shubham Gupta
 
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comMobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comIdexcel Technologies
 
Pentesting Android Applications
Pentesting Android ApplicationsPentesting Android Applications
Pentesting Android ApplicationsCláudio André
 
Hacker, you shall not pass!
Hacker, you shall not pass!Hacker, you shall not pass!
Hacker, you shall not pass!Cláudio André
 
REST API Pentester's perspective
REST API Pentester's perspectiveREST API Pentester's perspective
REST API Pentester's perspectiveSecuRing
 
From the Frontline of RASP Adoption
From the Frontline of RASP AdoptionFrom the Frontline of RASP Adoption
From the Frontline of RASP AdoptionGoran Begic
 
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...Ajin Abraham
 
Injecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at RuntimeInjecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at RuntimeAjin Abraham
 
Static Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and YouStatic Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and YouKevin Fealey
 
hacking your website with vega, confoo2011
hacking your website with vega, confoo2011hacking your website with vega, confoo2011
hacking your website with vega, confoo2011Bachkoutou Toutou
 

Mais procurados (20)

nullcon 2011 - Penetration Testing a Biometric System
nullcon 2011 - Penetration Testing a Biometric Systemnullcon 2011 - Penetration Testing a Biometric System
nullcon 2011 - Penetration Testing a Biometric System
 
What You Need to Know About Web App Security Testing in 2018
What You Need to Know About Web App Security Testing in 2018What You Need to Know About Web App Security Testing in 2018
What You Need to Know About Web App Security Testing in 2018
 
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
 
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-...
Why Johnny Still Can’t Pentest:  A Comparative Analysis of Open-source Black-...Why Johnny Still Can’t Pentest:  A Comparative Analysis of Open-source Black-...
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-...
 
Penetrating Android Aapplications
Penetrating Android AapplicationsPenetrating Android Aapplications
Penetrating Android Aapplications
 
Building your Open Source Security stack
Building your Open Source Security stackBuilding your Open Source Security stack
Building your Open Source Security stack
 
20160211 OWASP Charlotte RASP
20160211 OWASP Charlotte RASP20160211 OWASP Charlotte RASP
20160211 OWASP Charlotte RASP
 
Mitigating data theft_in_android
Mitigating data theft_in_androidMitigating data theft_in_android
Mitigating data theft_in_android
 
Purple is the New Black: Modern Approaches for Application Security
Purple is the New Black: Modern Approaches for Application SecurityPurple is the New Black: Modern Approaches for Application Security
Purple is the New Black: Modern Approaches for Application Security
 
Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016
 
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comMobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
 
Pentesting Android Applications
Pentesting Android ApplicationsPentesting Android Applications
Pentesting Android Applications
 
Hacker, you shall not pass!
Hacker, you shall not pass!Hacker, you shall not pass!
Hacker, you shall not pass!
 
REST API Pentester's perspective
REST API Pentester's perspectiveREST API Pentester's perspective
REST API Pentester's perspective
 
From the Frontline of RASP Adoption
From the Frontline of RASP AdoptionFrom the Frontline of RASP Adoption
From the Frontline of RASP Adoption
 
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
 
OWASP API Security TOP 10 - 2019
OWASP API Security TOP 10 - 2019OWASP API Security TOP 10 - 2019
OWASP API Security TOP 10 - 2019
 
Injecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at RuntimeInjecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at Runtime
 
Static Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and YouStatic Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and You
 
hacking your website with vega, confoo2011
hacking your website with vega, confoo2011hacking your website with vega, confoo2011
hacking your website with vega, confoo2011
 

Destaque (6)

Social Media: Back to Basics by Chloe Nicholls
Social Media: Back to Basics by Chloe Nicholls Social Media: Back to Basics by Chloe Nicholls
Social Media: Back to Basics by Chloe Nicholls
 
New Media and Suicide
New Media and SuicideNew Media and Suicide
New Media and Suicide
 
Wsdrajtalk202010
Wsdrajtalk202010Wsdrajtalk202010
Wsdrajtalk202010
 
Social Media, Research and Statistics
Social Media, Research and StatisticsSocial Media, Research and Statistics
Social Media, Research and Statistics
 
Statistics in research
Statistics in researchStatistics in research
Statistics in research
 
Research design
Research designResearch design
Research design
 

Semelhante a nullcon 2011 - Vulnerabilities and Malware: Statistics and Research for Malware Identification

IT Vulnerability & Tools Watch 2011
IT Vulnerability & Tools Watch 2011IT Vulnerability & Tools Watch 2011
IT Vulnerability & Tools Watch 2011WASecurity
 
20160221 va interconnect_pub
20160221 va interconnect_pub20160221 va interconnect_pub
20160221 va interconnect_pubCanturk Isci
 
Mobile Analytics mit Elasticsearch und Kibana
Mobile Analytics mit Elasticsearch und KibanaMobile Analytics mit Elasticsearch und Kibana
Mobile Analytics mit Elasticsearch und Kibanainovex GmbH
 
sts-scanner_tutorial
sts-scanner_tutorialsts-scanner_tutorial
sts-scanner_tutorialtutorialsruby
 
sts-scanner_tutorial
sts-scanner_tutorialsts-scanner_tutorial
sts-scanner_tutorialtutorialsruby
 
Join the phishing dots to detect suspicious mobile apps
Join the phishing dots to detect suspicious mobile appsJoin the phishing dots to detect suspicious mobile apps
Join the phishing dots to detect suspicious mobile appsLeonardo Amor
 
Finding vulnerabilities with Burp Suite Custom Scan Profiles.pdf
Finding vulnerabilities with Burp Suite Custom Scan Profiles.pdfFinding vulnerabilities with Burp Suite Custom Scan Profiles.pdf
Finding vulnerabilities with Burp Suite Custom Scan Profiles.pdfNullHyderabad
 
Apidays Paris 2023 - Kafka in Event-Driven Architectures, Hassane Moustapha, ...
Apidays Paris 2023 - Kafka in Event-Driven Architectures, Hassane Moustapha, ...Apidays Paris 2023 - Kafka in Event-Driven Architectures, Hassane Moustapha, ...
Apidays Paris 2023 - Kafka in Event-Driven Architectures, Hassane Moustapha, ...apidays
 
Emerging Widgets Ecosystem - for Vodacom Widget Developer Camp
Emerging Widgets Ecosystem - for Vodacom Widget Developer CampEmerging Widgets Ecosystem - for Vodacom Widget Developer Camp
Emerging Widgets Ecosystem - for Vodacom Widget Developer CampDaniel Appelquist
 
Web application penetration testing lab setup guide
Web application penetration testing lab setup guideWeb application penetration testing lab setup guide
Web application penetration testing lab setup guideSudhanshu Chauhan
 
"The OpenCV Open Source Computer Vision Library: What’s New and What’s Coming...
"The OpenCV Open Source Computer Vision Library: What’s New and What’s Coming..."The OpenCV Open Source Computer Vision Library: What’s New and What’s Coming...
"The OpenCV Open Source Computer Vision Library: What’s New and What’s Coming...Edge AI and Vision Alliance
 
Automating Web Applications Security Assessments Through Scanners
Automating Web Applications Security Assessments Through ScannersAutomating Web Applications Security Assessments Through Scanners
Automating Web Applications Security Assessments Through Scannersnfteodoro
 
Open stack gbp final sn-4-slideshare
Open stack gbp final sn-4-slideshareOpen stack gbp final sn-4-slideshare
Open stack gbp final sn-4-slideshareSumit Naiksatam
 
Software Security Assurance for DevOps
Software Security Assurance for DevOpsSoftware Security Assurance for DevOps
Software Security Assurance for DevOpsBlack Duck by Synopsys
 
New Era of Software with modern Application Security v1.0
New Era of Software with modern Application Security v1.0New Era of Software with modern Application Security v1.0
New Era of Software with modern Application Security v1.0Dinis Cruz
 
IBM AppScan Source - The SAST solution
IBM AppScan Source - The SAST solutionIBM AppScan Source - The SAST solution
IBM AppScan Source - The SAST solutionhearme limited company
 
Security Testing ModernApps_v1.0
Security Testing ModernApps_v1.0Security Testing ModernApps_v1.0
Security Testing ModernApps_v1.0Neelu Tripathy
 

Semelhante a nullcon 2011 - Vulnerabilities and Malware: Statistics and Research for Malware Identification (20)

nullcon 2011 - Exploiting SCADA Systems
nullcon 2011 - Exploiting SCADA Systemsnullcon 2011 - Exploiting SCADA Systems
nullcon 2011 - Exploiting SCADA Systems
 
IT Vulnerability & Tools Watch 2011
IT Vulnerability & Tools Watch 2011IT Vulnerability & Tools Watch 2011
IT Vulnerability & Tools Watch 2011
 
B&W Netsparker overview
B&W Netsparker overviewB&W Netsparker overview
B&W Netsparker overview
 
20160221 va interconnect_pub
20160221 va interconnect_pub20160221 va interconnect_pub
20160221 va interconnect_pub
 
Mobile Analytics mit Elasticsearch und Kibana
Mobile Analytics mit Elasticsearch und KibanaMobile Analytics mit Elasticsearch und Kibana
Mobile Analytics mit Elasticsearch und Kibana
 
sts-scanner_tutorial
sts-scanner_tutorialsts-scanner_tutorial
sts-scanner_tutorial
 
sts-scanner_tutorial
sts-scanner_tutorialsts-scanner_tutorial
sts-scanner_tutorial
 
Join the phishing dots to detect suspicious mobile apps
Join the phishing dots to detect suspicious mobile appsJoin the phishing dots to detect suspicious mobile apps
Join the phishing dots to detect suspicious mobile apps
 
Finding vulnerabilities with Burp Suite Custom Scan Profiles.pdf
Finding vulnerabilities with Burp Suite Custom Scan Profiles.pdfFinding vulnerabilities with Burp Suite Custom Scan Profiles.pdf
Finding vulnerabilities with Burp Suite Custom Scan Profiles.pdf
 
Apidays Paris 2023 - Kafka in Event-Driven Architectures, Hassane Moustapha, ...
Apidays Paris 2023 - Kafka in Event-Driven Architectures, Hassane Moustapha, ...Apidays Paris 2023 - Kafka in Event-Driven Architectures, Hassane Moustapha, ...
Apidays Paris 2023 - Kafka in Event-Driven Architectures, Hassane Moustapha, ...
 
Emerging Widgets Ecosystem - for Vodacom Widget Developer Camp
Emerging Widgets Ecosystem - for Vodacom Widget Developer CampEmerging Widgets Ecosystem - for Vodacom Widget Developer Camp
Emerging Widgets Ecosystem - for Vodacom Widget Developer Camp
 
Web application penetration testing lab setup guide
Web application penetration testing lab setup guideWeb application penetration testing lab setup guide
Web application penetration testing lab setup guide
 
"The OpenCV Open Source Computer Vision Library: What’s New and What’s Coming...
"The OpenCV Open Source Computer Vision Library: What’s New and What’s Coming..."The OpenCV Open Source Computer Vision Library: What’s New and What’s Coming...
"The OpenCV Open Source Computer Vision Library: What’s New and What’s Coming...
 
Automating Web Applications Security Assessments Through Scanners
Automating Web Applications Security Assessments Through ScannersAutomating Web Applications Security Assessments Through Scanners
Automating Web Applications Security Assessments Through Scanners
 
Open stack gbp final sn-4-slideshare
Open stack gbp final sn-4-slideshareOpen stack gbp final sn-4-slideshare
Open stack gbp final sn-4-slideshare
 
Software Security Assurance for DevOps
Software Security Assurance for DevOpsSoftware Security Assurance for DevOps
Software Security Assurance for DevOps
 
Computer security
Computer securityComputer security
Computer security
 
New Era of Software with modern Application Security v1.0
New Era of Software with modern Application Security v1.0New Era of Software with modern Application Security v1.0
New Era of Software with modern Application Security v1.0
 
IBM AppScan Source - The SAST solution
IBM AppScan Source - The SAST solutionIBM AppScan Source - The SAST solution
IBM AppScan Source - The SAST solution
 
Security Testing ModernApps_v1.0
Security Testing ModernApps_v1.0Security Testing ModernApps_v1.0
Security Testing ModernApps_v1.0
 

Mais de n|u - The Open Security Community

Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...n|u - The Open Security Community
 

Mais de n|u - The Open Security Community (20)

Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)
 
Osint primer
Osint primerOsint primer
Osint primer
 
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Metasploit primary
Metasploit primaryMetasploit primary
Metasploit primary
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
 
Owning a company through their logs
Owning a company through their logsOwning a company through their logs
Owning a company through their logs
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
 
Cloud security
Cloud security Cloud security
Cloud security
 
Detecting persistence in windows
Detecting persistence in windowsDetecting persistence in windows
Detecting persistence in windows
 
Frida - Objection Tool Usage
Frida - Objection Tool UsageFrida - Objection Tool Usage
Frida - Objection Tool Usage
 
OSQuery - Monitoring System Process
OSQuery - Monitoring System ProcessOSQuery - Monitoring System Process
OSQuery - Monitoring System Process
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
 
Extensible markup language attacks
Extensible markup language attacksExtensible markup language attacks
Extensible markup language attacks
 
Linux for hackers
Linux for hackersLinux for hackers
Linux for hackers
 
Android Pentesting
Android PentestingAndroid Pentesting
Android Pentesting
 

Último

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 

Último (20)

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 

nullcon 2011 - Vulnerabilities and Malware: Statistics and Research for Malware Identification

  • 1. QualysVulnerabilities, Statistics and… Malware ? Wolfgang KandekCTO Qualys, Inc. http://null.co.in/ http://nullcon.net/
  • 2. Qualys Basics Founded to automate Vulnerability Assessments Software as a Service (SaaS) with: Internet based shared scanners Scanner Appliances for internal scanning Webportal for data access http://null.co.in/ http://nullcon.net/
  • 3. http://null.co.in/ http://nullcon.net/ VIP 2-factor or Client certificate strong authentication options
  • 4. http://null.co.in/ http://nullcon.net/ VIP 2-factor or Client certificate strong authentication options
  • 5. Qualys Basics Founded to automate Vulnerability Assessments Software as a Service (SaaS) with: Internet based shared scanners Scanner Appliances for internal scanning Webportal for data access 270 employees (140 in Engineering) 5000+ customers http://null.co.in/ http://nullcon.net/
  • 7. IDC 2011 Report http://nullcon.net/ http://null.co.in/
  • 8. Frost & Sullivan 2010 Report Frost & Sullivan: Vulnerability Management Market Leadership Report - Nov 2010 http://nullcon.net/ http://null.co.in/
  • 9. Laws of Vulnerabilities 2004 - 3M IPs scanned, 2M vulnerabilities Half-life – 30 days Prevalence – 50 % renewal annually Persistence – unlimited for some Exploitation – 80 % available with 60 days 2009 - 80M IPs scanned, 680M vulnerabilities, 72M+ vulnerabilities of critical severity http://null.co.in/ http://nullcon.net/
  • 10. Laws of Vulnerabilities Half-Life = 29.5 days http://nullcon.net/ http://null.co.in/
  • 11. Laws of Vulnerabilities 2004 - 3M IPs scanned, 2M vulnerabilities Half-life – 30 days Prevalence – 50 % renewal annually Persistence – unlimited for some Exploitation – 80 % available with 60 days 2009 - 80M IPs scanned, 680M vulnerabilities, 72M+ vulnerabilities of critical severity Difference by OS and Application http://null.co.in/ http://nullcon.net/
  • 12. Laws of Vulnerabilities 12 http://nullcon.net/ http://null.co.in/
  • 13. Laws of Vulnerabilities 13 http://nullcon.net/ http://null.co.in/
  • 14. New Services Policy Compliance Configuration checks Password length, installed SW, access rights 20 technologies, 2000 controls Web Application Scanning Web Application Catalog Batch oriented production scanning http://null.co.in/ http://nullcon.net/
  • 15. New Research Activities Blind Elephant – Web Application Fingerprinter Neptune – Malware Detection Scanner Browsercheck – Light-weight, end-user VA IronBee – Web Application Firewall SSL Labs – World-wide SSL usage statistics Dissect – Malware Exchange/Analysis Portal HoneyNet Research Portal http://null.co.in/ http://nullcon.net/
  • 16. Blind Elephant Web App Fingerprinter Fingerprint common web applications by analyzing source code Blogs, Forums, Wikis, etc http://null.co.in/ http://nullcon.net/
  • 17. Blind Elephant Web App Fingerprinter http://null.co.in/ http://nullcon.net/
  • 18. Blind Elephant Web App Fingerprinter http://null.co.in/ http://nullcon.net/
  • 19. Blind Elephant Web App Fingerprinter Fingerprint common web applications by analyzing source code Blogs, Forums, Wikis, etc Goals: accuracy, speed, low resource usage Results http://null.co.in/ http://nullcon.net/
  • 20. Blind Elephant Web App Fingerprinter 1 Million “.com” domains http://null.co.in/ http://nullcon.net/
  • 21. Blind Elephant Web App Fingerprinter http://null.co.in/ http://nullcon.net/
  • 22. Blind Elephant Web App Fingerprinter http://null.co.in/ http://nullcon.net/
  • 23. Blind Elephant Web App Fingerprinter Fingerprint common web applications by analyzing source code Blogs, Forums, Wikis, etc Goals: accuracy, speed, low resource usage Results Available at: blindelephant.sourceforge.net http://null.co.in/ http://nullcon.net/
  • 24. New Research Activities Blind Elephant – Web Application Fingerprinter Neptune – Malware Detection System http://null.co.in/ http://nullcon.net/
  • 25. Neptune Malware Detection System Visit/crawl web site with: Virtualized Machine Vulnerable, but instrumented OS Vulnerable, but instrumented Browser Configuration VMware Internet Explorer 6 on Windows XP Detours + Custom Hooks Log everything Detect malicious intent early, avoid infection 25 http://nullcon.net/ http://null.co.in/
  • 26. Neptune Malware Detection System Static Detection Analyze inputs for known exploit patterns, signature based Pro: efficient and fast, signatures easily updated and shared Con: false positives, defeated by obfuscation, known threats only Behavioral Detection Monitor the browser process, check for anomalous activity Pro: false positives low, immune to obfuscation and detect new threats Con: success required, false negatives, expensive Reputation and AV checks (pluggable: Google, Trend) 26 http://nullcon.net/ http://null.co.in/
  • 27. Neptune Malware Detection System UI version Focus on end-user, website owner Daily scheduled scans, alerts 27 http://nullcon.net/ http://null.co.in/
  • 28. Neptune Malware Detection System UI version Focus on end-user, website owner Daily scheduled scans, alerts 28 http://nullcon.net/ http://null.co.in/
  • 29. Neptune Malware Detection System UI version Focus on end-user, website owner Daily scheduled scans, alerts API version Focus on bulk user, integration, research Single URLs, Maps, or site with crawling 29 http://nullcon.net/ http://null.co.in/
  • 30. Neptune Malware Detection System UI version Focus on end-user, website owner Daily scheduled scans, alerts API version Focus on bulk user, integration, research Single URLs, Maps, or site with crawling Available: qualys.com/stopmalware Contact: pthomas@qualys.com for API access 30 http://nullcon.net/ http://null.co.in/
  • 31. New Research Activities Blind Elephant – Web Application Fingerprinter Neptune – Malware Detection Scanner Browsercheck – Light-weight, end-user VA http://null.co.in/ http://nullcon.net/
  • 32. BrowserCheck https://browsercheck.qualys.com Security check for Browsers and Plug-ins End user focus, free and easy to use http://nullcon.net/ http://null.co.in/
  • 34. BrowserCheck https://browsercheck.qualys.com Security check for Browsers and Plug-ins End user focus, free and easy to use 200,000 visits – Jul 2010 / Jan 2011 IE, Firefox, Safari, Chrome, Opera Windows, Mac OS X and Linux http://nullcon.net/ http://null.co.in/
  • 36. BrowserCheck Stats 36 http://nullcon.net/ http://null.co.in/
  • 41. BrowserCheck Stats Operating System: Windows XP – 47 % Windows 7 – 32 % Browser: IE 8 – 36 % Firefox 3.6 – 34 % Plug-in: ? Country: http://nullcon.net/ http://null.co.in/
  • 44. New Research Activities Blind Elephant – Web Application Fingerprinter Neptune – Malware Detection Scanner Browsercheck – Light-weight, end-user VA IronBee – Web Application Firewall http://null.co.in/ http://nullcon.net/
  • 45. Ironbee – Web App Firewall Open source effort led by Ivan Ristic Author of mod_security WAF technology renewed Focus on accuracy and usability WAS and MDS (neptune) integration Available at: www.ironbee.com SSL Labs – SSL usage statistics V2 is coming http://ssllabs.com http://nullcon.net/ http://null.co.in/
  • 46. New Research Activities Blind Elephant – Web Application Fingerprinter Neptune – Malware Detection Scanner Browsercheck – Light-weight, end-user VA IronBee – Web Application Firewall SSL Labs – World-wide SSL usage statistics Dissect – Malware Exchange/Analysis Portal http://null.co.in/ http://nullcon.net/
  • 47. Dissect – Malware portal Led by Rodrigo Branco - www.kernelhacking.com Team in Brazil, Malware and Vulnerability Research Malware exchange system up and running Malware analysis in alpha Static analysis Runtime analysis on virtual and real machines Integration with Neptune MDS coming in Community oriented effort Contact: rbranco@qualys.com http://nullcon.net/ http://null.co.in/
  • 48. New Research Activities Blind Elephant – Web Application Fingerprinter Neptune – Malware Detection Scanner Browsercheck – Light-weight, end-user VA IronBee – Web Application Firewall SSL Labs – World-wide SSL usage statistics Dissect – Malware Exchange/Analysis Portal HoneyNet Research Portal http://null.co.in/ http://nullcon.net/
  • 49. Honeynet Nemean Networks acquisition University of Wisconsin research team Paul Barford - http://pages.cs.wisc.edu/~pb/publications.html Honeynet/Signature/IDS system Global Honeynet Effort Centralized Signature generation – open-source Snort/Suricata plug-ins – open-source http://nullcon.net/ http://null.co.in/
  • 50. Contacts Wolfgang Kandek – wkandek@qualys.com Amit Deshmukh – adeshmukh@qualys.com http://null.co.in/ http://nullcon.net/